Back to Search Start Over

The COLM Authenticated Encryption Scheme.

Authors :
Andreeva, Elena
Bogdanov, Andrey
Datta, Nilanjan
Luykx, Atul
Mennink, Bart
Nandi, Mridul
Tischhauser, Elmar
Yasuda, Kan
Source :
Journal of Cryptology; Apr2024, Vol. 37 Issue 2, p1-32, 32p
Publication Year :
2024

Abstract

In this work we present the COLM authenticated encryption (AE) scheme which is the second of the two winners in the defense in depth category of the CAESAR competition. COLM realizes a nonce-based authenticated encryption with associated data and uses the popular AES blockcipher as its underlying primitive. We propose two possible blockcipher instantiations (with key of length 128 or 256 bits). We also define two COLM modes of operation variants: a primary COLM 0 mode for general purpose applications, and a COLM τ variant with intermediate tag generation/verification geared to support low-end devices and applications where frequent verification is required. COLM is designed with security, simplicity, and efficiency in mind. The main design goal of COLM is high security: a primary feature of the defense in depth CAESAR category. COLM provides security beyond the traditional AE security. First, COLM is secure against nonce misuse, namely, it enables security in adversarial settings where the nonce inputs to the AE scheme repeat. In contrast to standardized and popular AE algorithms, such as GCM and OCB1-3 modes, whose AE security trivially breaks down when the nonce is repeated, COLM ensures both confidentiality and authenticity (AE) security with repeated nonces. Second, our COLM τ variant enables increased security levels in situations where release of unverified ciphertext (RUP) occurs due to its ability to limit a potential leakage by frequent verifications. In this work we prove COLM secure with respect to both confidentiality and authenticity (AE) security under nonce misuse in the well-known provable security framework. Our proofs show that COLM maintains n/2-bit security levels for block sizes of n bits. Furthermore, due to the inherent parallelism on both mode and primitive levels, our software performance results show that the price paid for enhanced security does come at the cost of minimal efficiency losses. More concretely, we implement GCM, COLM, and Deoxys-II on the Kaby Lake and Coffee lake Intel platforms. Compared to the other winner in the defense in depth category Deoxys-II, our AE design COLM 0 performs 10–20% faster for the 128-bit key version. Regarding the 256-bit key versions COLM 0 is around 5% faster for short and 2% slower than Deoxys-II for the longer messages. [ABSTRACT FROM AUTHOR]

Details

Language :
English
ISSN :
09332790
Volume :
37
Issue :
2
Database :
Complementary Index
Journal :
Journal of Cryptology
Publication Type :
Academic Journal
Accession number :
175973773
Full Text :
https://doi.org/10.1007/s00145-024-09492-8