2018
DOI: 10.46586/tches.v2018.i2.218-241
|View full text |Cite
|
Sign up to set email alerts
|

Beetle Family of Lightweight and Secure Authenticated Encryption Ciphers

Abstract: This paper presents a lightweight, sponge-based authenticated encryption (AE) family called Beetle. When instantiated with the PHOTON permutation from CRYPTO 2011, Beetle achieves the smallest footprint—consuming only a few more than 600 LUTs on FPGA while maintaining 64-bit security. This figure is significantly smaller than all known lightweight AE candidates which consume more than 1,000 LUTs, including the latest COFB-AES from CHES 2017. In order to realize such small hardware implementation, we equip Beet… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
31
0

Year Published

2020
2020
2021
2021

Publication Types

Select...
4
2
1

Relationship

2
5

Authors

Journals

citations
Cited by 48 publications
(31 citation statements)
references
References 8 publications
0
31
0
Order By: Relevance
“…With the advent of public permutation based designs and the efficiencies of evaluating it in the forward direction, numerous public permutation based inverse-free hash and au- However, most of the permutation based cryptographic schemes generally provide lower security bound with respect to the permutation state size. For example, most of the spongebased modes, in general, provides c/2 bits of security (exceptions are [CDNY18,DMA17]), where c < b is the capacity part of the permutation, and b is its total state size. Nevertheless, the state size of a permutation is typically larger than the block size of a message (e.g., state size of KECCAK is 1600 bits), allowing the adequacy of the birthday bound in practice.…”
Section: Permutation Based Cryptographymentioning
confidence: 99%
“…With the advent of public permutation based designs and the efficiencies of evaluating it in the forward direction, numerous public permutation based inverse-free hash and au- However, most of the permutation based cryptographic schemes generally provide lower security bound with respect to the permutation state size. For example, most of the spongebased modes, in general, provides c/2 bits of security (exceptions are [CDNY18,DMA17]), where c < b is the capacity part of the permutation, and b is its total state size. Nevertheless, the state size of a permutation is typically larger than the block size of a message (e.g., state size of KECCAK is 1600 bits), allowing the adequacy of the birthday bound in practice.…”
Section: Permutation Based Cryptographymentioning
confidence: 99%
“…With the rises of the smart home, IoT, and 5G/B5G networks, lightweight authenticated encryption (AE) modes are attracting more and more attentions [20][21][22]. A lightweight AE mode is a lightweight symmetric-key cipher which supports the services of privacy and authenticity of the sensitive data in the devices.…”
Section: Application To Lightweight Authenticated Encryptionmentioning
confidence: 99%
“…Combining equations ( 19) and (20), it is easy to draw the result of eorem 2. According to eorem 2, we can find that these lightweight AE modes ensure about min b/2, c, k − log μ -bit AEsecurity.…”
Section: Application To Lightweight Authenticated Encryptionmentioning
confidence: 99%
“…For the first-order TI, we need bits of the register size. Beetle [ 14 ], a recently proposed design, is provably security up to . To ensure s -bit security, we basically balance r and c to s bits for the second term, but slightly increases c to compensate ‘ ’ in the first term.…”
Section: Introductionmentioning
confidence: 99%
“…Without TI, permutation based schemes achieve the smallest state size by using a small rate, while with TI, TBC based schemes in particular outperform the others. base BC Permutation TBC example mode reference SAEB [ 33 ] Duplex [ 12 , 28 ] Beetle [ 14 ] PFB,Romulus [ 26 , 34 ] Ours Ours w/o TI data block 2 s s 0.5 s key s s s s s s tweak s s s extra state 0.5 s total 3 s 3 s 3 s 3 s TI protect key …”
Section: Introductionmentioning
confidence: 99%