Survey of Design and Security Evaluation of Authenticated Encryption Algorithms in the CAESAR Competition∗
Total Page:16
File Type:pdf, Size:1020Kb
Zhang et al. / Front Inform Technol Electron Eng 2018 19(12):1475-1499 1475 Frontiers of Information Technology & Electronic Engineering www.jzus.zju.edu.cn; engineering.cae.cn; www.springerlink.com ISSN 2095-9184 (print); ISSN 2095-9230 (online) E-mail: [email protected] Review: Survey of design and security evaluation of authenticated encryption algorithms in the CAESAR competition∗ Fan ZHANG†‡1,2,3,4, Zi-yuan LIANG1,2,4, Bo-lin YANG1, Xin-jie ZHAO5, Shi-ze GUO5,KuiREN2,4 1College of Information Science and Electronic Engineering, Zhejiang University, Hangzhou 310027, China 2Institute of Cyberspace Research, Zhejiang University, Hangzhou 310027, China 3State Key Laboratory of Cryptology, Beijing 100878, China 4Alibaba-Zhejiang University Joint Institute of Frontier Technologies, Hangzhou 310027, China 5Institute of North Electronic Equipment, Beijing 100191, China †E-mail: [email protected] Received Sept. 17, 2018; Revision accepted Nov. 20, 2018; Crosschecked Dec. 17, 2018 Abstract: The Competition for Authenticated Encryption: Security, Applicability, and Robustness (CAESAR) supported by the National Institute of Standards and Technology (NIST) is an ongoing project calling for submissions of authenticated encryption (AE) schemes. The competition itself aims at enhancing both the design of AE schemes and related analysis. The design goal is to pursue new AE schemes that are more secure than advanced encryption standard with Galois/counter mode (AES-GCM) and can simultaneously achieve three design aspects: security, applicability, and robustness. The competition has a total of three rounds and the last round is approaching the end in 2018. In this survey paper, we first introduce the requirements of the proposed design and the progress of candidate screening in the CAESAR competition. Second, the candidate AE schemes in the final round are classified according to their design structures and encryption modes. Third, comprehensive performance and security evaluations are conducted on these candidates. Finally, the research trends of design and analysis of AE for the future are discussed. Key words: CAESAR competition; Authenticated cipher; Block cipher; Stream cipher; Hash function; Security evaluation https://doi.org/10.1631/FITEE.1800576 CLC number: TP309 1 Introduction encryption (AE). Integrating encryption and mes- sage authentication, AE algorithms have extensive Traditional symmetric encryption algorithms research and application prospects. Sometimes, AE provide confidentiality mainly for messages. Mes- algorithms are also referred to as AE schemes or au- sage authentication algorithms provide integrity sep- thenticated ciphers. arately. Many applications require that algorithms The characteristics of AE algorithms can be provide both message confidentiality and integrity. viewed from different angles. According to the times Therefore, there is an urgent need for authenticated that a message is processed, AE can be divided into two categories. ‡ Corresponding author * Project supported by the National Natural Science Foundation The first category is called “one-pass AE,” in of China (Nos. 61472357 and 61571063), the Open Fund of State which a message needs to be processed only once. Key Laboratory of Cryptology, the Major Scientific Research Project of Zhejiang Lab, and the Alibaba-Zhejiang University In 2000, Jutla from IBM proposed integrity aware Joint Institute of Frontier Technologies cipher block chaining (IACBC) and integrity aware ORCID: Fan ZHANG, http://orcid.org/0000-0001-6087-8243 c Zhejiang University and Springer-Verlag GmbH Germany, part parallelizable mode (IAPM), which are the earliest of Springer Nature 2018 one-pass AE algorithms (Jutla, 2001). Shortly after 1476 Zhang et al. / Front Inform Technol Electron Eng 2018 19(12):1475-1499 that, Gligor and Donescu (2001) proposed new one- during calculations. The purpose of constructing a pass AE algorithms, XCBC and XECB. Rogaway dedicated AE is to improve efficiency, reduce costs, et al. (2001) further improved IAPM. They designed and enhance security. In recent years, design and a new type of one-pass AE, called “OCB,” which can analysis of dedicated AEs has become a research hot overcome the defects of the ECB model. spot in cryptography. The other category is two-pass AE, in which a With the support of the National Institute of message needs to be processed twice. The counter Standards and Technology (NIST), the Competi- with CBC-MAC (CCM) mode (Whiting et al., 2003) tion for Authenticated Encryption: Security, Ap- and the Galois/counter mode (GCM) (McGrew and plicability, and Robustness (CAESAR) competition Viega, 2004) are the two most classical two-pass AE calls for submissions of AE schemes worldwide. Af- algorithms. CCM has been adopted by the IEEE ter the AES competition, the NESSIE project, and 802.11 wireless LAN standard, and has been se- the SHA-3 competition, the CAESAR competition lected as the recommended standard of AE mode is considered as another significant milestone in the for the block cipher Advanced Encryption Standard international cryptography community. The entire (AES) by NIST. GCM has also been adopted by sev- competition cycle started in 2013, and has a total eral standardizations such as NIST, IPSec, SSL, and of three rounds. As its name suggests, the CAE- TLS. SAR competition calls for AE schemes that can sat- According to the design principle, AE algo- isfy integrity, confidentiality, and robustness simul- rithms can be further classified into two mainstream taneously. The comprehensive performance and se- types. curity strength of the candidates should be higher One type involves constructing AE algorithms than those of AES-GCM. Recently, the competition by combining existing authentication and encryp- moved to the final round. There are seven finalists tion algorithms. There are three methods of com- after three rounds of screening. position: encrypt-and-MAC plaintext, MAC-then- For years, the CAESAR competition has drawn encrypt, and encrypt-then-MAC. Bellare and Nam- extensive attention from the global cryptography re- prempre (2008) showed that the encrypt-then-MAC search community. It produces a large number of ex- method is the most secure one, whereas other meth- cellent algorithms, generates new design techniques, ods, such as encrypt-and-MAC and MAC-then- and stimulates the growth of this research area. At encrypt, have some security vulnerabilities. Most the same time, these collected results may directly of existing network communication security pro- promote the standardization and large-scale applica- tocols, such as HTTPS, SSL, and IPSec, adopt tion of AE algorithms. encrypt-then-MAC as one of their design princi- After rigorous analysis by worldwide cryptogra- ples. In their designed constructions, the optional phers, the candidates in the CAESAR competition encryption algorithms they choose could be AES, have good security, real-time efficiency, and high re- 3DES, etc., and the optional authentication algo- search value for AE design and analysis. Our paper rithms could be MAC or others. However, if the focuses mainly on the seven finalists, but also ad- padding process is added between encryption and au- dresses the rest of the candidates in the third round. thentication, that is, when the encryption-padding- We introduce the basic requirements of the CAE- authentication scheme is adopted, adversaries can SAR candidates, and then discuss their designed launch the padding oracle attack (Hwang and Lee, structure, detailed features, and performance eval- 2015), which can decrypt the protocol data without uation. We also collect related works about each authorization. candidate, and introduce their up-to-date research The other type involves constructing AE algo- progress, hoping to provide certain reference to the rithms with a dedicated new design that interleaves community of AE-related research. the authentication and encryption processes to share part or all of their calculations, which eventually re- 2 Background on AE algorithms sults in a complete new AE algorithm. In the con- struction, authentication and encryption steps can An authenticated cipher is composed of two pro- access each other’s inputs and intermediate results cedures, authenticated encryption and verification Zhang et al. / Front Inform Technol Electron Eng 2018 19(12):1475-1499 1477 decryption, which can be depicted by two functions design requirements and classify them into three as- fE and fD, respectively. pects: inputs, security, and comprehensive perfor- 1. AE function fE: The inputs to fE include mance. Because the CAESAR competition has fin- the key K, the plaintext P , the associated data AD, ished all three rounds, we provide a brief introduc- and an arbitrary number N (nonce). AD is an op- tion to the progress of CAESAR, and also list the tional header in plaintext that will not be encrypted, finalists as well as other candidates in three rounds but will be covered by authenticity protection. The of screening. outputs from fE are the ciphertext C and the tag T , which are the message authentication codes (MAC) 3.1 Design requirements of the AE scheme of the AE algorithm. The AE function first encrypts on P with K,AD,andN to generate the corre- Most AE schemes adopt the standard AE con- sponding C, and then produces the authenticated struction mentioned in Section 2. Here are some of tag T with part of the input parameters and C. the specific requirements for CAESAR candidates. 2. Verification decryption function fD:Thein- 1. Inputs. As introduced