Back to Search Start Over

The mF mode of authenticated encryption with associated data

Authors :
Chakraborty Bishwajit
Nandi Mridul
Source :
Journal of Mathematical Cryptology, Vol 16, Iss 1, Pp 73-97 (2022)
Publication Year :
2022
Publisher :
De Gruyter, 2022.

Abstract

In recent years, the demand for lightweight cryptographic protocols has grown immensely. To fulfill this necessity, the National Institute of Standards and Technology (NIST) has initiated a standardization process for lightweight cryptographic encryption. NIST’s call for proposal demands that the scheme should have one primary member that has a key length of 128 bits, and it should be secure up to 250−1{2}^{50}-1 byte queries and 2112{2}^{112} computations. In this article, we propose a tweakable block cipher (TBC)-based authenticated encryption with associated data (AEAD) scheme, which we call mF{\mathsf{mF}}. We provide authenticated encryption security analysis for mF{\mathsf{mF}} under some weaker security assumptions (stated in the article) on the underlying TBC. We instantiate a TBC using block cipher and show that the TBC achieves these weaker securities, provided the key update function has high periodicity. mixFeed{\mathsf{mixFeed}} is a round 2 candidate in the aforementioned lightweight cryptographic standardization competition. When we replace the key update function with the key scheduling function of Advanced Encryption Standard (AES), the mF{\mathsf{mF}} mode reduces to mixFeed{\mathsf{mixFeed}}. Recently, the low periodicity of AES key schedule is shown. Exploiting this feature, a practical attack on mixFeed{\mathsf{mixFeed}} is reported. We have shown that multiplication by primitive element satisfies the high periodicity property, and we have a secure instantiation of mF{\mathsf{mF}}, a secure variant of mixFeed{\mathsf{mixFeed}}.

Details

Language :
English
ISSN :
18622984
Volume :
16
Issue :
1
Database :
Directory of Open Access Journals
Journal :
Journal of Mathematical Cryptology
Publication Type :
Academic Journal
Accession number :
edsdoj.88d152885b1b4e0f8c5d8c1c52bab82e
Document Type :
article
Full Text :
https://doi.org/10.1515/jmc-2020-0054