Paper 2023/361

Authenticated Encryption for Very Short Inputs

Alexandre Adomnicai
Kazuhiko Minematsu, NEC (Japan), Yokohama National University
Junji Shikata, Yokohama National University
Abstract

We study authenticated encryption (AE) modes dedicated to very short messages, which are crucial for Internet-of-things applications. Since the existing general-purpose AE modes need at least three block cipher calls for non-empty messages, we explore the design space for AE modes that use at most two calls. We proposed a family of AE modes, dubbed Manx, that work when the total input length is less than $2n$ bits, using an $n$-bit block cipher. Notably, the second construction of Manx can encrypt almost n-bit plaintext and saves one or two block cipher calls from the standard modes, such as GCM or OCB, keeping the comparable provable security. We also present benchmarks on popular 8/32-bit microprocessors using AES. Our results show the clear advantage of Manx over the previous modes for such short messages.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. CT-RSA 2023
Keywords
Authenticated encryptionBlock cipherShort inputsInternet-of-Things
Contact author(s)
alexandre @ adomnicai me
k-minematsu @ nec com
shikata-junji-rb @ ynu ac jp
History
2023-03-16: approved
2023-03-12: received
See all versions
Short URL
https://ia.cr/2023/361
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/361,
      author = {Alexandre Adomnicai and Kazuhiko Minematsu and Junji Shikata},
      title = {Authenticated Encryption for Very Short Inputs},
      howpublished = {Cryptology ePrint Archive, Paper 2023/361},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/361}},
      url = {https://eprint.iacr.org/2023/361}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.