SAEB: A Lightweight Blockcipher-Based AEAD Mode of Operation

Lightweight cryptography in computationally constrained devices is actively studied. In contrast to advances of lightweight blockcipher in the last decade, lightweight mode of operation is seemingly not so mature, yet it has large impact in performance. Therefore, there is a great demand for lightw...

Full description

Bibliographic Details
Main Authors: Yusuke Naito, Mitsuru Matsui, Takeshi Sugawara, Daisuke Suzuki
Format: Article
Language:English
Published: Ruhr-Universität Bochum 2018-05-01
Series:Transactions on Cryptographic Hardware and Embedded Systems
Subjects:
Online Access:https://tches.iacr.org/index.php/TCHES/article/view/885
id doaj-3f6f383b8cf94aecad0361f3625ae693
record_format Article
spelling doaj-3f6f383b8cf94aecad0361f3625ae6932020-11-25T03:04:41ZengRuhr-Universität BochumTransactions on Cryptographic Hardware and Embedded Systems2569-29252018-05-012018210.13154/tches.v2018.i2.192-217SAEB: A Lightweight Blockcipher-Based AEAD Mode of OperationYusuke Naito0Mitsuru Matsui1Takeshi Sugawara2Daisuke Suzuki3Mitsubishi Electric Corporation, JapanMitsubishi Electric Corporation, JapanThe University of Electro-Communications, JapanMitsubishi Electric Corporation, Japan Lightweight cryptography in computationally constrained devices is actively studied. In contrast to advances of lightweight blockcipher in the last decade, lightweight mode of operation is seemingly not so mature, yet it has large impact in performance. Therefore, there is a great demand for lightweight mode of operation, especially that for authenticated encryption with associated data (AEAD). Among many known properties of conventional modes of operation, the following four properties are essential for constrained devices: • Minimum State Size: the state size equals to a block size of a blockcipher. • Inverse Free: no need for a blockcipher decryption. • XOR Only: only XOR is needed in addition to a blockcipher encryption. • Online: a data block is processed only once. The properties 1 and 4 contribute to small memory usage, and the properties 2 and 3 contribute to small program/circuit footprint. On top of the above properties, the fifth property regarding associated data (AD) is also important for performance: • Efficient Handling of Static AD: static AD can be precomputed. We design a lightweight blockcipher-based AEAD mode of operation called SAEB: the first mode of operation that satisfies all the five properties to the best of our knowledge. Performance of SAEB is evaluated in various software and hardware platforms. The evaluation results show that SAEB outperforms conventional blockcipher-based AEAD modes of operation in various performance metrics for lightweight cryptography. https://tches.iacr.org/index.php/TCHES/article/view/885Lightweight cryptographyauthenticated encryption with associated datablockcipher mode of operation
collection DOAJ
language English
format Article
sources DOAJ
author Yusuke Naito
Mitsuru Matsui
Takeshi Sugawara
Daisuke Suzuki
spellingShingle Yusuke Naito
Mitsuru Matsui
Takeshi Sugawara
Daisuke Suzuki
SAEB: A Lightweight Blockcipher-Based AEAD Mode of Operation
Transactions on Cryptographic Hardware and Embedded Systems
Lightweight cryptography
authenticated encryption with associated data
blockcipher mode of operation
author_facet Yusuke Naito
Mitsuru Matsui
Takeshi Sugawara
Daisuke Suzuki
author_sort Yusuke Naito
title SAEB: A Lightweight Blockcipher-Based AEAD Mode of Operation
title_short SAEB: A Lightweight Blockcipher-Based AEAD Mode of Operation
title_full SAEB: A Lightweight Blockcipher-Based AEAD Mode of Operation
title_fullStr SAEB: A Lightweight Blockcipher-Based AEAD Mode of Operation
title_full_unstemmed SAEB: A Lightweight Blockcipher-Based AEAD Mode of Operation
title_sort saeb: a lightweight blockcipher-based aead mode of operation
publisher Ruhr-Universität Bochum
series Transactions on Cryptographic Hardware and Embedded Systems
issn 2569-2925
publishDate 2018-05-01
description Lightweight cryptography in computationally constrained devices is actively studied. In contrast to advances of lightweight blockcipher in the last decade, lightweight mode of operation is seemingly not so mature, yet it has large impact in performance. Therefore, there is a great demand for lightweight mode of operation, especially that for authenticated encryption with associated data (AEAD). Among many known properties of conventional modes of operation, the following four properties are essential for constrained devices: • Minimum State Size: the state size equals to a block size of a blockcipher. • Inverse Free: no need for a blockcipher decryption. • XOR Only: only XOR is needed in addition to a blockcipher encryption. • Online: a data block is processed only once. The properties 1 and 4 contribute to small memory usage, and the properties 2 and 3 contribute to small program/circuit footprint. On top of the above properties, the fifth property regarding associated data (AD) is also important for performance: • Efficient Handling of Static AD: static AD can be precomputed. We design a lightweight blockcipher-based AEAD mode of operation called SAEB: the first mode of operation that satisfies all the five properties to the best of our knowledge. Performance of SAEB is evaluated in various software and hardware platforms. The evaluation results show that SAEB outperforms conventional blockcipher-based AEAD modes of operation in various performance metrics for lightweight cryptography.
topic Lightweight cryptography
authenticated encryption with associated data
blockcipher mode of operation
url https://tches.iacr.org/index.php/TCHES/article/view/885
work_keys_str_mv AT yusukenaito saebalightweightblockcipherbasedaeadmodeofoperation
AT mitsurumatsui saebalightweightblockcipherbasedaeadmodeofoperation
AT takeshisugawara saebalightweightblockcipherbasedaeadmodeofoperation
AT daisukesuzuki saebalightweightblockcipherbasedaeadmodeofoperation
_version_ 1724680265926705152