Movatterモバイル変換


[0]ホーム

URL:


Skip to main content

Advertisement

Springer Nature Link
Log in

Nonce-Misuse Security of the SAEF Authenticated Encryption Mode

  • Conference paper
  • First Online:

Part of the book series:Lecture Notes in Computer Science ((LNSC,volume 12804))

Included in the following conference series:

  • 911Accesses

Abstract

ForkAE is a NIST lightweight cryptography candidate that uses the forkcipher primitive in two modes of operation – SAEF and PAEF – optimized for authenticated encryption of the shortest messages. SAEF is a sequential andonline AEAD that minimizes the memory footprint compared to its alternative parallel mode PAEF, catering to the most constrained devices. SAEF was proven AE secure against nonce-respecting adversaries.

Due to their more acute and direct exposure to device misuse and mishandling, in most use cases of lightweight cryptography, nonce reuse presents a very realistic attack vector. Furthermore, many lightweight applications mandate security for their online AEAD schemes against block-wise adversaries. Surprisingly, a very few NIST lightweight AEAD candidates come with provable guarantees against these security threats.

In this work we investigate the provable security guarantees of SAEF when nonces are repeated under a refined version of the notion of online authenticated encryption OAE given by Fleischmann et al. in 2012. Using the coefficient H technique we show that, with no modifications, SAEF is OAE secure up to the birthday security bound, i.e., up to\(2^{n/2}\) processed blocks of data, wheren is the block size of the forkcipher. The implications of our work is that SAEF is safe to use in a block-wise fashion, and that if nonces get repeated, this has no impact on ciphertext integrity and confidentiality only degrades by a limited extent up to repetitions of common message prefixes.

This is a preview of subscription content,log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
¥17,985 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
JPY 3498
Price includes VAT (Japan)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
JPY 5719
Price includes VAT (Japan)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
JPY 7149
Price includes VAT (Japan)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide -see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Similar content being viewed by others

Notes

  1. 1.

    \( \text {OPerm}(n) \) is a countably infinite set, so the notion of a uniform online permutation is not defined.

  2. 2.

    We acknowledge that the performance gain of ForkSKINNY comes with a more ambitious security goal for the construction. However the investigation of this trade-off is out of scope of this work.

References

  1. Andreeva, E., et al.: COLM v1 (2014).https://competitions.cr.yp.to/round3/colmv1.pdf

  2. Andreeva, E., Lallemand, V., Purnal, A., Reyhanitabar, R., Roy, A., Vizár, D.: Forkcipher: a new primitive for authenticated encryption of very short messages. In: Galbraith, S.D., Moriai, S. (eds.) ASIACRYPT 2019. LNCS, vol. 11922, pp. 153–182. Springer, Cham (2019).https://doi.org/10.1007/978-3-030-34621-8_6

    Chapter  Google Scholar 

  3. Ashur, T., Dunkelman, O., Luykx, A.: Boosting authenticated encryption robustness with minimal modifications. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10403, pp. 3–33. Springer, Cham (2017).https://doi.org/10.1007/978-3-319-63697-9_1

    Chapter  Google Scholar 

  4. Beierle, C., et al.: TheSKINNY family of block ciphers and its low-latency variantMANTIS. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9815, pp. 123–153. Springer, Heidelberg (2016).https://doi.org/10.1007/978-3-662-53008-5_5

    Chapter  Google Scholar 

  5. Bellare, M., Boldyreva, A., Knudsen, L., Namprempre, C.: Online ciphers and the hash-CBC construction. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 292–309. Springer, Heidelberg (2001).https://doi.org/10.1007/3-540-44647-8_18

    Chapter  Google Scholar 

  6. Bellizia, D., et al.: Spook: sponge-based leakage-resistant authenticated encryption with a masked tweakable block cipher. IACR Tran. Symmetric Cryptol.2020(S1), 295–349 (2020).https://doi.org/10.13154/tosc.v2020.iS1.295-349.https://tosc.iacr.org/index.php/ToSC/article/view/8623

  7. Bernstein, D.J.: Cryptographic competitions: CAESAR.http://competitions.cr.yp.to

  8. Böck, H., Zauner, A., Devlin, S., Somorovsky, J., Jovanovic, P.: Nonce-disrespecting adversaries: practical forgery attacks on GCM in TLS. In: 10th USENIX Workshop on Offensive Technologies (2016)

    Google Scholar 

  9. Dobraunig, C., Eichlseder, M., Mendel, F., Schläffer, M.: ASCON v1.2 (2014).https://competitions.cr.yp.to/round3/asconv12.pdf

  10. Dworkin, M.J.: SP 800-38D. Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) and GMAC (2007)

    Google Scholar 

  11. Fleischmann, E., Forler, C., Lucks, S.: McOE: a family of almost foolproof on-line authenticated encryption schemes. In: Canteaut, A. (ed.) FSE 2012. LNCS, vol. 7549, pp. 196–215. Springer, Heidelberg (2012).https://doi.org/10.1007/978-3-642-34047-5_12

    Chapter MATH  Google Scholar 

  12. Fouque, P.-A., Joux, A., Martinet, G., Valette, F.: Authenticated on-line encryption. In: Matsui, M., Zuccherato, R.J. (eds.) SAC 2003. LNCS, vol. 3006, pp. 145–159. Springer, Heidelberg (2004).https://doi.org/10.1007/978-3-540-24654-1_11

    Chapter  Google Scholar 

  13. Guillaume Endignoux, D.V.: Linking Online Misuse-Resistant Authenticated Encryption and Blockwise Attack Models. Cryptology ePrint Archive, Report 2017/184 (2017).https://eprint.iacr.org/2017/184

  14. Hoang, V.T., Krovetz, T., Rogaway, P.: Robust authenticated-encryption AEZ and the problem that it solves. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 15–44. Springer, Heidelberg (2015).https://doi.org/10.1007/978-3-662-46800-5_2

    Chapter  Google Scholar 

  15. Hoang, V.T., Reyhanitabar, R., Rogaway, P., Vizár, D.: Online authenticated-encryption and its nonce-reuse misuse-resistance. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9215, pp. 493–517. Springer, Heidelberg (2015).https://doi.org/10.1007/978-3-662-47989-6_24

    Chapter  Google Scholar 

  16. Hongjun, W., Tao, H.: TinyJAMBU: A Family of Lightweight Authenticated Encryption Algorithms (2019).https://csrc.nist.gov/CSRC/media/Projects/Lightweight-Cryptography/documents/round-1/spec-doc/TinyJAMBU-spec.pdf

  17. Iwata, T., Khairallah, M., Minematsu, K., Peyrin, T.: Duel of the titans: the romulus and remus families of lightweight AEAD algorithms. IACR Trans. Symmetric Cryptol.2020(1), 43–120 (2020).https://doi.org/10.13154/tosc.v2020.i1.43-120.https://tosc.iacr.org/index.php/ToSC/article/view/8560

  18. Jean, J., Nikolić, I., Peyrin, T., Seurin, Y.: Deoxys v1.41 v1 (2016).https://competitions.cr.yp.to/round3/deoxysv141.pdf

  19. Krovetz, T., Rogaway, P.: OCB v1.1 (2014).https://competitions.cr.yp.to/round3/ocbv11.pdf

  20. O’Donnell, L.: 2 Million IoT Devices Vulnerable to Complete Takeover. Threatpost (2019).https://threatpost.com/iot-devices-vulnerable-takeover/144167/

  21. O’Donnell, L.: Serious Security Flaws Found in Children’s Connected Toys. Threatpost (2019).https://threatpost.com/serious-security-flaws-found-in-childrens-connected-toys/151020/

  22. Patarin, J.: The “Coefficients H’’ technique. In: Avanzi, R.M., Keliher, L., Sica, F. (eds.) SAC 2008. LNCS, vol. 5381, pp. 328–345. Springer, Heidelberg (2009).https://doi.org/10.1007/978-3-642-04159-4_21

    Chapter  Google Scholar 

  23. Purnal, A., Andreeva, E., Roy, A., Vizár, D.: What the fork: implementation aspects of a forkcipher. In: NIST Lightweight Cryptography Workshop 2019 (2019)

    Google Scholar 

  24. Rogaway, P.: Authenticated-encryption with associated-data. In: Proceedings of the 9th ACM Conference on Computer and Communications Security, pp. 98–107 (2002)

    Google Scholar 

  25. Rogaway, P., Shrimpton, T.: A provable-security treatment of the key-wrap problem. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 373–390. Springer, Heidelberg (2006).https://doi.org/10.1007/11761679_23

    Chapter  Google Scholar 

  26. Rogaway, P., Shrimpton, T.: Deterministic authenticated-encryption: a provable-security treatment of the key-wrap problem. IACR Cryptology ePrint Archive 2006, 221 (2006)

    Google Scholar 

  27. Vanhoef, M., Piessens, F.: Key reinstallation attacks: forcing nonce reuse in WPA2. In: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, pp. 1313–1328. ACM (2017)

    Google Scholar 

  28. Wu, H.: ACORN v3 (2014).https://competitions.cr.yp.to/round3/acornv3.pdf

  29. Wu, H., Huang, T.: MORUS v2 (2014).https://competitions.cr.yp.to/round3/morusv2.pdf

  30. Wu, H., Preneel, B.: AEGIS v1.1 (2014).https://competitions.cr.yp.to/round3/aegisv11.pdf

Download references

Author information

Authors and Affiliations

  1. TU Wien, Vienna, Austria

    Elena Andreeva

  2. imec-COSIC, KU Leuven, Leuven, Belgium

    Amit Singh Bhati

  3. CSEM, Neuchâtel, Switzerland

    Damian Vizár

Authors
  1. Elena Andreeva

    You can also search for this author inPubMed Google Scholar

  2. Amit Singh Bhati

    You can also search for this author inPubMed Google Scholar

  3. Damian Vizár

    You can also search for this author inPubMed Google Scholar

Corresponding authors

Correspondence toElena Andreeva,Amit Singh Bhati orDamian Vizár.

Editor information

Editors and Affiliations

  1. University of Haifa, Haifa, Israel

    Orr Dunkelman

  2. University of Calgary, Calgary, AB, Canada

    Michael J. Jacobson, Jr.

  3. Dalhousie University, Halifax, NS, Canada

    Colin O'Flynn

A Appendix: Proof of Proposition 1

A Appendix: Proof of Proposition1

We prove the proposition by describing the transformation in the backward direction, i.e. reconstructing SAEF input and output arguments from a block-tuple represented query. This is possible thanks to the sequence of tweak strings\(\textsf {T}^i_1, \ldots , \textsf {T}^i_{\ell ^i}\), which allows to unambiguously determine the boundary between the AD and message blocks, as well as whether the final block of AD and message respectively weren-bit long or not. Given a block-tuple represented query\(((\textsf {T}_j, \varDelta _j, X_j, Y_j)_{j=1}^{\ell }, T)\), we can reconstructNAMC as follows (where\( {\mathsf {unpad10}} (X)\) removes\(10^*\) from the end of stringX) by iterating over the block tuples with current tuple denoted as\((\textsf {T},\varDelta , X, Y)\):

  1. 1.

    Parse\(\textsf {T}\) as\(N\Vert 1\Vert F\). If\(F \in \{110, 111, 100, 101\}\) then necessarily\(\ell = 1\), and if

    • \(F = 110\): Set\(A=X, M=\varepsilon \) and\(C=T\) and stop.

    • \(F = 111\): Set\(A= {\mathsf {unpad10}} (X), M=\varepsilon \) and\(C=T\) and stop.

    • \(F = 100\): Set\(A=\varepsilon , M=X\) and\(C=Y\Vert T\) and stop.

    • \(F = 101\): Set\(A=\varepsilon , M= {\mathsf {unpad10}} (X)\) and\(C=Y\Vert T\) and stop.

    If\(F \in \{010, 011\}\) then set\(A=X_1\) respectively\(A= {\mathsf {unpad10}} (X_1)\) and\(M=C=\varepsilon \) (no more AD blocks are expected). If\(F=001\) set\(A=\varepsilon \),\(M=X_1\) and\(C=Y_1\) (no more AD blocks are expected). Finally, if\(F=000\) set\(A=X_1\) and\(M=C=\varepsilon \) (more AD blocks are expected). Set\(F_{last} \leftarrow F\) and go to next tuple.

  2. 2.

    Parse\(\textsf {T}\) as\(S\Vert F\). If\(S \ne 0^{n-3}\) abort. If\(F \ne 000\) go to next step. If\(F_{last} \ne 000\) abort. Set\(A = A\Vert X\) and\(F_{last} = 000\). Go to next tuple and repeat this step.

  3. 3.

    Parse\(\textsf {T}\) as\(S\Vert F\). If\(S \ne 0^{n-3}\) abort. If\(F \notin \{ 010, 011, 110, 111 \}\) go to next step. If\(F_{last} \ne 000\) abort. If

    • \(F = 110\): Set\(A=A\Vert X, M=\varepsilon \) and\(C=T\) and stop.

    • \(F = 111\): Set\(A=A\Vert {\mathsf {unpad10}} (X), M=\varepsilon \) and\(C=T\) and stop.

    • \(F = 010\): Set\(A=A\Vert X\).

    • \(F = 011\): Set\(A\Vert {\mathsf {unpad10}} (X)\) and stop.

    Set\(F_{last} = F\). Go to next tuple.

  4. 4.

    Parse\(\textsf {T}\) as\(S\Vert F\). If\(S \ne 0^{n-3}\) abort. If\(F \ne 001\) go to next step. If\(F_{last} \notin \{ 010, 011, 110, 111 \}\) abort. Set\(M = M\Vert X\),\(C=C\Vert Y\) and\(F_{last} = 001\). Go to next tuple and repeat this step.

  5. 5.

    Parse\(\textsf {T}\) as\(S\Vert F\). If\(S \ne 0^{n-3}\) abort. If\(F \notin \{ 100, 101 \}\) or if\(F_{last} \notin \{ 010, 011, 001 \}\) abort. If

    • \(F = 100\): Set\(M=M\Vert X\).

    • \(F = 101\): Set\(M=M\Vert {\mathsf {unpad10}} (X)\).

    Set\(C=C\Vert Y\Vert T\) and stop.

Fig. 2.
figure 2

The\(\text {SAEF}[ {\mathsf {F}} ]\) AEAD scheme.

Rights and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Andreeva, E., Bhati, A.S., Vizár, D. (2021). Nonce-Misuse Security of the SAEF Authenticated Encryption Mode. In: Dunkelman, O., Jacobson, Jr., M.J., O'Flynn, C. (eds) Selected Areas in Cryptography. SAC 2020. Lecture Notes in Computer Science(), vol 12804. Springer, Cham. https://doi.org/10.1007/978-3-030-81652-0_20

Download citation

Publish with us

Access this chapter

Subscribe and save

Springer+ Basic
¥17,985 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
JPY 3498
Price includes VAT (Japan)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
JPY 5719
Price includes VAT (Japan)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
JPY 7149
Price includes VAT (Japan)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide -see info

Tax calculation will be finalised at checkout

Purchases are for personal use only


[8]ページ先頭

©2009-2025 Movatter.jp