TY - JOUR AU - Chakraborti, Avik AU - Datta, Nilanjan AU - Nandi, Mridul AU - Yasuda, Kan PY - 2018/05/08 Y2 - 2024/03/28 TI - Beetle Family of Lightweight and Secure Authenticated Encryption Ciphers JF - IACR Transactions on Cryptographic Hardware and Embedded Systems JA - TCHES VL - 2018 IS - 2 SE - Articles DO - 10.13154/tches.v2018.i2.218-241 UR - https://tches.iacr.org/index.php/TCHES/article/view/881 SP - 218-241 AB - <p>This paper presents a lightweight, sponge-based authenticated encryption (AE) family called Beetle. When instantiated with the PHOTON permutation from CRYPTO 2011, Beetle achieves the smallest footprint—consuming only a few more than 600 LUTs on FPGA while maintaining 64-bit security. This figure is significantly smaller than all known lightweight AE candidates which consume more than 1,000 LUTs, including the latest COFB-AES from CHES 2017. In order to realize such small hardware implementation, we equip Beetle with an “extremely tight” bound of security. The trick is to use combined feedback to create a difference between the cipher text block and the rate part of the next feedback (in traditional sponge these two values are the same). Then we are able to show that Beetle is provably secure up to min{<em>c</em> − log <em>r</em>, <em>b</em>/2, <em>r</em>} bits, where <em>b</em> is the permutation size and <em>r</em> and <em>c</em> are parameters called rate and capacity, respectively. The tight security bound allows us to select the smallest security parameters, which in turn result in the smallest footprint.</p> ER -