Beetle Family of Lightweight and Secure Authenticated Encryption Ciphers

Authors

  • Avik Chakraborti NTT Secure Platform Laboratories, Japan
  • Nilanjan Datta Indian Institute of Technology Kharagpur
  • Mridul Nandi Indian Statistical Institute Kolkata
  • Kan Yasuda NTT Secure Platform Laboratories, Japan

DOI:

https://doi.org/10.13154/tches.v2018.i2.218-241

Keywords:

Beetle, sponge, PHOTON, authenticated encryption, lightweight, permutation

Abstract

This paper presents a lightweight, sponge-based authenticated encryption (AE) family called Beetle. When instantiated with the PHOTON permutation from CRYPTO 2011, Beetle achieves the smallest footprint—consuming only a few more than 600 LUTs on FPGA while maintaining 64-bit security. This figure is significantly smaller than all known lightweight AE candidates which consume more than 1,000 LUTs, including the latest COFB-AES from CHES 2017. In order to realize such small hardware implementation, we equip Beetle with an “extremely tight” bound of security. The trick is to use combined feedback to create a difference between the cipher text block and the rate part of the next feedback (in traditional sponge these two values are the same). Then we are able to show that Beetle is provably secure up to min{c − log r, b/2, r} bits, where b is the permutation size and r and c are parameters called rate and capacity, respectively. The tight security bound allows us to select the smallest security parameters, which in turn result in the smallest footprint.

Published

2018-05-08

How to Cite

Chakraborti, A., Datta, N., Nandi, M., & Yasuda, K. (2018). Beetle Family of Lightweight and Secure Authenticated Encryption Ciphers. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2018(2), 218–241. https://doi.org/10.13154/tches.v2018.i2.218-241

Issue

Section

Articles