You are looking at a specific version 20180906:175550 of this paper. See the latest version.

Paper 2018/805

Beetle Family of Lightweight and Secure Authenticated Encryption Ciphers

Avik Chakraborti and Nilanjan Datta and Mridul Nandi and Kan Yasuda

Abstract

This paper presents a lightweight, sponge-based authenticated encryption (AE) family called Beetle. When instantiated with the PHOTON permutation from CRYPTO 2011, Beetle achieves the smallest footprint - consuming only a few more than 600 LUTs on FPGA while maintaining 64-bit security. This figure is significantly smaller than all known lightweight AE candidates which consume more than 1,000 LUTs, including the latest COFB-AES from CHES~2017. In order to realize such small hardware implementation, we equip Beetle with an ``extremely tight'' bound of security. The trick is to use combined feedback to create a difference between the cipher text block and the rate part of the next feedback (in traditional sponge these two values are the same). Then we are able to show that Beetle is provably secure up to $\min \{c-\log r, {b/2}, r\}$ bits, where $b$ is the permutation size and $r$ and $c$ are parameters called rate and capacity, respectively. The tight security bound allows us to select the smallest security parameters, which in turn result in the smallest footprint.

Metadata
Available format(s)
PDF
Publication info
Published by the IACR in TCHES 2018
Keywords
BeetlespongePHOTONauthenticated encryptionlightweightpermutation
Contact author(s)
nilanjan_isi_jrf @ yahoo com
History
2019-01-31: last of 3 revisions
2018-09-06: received
See all versions
Short URL
https://ia.cr/2018/805
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.