Introduction
A. Background
Secure communication requires Authenticated Encryption (AE) since it guarantees the privacy and authenticity of messages. Simple encryption-only primitives, like block or stream ciphers, protect the confidentiality of messages from being seen by unauthorized parties. However, such primitives, if used on their own without authenticity protection, are insecure about being employed in communications because an active attacker can alter the ciphertext without being noticed. For instance, an eavesdropper of a banking transaction (without authenticity protection) could change bits of the messages (with the help of some prior knowledge or guessing) without even needing to read it and forward it to its source. Still, it could be accepted as a valid transaction. A cryptosystem with such property is termed malleable. On this front, [1] and [2] proposed the first authenticated encryption (AE) schemes, combining individual encryption schemes and message authentication code (MAC) schemes to pave for a new paradigm of protecting privacy and integrity simultaneously. The AE with associated data (AEAD) allows the addition of unencrypted but authenticated pieces of data, such as those used for packet routing [3], [4], [5].
AE safeguards confidentiality and integrity by following two different security models. Confidentiality defends data privacy against passive adversaries in the chosen-plaintext attack (IND-CPA) and active attackers in the chosen-ciphertext attack (IND-CCA) [2], [6], [7]. Integrity ensures that communications are authentic and haven’t been tampered with, whether in motion or at rest. In addition, AE protects the authenticity of plaintext with the INT-PTXT model and that of ciphertext with the INT-CTXT model.
Most AE structures in the literature assume that the stretch (tag length) is a fixed value per key. Still, a lack of support for variable stretch may render them vulnerable to tag-length variation under the same key attack [8]. For instance, popular standardized AE schemes such as OCB, GCM, and GCM might have their security degraded or could even suffer a complete loss of security if they are misused in this way [9], [10], [11], as raised by Manger [9]. The concern was presented several times in CFRG forum discussions about OCB variable tag length [9] and the CAESAR competition mailing list [12]. For example, If the adversary wages that kind of attack under a scheme using different tag lengths under the same key, the adversary needs to break the shortest one, and the whole security is void.
Besides the security perspective, tag length variability is also advantageous in the constrained resources environment, but recalculating parameters the cost for key exchange because of energy and bandwidth limitations Struik [13]. Reyhanitabar et al. (2017) formalized a nonce-based AE with variable stretch (vNBAE) security notion. They proposed a modular approach for defining the key-equivalent separation by stretch (KESS) concept, which, combined with the traditional NAE, implies the vNBAE security notion.
There have been types of attacks in which the attacker exploits background information about the implementation environment of AE schemes instead of analyzing them under the security models previously discussed. These attacks, known as side-channel attacks (SCAs), are especially harmful when chips containing private data are in an adversary’s hands or installed in locations where the general public can access them. Smart cards, sensor network nodes, and IoT devices are vulnerable [14], [15]. SCAs can be avoided using several strategies, such as masking [15], [16], [17] and hiding [18] [27], [28], [29], [30]. However, rekeying [15], [19], [20], which uses the target cipher plus a subkey generation algorithm that accepts the master key as input, is a less expensive method of obtaining resistance against side-channel attacks.
AE schemes are constructed employing particular underlying building blocks. Block ciphers are the most used building blocks in AE schemes. Famous block ciphers like AES [21], SKINNY [22], and GIFT [23] are used to create AE schemes. An example of stream ciphers is given in [24]. Dedicated and keyless permutations are the fundamental building block of constructions based on permutations. These permutations use Encrypt Mix Encrypt (EME), Encrypt XOR [25], and variations of the Even-Mansour design in place of sponge-like modes [26]. Furthermore, the cryptographic sponge is the most commonly used keyless permutation. Many algorithms, such as the Keccak-f applied in the SHA3 competition winner, employ keyless permutations in the sponge mode of operation. In contrast, others rely on different permutations [27]. Moreover, Some AE schemes use additional building blocks, such as hash and compression functions (CF), as in [28]. Still, others use unique underlying structures, such as those specified in [29], [30], and [31].
In addition to security-related attributes, the following key traits also enhance the effectiveness and performance of AE schemes: parallelizability, which measures the capacity of a scheme to handle the
B. Contributions
This study proposes and implements a Parallel Sponge-based Authentication Encryption with Variable Tag length and Side-channel Protection (PAVTASP). This work is a complementing component of ongoing efforts to improve AE schemes’ security and performance and is motivated by PSASPIN [37] and ISAP [38]. But there are three fundamental ways in which the proposed scheme differs from ISAP: first, PAVTASP is parallelizable; it can process several data blocks at a time; second, PAVTASP makes use of the leveled implementation in a different fashion. For example, while PAVTASP utilizes a PRF based on a block cipher or Galois field multiplication in the key-generation part, ISAP uses the sponge construction in the two implementation levels. On the other side, PAVTASP differs from PSASPIN that it allows variable tag length under the same key without losing other desirable features of the scheme. Another contribution of PAVTASP is that it sets a lower bound for the tag length with the help of rekeying that extends the threshold of the number of operations that can be carried out without negotiating for a new key. Finally, the proposed scheme’s security is discussed, and its performance is evaluated, compared to other sponge-based AE schemes, after implementation in C programming language.
C. Organization of This Work
Section II describes the related work. Next, we present a general AE model in Section III, introduce the PAVTASP AE scheme and its processes in Section IV, and discuss the security analysis in Section V. The performance analysis is presented in Section VI. Finally, We offer the discussion in Section VII and conclude this work in Section VIII.
Related Work
Protecting integrity necessities an AE scheme to append the authentication tag to the ciphertext. The expanded part of the ciphertext is also referred to as the ciphertext stretch. The difference between the lengths of the plaintext and the produced ciphertext obtains the stretch value. So, AE schemes traditionally have a syntax where the ciphertext is divided into a core ciphertext and a tag which is concatenated to produce the final ciphertext. The Robust AE (RAE) does not use the partitioned ciphertext syntax, so it uses the general term of stretch in that context [39]. The tag length is an essential element of AE authenticity; the cryptographic strength of an authentication strongly depends on the tag size. Therefore, most authors specify the minimum tag length for their schemes to assume security. Still, specific environments tolerate shorter tag lengths according to certain conditions defined by NIST [40].
Most AE schemes (e.g. [6], [7], [27], [41], [42], [43], [44]) assume a stretch is a fixed scheme parameter that should be constant per key. The security is proved according to the assumption that different stretch values use distinct keys. However, the variable stretch per key could happen either as a result of misconfiguration or attack; in that case, the security would be violated [39]. Examples of compromised Security because of misuse include attacks on OpenSSH, EAXPrime, and VMWare View remote desktop protocol [45].
The CAESAR [46] and NIST-LW [47] competitions provided guidelines for protecting confidentiality, integrity, robustness, and suitability for use in constrained environments. The robustness discussed until recently mainly focused on some instances of nonce misuse resistance; however, other misuse cases, like tag variation under the same key misuse, have not had enough attention [8].
In addition to its security relevance, tag length variability is desirable in the constrained environment, but negotiating parameters cost is preventively high due to energy and bandwidth limitations Struik [13] indicated that supporting a variable stretch under the same key would provide a slide scaling for authenticity, extending the lifetime of constrained resources sensors, especially when processed plaintexts are very short. At the same time, only a few packets would need high authenticity.
The issue was raised several times in CFRG forum discussions about OCB variable tag length [9] and the CAESAR competition mailing list [12]. The discussions motivated the modification of several second candidate schemes [12], [48], [49] to be modified for some heuristic solutions to the problem to accommodate variable tag length under the same key. The absence of variable tag length support is not just a theoretical concern because widely deployed schemes such as OCB, CCM, and GCM malfunction in one way or another once misused in this way [9], [10], [11]. That misuse may cause degraded security to complete loss of security, as raised by Manger [9]. For instance, if those schemes use different tag lengths under the same keys, if the attackers have a 128-bit tag, it’s trivial for them to produce a valid output with a 64-bit tag under the same key by dropping the last 64 bits because shorter tags are simply the truncation of longer ones.
Reyhanitabar et al. (2017) discussed the issue in detail, formalized a security notion vNBAE, then came up with an all-in-one security definition for it. Then the authors proposed a modular approach for defining the concept called key-equivalent separation by stretch (KESS), which, combined with the traditional Nonce-based AE (NAE), implies the vNBAE security notion. Finally, the authors proved that the vNBAE goal was efficient and provably achievable, applying simple tweaks to existing schemes by concretizing it with the modification of OCB without sacrificing its desirable features, such as the online processing of data blocks [8]. Finally, the authors proved that the vNBAE goal was efficient and provably achievable, applying simple tweaks to existing schemes by concretizing it with the modification of OCB based on a tweakable block cipher [8]
Side-channel attacks (SCAs) are implementation-based security threats that exploit the connection between cryptographic algorithms and the emission patterns of implementation environments, such as electromagnetic emissions, radiation emissions, and power consumption traces. The essential idea behind these attacks is to infer a secret key from how the side-channel signal pattern is related to it [18], [50]. When cryptographic equipment is mounted in a location where attackers can physically reach it, SCAs are more dangerous. Therefore, many sources in the literature advocated several countermeasures against SCAs, such as masking [15], [16], [17], [51] and hiding [18]. However, these solutions come with unsustainable performance costs in situations with limited resources, like IoT devices and smart cards. Therefore, fresh rekeying [19], [20] is a more affordable option to get SCA protection compared to the other methods listed. Furthermore, by limiting the usage of each session key to just a single or limited number of times, fresh rekeying protects against SCAs making more difficult for adversaries to collect intermediate key related values [19], [20], [52], [53].
The sponge construction is an iterative cryptographic primitive for creating a function
Several parallelizable AE schemes based on sponge construction have been proposed. For instance, the AE schemes in the works [62], [63], [64] are incremental and parallelizable to varying degrees, but they are not protected against SCAs. Other sponge-based AE schemes are protected against side-channel attacks but are not parallelizable, incremental, or single-pass [59], [65], [66]. PSASPIN AE is a parallel, sponge-based AE and is defended against Differential Power Analysis (DPA) and Simple Power Analysis (SPA), but it does not support a variable tag length under the same key. This study proposes a parallel sponge-based AE that supports variable tag length and protects against SPAs and DPAs. See Table 1 for a comparison of the proposed solution and other AE schemes based on the sponge construction and its operation modes.
Modeling Authenticated Encryption
We can think of the AEAD as a function that takes in a secret key
Sponge-Based Parallel Authenticated Encryption With Variable Tag Length and Side-Channel Protection (PAVTASP)
The proposed scheme, PAVTASP, is an AEAD sponge-based sponge construction with a state width
A. Notations
Here are definitions for the notations in this paper. The letters K, N, T, and IV are used respectively to represent the key, the nonce, the authentication tag, and the initialization vector. The plaintext message, the ciphertext, and the associated data are each denoted by M,
B. Parameters
PAVTASP is an AE scheme using a 320-bit permutation
C. Pavtasp Processes
1) Initialization
In the initialization stage, the parallel fresh re-keying function (PFRK) is called. To protect the parallel threads of the system against SCAs, it requires a master
2) Associated Data (AD) Processing
PAVTASP first divides the
3) Encryption
The padded plaintext (
Algorithm 1 Encryption
Input: Key
Plaintext
Nonce
Associated Data
Stretch
Output: Ciphertext
Tag
Initialization
//Call the fresh rekeying function
Processing the Associated Data
Let
if
for
Processing Plaintext
Let
for
Sr
Sr
Cz
Finalization
Ks
//if final lane
Return
4) Decryption
The padded ciphertext (
Algorithm 2 Decryption
Input: Key
Ciphertext
Associated Data
i
Stretch
Output: Plaintext
Initialization
//Generate a fresh subkey
//Call the fresh rekeying function
Processing the Associated Data
Let
if
for
Processing Ciphertext
Let
for
Finalization
in the final lane
5) Finalization
In the finalization and authentication state, the fresh re-keying function is again called for protection against SCA and forgery attacks. Once the session key
6) The Rekeying Function
Figure 3 illustrates several implementation options for the rekeying function. The leveled implementation used in this work is adapted from the method proposed by..Abdalla and Bellare [20] and implemented by [19] and [71]. The structure is split up into a rekeying function and a data processing (rekeyed) component. Several alternatives for implementing the data processing part include block ciphers like AES, sponge construction and its operation modes, and tweakable block ciphers [66]. On the other hand, a PRF serving as a pseudorandom generator (
In this work, the rekeying function can be constructed in one of two ways using the leveled implementation. Using a rekeying function built on a GF multiplication field is the first option similar to those in [71], and [74]; however, some modifications are necessary because those implementations only protect against lower-order DPAs. On the other hand, this work integrates the defense mechanisms to protect against higher-order DPAs. A leakage-resilient block cipher is an additional option with a more complex design than the first one but is preferable for hardware implementations. The function
“Algorithm 3 Parallel Fresh Rekeying (PFRK)
Requires:
Ensures:
while
End for
End for
End while
Return
Security Analysis
We evaluate PAVTASP security in terms of its two implementation levels. The first level is the rekeying function, which protects against DPA and SPA and generates session keys. The second level is the sponge function, based on the duplex construction, which protects against SPA. We can measure the overall adversarial advantage according to its ability to compromise the key generation function and its ability to compromise the base rekeyed scheme. Furthermore, there are various countermeasures for protection against SCAs. Examples include employing session keys for one or more tasks, hiding, masking, and applying logic styles. However, [18] indicated that the most effective way is to combine countermeasures rather than using them separately. For example, we can combine shuffling and masking for defense against higher-order DPAs.
A. Security of Parallel Fresh Rekeying Function (G).
The parallel rekeying function creates session keys for use in the AE schemes’ encryption component using an initial master key [15], [20]. This method enables us to encrypt more data under the same key, increasing the key’s lifetime. Rekeying functions can be divided into two categories: parallel rekeying, which generates session keys, all at once, separately, and serial rekeying, in which the generated session keys depend on the prior states and are updated continuously [20]. According to [53], when concurrent access to data is implemented, parallel rekeying is required.
According to [20], a stateful generator’s pseudo-randomness is defined as follows: Consider the following experiment taking into account \begin{align*} &Experiment {EXP}_{G,n,A}^{prg-real} \\ & \quad for i=1,\ldots.,n \mathbf {do} \\ \quad &\left ({{Out}_{i},{St}_{i} }\right)\leftarrow N\left ({{St}_{i-1} }\right);\leftarrow st\parallel {Out}_{i} \\ &\quad g_{n}\leftarrow A\left ({st }\right) \\ &\quad return g_{n} \\ &Experiment {EXP}_{G,n,A}^{prg-rand} \\ &st\leftarrow {\{0,1\}}^{n.k} \\ &g_{n}\leftarrow A\left ({st }\right) \\ &return g_{n}\end{align*}
The security evaluation of the proposed parallel fresh rekeying function can be described concerning the security notions of pseudorandom generators. The approach proposed in [20] is followed in this work, but their schemes protect a block cipher, whereas that proposed here protects a parallel sponge-based AE scheme. Pseudorandomness, which represents adversary
\begin{align*} {ADV}_{F,D}^{prf}&={\mathrm {Pr}[D}^{(F,K)}=1:K\stackrel { R } \longleftarrow {\{0,1\}}^{n}] \\ &-\mathrm {Pr}[D^{f\left ({. }\right)}=1:f\stackrel {\$} \longleftarrow R^{n}]\end{align*}
The overall
Theorem 1:
Let
Proof:
Assume that adversary A is trying to defeat the pseudo-randomness of
The Security of the PRF (
B. The Base AE Scheme Security
The sponge-based AE scheme, PAVTASP, is based on the duplex mode of operation. It receives a plaintext
C. Confidentiality (or Privacy)
Confidentiality ensures that only legitimate parties can view the messages in the IND-CPA model against passive attackers and the IND-CCA model against active attackers. The attacker is granted access to an encryption oracle in the first model and a decryption oracle in the second. The adversary’s advantage must always be insignificant for an AE scheme to be secure [2], [6], [7].
Consider \begin{equation*} {ADV}_{II}^{priv}\left ({A }\right)=\vert {Pr}_{p,K}\left ({A^{p^{\pm },E_{K}}=1 }\right)-{Pr}_{p,{\$}}(A^{PP^{\pm,{\$} }}=1).\end{equation*}
The
D. Integrity or Authenticity
Integrity guarantees that communications come from reliable parties and haven’t been changed while in motion or at rest. AE provides plaintext integrity under the INT-PTXT paradigm and ciphertext integrity under the INT-CTXT paradigm. The former assures that the attacker cannot forge ciphertext decryption of data that the sender did not previously encrypt. The latter guarantees that the adversary cannot come up with a ciphertext that the sender had not created, regardless of whether the plaintext is new [2], [6].
Assume that \begin{equation*} {ADV}_{II}^{auth}={Pr}_{P,K}\left ({A^{P^{\pm,E_{K},\mathrm { }D_{K}}}Forges }\right),\end{equation*}
For the proof of PAVTASP’s privacy, we consider an adversary \begin{align*} \left ({init.S_{0}\left [{ {\begin{array}{cccccccccccccccccccc} A_{S1,0} & M_{S1,0} & T_{s1,0}\\ \vdots & \vdots & \vdots \\ {\begin{array}{cccccccccccccccccccc} \vdots \\ \vdots \\ A_{Sn+1,c}\\ \end{array}} & {\begin{array}{cccccccccccccccccccc} \vdots \\ \vdots \\ M_{Sn+1,f}\\ \end{array}} & {\begin{array}{cccccccccccccccccccc} \vdots \\ \vdots \\ T_{sn+1,T}\\ \end{array}}\\ \end{array}} }\right] }\right) \tag{1}\end{align*}
\begin{equation*} \sigma _{E}:=\sum \nolimits _{j=1}^{q_{E}} {\sigma _{j,E}\le q_{E}\left ({c+f+4 }\right)=\lambda _{E}+{4q}_{E}.} \tag{2}\end{equation*}
We calculate for
E. Syntax of NBAE with Variable Tag Length
We can expand the syntax of Nonce-Based Authenticated Encryption (NBAE) schemes to include a variable tag length as proposed by [8]. An AE scheme with variable stretch consists of a triplet
Reyhanitabar et al. [8] proposed a modular syntax for achieving the vNBAE, key-equivalent separation by stretch (KESS). The assumption is that the scheme should behave as having a fresh independent key with each value of a separate tag length value. In addition, they stated that KESS ensures that the scheme instances using different tag lengths be independent and inaccessible to one another rather than encouraging short tag lengths or claiming particular robustness.
Let
\begin{align*} &\hspace {-2pc}{ADV}_{\Pi }^{vNBAE\left ({\tau _{c} }\right)}\left ({t,q_{E},q_{D},\sigma }\right) \\ &\le {ADV}_{\Pi }^{KESS}\left ({t^{\prime},q_{E},q_{D},\sigma }\right) \\ &+{ADV}_{\Pi \left [{ c }\right]}^{NBAE}\left ({t^{\mathrm {''}},q_{E}^{\tau _{c}},q_{D}^{\tau _{c}},\sigma ^{\tau _{c}} }\right), \\ &\hspace {-2pc}with t^{\prime} =t+O\left ({q }\right)\mathrm { }andt^{\mathrm {''}}=t+O\left ({\sigma }\right)where q \\ &=\sum \nolimits _{\tau \mathrm {\in }{\mathcal {T}}_{T}} {\left ({q_{E}^{\tau }+q_{D}^{\tau } }\right)}and\sigma \\ &= \sum \nolimits _{\tau \in {\mathcal {T}}_{T}} {\left ({\sigma _{E}^{\tau }+\sigma _{D}^{\tau } }\right)\mathrm {.}}\end{align*}
For a resources parameterized function of an AE scheme
F. A Lower Limit for Tag Lengths
As more data is processed with a single key, the security assurance provided by cryptographic systems deteriorates. Therefore, limiting the amount of plaintext and associated data blocks protected by calls to the authenticated encryption function during the key lifetime is recommended. For instance,
G. Pavtasp Adversary Model
In this study, adversary A is considered powerful, with full access to the communication medium, intent on compromising privacy and integrity, access to encryption and decryption oracles, and the ability to employ various tag lengths while using the same key. Figure 4 depicts the PAVTASP adversarial model following the approach of Do et al. [77] and Jimale et al. [37].
If adversary A cannot breach PAVTASP’s Security with a non-trivial probability under the specified assumptions, capabilities, and goals, then PAVTASP is assumed secure. For example, although A can utilize different values of stretch (tag lengths) under the same key, the KESS property instances of the schemes using stretch values are separated and cannot interact, so that will not increase the success probability of A.
Performance Analysis
Although security is the most decisive factor for cryptographic algorithms, performance is equally vital because of the continuously shifting information processing paradigms and diverse implementation platform requirements. For instance, the ever-increasing reliance on online data processing necessitates speedy accessibility of information for better user experiences. Therefore, we implemented PAVTASP to evaluate its performance and measure it against three other Sponge-based AE schemes using similar parameters.
We used Visual Studio code version 1.74.0 IDE, installed on Dell Spectre x360 Convertible laptop with Intel Core i7-1065G7 CPU/1.30GHz 1.50 GHz processor and 16 GB memory, running Microsoft Windows 10 version 22H2 (OS built 190452251). We ran the C language implementations of PAVTASP with six other sponge-based schemes NORX [62], PSASPIN [37], ASCON [56], ISAP [59],
Table 2 compares the performance of PAVTASP against other similar AE schemes based on sponge construction. The entries in the table show the number of cycles per byte (cpb) when processing messages of different lengths: from 1 byte, 8 bytes, and up to 32768 bytes—the higher the cpb, the more efficient the scheme.
The results demonstrate that ISAP and
Furthermore, PAVTASP generally outperforms PSASPIN and SPOOK in processing any message length. For example, PAVTASP gives 71 cpb when encrypting one byte, whereas PSASPIN requires 56 cpb and SPOOK 29 cpb. Note that the only difference between PSASPIN and PAVTASP is that the former does not provide a variable stretch tag feature, whereas the latter does; in addition, PAVTASP does not support the nonce-hiding features. Therefore, PAVTASP has a slight advantage over PSASPIN in performance.
NORX and ASCON seem to excel in processing short messages. However, these two schemes are not protected against SCA and do not have the same number of features that PAVTASP has. As in any cryptographic scheme, there are tradeoffs between security and performance. Generally, an AE scheme that provides more security features is not necessarily the most efficient. Therefore, applications that require the set of features offered by PAVTASP would likely benefit from using it. Furthermore, as far as we know, PAVTASP is the only sponge-based AE scheme that allows the use of variable tag length under the same key without compromising other critical security and performance features.
Discussion
The cryptographic sponge function was first proposed by Bertoni et al. [54] and gained popularity after NIST declared Keccak as the SHA3 competition winner in October 2012 [79]. Sponge-based variants like Duplex, MonkeyDuplex, SpongeWrap, and DonkeySponge [27], [55] and their innovative design philosophies have eliminated the complications of key scheduling in other constructions like block ciphers. Our sponge-based scheme, PAVTASP, protects against SPAs and DPAs in addition to being parallel.
The first parallelizable AE construction based on the duplex mode of the sponge function was presented by Morawiecki et al. [64] and, then other works followed like those in [30], [62], and [63]. However, the main problem with these early efforts was that the resulting schemes did not protect against side-channel attacks, especially against SPAs and DPAs [18], [50].
Furthermore, ISAP [38], SALE [38], and SPOOK [65] sponge-based AE schemes were proposed to defend against SPA and DPA attacks using different approaches. For example, some AE schemes [38], [66] used sponge-based constructions to defend against SCA, followed by [64], who based their scheme on a tweakable block cipher. These studies used the leveled implementation approach [18], [20]. But these constructions lacked parallelizability, which is an essential performance feature. The scheme proposed in this work combines the merits of parallelizability, and protection against SCAs particularly against SPAs and DPAs.
Several countermeasures to protect against SCAs, like hiding, shuffling [18], and masking [15], [16], but fresh rekeying achieves the same goal less resource-intensively. Abdalla & Bellare [20] first proposed fresh rekeying. This method uses the master key
Medwed et al. [19], [71] developed a rekeying scheme following the leveled implementation approach using the AES block cipher for the base scheme component and a PRF based on modular multiplication GF(
On the other side, the leveled implementation of SALE [66] and ISAP [38] used sponge-based structures in both levels of rekeying component, and the core rekeyed data processing component. Although using the same primitive for the two levels is preferable for reducing the code size of the scheme, the possibility of enabling CPAs may lead to compromising the subsequent keys [53]. Other works, notably Spook [65], employed a tiered implementation in which the data processing component is based on a sponge construction (T-Sponge) and the rekeying generation on a tweakable block cipher. However, a Galois field multiplication GF(
Most AE schemes, including [6], [7], [27], [41], [42], [43], and [44], consider the stretch a fixed scheme parameter per key, and the security is proved accordingly, assuming that different stretch values use distinct keys. However, using variable tag lengths under the same key could happen either because of misconfiguration or attack, and the security would be violated [39]. In addition to its security relevance, tag length variability is desirable in constrained resource environments. Still, negotiating parameters cost is preventively high due to resource limitations, according to Struik [13].
Reyhanitabar et al. (2017) discussed the issue in detail and formalized a security notion for the nonce-based AE schemes vNBAE. Furthermore, the authors proposed a modular approach for defining the key-equivalent separation by stretch (KESS) concept, which, combined with the traditional NBAE implies the vNBAE security notion. Finally, the authors proved that the vNBAE goal was efficient and provably achievable, concretizing it with the modification of OCB without sacrificing its desirable features, such as the online processing of data blocks [8]. Finally, the authors outlined some open problems indicating possible ways to extend their work, including the possibility of describing transformations that apply to large subsets of NBAE secure schemes encoding the stretch value
There should be an upper limit on the amount of plaintext and associated data blocks protected by calls to the authenticated encryption function over the key lifetime. According to NIST, Special Publication 800-38D [40],
This work is inspired by ISAP [38] and PSASPIN [37] but differs from ISAP in two ways: first, the proposed scheme PAVTASP is parallelizable. Second, it follows a different implementation approach for key generation and data processing to protect against the weaknesses indicated in [53]. Our implementation consisted of two layers, and The rekeying layer is based on Galois Field multiplication using a PRF, following the design proposed by Medwed et al. [19], Medwed et al. [71]. Moreover, the related key attack concern raced by Dobraunig et al. [81] is not relevant in the case of the sponge-based schemes because those attacks exploit the partial key processing values of key scheduling, which does not exist for the sponge functions.
Finally, PAVTASP differs from PSASPIN because it permits using variable tag lengths under the same key in a secure manner, protecting against misuse attacks related to instances of the same AE schemes using different stretch values under the same secret key. PAVTASP follows the KESS approach proposed by Reyhanitabar et al. (2017) to achieve this goal. Thus PAVTASP has a different syntax that adapts the tag length (stretch) value as an input parameter in encryption and decryption processes. Furthermore, PAVTASP performs better than PSASPIN after testing their implementation in the C programming language.
Conclusion
This paper proposed and implemented a side-channel attack-resistant sponge-based, parallel AE scheme that permits using variable tag lengths under the same key, PAVTASP. Our implementation consisted of two layers. The rekeying layer is based on Galois Field multiplication, while the base scheme layer is based on the sponge construction in the duplex mode. The proposed scheme is advantageous over similar sponge-based AE schemes because it allows variable tag lengths under the same key without sacrificing other valuable features like online and parallelizability. Finally, the security of the proposed scheme is evaluated, and its performance is analyzed and compared to similar AE schemes after implementing it in the C programming language.