Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08]...

45
Security Proofs of Oribatida Arghya Bhattarcharjee 1 Eik List 2 Cuauthemoc Mancillas-Lopéz 3 Mridul Nandi 1 1 ISI Kolkata, India 2 Bauhaus-Universität Weimar, Germany 3 CINVESTAV-IPN, Mexico NIST Lightweight Workshop Fall 2019 A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 1/45

Transcript of Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08]...

Page 1: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

Security Proofs of Oribatida

Arghya Bhattarcharjee1 Eik List2 Cuauthemoc Mancillas-Lopéz3

Mridul Nandi1

1ISI Kolkata, India

2Bauhaus-Universität Weimar, Germany

3CINVESTAV-IPN, Mexico

NIST Lightweight WorkshopFall 2019

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 1/45

Page 2: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

Section 1

Motivation

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 2/45

Page 3: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

Permutation-based AE

Introduced by Bertoni et al. [BDPVA07]

General constructions: Sponge [BDPVA07], Duplex [BDPA11]

Many AE Schemes: Ascon [DEMS16], Keyak [BDP+16], Farfalle,NORX [AJN14], . . . ,

0

0

r

c

P

padr

Y1

M1

X1

Z1

P

⌈·⌉

C1

padr

Y2

M2

X2

Z2

P

⌈·⌉

C2

padr

Y3

M3

X3

Z3

P P

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 3/45

Page 4: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

Security ModelnAE Security

Ideal-permutation model

qc/σc = # Construction queries/blocks

qe/σe = # Construction encryption queries/blocks

qd/σd = # Construction decryption queries/blocks

qp = # Primitive queries

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 4/45

Page 5: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

Bounds

Types:

Inner-keyed, outer-keyed, full-keyed, suffix-keyed sponge

SpongeWrap [BDPA11] and MonkeyDuplex [BDPVA12]

Large Corpus on Analysis:

Keyed sponges [ADMA15, BDPA08, BDPA11, DMA17, GPT15,JLM14, MRV15, DM19, NY16]

Bound by [DM19]:

AdvPRFΠ (A) = O

(

q2c + qcqp

2c

)

+ AdvkpΠ (A′)

Improvements seem hard =⇒ novel design approaches needed

kp = key-prediction, qc = #construction queries (online), qp = #primitivequeries (offline)

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 5/45

Page 6: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

Beetle[CDNY18a]

Added transform ρ

Permutation-input Xi and output block Ci differ

Xa

Za

r

c

P

ρYa

M1 C1

Xa+1

Za+1

P P

ρYa+m

Mm Cm

Xa+m

constM

Za+m

P

T

O

(

rqp + rσ

2c+

qv + qp

2r+

σ2 + q2p

2n

)

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 6/45

Page 7: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

Int-RUP Security[ABL+14]

Correct authenticated decryption:Buffer entire plaintext until verification =⇒ latency, storage

Errors in resource-constrained environments =⇒ Robustnessdesirable

Andreeva et al. [ABL+14]:

PA1, PA2 notions for Privacy under release of unverified plaintextInt-RUP for IntegrityPA2 unachievable for online schemesInt-RUP achievable

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 7/45

Page 8: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

Int-RUP SecurityBeetle

Bound of Beetle does not hold in Int-RUP

Attack in O(qdqp/2c)

Problem: #Offline primitive queries qp

Xa

Za

r

c

P

ρYa

M1 C1

Xa+1

Za+1

P P

ρYa+m

Mm Cm

Xa+m

constM

Za+m

P

T

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 8/45

Page 9: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

Idea: Ciphertext Masking

Dynamic mask from earlier capacity (random permutation outputs)

Int-RUP security: O(q2d/2c)

Only #Online construction queries qd relevant

Mi Ci

s

Vi

lsbs

P

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 9/45

Page 10: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

Section 2

Oribatida

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 10/45

Page 11: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

OribatidaInitialization

Nonce and key concatenated

Domain separation

dN =

{

5 if |A| + |M| > 0

9 otherwise.

N‖

K

rU0

cV0

dN

d

X0

Y0

P

A1

U1

V1

X1

Y1

P ′

A2

U2

V2

X2

Y2

P ′

Ua

Va

Aa

padn

dA

d

Xa

Ya

P

Ua+1

Va+1

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 11/45

Page 12: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

OribatidaAssociated-data Processing

Absorbed in the rate

Round-reduced permutation for intermediate blocks

Always wrapped by full permutation calls

Domain separation

dA =

4 if |M| = 0 ∧ |A| mod r ≡ 0

6 if |M| = 0 ∧ |A| mod r > 0

12 if |M| > 0 ∧ |A| mod r ≡ 0

14 if |M| > 0 ∧ |A| mod r > 0.

N‖

K

rU0

cV0

dN

d

X0

Y0

P

A1

U1

V1

X1

Y1

P ′

A2

U2

V2

X2

Y2

P ′

Ua

Va

Aa

padr

dA

d

Xa

Ya

P

Ua+1

Va+1

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 12/45

Page 13: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

OribatidaEncryption

Absorbed in the rate

Mask Vi: s lsb from previous capacity

Vf = V0 if no AD, and V1 otherwise

Domain separation

dE =

{

13 if |M| mod r ≡ 0

15 if |M| mod r 6≡ 0

Xa

Ya

P

M1

Ua+1

Va+1

C1

s

Vf

lsbs

Xa+1

Ya+1

P P

Mm

padr

Ua+m

Va+m

Cm

msb|Mm|

s

Va+m−1

lsbs

dE

d

Xa+m

Ya+m

P

msb

τ T

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 13/45

Page 14: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

OribatidaAuthentication

Outputs first τ bits

Decryption analogously, only returns message if T valid

Xa

Ya

P

M1

Ua+1

Va+1

C1

s

Vf

lsbs

Xa+1

Ya+1

P P

Mm

padr

Ua+m

Va+m

Cm

msb|Mm|

s

Va+m−1

lsbs

dE

d

Xa+m

Ya+m

P

msb

τ T

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 14/45

Page 15: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

OribatidaVariants

State size

Permutations Key Nonce Tag Rate Capacity Mask

Rec. Name P P ′ (k) (ν) (τ) (r) (c) (s)

1 Oribatida-256-64 SimP-256-4 SimP-256-2 128 128 128 128 128 642 Oribatida-192-96 SimP-192-4 SimP-192-2 128 64 96 96 96 96

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 15/45

Page 16: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

Section 3

nAE Security

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 16/45

Page 17: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

nAE Security

H-coefficient technique [CS14, Pat08]Assumes: P , P ′ ideal (same) permutation

Bad events:

1 r-multi-collision on rate among encryption construction queries or

in rate among primitive queries(

σr

)

2r(r−1)+

(

qp

r

)

2r(r−1)

2 Collision of permutation in-/outputs in construction queries

2 ·

(

σ2

)

2n

3 Collision of permutation in-/outputs between construction andprimitive query

2 ·

(σe · qp

2c+s+

r · qp

2n−τ

)

4 Initial-state collision with primitive query

3qp

2k+

qc · qp

2c+s

Page 18: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

nAE Security (cont’d)

Interpolation probability of good transcripts:

Pr[Θreal = τ ]

Pr[Θideal = τ ]≤ 1 −

(

qd

2τ+

qd(qp + σe)

2c+s+

(σd + qd) · r

2c+s

)

Bound:

AdvnAE

Π[π]K(A) ≤

(

σr

)

+ 2(

qp

r

)

2r(r−1)+

σ2

2n+

3qp

2k+

r(qd + σd) + 2σeqp + qpqc + qd(σe + qp)

2c+s+

2rqp

2n−τ+

qd

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 18/45

Page 19: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

Section 4

Int-RUP Security

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 19/45

Page 20: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

Int-RUP-SecurityGeneric Attack on Sponge AE

1 1 encryption query (N, A, M) =⇒ C

2 qd decryption queries (N, Ai, C) =⇒ M i, with r bits fixed toconstant

3 qp primitive queries Qj =⇒ Rj with same r fixed bits

4 State collision when qdqp ∈ O(2n)

K

N

r

c

PY1

A

X1

Z1

P

C1

Y2

M1

X2

Z2

P

. . .

. . .

Qr

Qc

P

Rr

Rc

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 20/45

Page 21: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

Int-RUP-SecurityAttack on Beetle [CDNY18b]

1 qd encryption queries (N, Ai, M) =⇒ Ci, with r bits fixed toconstant

2 qd decryption queries (N, Ai, C′i) =⇒ M ′i, with

C′i = Y i2 ⊕ shuffle(Y i

2 )fixes first r bits

3 Again, qp primitive queries with r bits fixed

4 State collision when qdqp ∈ O(2n)

Xa

Za

r

c

P

ρYa

M1 C1

Xa+1

Za+1

P P

ρYa+m

Mm Cm

Xa+m

constM

Za+m

P

T

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 21/45

Page 22: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

Int-RUP-SecurityAttack on SPoC [AGH+19]

1 Encryption queries (N, A, M1) =⇒ (C1, T )

2 qd decryption queries (N, A, Ci1) =⇒ M i

1

capacity value Y2 is fixed and known

3 Again, qp primitive queries with Y2 fixed

4 State collision when qdqp ∈ O(2n)

LoadN, K P

A1

U1 X1

const1

Z1

P

M1

U2 X2

C1

M1

Y2

const2

P

Ext

r

T

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 22/45

Page 23: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

Int-RUP-SecurityMasking

A cannot fix the rate to a known constant

Input to primitive oracle unknown

Mi Ci

s

Vi

lsbs

P

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 23/45

Page 24: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

Int-RUP-SecurityBest Attack

1 qd encryption queries (N i, Ai, M) =⇒ Ci

2 qd decryption queries (N, Ai, C′i) =⇒ M ′i

3 State collision in V i2 = V j

2 in q2d ∈ O(2n)

Xa

Ya

P

M1

Ua+1

Va+1

C1

s

Vf

lsbs

Xa+1

Ya+1

P P

Mm

padr

Ua+m

Va+m

Cm

msb|Mm|

s

Va+m−1

lsbs

dE

d

Xa+m

Ya+m

P

msb

τ T

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 24/45

Page 25: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

Int-RUP-SecurityBound

H-coefficient technique [CS14, Pat08]

Assumes: P , P ′ ideal (same) permutation

Bad events:

1 Non-trivial collision of permutation in/outputs in constructionqueries

2 Multi-collision between r tags

3 Non-trivial collision of permutation in/outputs between constructionand primitive query

4 Initial-state collision with a primitive query

5 Multi-collision in the rate part of r primitive queries

6 Forgery in decryption queries if all blocks are old

AdvInt-RUP

Π[π]K(A) ≤

σ2e

2n+

4σeσd + 4σqp + qcqp + qp + r(σd + qd)

2c+s+

q2d +

(

qd+qv

2

)

2c+

(

qe

r

)

2τ(r−1)+

3rqp

2n−τ+

3qp

2k+

2(

qp

r

)

2r(r−1)+

2qv

2τ.

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 25/45

Page 26: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

Section 5

Tweaks

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 26/45

Page 27: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

Observation by Rohit and Sarkar

Guess final permutation output Z =⇒ recover state

Only effective for our secondary proposal Oribatida-192Not for our primary proposal Oribatida-256

nAE analysis used to have one incorrect denominator: qp/2c+s

=⇒ qp/2n−τ

Covered in final workshop submission

Xa

Ya

P

M1

Ua+1

Va+1

C1

s

Vf

lsbs

Xa+1

Ya+1

P P

Mm

padr

Ua+m

Va+m

Cm

msb|Mm|

s

Va+m−1

lsbs

dE

d

Xa+m

Ya+m

P

msb

τ T

Z

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 27/45

Page 28: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

Possible Tweaks

Simple: Restrict tags to 64 bits for Oribatida-192

Better: Mask the tag like ciphertext outputs before.

Increases the relevant term from

3rqp

2n−τto

3rqp

2n−τ+s

Xa

Ya

P

M1

Ua+1

Va+1

C1

s

Vf

lsbs

Xa+1

Ya+1

P P

Mm

padr

Ua+m

Va+m

Cm

msb|Mm|

s

Va+m−1

lsbs

dE

d

Xa+m

Ya+m

P

msb

τ T

Va+m

lsbs

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 28/45

Page 29: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

Possible Tweaks

Current Security

0 20 40 60 80 100 120 140 160 180Data log

2(σ)

0

20

40

60

80

100

120

140

Tim

elog2(q

p)

nAE Oribatida-192-96

nAE Oribatida-256-64

Int-RUP Oribatida-192-96

Int-RUP Oribatida-256-64

NIST security

NIST data limit

With Tag Masking

0 20 40 60 80 100 120 140 160 180Data log

2(σ)

0

20

40

60

80

100

120

140

Tim

elog2(q

p)

nAE Oribatida-192-96

nAE Oribatida-256-64

Int-RUP Oribatida-192-96

Int-RUP Oribatida-256-64

NIST security

NIST data limit

For qc = 250

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 29/45

Page 30: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

Section 6

Features

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 30/45

Page 31: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

ImplementationHardware Implementation on Virtex 7 FPGA

Table: LUTs = lookup tables; AD = associated data; Enc. = encryption; Dec.= decryption.

Frequency Cycles Throughput (Mbps)

LUTs FF #Slices (MHz) AD Message AD Message

SimPSimP-256 495 340 148 580.51 69 137 1 076.88 542.37

SimP-192 383 259 122 581.98 53 105 1 054.15 532.10

Oribatida-256-64

Enc. and Dec. 940 599 298 554.16 68 138 1 043.12 514.00

Enc. only 805 595 253 560.71 68 138 1 055.45 520.08

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 31/45

Page 32: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

Oribatida– Features

Lightweight: Permutation-based, no additional subkeys

Cross-platform: SimP permutation only AND, rotation, XOR, noS-boxesState can be split according to platform needs

Well-known Components: Duplex, Simon in SimP

High nAE-Security as for Beetle:

2c+

σ2 + q2p

2n+

qp

2c

Int-RUP-robust: Limits damage if messages may leak

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 32/45

Page 33: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

Questions?

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 33/45

Page 34: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

Bibliography I

Elena Andreeva, Andrey Bogdanov, Atul Luykx, Bart Mennink, Nicky Mouha, and Kan Yasuda.

How to Securely Release Unverified Plaintext in Authenticated Encryption.In Palash Sarkar and Tetsu Iwata, editors, ASIACRYPT I, volume 8873 of LNCS, pages 105–125. Springer, 2014.

Elena Andreeva, Joan Daemen, Bart Mennink, and Gilles Van Assche.

Security of Keyed Sponge Constructions Using a Modular Proof Approach.In Gregor Leander, editor, FSE, volume 9054 of LNCS, pages 364–384. Springer, 2015.

Riham AlTawy, Guang Gong, Morgan He, Ashwin Jha, Kalikinkar Mandal, Mridul Nandi, and Raghvendra Rohit.

SpoC: An Authenticated Cipher.Technical report, Feb 24 2019.First-round submission to the NIST Lightweight Cryptography Competition.

Jean-Philippe Aumasson, Philipp Jovanovic, and Samuel Neves.

NORX: Parallel and Scalable AEAD.In Miroslaw Kutylowski and Jaideep Vaidya, editors, ESORICS II, volume 8713 of LNCS, pages 19–36. Springer, 2014.

Farzaneh Abed, Eik List, Stefan Lucks, and Jakob Wenzel.

Differential Cryptanalysis of Round-Reduced Simon and Speck.In Carlos Cid and Christian Rechberger, editors, FSE, volume 8540 of LNCS, pages 525–545. Springer, 2014.

Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles van Assche, and Ronny van Keer.

Keyak v2.2016.Submission to the CAESAR competition.

Guido Bertoni, Joan Daemen, Michaël Peeters, and Gilles Van Assche.

On the Indifferentiability of the Sponge Construction.In Nigel P. Smart, editor, EUROCRYPT, volume 4965 of LNCS, pages 181–197. Springer, 2008.

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 34/45

Page 35: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

Bibliography II

Guido Bertoni, Joan Daemen, Michaël Peeters, and Gilles Van Assche.

Duplexing the Sponge: Single-Pass Authenticated Encryption and Other Applications.In Ali Miri and Serge Vaudenay, editors, SAC, volume 7118 of LNCS, pages 320–337. Springer, 2011.

Guido Bertoni, Joan Daemen, Michaël Peeters, and Gilles Van Assche.

Sponge functions.In ECRYPT hash workshop, volume 2007. Citeseer, 2007.

Guido Bertoni, Joan Daemen, Michaël Peeters, and Gilles Van Assche.

Permutation-based encryption, authentication and authenticated encryption.Directions in Authenticated Ciphers, 2012.

Ray Beaulieu, Douglas Shors, Jason Smith, Stefan Treatman-Clark, Bryan Weeks, and Louis Wingers.

The SIMON and SPECK Families of Lightweight Block Ciphers.IACR Cryptology ePrint Archive, 2013:404, 2013.

Jean-Sébastien Coron, Yevgeniy Dodis, Avradip Mandal, and Yannick Seurin.

A Domain Extender for the Ideal Cipher.In Daniele Micciancio, editor, TCC, volume 5978 of LNCS, pages 273–289. Springer, 2010.Full version at https://eprint.iacr.org/2009/356.

Avik Chakraborti, Nilanjan Datta, Mridul Nandi, and Kan Yasuda.

Beetle Family of Lightweight and Secure Authenticated Encryption Ciphers.IACR Trans. Cryptogr. Hardw. Embed. Syst., 2018(2):218–241, 2018.Updated version at https://eprint.iacr.org/2018/805.

Avik Chakraborti, Nilanjan Datta, Mridul Nandi, and Kan Yasuda.

Beetle Family of Lightweight and Secure Authenticated Encryption Ciphers.Cryptology ePrint Archive, Report 2018/805, 2018.

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 35/45

Page 36: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

Bibliography III

Shan Chen and John P. Steinberger.

Tight Security Bounds for Key-Alternating Ciphers.In Phong Q. Nguyen and Elisabeth Oswald, editors, EUROCRYPT, volume 8441 of LNCS, pages 327–350. Springer, 2014.Full version at https://eprint.iacr.org/2013/222.

Huaifeng Chen and Xiaoyun Wang.

Improved Linear Hull Attack on Round-Reduced Simon with Dynamic Key-Guessing Techniques.In Thomas Peyrin, editor, FSE, volume 9783 of LNCS, pages 428–449. Springer, 2016.

Christoph Dobraunig, Maria Eichlseder, Florian Mendel, and Martin Schläffer.

Ascon v1.2 Submission to the CAESAR Competition.September 15 2016.Submission to the CAESAR competition.

Christoph Dobraunig and Bart Mennink.

Security of the Suffix Keyed Sponge.Cryptology ePrint Archive, Report 2019/573, 2019.

Joan Daemen, Bart Mennink, and Gilles Van Assche.

Full-State Keyed Duplex with Built-In Multi-user Support.In Tsuyoshi Takagi and Thomas Peyrin, editors, ASIACRYPT II, volume 10625 of LNCS, pages 606–637. Springer, 2017.

Peter Gaži, Krzysztof Pietrzak, and Stefano Tessaro.

The Exact PRF Security of Truncation: Tight Bounds for Keyed Sponges and Truncated CBC.In Rosario Gennaro and Matthew Robshaw, editors, CRYPTO I, volume 9215 of LNCS, pages 368–387. Springer, 2015.

Philipp Jovanovic, Atul Luykx, and Bart Mennink.

Beyond 2c/2 Security in Sponge-Based Authenticated Encryption Modes.

In Palash Sarkar and Tetsu Iwata, editors, ASIACRYPT I, volume 8873 of LNCS, pages 85–104. Springer, 2014.

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 36/45

Page 37: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

Bibliography IV

Zhengbin Liu, Yongqiang Li, and Mingsheng Wang.

Optimal Differential Trails in SIMON-like Ciphers.IACR Trans. Symmetric Cryptol., 2017(1):358–379, 2017.

Bart Mennink, Reza Reyhanitabar, and Damian Vizár.

Security of full-state keyed sponge and duplex: Applications to authenticated encryption.In Tetsu Iwata and Jung Hee Cheon, editors, ASIACRYPT II, volume 9453 of LNCS, pages 465–489. Springer, 2015.

Yusuke Naito and Kan Yasuda.

New Bounds for Keyed Sponges with Extendable Output: Independence Between Capacity and Message Length.In Thomas Peyrin, editor, FSE, volume 9783 of LNCS, pages 3–22. Springer, 2016.

Jacques Patarin.

The "Coefficients H" Technique.In Roberto Maria Avanzi, Liam Keliher, and Francesco Sica, editors, SAC, volume 5381 of LNCS, pages 328–345. Springer, 2008.

Håvard Raddum.

Algebraic Analysis of the Simon Block Cipher Family.In Kristin E. Lauter and Francisco Rodríguez-Henríquez, editors, LATINCRYPT, volume 9230 of LNCS, pages 157–169. Springer,2015.

Zejun Xiang, Wentao Zhang, Zhenzhen Bao, and Dongdai Lin.

Applying MILP Method to Searching Integral Distinguishers Based on Division Property for 6 Lightweight Block Ciphers.In Jung Hee Cheon and Tsuyoshi Takagi, editors, ASIACRYPT I, volume 10031 of LNCS, pages 648–678, 2016.

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 37/45

Page 38: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

Section 7

Supporting Slides

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 38/45

Page 39: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

Int-RUP Security

H-coefficient technique [CS14, Pat08]Assumes: P , P ′ ideal (same) permutation

Bad events:

1 r-multi-collision on rate among encryption construction queries or

in rate among primitive queries(

σr

)

2r(r−1)+

(

qp

r

)

2r(r−1)

2 Collision of permutation in-/outputs in construction queries

2 ·

(

σ2

)

2n

3 Collision of permutation in-/outputs between construction andprimitive query

2 ·

(σe · qp

2c+s+

r · qp

2n−τ

)

4 Initial-state collision with primitive query

3qp

2k+

qc · qp

2c+s

Page 40: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

Section 8

Permutation

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 40/45

Page 41: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

SimP

Ψr Domain extender [CDMS10]:

Swap halves after each step

Indifferentiable O(q2/2n)

L0

R0

L4rs

R4rsπ1 π2 π3 π4

Lrs L2rs L3rs

Rrs R2rs R3rs

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 41/45

Page 42: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

SimP

Φr:

Key-update permutation ϕi for other branch

L0

R0

L4rs

R4rs

ϕ1 ϕ2 ϕ3 ϕ4

π1 π2 π3 π4

Lrs L2rs L3rs

Rrs R2rs R3rs

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 42/45

Page 43: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

SimP

Instantiation of Φ:

Simon [BSS+13]

Lightweight: only 3 rotations, 3 XORs, 1 AND

Intense analysis [ALLW14, CW16, LLW17, Rad15, XZBL16]

Original round and rotation constants

Xi0 Xi

1

Xi+1

0 Xi+1

1

≫ 3

≫ 4 c ⊕ zi

Xi2 Xi

3

Xi+1

2 Xi+1

3

Xi1

≪ 1

≪ 8

≪ 2

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 43/45

Page 44: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

SimPSimP

4-word state: Simon round-function + Simon key-update function

Half #rounds of full Simon-96-96/-128-128 per step

Each bit passes full Simon

Word size #Steps #Rounds/StepVariant (w) (θ) (rs)

SimP-192-2 48 2 26SimP-192-4 48 4 26SimP-256-2 64 2 34SimP-256-4 64 4 34

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 44/45

Page 45: Security Proofs of Oribatida - CSRC · Int-RUP-Security Bound H-coefficient technique [CS14, Pat08] Assumes: P, P′ ideal (same) permutation Bad events: 1 Non-trivial collision of

SimPAnalysis

Round-reduced for intermediate blocks of AD

Need only differentials

Always wrapped by full steps

L0

R0

L2rs

R2rs

ϕ1 ϕ2

π1 π2

Lrs

Rrs

A.Bhattarcharjee, E. List, C. Mancillas-Lopéz, M. Nandi Security Proofs of Oribatida NIST Lightweight Workshop Fall 2019 45/45