2020
DOI: 10.46586/tosc.v2020.is1.60-87
|View full text |Cite
|
Sign up to set email alerts
|

Xoodyak, a lightweight cryptographic scheme

Abstract: In this paper, we present Xoodyak, a cryptographic primitive that can be used for hashing, encryption, MAC computation and authenticated encryption. Essentially, it is a duplex object extended with an interface that allows absorbing strings of arbitrary length, their encryption and squeezing output of arbitrary length. It inherently hashes the history of all operations in its state, allowing to derive its resistance against generic attacks from that of the full-state keyed duplex. Internally, it uses the Xoodo… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
25
0
1

Year Published

2020
2020
2023
2023

Publication Types

Select...
4
2
1

Relationship

1
6

Authors

Journals

citations
Cited by 56 publications
(26 citation statements)
references
References 17 publications
0
25
0
1
Order By: Relevance
“…For the sake of simplicity, we refer ppHCTR+[π, Poly K h ] as ppHCTR+ when the underlying primitives are assumed to be understood. By Theorem 2.2, we have (26) Adv tSPRP ppHCTR+ (D) ≤ Adv ±rnd ppHCTR+ (D) + q(q − 1) 2 n+1 , where recall that n is the minimum message length allowed for ppHCTR+. Therefore, we bound the ±rnd advantage of ppHCTR+.…”
Section: Proof Of Theorem 71mentioning
confidence: 99%
See 1 more Smart Citation
“…For the sake of simplicity, we refer ppHCTR+[π, Poly K h ] as ppHCTR+ when the underlying primitives are assumed to be understood. By Theorem 2.2, we have (26) Adv tSPRP ppHCTR+ (D) ≤ Adv ±rnd ppHCTR+ (D) + q(q − 1) 2 n+1 , where recall that n is the minimum message length allowed for ppHCTR+. Therefore, we bound the ±rnd advantage of ppHCTR+.…”
Section: Proof Of Theorem 71mentioning
confidence: 99%
“…In fact, in the first round of the ongoing NIST lightweight competition [47], 24 out of 57 submitted constructions are based on cryptographic permutations, and out of 24, 16 permutation based proposals have qualified for round 2. These statistics, beyond any doubt, clearly depict the wide adoption of permutation based schemes [3,4,9,15,26,32] in parallel to the block cipher based designs. Apart from the modes, several cryptographic permutations have also been designed which are claimed to be efficient than standard block ciphers [8,13,4].…”
Section: Introductionmentioning
confidence: 99%
“…After eliminating 24 candidates, including the proposals in [48][49][50], 32 candidates were announced in April 2019 as round-2 candidates [47]. In March, 2021, NIST announced 10 finalists from the 32 candidates from round 2 in the final portfolio for standardization: Ascon [51], Elephant [52], GIFT-COFB [53], Grain128-AEAD [54], ISAP [55], Photon-Beetle [56], Romulus [57], Sparkle [58], TinyJambu [59], and Xoodyak [60]…”
Section: ) Ae Schemes In Nist Competitionmentioning
confidence: 99%
“…We did not conduct experiments for four or more rounds, but can make use of available information. According to [15], there exist no differential or linear trails over four rounds of Xoodoo with weight below 74. In contrast, Saturnin has roughly 2 82 four-round differential trails with 25 active S-boxes and it has more than 2 94.5 such linear trails.…”
Section: Four Rounds and Beyondmentioning
confidence: 99%
“…In that paper, they have coined the term alignment to characterize this difference and supported it with some propagation experiments on Keccak-f . The Keccak-f line of design has also been refined and led to the 384-bit permutation that is used in Xoodyak [15], namely Xoodoo [16], a truly modern version of Keccak-f . This treatment is not exhaustive and other distinctive design strategies exist.…”
Section: Introductionmentioning
confidence: 99%