2020
DOI: 10.46586/tosc.v2020.is1.295-349
|View full text |Cite
|
Sign up to set email alerts
|

Spook: Sponge-Based Leakage-Resistant Authenticated Encryption with a Masked Tweakable Block Cipher

Abstract: This paper defines Spook: a sponge-based authenticated encryption with associated data algorithm. It is primarily designed to provide security against side-channel attacks at a low energy cost. For this purpose, Spook is mixing a leakageresistant mode of operation with bitslice ciphers enabling efficient and low latency implementations. The leakage-resistant mode of operation leverages a re-keying function to prevent differential side-channel analysis, a duplex sponge construction to efficiently process the da… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
20
0
1

Year Published

2020
2020
2024
2024

Publication Types

Select...
5
2
1

Relationship

1
7

Authors

Journals

citations
Cited by 28 publications
(26 citation statements)
references
References 34 publications
(49 reference statements)
0
20
0
1
Order By: Relevance
“…Though our results do not pose a direct threat to the Gimli NIST candidate, low-complexity full-round distinguishers on the permutation or reduced-round attacks for a high proportion of the rounds (specially when not predicted by the designers) have been considered in some cases as an issue worth countering by proposing a tweak, as can be seen for instance in the modification [3] recently proposed by the Spook team [2] to protect against the cryptanalysis results from [15].…”
Section: Resultsmentioning
confidence: 88%
See 1 more Smart Citation
“…Though our results do not pose a direct threat to the Gimli NIST candidate, low-complexity full-round distinguishers on the permutation or reduced-round attacks for a high proportion of the rounds (specially when not predicted by the designers) have been considered in some cases as an issue worth countering by proposing a tweak, as can be seen for instance in the modification [3] recently proposed by the Spook team [2] to protect against the cryptanalysis results from [15].…”
Section: Resultsmentioning
confidence: 88%
“…Linear trails of the (double) SP-box We begin by studying the linear trails of the SP-Box. Since the Gimli permutation mainly uses the composition of the SP-Box with itself, we focus on the "double" SP-Box SP 2 .…”
Section: Linear Cryptanalysismentioning
confidence: 99%
“…Spook, designed by Bellizia et al [60], is an AEAD based on the duplex mode of operation [80], where the Shadow-512 permutation or the Shadow-384 permutation is used with strengthened initialization and finalization phases using the tweakable block cipher Clyde-128.…”
Section: Spookmentioning
confidence: 99%
“…Tweak plan. The designers considered two possible tweaks [23,219] for improving the security margins of Spook against the collision attack [218] of Crypto 2020 against a reduced-round Shadow: (1) changing the diffusion layer with an efficient MDS matrix and (2) updating the round constants.…”
Section: Aead Variantsmentioning
confidence: 99%
“…The permutation function in Gimli acts as the fundamental task for both AE and hashing, which is similar to other popular lightweight AE schemes (e.g. Ascon [27], Spook [28], and Skinny [29]). The Gimli permutation function comprises 24 rounds, where the main operations in each round are the logic functions, shift/rotate, or swap.…”
Section: Gimli Overview and Hardware Architectures A Hardware Architectures For Gimli Permutationmentioning
confidence: 99%