You are looking at a specific version 20170705:212259 of this paper. See the latest version.

Paper 2017/649

Blockcipher-based Authenticated Encryption: How Small Can We Go?

Avik Chakraborti and Tetsu Iwata and Kazuhiko Minematsu and Mridul Nandi

Abstract

This paper presents a design of authenticated encryption (AE) focusing on minimizing the implementation size, i.e., hardware gates or working memory on software. The scheme is called COFB, for COmbined FeedBack. COFB uses an n-bit blockcipher as the underlying primitive, and relies on the use of a nonce for security. In addition to the state required for executing the underlying blockcipher, COFB needs only $n/2$ bits state as a mask. Till date, for all existing constructions in which masks have been applied, at least n bit masks have been used. Thus, we have shown the possibility of reducing the size of a mask without degrading the security level much. Moreover, it requires one blockcipher call to process one input block. We show COFB is provably secure up to $O(2^{n/2}/n)$ queries which is almost up to the standard birthday bound. We also present our hardware implementation results. Experimental implementation results suggest that our proposal has a good performance and the smallest footprint among all known blockcipher-based AE.

Metadata
Available format(s)
PDF
Publication info
Published by the IACR in CHES 2017
Keywords
COFBAESauthenticated encryptionblockcipher
Contact author(s)
chakraborti avik @ lab ntt co jp,avikchkrbrti @ gmail com,iwata @ cse nagoya-u ac jp
k-minematsu @ ah jp nec com
mridul nandi @ gmail com
History
2021-08-30: last of 8 revisions
2017-07-05: received
See all versions
Short URL
https://ia.cr/2017/649
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.