Paper 2023/1494

Committing authenticated encryption based on SHAKE

Joan Daemen, Radboud University Nijmegen
Silvia Mella, Radboud University Nijmegen
Gilles Van Assche, STMicroelectronics (Belgium)
Abstract

Authenticated encryption is a cryptographic mechanism that allows communicating parties to protect the confidentiality and integrity of message exchanged over a public channel, provided they share a secret key. Some applications require committing authenticated encryption schemes, a security notion that is not covered by the classical requirements of confidentiality and integrity given a secret key. An authenticated encryption (AE) scheme is committing in the strongest sense when it is impossible to generate the same ciphertext for different $(K, [N, ]A, P)$ tuples, with $K$ the key, $N$ the nonce, $A$ the associated data and $P$ the plaintext. In this work, we present authenticated encryption schemes for which we provably reduce their confidentiality, integrity and commitment security to the security of an underlying sponge function. In particular, we instantiate them with SHAKE128 and SHAKE256, offering 128 and 256 bits of security strength and based on the security claim in the SHA-3 standard FIPS 202. Cryptanalysis of reduced-round versions of SHA-3 and SHAKE functions suggests that the number of rounds can be divided by two without noticeable security degeneration, and this had lead to the definition of TurboSHAKE128 and TurboSHAKE256; hence we also instantiate our scheme with these functions, offering the same security strength at twice the speed. The AE schemes we propose therefore have the unique advantages that 1) their security is based on a security claim that has received a large amount of public scrutiny and that 2) it makes use of the standard Keccak-p permutation that has dedicated hardware support on more and more CPUs. In more details, we build two online AE modes on top of a sponge function, in multiple layers. At the bottom layer, we use a variant of the duplex construction, referred to as overwrite duplex or OD for short, that uses an overwrite operation leading to a smaller state footprint. Our first AE mode is nonce-based and built using a variant of the SpongeWrap mode on top of OD, and security-equivalent to it. Our second AE mode makes use of the Deck-BO mode published at Asiacrypt 2022, an online version of a Synthetic Initial Value (SIV) authenticated encryption scheme. It requires a deck function that we build on top of the OD, again security-equivalent to it.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Preprint.
Keywords
committing authenticated encryptionsponge/duplex constructionSHA-3TurboSHAKE
Contact author(s)
joan @ cs ru nl
silvia mella @ ru nl
gilles-iacr @ noekeon org
History
2023-10-02: approved
2023-09-29: received
See all versions
Short URL
https://ia.cr/2023/1494
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/1494,
      author = {Joan Daemen and Silvia Mella and Gilles Van Assche},
      title = {Committing authenticated encryption based on SHAKE},
      howpublished = {Cryptology ePrint Archive, Paper 2023/1494},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/1494}},
      url = {https://eprint.iacr.org/2023/1494}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.