Paper 2022/1340

Understanding the Duplex and Its Security

Bart Mennink, Radboud University Nijmegen
Abstract

At SAC 2011, Bertoni et al. introduced the keyed duplex construction as a tool to build permutation based authenticated encryption schemes. The construction was generalized to full-state absorption by Mennink et al. (ASIACRYPT 2015). Daemen et al. (ASIACRYPT 2017) generalized it further to cover much more use cases, and proved security of this general construction, and Dobraunig and Mennink (ASIACRYPT 2019) derived a leakage resilience security bound for this construction. Due to its generality, the full-state keyed duplex construction that we know today has plethora applications, but the flip side of the coin is that the general construction is hard to grasp and the corresponding security bounds are very complex. Consequently, the state-of-the-art results on the full-state keyed duplex construction are not used to the fullest. In this work, we revisit the history of the duplex construction, give a comprehensive discussion of its possibilities and limitations, and demonstrate how the two security bounds (of Daemen et al. and Dobraunig and Mennink) can be interpreted in particular applications of the duplex.

Note: 21/10/2022: three minor changes. 24/02/2023: minor improvements. 23/05/2023: final version ToSC.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published by the IACR in TOSC 2023
Keywords
spongeduplexpermutationapplicationsMACauthenticated encryption
Contact author(s)
b mennink @ cs ru nl
History
2023-05-23: last of 3 revisions
2022-10-07: received
See all versions
Short URL
https://ia.cr/2022/1340
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/1340,
      author = {Bart Mennink},
      title = {Understanding the Duplex and Its Security},
      howpublished = {Cryptology ePrint Archive, Paper 2022/1340},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/1340}},
      url = {https://eprint.iacr.org/2022/1340}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.