JHAE: A Novel Permutation-Based Authenticated Encryption Mode Based on the Hash Mode JH

Authenticated encryption (AE) schemes provide both privacy and integrity of data. CAESAR is a competition to design and analysis of the AE schemes. An AE scheme has two components: a mode of operation and a primitive. In this paper JHAE, a novel authenticated encryption mode, is presented based on the JH (SHA-3 finalist) hash mode. JHAE is an on-line and single-pass dedicated AE mode based on permutation that supports optional associated data (AD). It is proved that this mode, based on ideal permutation, achieves privacy and integrity up to O(2 n/2 ) queries where the length of the used permutation is 2n. To decrypt, JHAE does not require the inverse of its underlying permutation and therefore saves area space. JHAE has been used by Artemia, one of the CAESAR’s first round candidates.

[1]  James H. Burrows,et al.  Secure Hash Standard , 1995 .

[2]  Kris Gaj,et al.  A Novel Permutation-Based Hash Mode of Operation FP and the Hash Function SAMOSA , 2012, INDOCRYPT.

[3]  Russ Housley,et al.  Counter with CBC-MAC (CCM) , 2003, RFC.

[4]  Stefan Lucks,et al.  Classification of the CAESAR Candidates , 2014, IACR Cryptol. ePrint Arch..

[5]  Quynh H. Dang,et al.  Secure Hash Standard | NIST , 2015 .

[6]  Hongjun Wu,et al.  The Hash Function JH , 2009 .

[7]  Ralph C. Merkle,et al.  One Way Hash Functions and DES , 1989, CRYPTO.

[8]  Ivan Damgård,et al.  A Design Principle for Hash Functions , 1989, CRYPTO.

[9]  Mridul Nandi,et al.  Security Analysis of the Mode of JH Hash Function , 2010, FSE.

[10]  Mihir Bellare,et al.  OCB: a block-cipher mode of operation for efficient authenticated encryption , 2001, CCS '01.

[11]  Vincent Rijmen,et al.  ALE: AES-Based Lightweight Authenticated Encryption , 2013, FSE.

[12]  Guido Bertoni,et al.  Duplexing the sponge: single-pass authenticated encryption and other applications , 2011, IACR Cryptol. ePrint Arch..

[13]  Atul Luykx,et al.  Beyond 2c/2 Security in Sponge-Based Authenticated Encryption Modes , 2014, IACR Cryptol. ePrint Arch..

[14]  Colin Boyd,et al.  Advances in Cryptology - ASIACRYPT 2001 , 2001 .

[15]  Mihir Bellare,et al.  The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs , 2006, EUROCRYPT.

[16]  Andrey Bogdanov,et al.  APE: Authenticated Permutation-Based Encryption for Lightweight Cryptography , 2014, FSE.

[17]  Chanathip Namprempre,et al.  Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm , 2000, Journal of Cryptology.

[18]  Souradyuti Paul,et al.  Improved indifferentiability security bound for the JH mode , 2016, Des. Codes Cryptogr..

[19]  G. V. Assche,et al.  Sponge Functions , 2007 .

[20]  Guido Bertoni,et al.  Keccak sponge function family main document , 2009 .

[21]  Guido Bertoni,et al.  On the Indifferentiability of the Sponge Construction , 2008, EUROCRYPT.

[22]  Stefan Lucks,et al.  A Failure-Friendly Design Principle for Hash Functions , 2005, ASIACRYPT.

[23]  Florian Mendel,et al.  Symmetric Cryptography , 2009 .

[24]  Andrey Bogdanov,et al.  Fides: Lightweight Authenticated Cipher with Side-Channel Resistance for Constrained Hardware , 2013, CHES.

[25]  John Viega,et al.  The Security and Performance of the Galois/Counter Mode (GCM) of Operation , 2004, INDOCRYPT.

[26]  Antoine Joux,et al.  Multicollisions in Iterated Hash Functions. Application to Cascaded Constructions , 2004, CRYPTO.

[27]  Somitra Kumar Sanadhya,et al.  Provably secure authenticated encryption modes , 2013 .

[28]  Mridul Nandi,et al.  Speeding Up the Wide-Pipe: Secure and Fast Hashing , 2010, INDOCRYPT.

[29]  Markku-Juhani O. Saarinen CBEAM: Efficient Authenticated Encryption from Feebly One-Way ϕ Functions , 2014, CT-RSA.

[30]  Bart Preneel,et al.  AEGIS: A Fast Authenticated Encryption Algorithm , 2013, Selected Areas in Cryptography.

[31]  Goce Jakimoski,et al.  ASC-1: An Authenticated Encryption Stream Cipher , 2011, Selected Areas in Cryptography.