Title: A new authenticated encryption technique for handling long ciphertexts in memory constrained devices

Authors: Megha Agrawal; Donghoon Chang; Somitra Kumar Sanadhya

Addresses: IIIT Delhi, New Delhi, India ' IIIT Delhi, New Delhi, India ' IIIT Delhi, New Delhi, India

Abstract: In authenticated encryption schemes, there are two techniques for handling long ciphertexts while working within the constraints of a low buffer size: releasing unverified plaintext (RUP) or producing intermediate tags (PIT). In this paper, in addition to the two techniques, we propose another way to handle a long ciphertext with a low buffer size by storing and releasing only one (generally, or only few) intermediate state without releasing or storing any part of an unverified plaintext and without need of generating any intermediate tag. In this paper we explain this generalised technique using our new construction sp-AELM. sp-AELM is a sponge-based authenticated encryption scheme that provides support for limited memory devices. We also provide its security proof for privacy and authenticity in an ideal permutation model, using a code-based game playing framework. Furthermore, we also present two more variants of sp-AELM that serve the same purpose and are more efficient than sp-AELM. The ongoing CAESAR competition has nine submissions which are based on the sponge construction. We apply our generalised technique of storing single intermediate state to all these submissions, to determine their suitability with a crypto module having limited memory. Our findings show that only ASCON and one of the PRIMATE's modes (namely GIBBON) satisfy the limited memory constraint using this technique, while the remaining schemes (namely, Artemia, ICEPOLE, Ketje, Keyak, NORX, Π-cipher, STRIBOB and two of the PRIMATEs modes: APE and HANUMAN) are not suitable for this scenario directly.

Keywords: authenticated encryption; CAESAR; cryptographic module; remote key authenticated encryption; decrypt-then-mask protocol; privacy; authenticity.

DOI: 10.1504/IJACT.2017.086223

International Journal of Applied Cryptography, 2017 Vol.3 No.3, pp.236 - 261

Accepted: 30 Mar 2017
Published online: 03 Sep 2017 *

Full-text access for editors Full-text access for subscribers Purchase this article Comment on this article