The Deoxys AEAD family
We present the Deoxys family of authenticated encryption schemes, which consists of Deoxys-I and Deoxys-II. Both are nonce-based authenticated encryption schemes with associated data and have either 128- or 256-bit keys. Deoxys-I is similar to OCB: It is single-pass but insecure when nonces are repe...
Saved in:
Main Authors: | , , , |
---|---|
Other Authors: | |
Format: | Article |
Language: | English |
Published: |
2022
|
Subjects: | |
Online Access: | https://hdl.handle.net/10356/160737 |
Tags: |
Add Tag
No Tags, Be the first to tag this record!
|
Institution: | Nanyang Technological University |
Language: | English |
id |
sg-ntu-dr.10356-160737 |
---|---|
record_format |
dspace |
spelling |
sg-ntu-dr.10356-1607372022-08-02T02:03:37Z The Deoxys AEAD family Jean, Jérémy Nikolić, Ivica Peyrin, Thomas Seurin, Yannick School of Physical and Mathematical Sciences Science::Mathematics Authenticated Encryption Deoxys We present the Deoxys family of authenticated encryption schemes, which consists of Deoxys-I and Deoxys-II. Both are nonce-based authenticated encryption schemes with associated data and have either 128- or 256-bit keys. Deoxys-I is similar to OCB: It is single-pass but insecure when nonces are repeated; in contrast, Deoxys-II is nonce-misuse resistant. Deoxys-II was selected as first choice in the final portfolio of the CAESAR competition for the defense-in-depth category. Deoxys uses a new family of tweakable block ciphers as internal primitive, Deoxys-TBC, which follows the TWEAKEY framework (Jean, Nikolić, and Peyrin, ASIACRYPT 2014) and relies on the AES round function. Our benchmarks indicate that Deoxys does not sacrifice efficiency for security and performs very well both in software (e.g., Deoxys-I efficiency is similar to AES-GCM) and hardware. National Research Foundation (NRF) This work is supported by the Singapore National Research Foundation Fellowship 2012 (NRF-NRFF2012-06). 2022-08-02T02:03:36Z 2022-08-02T02:03:36Z 2021 Journal Article Jean, J., Nikolić, I., Peyrin, T. & Seurin, Y. (2021). The Deoxys AEAD family. Journal of Cryptology, 34(3), 31-. https://dx.doi.org/10.1007/s00145-021-09397-w 0933-2790 https://hdl.handle.net/10356/160737 10.1007/s00145-021-09397-w 2-s2.0-85107709167 3 34 31 en NRF-NRFF2012-06 Journal of Cryptology © 2021 The Author(s), under exclusive licence to International Association for Cryptologic Research. All rights reserved. |
institution |
Nanyang Technological University |
building |
NTU Library |
continent |
Asia |
country |
Singapore Singapore |
content_provider |
NTU Library |
collection |
DR-NTU |
language |
English |
topic |
Science::Mathematics Authenticated Encryption Deoxys |
spellingShingle |
Science::Mathematics Authenticated Encryption Deoxys Jean, Jérémy Nikolić, Ivica Peyrin, Thomas Seurin, Yannick The Deoxys AEAD family |
description |
We present the Deoxys family of authenticated encryption schemes, which consists of Deoxys-I and Deoxys-II. Both are nonce-based authenticated encryption schemes with associated data and have either 128- or 256-bit keys. Deoxys-I is similar to OCB: It is single-pass but insecure when nonces are repeated; in contrast, Deoxys-II is nonce-misuse resistant. Deoxys-II was selected as first choice in the final portfolio of the CAESAR competition for the defense-in-depth category. Deoxys uses a new family of tweakable block ciphers as internal primitive, Deoxys-TBC, which follows the TWEAKEY framework (Jean, Nikolić, and Peyrin, ASIACRYPT 2014) and relies on the AES round function. Our benchmarks indicate that Deoxys does not sacrifice efficiency for security and performs very well both in software (e.g., Deoxys-I efficiency is similar to AES-GCM) and hardware. |
author2 |
School of Physical and Mathematical Sciences |
author_facet |
School of Physical and Mathematical Sciences Jean, Jérémy Nikolić, Ivica Peyrin, Thomas Seurin, Yannick |
format |
Article |
author |
Jean, Jérémy Nikolić, Ivica Peyrin, Thomas Seurin, Yannick |
author_sort |
Jean, Jérémy |
title |
The Deoxys AEAD family |
title_short |
The Deoxys AEAD family |
title_full |
The Deoxys AEAD family |
title_fullStr |
The Deoxys AEAD family |
title_full_unstemmed |
The Deoxys AEAD family |
title_sort |
deoxys aead family |
publishDate |
2022 |
url |
https://hdl.handle.net/10356/160737 |
_version_ |
1743119477863612416 |