Next Article in Journal
Robustness of Multi-Project Knowledge Collaboration Network in Open Source Community
Previous Article in Journal
Feature Correspondences Increase and Hybrid Terms Optimization Warp for Image Stitching
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

GCM-SIV1.5: Optimal Tradeoff between GCM-SIV1 and GCM-SIV2

School of Computer Science, Nanjing University of Posts and Telecommunications, Nanjing 210023, China
Entropy 2023, 25(1), 107; https://doi.org/10.3390/e25010107
Submission received: 17 September 2022 / Revised: 26 November 2022 / Accepted: 30 December 2022 / Published: 4 January 2023
(This article belongs to the Section Information Theory, Probability and Statistics)

Abstract

:
GCM-SIV2 is a nonce-based beyond-birthday-bound (BBB)-secure authenticated encryption (AE) mode introduced by Iwata and Minematsu at FSE 2017. However, it is built by combining two instances of GCM-SIV1 and needs eight keys, which increases the costs of hardware and software implementation. This paper aims to reduce these costs by optimizing components (such as key materials, hash calls, and block cipher calls) and proposes an optimal tradeoff between GCM-SIV1 and GCM-SIV2 called GCM-SIV1.5. Moreover, we introduce the faulty nonce setting to AE and prove the BBB security of GCM-SIV1.5 with graceful security degradation in the faulty nonce setting by mirror theory. Finally, we discuss advantages of GCM-SIV1.5.

1. Introduction

The Galois Counter Mode (GCM) of operation introduced by McGrew and Viega is a very famous authenticated encryption (AE) mode [1]. Due to its friendly hardware implementation, superior software performance, no patent, and provable security, it has been widely used in high-speed network application environments. For example, GCM with the Advanced Encryption Standard (AES) has been used in IETF Transport Layer Security protocol TLS 1.3. Now, GCM has been included in the recommendations of NIST, ISO/IEC, IEEE, and IETF. As GCM is widely deployed, the CAESAR competition takes it as the baseline algorithm, which further promotes the research of GCM. There exist a large number of research results related to GCM [1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16].
GCM is a nonce-based AE mode. It takes a nonce as an extra input and requires that the nonce used in the encryption oracle is distinct (nonce-respecting setting). If the nonce length is restricted to 96 bits, GCM is provably birthday-bound secure up to approximately 2 n / 2 adversarial queries in the nonce-respecting setting [3,5], where n is the block-size of the underlying block cipher.
However, the nonce-respecting assumption does not fit the actual situation. The nonce is often misused in real life, bringing serious security threats. Joux found that, if the nonce is misused, then the hash key of GCM can be leaked and the leaked hash key can be utilized to achieve a universal forgery attack [2]. To settle the nonce misuse problem of GCM at little cost, Gueron and Lindell introduced a nonce-misuse-resistant AE (NMAE or MRAE) scheme GCM-SIV at CCS 2015 [11]. GCM-SIV covers GCM components and follows the SIV approach by Rogaway and Shrimpton [17]. In fact, as the syntax and the security model of NMAE became formalized, more and more NMAE schemes were proposed, such as [11,12,13,14,15,16,17,18,19,20,21,22,23]. GCM-SIV is just the first NMAE scheme that introduces SIV into GCM. GCM-SIV is proven secure even if the nonce is repeated. In 2016, Iwata and Minematsu pointed out that there exists a trivial distinguishing attack with approximately 2 ( n k ) / 2 adversarial queries in GCM-SIV, where k is the bits of keys, and then presented an improved variant of GCM-SIV, called GCM-SIV1, which is proven secure up to 2 n / 2 (birthday bound) adversarial queries in the nonce misuse setting [12]. Furthermore, they considered a stronger security bound, and then proposed beyond-birthday-bound (BBB)-secure GCM-SIVr schemes that combine r 2 instances of GCM-SIV1. BBB indicates that cryptographic schemes can resist beyond O ( 2 n / 2 ) adversarial queries. The BBB-secure AE schemes are very rich, such as CHM [24], GCM-SIVr [12], SCT [20], ZAE [21], and PFBw [25]. GCM-SIVr is proven BBB-secure against O ( 2 r n r + 1 ) adversarial queries in the nonce misuse setting. Later, an updated variant of GCM-SIV called AES-GCM-SIV was proposed by Gueron et al., and AES-GCM-SIV was eventually accepted as a recommended standardization of IETF Crypto Forum Research Group [13,15]. Iwata and Seurin also made some important contributions to the promotion of standardization. They pointed out the problems in the earlier version, corrected them, and gave some suggestions for improving the key derivation function [14]. These problems and suggestions are accepted to further improve AES-GCM-SIV [15]. Unlike GCM-SIV, AES-GCM-SIV utilizes a key derivation function to generate the hash key and the encryption key, utilizes POLYVAL instead of GHASH, and invokes the full authentication tag as an initial counter. At Eurocrypt 2018, Bose et al. further considered the multi-user security, faster key derivation, and better bounds of AES-GCM-SIV [16].
Although there exists a large amount of research literature on the nonce misuse setting, the number of nonce misuse is often described vaguely. An effective measure of nonce misuse is the maximum number of its multi-collisions. To specify the level of nonce misuse, Dutta et al. introduced a quantitative index of nonce misuse for message authentication code (MAC) algorithms called the number of faulty nonces [23]. In the faulty nonce setting, a query is called as a faulty query if the nonce in this query is the same as the nonce in the previous queries, i.e., the nonce is re-used. The symbol μ is usually used to indicate the number of faulty nonces. Therefore, the faulty nonce setting covers nonce-respecting and nonce misuse settings. For an adversary that makes, at most, μ faulty queries, (1) if μ = 0 , then the adversary is called a nonce-respecting adversary; (2) if μ 1 , then the adversary is called a nonce-misusing adversary. Dutta et al. presented a nonce-based MAC scheme, nEHtM, that ensures BBB security with graceful degradation in the faulty nonce setting [23]. Furthermore, they introduced an nEHtM-based AE scheme, CWC+, whose privacy is optimally secure in the nonce-respecting setting and whose authenticity is BBB-secure with graceful degradation in the faulty nonce setting. To ensure the faulty nonce misuse resistance of privacy and authenticity, Choi et al. introduced the first fully faulty nonce-misuse-resistant AE scheme SCM [22]. It utilizes a hash key and three encryption keys. From the perspective of the security, SCM ensures close-to optimal n-bit security in the nonce-respecting setting and supports graceful BBB security degradation (not only for privacy but also for authenticity) in the faulty nonce setting. In recent years, the research about the faulty nonce-misuse-resistant schemes mainly focuses on MACs [26,27]. This paper aims to introduce the faulty nonce setting to GCM-SIVr, and presents an improved AE scheme that ensures full BBB security with graceful degradation in the faulty nonce setting and utilizes as few keys as possible.
Our Contribution. We focus on the optimization of GCM-SIVr in the faulty nonce setting, and propose an optimal tradeoff between GCM-SIV1 and GCM-SIV2 called GCM-SIV1.5, which ensures full BBB security with graceful degradation in the faulty nonce setting. Specifically, our contribution includes:
  • From the point of view of the design, we introduce a BBB-secure sum of permutation (SoP) construction to encryption and authentication parts of GCM-SIV1.5, which makes GCM-SIV1.5 BBB secure. GCM-SIV1.5 follows “MAC-then-Encrypt” (MtE). The authentication part of GCM-SIV1.5 utilizes the construction F B 2 S o P proposed by Chen et al. [27] to ensure BBB security, and the encryption part of GCM-SIV1.5 is generated by SoP-based counter mode with an initial vector and a nonce C T R S o P to provide BBB security. Moreover, to minimize costs of key management and implementation on software and hardware, and to maximize the running speed, GCM-SIV1.5 just utilizes two block cipher keys and a hash key, invokes a hash function and twice plaintext blocks, and generates an authentication tag. More importantly, all encryption operations involving the nonce can be carried out offline, which saves half of the online computing resources.
  • From the point of view of the security, we prove that GCM-SIV1.5 enjoys BBB security with graceful degradation in the nonce faulty setting by using mirror theory, alternating events lemma, and the H-coefficient technique. Assuming that the underlying block cipher is a secure pseudorandom permutation (PRP) and the hash function is XOR-universal, then GCM-SIV1.5 is proven secure up to approximately 3 n / 4 -bit query complexity and approximately n-bit forgery attempts for μ -nonce faulty adversaries with μ 2 n / 4 . In the real world, if the underlying block cipher is instantiated with AES-128, then GCM-SIV1.5 achieves, at most, approximately 96-bit security for μ -nonce faulty adversaries with μ 2 32 .
In order to better demonstrate the superiority of our design, we give a fair and thorough comparison between GCM-SIV1.5 and existing typical blockcipher-based AE schemes from the following aspects: the depended assumption (PRP means pseudorandom permutation, PRF means pseudorandom function, TPRP means tweakable PRP, and ICM means ideal cipher model), the number of the encryption keys (#Encryption keys), the number of the hash keys (#Hash keys), the number of the underlying primitive (block cipher) calls (#Primitive calls), the number of the hash calls (#Hash calls), the sizes of the authentication tag and nonce, security bound under the nonce-respecting scenario (NR security), security bound under the nonce misuse scenario (NM security), and graceful degradation. The details are shown in Table 1. Compared with GCM-SIV, GCM-SIV1, GCM-SIV2, and GCM-SIVr, GCM-SIV1.5 utilizes fewer keys, fewer blockcipher and hash calls, and shorter sizes, provides a better security bound, and supports graceful security degradation. Therefore, GCM-SIV1.5 reduces the costs of key management and communication throughput, increases the running speed, and ensures a graceful security. Compared with CWC+, GCM-SIV1.5 provides a better security bound and supports fully faulty nonce misuse resistance and graceful security degradation for both privacy and authenticity. Compared with SCM, GCM-SIV1.5 saves an encryption key, supports offline operations involving the nonce’s encryption, and saves half of the online computing resources. In a word, our design has an excellent comprehensive performance.
The rest of this paper is organized as follows. Section 2 presents some preliminaries. Section 3 introduces mirror theory and its graph description. Section 4 shows the decomposition of nAE security. Section 5 described GCM-SIVr. Section 6 proposes our construction, GCM-SIV1.5. Section 7 derives the security proof. Section 8 concludes this paper.

2. Preliminaries

Notations. Some notations are described in Table 2.
Nonce-Based Authenticated Encryption (nAE). A nonce-based authenticated encryption (nAE) with associated data scheme Π = ( K , E , D ) consists of an encryption algorithm E and a decryption algorithm D , where K is a non-empty set of keys. Let K K . The encryption algorithm E takes a key K, a nonce N, associated data A, and a message M as the input and outputs a ciphertext and an authentication tag ( C , T ) = E K ( N , A , M ) . The decryption algorithm D takes a key K, a nonce N, associated data A, a ciphertext C, and an authentication tag T as the input and outputs a message or a reject symbol M / = D K ( N , A , C , T ) . Here, D K ( N , A , E K ( N , A , M ) ) = M .
An nAE adversary A has access to encryption and decryption oracles ( E K , D K ) or random and reject oracles ( $ , ) , whose goal is to distinguish them. The random oracle $ takes ( N , A , M ) as the input and always outputs random strings ( C , T ) { 0 , 1 } | M | + | T | . The reject oracle ⊥ takes ( N , A , C , T ) as the input and always outputs a reject symbol ⊥. The nAE advantage of A against Π is defined as
A d v Π n A E ( A ) = | P r [ K K : A E K , D K = 1 ] P r [ A $ , = 1 ] | .
We assume that A makes q encryption queries ( N 1 , A 1 , M 1 ) , , ( N q , A q , M q ) to E K and returns ( C 1 , T 1 ) , , ( C q , T q ) , and then makes q v forgery attempts ( N 1 , A 1 , C 1 , T 1 ) , , ( N q v , A q v , C q v , T q v ) to D K . For a nonce-based AE scheme, we call an AE query a faulty query if A has already queried its oracle with the same nonce, and assume that A can be allowed to make, at most, μ faulty queries. Then, μ = 0 ( N 1 , , N q are distinct) corresponds to the nonce-respecting setting and μ 1 (there exists at least one collision in N 1 , , N q ) corresponds to the nonce misuse setting.
Nonce-Based Encryption (nE). A nonce-based encryption (nE) scheme E = ( K E , E E , E D ) consists of an encryption algorithm E E and a decryption algorithm E D . The encryption algorithm E E takes a key K E , a nonce N, associated data A, and a message M as the input and outputs a ciphertext C = E E K E ( N , A , M ) . The decryption algorithm E D takes a key K E , a nonce N, associated data A, and a ciphertext C as the input and outputs a message M = E D K E ( N , A , C ) . Here, E D K E ( N , A , E E K E ( N , A , M ) ) = M .
An nE adversary A has access to encryption oracle E E K E or a random oracle $, whose goal is to distinguish them. The random oracle $ takes ( N , A , M ) as the input and always outputs random strings C { 0 , 1 } | C | . We define the nE-advantage of A as
A d v E n E ( A ) = | P r [ K E K E : A E E K E = 1 ] P r [ A $ = 1 ] | .
Pseudo-Random Function (PRF). Let F : K F × { 0 , 1 } m { 0 , 1 } n be a keyed function, where K F is a non-empty set of keys. It takes K K F and X { 0 , 1 } m as the input, and returns Y = F K ( X ) { 0 , 1 } n . Let R F u n c ( m , n ) .
A PRF adversary A has access to encryption oracle F K or a random oracle R, whose goal is to distinguish them. The PRF advantage of an adversary A is defined as
A d v F p r f ( A ) = | P r [ K K F : A F K = 1 ] P r [ A R = 1 ] | .
Pseudo-Random Permutation (PRP). Let E : K E × { 0 , 1 } n { 0 , 1 } n be a block cipher, where K E is a non-empty set of keys. It takes a key K K E and a plaintext block M { 0 , 1 } n as the input, and returns a ciphertext block C = E K ( M ) . For each key K K E , the function E K : { 0 , 1 } n { 0 , 1 } n is a permutation, i.e., E K P e r m ( n ) . Let P P e r m ( n ) .
A PRP adversary A has access to encryption oracle E K or a random permutation oracle P, whose goal is to distinguish them. The PRP advantage of an adversary A is defined as
A d v E p r p ( A ) = | P r [ K K E : A E K = 1 ] P r [ A P = 1 ] | .
AXU Hash Functions [22,26,27,30]. Let H : K H × { 0 , 1 } * { 0 , 1 } n be a hash function, where K H is a non-empty hash key space. Let L be a hash key randomly drawn from K H . If, for any distinct x , x { 0 , 1 } * and y { 0 , 1 } n , it holds that
P r [ H L ( x ) H L ( x ) = y ] ϵ ,
then H is called ϵ almost XOR universal ( ϵ -AXU). If ϵ = 2 n , H is called an XOR universal (XU) hash function.
Alternating Events Lemma [26,27,30]. For bounding the probability of an alternating event, such as
H L ( x i ) = H L ( x j ) H L ( x j ) = H L ( x k ) H L ( x k ) = H L ( x l ) ,
the alternating events lemma is a vital technique in the security proofs.
Lemma 1
(Alternating Events Lemma [26,27,30]). Let q i , q j , q k , q l , q such that q i , q j , q k , q l q . Let X q = ( X 1 , , X q ) be a q-tuple of random variables, and let X q i , X q j , X q k , X q l X q . For distinct i [ q i ] , j [ q j ] , let E i , j be events associated with X i X q i and X j X q j , possibly dependent, which all hold with a probability of, at most, ϵ. For distinct i [ q i ] , j [ q j ] , k [ q k ] , l [ q l ] , let F i , j , k , l be events associated with X i X q i , X j X q j , X k X q k and X l X q l , which all hold with a probability of, at most, ϵ . Moreover, the collection of events ( F i , j , k , l ) i , j , k , l is independent with the collection of event ( E i , j ) i , j . Then, there exist i [ q i ] , j [ q j ] , k [ q k ] , l [ q l ] such that
P r [ E i , j E k , l F i , j , k , l ] q i q j q k q l ϵ ϵ .
H-coefficient Technique [31]. Patarin’s H-coefficient technique is one of the very useful approaches to upper bound the distinguishing advantage of a cryptographic scheme. Given a real system X and an ideal system Y, let A be a deterministic adversary whose goal is distinguish X from Y. A interacts with X and Y and a series of query–response pairs are recorded as a transcript τ . Let T be the set of all possible transcripts. Let X r e be the random variable interacting with the real system X and Y i d be the random variable interacting with the ideal system Y. Then, the H-coefficient lemma is presented as follows.
Lemma 2
(H-coefficient Lemma). Let T = T g o o d T b a d and ε , δ [ 0 , 1 ] . If P r [ Y i d T b a d ] ε and for all τ T g o o d , P r [ X r e = τ ] / P r [ Y i d = τ ] 1 δ , then
| P r [ A X = 1 ] P r [ A Y = 1 ] | ε + δ .
If an adversary makes q queries to an oracle O and obtains a transcript τ = { ( x 1 , y 1 ) , ⋯, ( x q , y q ) } , then we say that the oracle O extends the transcript τ and write it as O τ , i.e., if O ( x i ) = y i for all i [ q ] , then O τ .

3. Mirror Theory

Patarin’s mirror theory is a vital tool for bounding the number of solutions of affine systems of multivariate equations or non-equations, which can be applied in the security proofs of BBB-secure cryptographic schemes [27,32,33,34,35]. Here, we consider an affine system of bi-variate equations.
Let G = < V 1 , V 2 , E , W > be a bipartite graph satisfying the following affine system of bi-variate equations E :
X 1 Y 1 = λ 1 X 2 Y 2 = λ 2 X q Y q = λ q
where X i Y j { 0 , 1 } n for any i and j, and let the vertex sets V 1 , V 2 , the edge set E, and the weighted (labeled) function W be
V 1 = { X 1 , , , X q } , V 2 = { Y 1 , , Y q } , E = { e i = ( X i , Y i ) , i [ q ] } , W : E { 0 , 1 } n { 0 n } , a n d W ( e i ) = λ i , i [ q ] .
We assume that G can be divided into α components with more than two vertexes and β components with just two vertexes, i.e., G = C 1 C α D 1 D β .
For a bipartite graph G, we say that G is good if it satisfies the following conditions:
  • Acylic. G must contain no cycle.
  • Non-zero path label (NPL). W ( P ) 0 for all paths P with an even length in the graph G, where W ( P ) = e P W ( e ) .
Lemma 3
(Bipartite Graph Description of Mirror Theory [27,35]). Let G = < V 1 , V 2 , E , W > be a good bipartite graph induced by E , and | V 1 | = q q , | V 2 | = q q , | E | = q . Let q c be the total edges of components with more than two vertexes. Then, the number of solutions to E that are chosen from { 0 , 1 } n is at least
( 2 n ) q ( 2 n ) q 2 n q ( 1 δ ) ,
where
δ = 9 q c 2 8 · 2 n + 9 q c 2 q + 12 q c q 2 + 8 q 2 8 · 2 2 n + 8 q 4 3 · 2 3 n .

4. Decomposition of nAE Security

Namprempre et al. explored the generic composition of nAE and revealed the decomposition of nAE (security) from IV-based or nonce-based encryption and an MAC [36]. Now, let us focus on N3 type nAE schemes.
An N3 type nAE scheme Π = ( K , E , D ) consists of a PRF F and an nE scheme E , where K is the key space, E is the encryption algorithm, and D is the decryption algorithm. Given K = ( K F , K E ) $ K = K F × K E , E takes ( N , A , M ) as the input and returns ( C , T ) = E K ( N , A , M ) . To be specific, first let T = F K F ( N , A , M ) , and then C = E E K E ( N , T , M ) . D takes ( N , A , C , T ) as the input and returns M / = D K ( N , A , C , T ) . To be specific, first let M = E D K E ( N , T , C ) and T = F K F ( N , A , M ) , and then return M if T = T and ⊥ otherwise.
Type N3 nAE is secure if its tag generation function is a PRF and if the nE scheme is secure [36]. We assume that an adversary A makes, at most, q encryption queries and q v forgery attempts; then, the security of Π is shown in the following lemma.
Lemma 4
(Decomposition of nAE Security [36]). Let F : K F × N × H × M T be a tag generation function and E : K E × N × T × M C be an nE scheme, where T = { 0 , 1 } τ . Let Π = ( K , E , D ) be an N3 type nAE scheme constructed by F and E . Let A be an nAE-adversary. Then, there are two adversaries, B and C , such that
A d v Π n A E ( A ) A d v F p r f ( B ) + A d v E n E ( C ) + q v 2 τ .
The above lemma shows that the security proofs of nAE schemes are reduced to the security proofs of the PRF and the nE scheme.

5. GCM-SIVr

Let us first review the specification of GCM-SIVr [12], where r 1 is an integer. It utilizes a block cipher E : K E × { 0 , 1 } n { 0 , 1 } n and a hash function H : K H × { 0 , 1 } * { 0 , 1 } n . The encryption algorithm E of GCM-SIVr takes a key K = ( L 1 , , L r , K 1 , , K r 2 , K 1 , , K r ) ( K H ) r × ( K E ) r 2 + r , a nonce N, associated data A, and a plaintext M as the input, and returns a ciphertext C and an authentication tag T = T 1 | | | | T r , i.e., ( C , T 1 | | | | T r ) = E K ( N , A , M ) . The decryption algorithm D of GCM-SIVr takes K, N, A, C, and T as the input, and returns M / = D K ( N , A , C , T ) . The details are shown in Algorithms 1–5. GCM-SIV1 and GCM-SIV2 are degraded versions of GCM-SIVr when r = 1 and 2.
Algorithm 1 The key generation algorithm: KG
Input: a key parameter k
Output: a key K = ( L 1 , , L r , K 1 , , K r 2 , K 1 , , K r )
( L 1 , , L r , K 1 , , K r 2 , K 1 , , K r ) $ ( K H ) r × ( K E ) r 2 + r
return K = ( L 1 , , L r , K 1 , , K r 2 , K 1 , , K r )
Algorithm 2 The encryption algorithm: E
Input: a key K, a nonce N, associated data A, and a plaintext M
Output: a ciphertext C and a tag T
Partition M into M 1 M m , | M i | = n , 1 i m 1 , 0 < | M m | n
for i = 1 tordo
      V i = H L i ( N , A , M ) = G H A S H L i ( A , M ) N
      T i = 0 n
endfor
for i = 1 tordo
   for j = 1 to r do
      T i = T i E K i + r ( j 1 ) ( V j )
   endfor
endfor
for i = 1 tordo
      S i = C T R K i ( T i , m )
      M = M m s b | M | ( S i )
endfor
C M
T = T 1 | | | | T r
return ( C , T )
Algorithm 3 The decryption algorithm: D
Input: a key K, a nonce N, associated data A, a ciphertext C, and a tag T
Output: a plaintext M or ⊥
Partition C into C 1 C 2 C m , | C i | = n , 1 i m 1 , 0 < | C m | n
for i = 1 tordo
      S i = C T R K i ( T i , m )
      C = C m s b | C | ( S i )
endfor
M C
for i = 1 tordo
      V i = H L i ( N , A , M ) = G H A S H L i ( A , M ) N
      T i = 0 n
endfor
for i = 1 tordo
   for j = 1 to r do
      T i = T i E K i + r ( j 1 ) ( V j )
   endfor
endfor
T = T 1 | | | | T r
if T = T , returnM
else return ⊥ (INVALID)
endif
Algorithm 4 GHASH algorithm: G H A S H L ( A , M )
Input: a key L, associated data A, and a plaintext M
Output: a hash value h
A + A | | 0 n | A | m o d n , M + M | | 0 n | M | m o d n
X A + | | M + | | [ | A | ] n / 2 | | [ | M | ] n / 2
X 1 X x X , | X i | = n , 1 i x
h 0
for i = 1 toxdo
      h ( h X i ) · L
endfor
returnh
Algorithm 5 CTR algorithm: C T R K ( T , m )
Input: a key K, an initial vector T, and the number of plaintext blocks m
Output: a key stream S
S 1 = E K ( T )
for i = 2 tomdo
      S i E K ( T + i 1 )
endfor
return S = S 1 | | | | S m

6. GCM-SIV1.5

6.1. Specific Description of GCM-SIV1.5

Both GCM-SIV1 and GCM-SIV2 are nonce-based authenticated encryption with associated data modes by combining a PRF and an ivE scheme. GCM-SIV1 enjoys birthday-bound security up to almost 2 n / 2 adversarial queries by using an n-bit authentication tag. GCM-SIV2 utilizes two instances of GCM-SIV1 to achieve beyond-birthday-bound (BBB) security by increasing the number of keys, authentication tags, and block ciphers. However, these methods greatly affect the implementation cost and operation efficiency of cryptographic algorithms. In real life, cryptographic algorithms that provide BBB security, as low as possible hardware and software implementation costs, and high enough operational efficiencies are much more desirable.
Given an ϵ -AXU-hash function H : K H × N × H × M { 0 , 1 } n and a block cipher E : K E × { 0 , 1 } n { 0 , 1 } n , where K H and K E are two non-empty sets of keys, and n is the block-size, we construct a new two-pass parallelizable nAE mode, GCM-SIV1.5. GCM-SIV1.5 is an optimal tradeoff between GCM-SIV1 and GCM-SIV2 for supporting BBB security with graceful degradation, as low as possible hardware and software implementation costs, and high enough operational efficiencies in nonce-faulty settings. We introduce a sum of permutation (SoP) construction to encryption and authentication parts of GCM-SIV1.5, which makes GCM-SIV1.5 BBB-secure. The authentication part of GCM-SIV1.5 is generated by F B 2 S o P , which ensures BBB security. The encryption part of GCM-SIV1.5 is generated by C T R S o P with an initial vector and a nonce, which ensures BBB security.
The overview of GCM-SIV1.5 is illustrated in Figure 1.
GCM-SIV1.5 consists of a key generation algorithm KG , an encryption algorithm E , and a decryption algorithm D . The key generation algorithm KG takes a key parameter k as the input and returns a key K = ( K 1 , K 2 , L ) (two encryption keys K 1 , K 2 and a hash key L) from an entropy pool of a set of keys K = ( K E , K E , K H ) = { 0 , 1 } k . The encryption algorithm E takes a key K = ( K 1 , K 2 , L ) , a nonce N, associated data A, and a plaintext M as the input, invokes the tag generation algorithm F B 2 S o P and CTR with the SoP algorithm C T R S o P , and outputs the corresponding ciphertext and authentication tag ( C , T ) = E K ( N , A , M ) . The decryption algorithm D takes a key K = ( K 1 , K 2 , L ) , a nonce N, associated data A, a ciphertext C, and an authentication tag T as the input, invokes the tag generation algorithm F B 2 S o P and CTR with the SoP algorithm C T R S o P , and outputs the corresponding plaintext M or a reject symbol ⊥, i.e., M / = D K ( N , A , C , T ) . The key generation, encryption, and decryption algorithms are described in Algorithms 6–8. The tag generation algorithm F B 2 S o P and CTR with the SoP algorithm C T R S o P are described in Algorithms 9 and 10.
Algorithm 6 The key generation algorithm: KG
Input: a key parameter k
Output: a key K = ( K 1 , K 2 , L )
( K 1 , K 2 , L ) $ K = ( K E , K E , K H )
return K = ( K 1 , K 2 , L )
Algorithm 7 The encryption algorithm: E
Input: a key K = ( K 1 , K 2 , L ) , a nonce N, associated data A, and a plaintext M
Output: a ciphertext C and a tag T
Partition M into M 1 M m , | M i | = n , 1 i m 1 , 0 < | M m | n
T = F B 2 S o P ( K , N , A , M )
S = C T R K 1 , K 2 S o P ( N , T , m )
C = M m s b | M | ( S )
return ( C , T )
Algorithm 8 The decryption algorithm: D
Input: a key K = ( K 1 , K 2 , L ) , a nonce N, associated data A, a ciphertext C, and a tag T
Output: a plaintext M or ⊥
Partition C into C 1 C 2 C m , | C i | = n , 1 i m 1 , 0 < | C m | n
S = C T R K 1 , K 2 S o P ( N , T , m )
M = C m s b | C | ( S )
T = F B 2 S o P ( K , N , A , M )
if T = T , returnM
else return⊥ (INVALID)
endif
Algorithm 9 The tag generation algorithm: F B 2 S o P ( K , N , A , M )
Input: a key K = ( K 1 , K 2 , L ) , a nonce N, associated data A, and a plaintext M
Output: a tag T
V = H L ( N , A , M ) = G H A S H L ( A , M ) N | | [ 0 ] n 4
T = E K 1 ( V ) E K 2 ( N | | [ 0 ] n 4 )
returnT
Algorithm 10 CTR with SoP algorithm: C T R K 1 , K 2 S o P ( N , T , m )
Input: a key K = ( K 1 , K 2 ) , a nonce N, an initial vector T, and the number of plaintext blocks m
Output: a key stream S
for 1 i m
      S i = E K 1 ( T + i ) E K 2 ( N | | [ i ] n 4 )
endfor
return S = S 1 | | | | S m

6.2. Security of GCM-SIV1.5

We present the information-theoretic security of GCM-SIV1.5 under the assumption that the underlying block cipher is a secure pseudorandom permutation.
GCM-SIV1.5 is an N3 type nAE scheme (and it can also be seen as an A7 type nAE scheme); therefore, it can be decomposed into a PRF F and an nE scheme E , where F : K F × N × H × M T , E : K E × N × T × M C , K F = K H × K E × K E = K , and K E = K E × K E .
F takes a key K F = ( L , K 1 , K 2 ) K F , a nonce N N , associated data A H , and a message M M as the input and returns an authentication tag T = F ( K F , N , A , M ) = F B 2 S o P ( K , N , A , M ) . E takes the key K E = ( K 1 , K 2 ) K E , the nonce N N , the authentication tag T T , and the message M M as the input, computes a key-stream S = C T R K E S o P ( N , T , m ) , and then encrypts M to return the corresponding ciphertext C = E ( K E , N , T , M ) = M m s b | M | ( S ) .
According to Lemma 4, the nAE security of GCM-SIV1.5 can be decomposed into the PRF security of F and the nE security of E . Therefore, we have the following lemmas.
Lemma 5.
Let A be an μ-fault adversary and H L be ϵ-AXU. Let μ q 1 3 . If A makes at most q 2 3 n / 4 queries, then there exist adversaries A 1 and A 2 with the same query complexity against the block cipher E such that
A d v F p r f ( A ) A d v E p r p ( A 1 ) + A d v E p r p ( A 2 ) + μ 2 2 n + μ 2 ϵ + q 2 ϵ 2 n + 4 μ 2 ϵ + 3 μ q 3 / 2 ϵ 2 n / 2 + q 4 / 3 ϵ + 18 q 4 / 3 2 n + 6 q 8 / 3 2 2 n + 18 q 7 / 3 2 2 n + q 2 2 2 n + 8 q 4 3 · 2 3 n .
Lemma 6.
Let A be an μ-fault adversary that makes at most q 2 3 n / 4 queries and generates at most σ blocks, and let μ q 1 3 and m be the maximum block of the plaintext; then, there exist adversaries A 1 and A 2 with the same query complexity against the block cipher E such that
A d v E n E ( A ) A d v E p r p ( A 1 ) + A d v E p r p ( A 2 ) + 6 m μ 2 2 n + σ 2 2 2 n + 3 μ σ 2 n σ 2 n + 19 σ 4 3 2 n + 6 σ 8 3 2 2 n + 18 σ 7 3 2 2 n + σ 2 2 2 n + 8 σ 4 3 · 2 3 n .
The security proof of Lemma 5 is the same as that of Theorem 4 in the study by Chen et al. [27]. The security proof of Lemma 6 is shown in Section 7.
By combining Lemmas 4–6, we present the security of GCM-SIV1.5 as follows.
Theorem 1.
Let A be an μ-fault adversary and H L be ϵ-AXU. Let μ q 1 3 and m be the maximum block of the plaintext. If A makes at most q 2 3 n / 4 queries and generates at most σ blocks, then there exist adversaries A 1 and A 2 with the same query complexity against the block cipher E such that
A d v G C M S I V 1.5 n A E ( A ) A d v E p r p ( A 1 ) + A d v E p r p ( A 2 ) + 10 m μ 2 2 n + 3 q μ ϵ 2 n + q 2 ϵ 2 n + 5 μ 2 ϵ + q 4 3 ϵ + ( 3 μ + 2 ) σ 2 n + 46 σ 4 3 2 n + q v 2 n .
Theorem 1 shows that, if the underlying block cipher E is a secure PRP and ϵ = 2 n , GCM-SIV1.5 offers BBB nAE security up to approximately 3 n 4 -bit query complexity and approximately n-bit forgery attempts for μ -nonce faulty adversaries with μ 2 n 4 .

7. Proofs of Lemma 6

The proof is similar to that of Theorem 4 in Chen et al. [27]. Let K 1 , K 2 K E . The adversary A makes q encryption queries ( N 1 , T 1 , m 1 ) , , ( N q , T q , m q ) to the real world E or the ideal world R (R is an ideal version of E and always random strings) and returns S 1 , S 2 , , S q , and then encrypts plaintexts M 1 , , M q to obtain ciphertexts C 1 = M 1 m s b | M 1 | ( S 1 ) , , C q = M q m s b | M q | ( S q ) . First, we replace E K 1 and E K 2 with two independent random permutations P 1 and P 2 , and the replacements cost us A d v E p r p ( A 1 ) + A d v E p r p ( A 2 ) , where A 1 and A 2 are PRP adversaries against the underlying block cipher. Then, we consider A d v E [ P 1 , P 2 ] n E ( A ) . Let τ = { ( N 1 , T 1 , m 1 , S 1 ) , , ( N q , T q , m q , S q ) } . Let X r e be the random variable interacting with the real world X = E [ P 1 , P 2 ] and Y i d be the random variable interacting with the ideal world Y = R .
For the real world, the transcript with q queries corresponds to the following mirror system of bi-variate equations:
E = P 1 ( T 1 + 1 ) P 2 ( N 1 | | [ 1 ] n 4 ) = S 1 1 P 1 ( T 1 + 2 ) P 2 ( N 1 | | [ 2 ] n 4 ) = S 2 1 P 1 ( T 1 + m 1 ) P 2 ( N 1 | | [ m 1 ] n 4 ) = S m 1 1 P 1 ( T q + 1 ) P 2 ( N q | | [ 1 ] n 4 ) = S 1 q P 1 ( T q + 2 ) P 2 ( N q | | [ 2 ] n 4 ) = S 2 q P 1 ( T q + m q ) P 2 ( N q | | [ m q ] n 4 ) = S m q q
As P 1 , P 2 are two independent random permutations, let X i , j = P 1 ( T i + j ) , Y i , j = P 2 ( N i | | [ j ] n 4 ) , and λ i , j = S j i , where j [ m i ] , i [ q ] . Let σ = i = 1 q m i .
Let V 1 be the set of vertices X 1 , 1 , , X q , m q , V 2 be the set of vertices Y 1 , 1 , , Y q , m q , E = { e i , j = ( X i , j , Y i , j ) , j [ m i ] , i [ q ] } , and W : E { 0 , 1 } n . The above mirror system { X i , j Y i , j = λ i , j , j [ m i ] , i [ q ] } with a transcript τ can be described as an undirected weighted bipartite graph G τ = < V 1 , V 2 , E , W > . As T is random, there exist collisions in X i , j = P 1 ( T i + j ) for any j [ m i ] , i [ q ] . Let m be the maximum block of the plaintext. According to the fact that the nonce is μ -fault, V 2 is μ · m -fault.
In order to utilize the mirror theory, we first define a bad transcript.
Definition 1
(Bad Transcript). A transcript τ is called bad if one of the following events occurs:
  • G τ covers a circle of length 2 or a path of length 2 such that the weight of this path is zero.
    B1: There exist distinct i , k [ q ] such that X i , j = X k , l and Y i , j = Y k , l , where j [ m i ] , l [ m k ] , i.e., T i + j = T k + l and N i | | [ j ] n 4 = N k | | [ l ] n 4 (it implies j = l ).
    B2: There exist distinct i , k [ q ] such that X i , j = X k , l and λ i , j λ k , l = 0 , where j [ m i ] , l [ m k ] , i.e., T i + j = T k + l and S j i S l k = 0 .
    B3: There exist distinct i , k [ q ] such that Y i , j = Y k , l and λ i , j λ k , l = 0 , where j [ m i ] , l [ m k ] , i.e., N i | | [ j ] n 4 = N k | | [ l ] n 4 (it implies j = l ) and S j i S l k = 0 .
  • G τ covers a path of length 4 starting at the Y-shore, or a path of length 4 starting at the X-shore such that the weight of this path is zero (this condition satisfies the fact that G τ covers a circle of length 4 or a path of length 4 such that the weight of this path is zero).
    B4: There exist distinct i , k , w , y [ q ] such that Y i , j = Y k , l , X k , l = X w , x , and Y w , x = Y y , z , i.e., N i | | [ j ] n 4 = N k | | [ l ] n 4 , T k + l = T w + x , and N w | | [ x ] n 4 = N y | | [ z ] n 4 (it implies j = l , x = z ).
    B5: There exist distinct i , k , w , y [ q ] such that X i , j = X k , l , Y k , l = Y w , x , X w , x = X y , z , and λ i , j λ k , l λ w , x λ y , z = 0 , i.e., T i + j = T k + l , N k | | [ l ] n 4 = N w | | [ x ] n 4 , T w + x = T y + z , and λ i , j λ k , l λ w , x λ y , z = 0 (it implies l = x ).
  • The number of edges in components with a size of more than 2 is q c q ˜ c . Each vertex in the components is associated with two edges in the average case. Let us assume that it may be evenly amortized to the two vertex sets of the bipartite graph.
    B6: | { ( i , k ) | i k , j [ m i ] , l [ m k ] , X i , j = X k , l } | q ˜ c / 4 , i.e, | { ( i , k ) | i k , j [ m i ] , l [ m k ] , T i + j = T k + l } | q ˜ c / 4 .
    B7: | { ( i , k ) | i k , j [ m i ] , l [ m k ] , Y i , j = Y k , l | q ˜ c / 4 , i.e, | { ( i , k ) | i k , N i = N k } | q ˜ c / 4 .
Let Γ b a d be bad transcripts, Γ be all attainable transcripts, and Γ g o o d = Γ Γ b a d .
Next, we upper bound the probability of bad transcripts in the ideal world P r [ Y i d Γ b a d ] .
For B1, the probability that T i + j = T k + l occurs for any fixed i , j , k , l is 2 n , and the number of pairs ( i , k ) such that N i | | [ j ] n 4 = N k | | [ l ] n 4 is at most μ 2 , where j [ m i ] , l [ m k ] ; then, we have
P r [ B 1 ] = P r [ X i , j = X k , l , Y i , j = Y k , l ] = P r [ T i + j = T k + l , N i | | [ j ] n 4 = N k | | [ l ] n 4 ] m μ 2 2 n .
For B2, the probability that T i + j = T k + l occurs for any fixed i , j , k , l is 2 n , and the probability that S j i S l k = 0 occurs for any fixed i , j , k , l is 2 n ; then, we have
P r [ B 2 ] = P r [ X i , j = X k , l , λ i , j λ k , l = 0 ] = P r [ T i + j = T k + l , S j i S l k = 0 ] σ 2 2 2 n .
For B3, the probability that S j i S l k = 0 occurs for any fixed i , j , k , l is 2 n , and the number of pairs ( i , k ) such that N i | | [ j ] n 4 = N k | | [ l ] n 4 is at most μ 2 , where j [ m i ] , l [ m k ] ; then, we have
P r [ B 3 ] = P r [ Y i , j = Y k , l , λ i , j λ k , l = 0 ] = P r [ N i | | [ j ] n 4 = N k | | [ l ] n 4 , S j i S l k = 0 ] m μ 2 2 n .
For B4, the probability that T k + l = T w + x occurs for any fixed k , l , w , x is 2 n and the number of pairs ( i , k , w , y ) such that N i | | [ j ] n 4 = N k | | [ l ] n 4 and N w | | [ x ] n 4 = N y | | [ z ] n 4 for any fixed i k , w y is at most 4 μ 2 (as the number of queries using any repeated nonce is at most 2 μ ); then, we have
P r [ B 4 ] = P r [ Y i , j = Y k , l , X k , l = X w , x , Y w , x = Y y , z ] 4 m μ 2 2 n .
For B5, let F i , j , k , l , w , x , y , z : λ i , j λ k , l λ w , x λ y , z = 0 , the probability that E i , j , k , l : T i + j = T k + l occurs for any fixed i , j , k , l be 2 n (the same for E w , x , y , z : T w + x = T y + z ), and the probability that F i , j , k , l , w , x , y , z occurs for any fixed i , j , k , l , w , x , y , z be 2 n . According to alternating event lemma and σ = m q , we have
P r [ B 5 ] = P r [ E i , j , k , l , Y k , l = Y w , x , E w , x , y , z , F i , j , k , l , w , x , y , z ] 3 μ σ 2 n σ 2 n .
For B6, according to Markov’s inequality, the probability of B6 is upper bounded by
P r [ B 6 ] = P r [ | { ( i , k ) | i k , j [ m i ] , l [ m k ] , X i , j = X k , l } | q ˜ c / 4 ] E [ | { ( i , k ) | i k , j [ m i ] , l [ m k ] , X i , j = X k , l } | q ˜ c / 4 ] q ˜ c / 4 σ 2 2 n q ˜ c / 4 4 σ 2 q ˜ c · 2 n .
In order to obtain 3 n 4 -bit security, we choose q ˜ c = 4 σ 2 3 . Then,
P r [ B 6 ] 4 σ 2 q ˜ c · 2 n = σ 4 3 2 n .
For B7, as μ 2 < q 2 3 σ 2 3 = q ˜ c / 4 , the probability of B7 being upper bounded by
P r [ B 7 ] = P r [ | { ( i , k ) | i k , j [ m i ] , l [ m k ] , Y i , j = Y k , l | q ˜ c / 4 ] = P r [ μ 2 q ˜ c / 4 ] = 0 .
To summarize, the probability of bad transcripts is
P r [ Y i d Γ b a d ] = P r [ i = 1 7 Bi ] 6 m μ 2 2 n + σ 2 2 2 n + 3 μ σ 2 n σ 2 n + σ 4 3 2 n .
Then, we consider the ratio P r [ X = τ ] P r [ Y = τ ] between the real world X and the ideal world Y in the good transcript. In the good transcript, G τ meets (1) acyclic, (2) NPL, and (3) q c q ˜ c = 4 σ 2 3 . Let q = | V 1 | and q = | V 2 | ; according to the mirror theory, the number of solutions is at least ( 2 n ) q ( 2 n ) q 2 n σ ( 1 δ ) , where
δ = 9 q ˜ c 2 8 · 2 n + 9 q ˜ c 2 σ + 12 q ˜ c σ 2 + 8 σ 2 8 · 2 2 n + 8 σ 4 3 · 2 3 n = 18 σ 4 3 2 n + 18 σ 7 3 + 6 σ 8 3 + σ 2 2 2 n + 8 σ 4 3 · 2 3 n .
In the real world X, we have
P r [ X = τ ] = P r [ P 1 , P 2 P e r m ( n ) : E [ P 1 , P 2 ] τ ] = | P 1 , P 2 P e r m ( n ) : E [ P 1 , P 2 ] τ | | P e r m ( n ) | 2 ( 2 n ) q ( 2 n ) q 2 n σ ( 1 δ ) ( 2 n q ) ! ( 2 n q ) ! ( 2 n ! ) 2 = 1 2 n σ ( 1 δ ) .
In the ideal world Y, we have
P r [ Y = τ ] = P r [ R F u n c ( 2 n , ) : R τ ] = 1 2 n σ .
Therefore, the ratio between P r [ X = τ ] and P r [ Y = τ ] is
P r [ X = τ ] P r [ Y = τ ] 1 δ .
According to the H-coefficient technique, we have
A d v E n E ( A ) A d v E p r p ( A 1 ) + A d v E p r p ( A 2 ) + 6 m μ 2 2 n + σ 2 2 2 n + 3 μ σ 2 n σ 2 n + 19 σ 4 3 2 n + 6 σ 8 3 2 2 n + 18 σ 7 3 2 2 n + σ 2 2 2 n + 8 σ 4 3 · 2 3 n .
So far, we have completed the proof of Lemma 6.

8. Discussions and Conclusions

GCM-SIV1.5 is one of the favored generic nAE constructions described in [36], which combines a PRF F and an nE or ivE scheme E . Here, the PRF F is a BBB-secure F B 2 S o P scheme and the nE scheme E is a BBB-secure C T R S o P scheme.
GCM-SIV1.5 offers an optimal tradeoff to GCM-SIV1 and GCM-SIV2 for supporting BBB security, as low as possible implementation costs, and high enough operational efficiencies. From the perspective of the security strength, if the underlying block cipher E is a secure PRP and ϵ = 2 n , GCM-SIV1.5 offers approximately 3 n / 4 -bit nAE security for μ -fault nonce-misusing adversaries and supports graceful security degradation, which is better than those of GCM-SIV1 and GCM-SIV2. From the perspective of implementation costs, compared with GCM-SIV2 and GCM-SIVr, GCM-SIV1.5 utilizes fewer keys (just two block cipher keys and a hash key) and lower storage and communication costs or throughput (just n-bit authentication tag). From the perspective of operational efficiencies, GCM-SIV1.5 utilizes just a hash function call and two plaintext blocks calls. More importantly, all encryption operations involving the nonce can be carried out offline, which saves half of the online computing resources. To sum up, our design achieves the optimal tradeoff to GCM-SIV and GCM-SIVr from the security strength, implementation costs, and software performance aspects.
In order to further demonstrate the superiority of our design, Table 1 shows a fair and thorough comparison between GCM-SIV1.5 and other similar schemes. Compared with CWC+, GCM-SIV1.5 provides a better security bound and supports fully faulty nonce misuse resistance, but the number of the encryption keys and the number of the block cipher calls are slightly inferior. Compared with SCM, GCM-SIV1.5 saves an encryption key, supports offline operations involving the nonce’s encryption, and saves half of the online computing resources, but other aspects, such as the number of block cipher calls, nonce size, and security bound, are slightly inferior. Besides that, SCM utilizes the finite field multiplication operations in the encryption part, although these multiplication operations can be quickly calculated using the double point technique. However, our design just utilizes some XOR and finite field addition operations.
GCM-SIV1.5 utilizes three keys. A natural future direction is to reduce the number of keys and to obtain a single-key BBB-secure variant. Besides that, GCM-SIV1.5 utilizes two plaintext blocks calls. Another future direction is to decrease the invocations of block ciphers and to improve the operational efficiencies. Our security is based on the condition that μ 2 n / 4 . We leave considering the case of μ > 2 n / 4 as an open problem.

Funding

This research was supported by National Key Research and Development Program of China (Grant No.: 2019YFB2101704), National Natural Science Foundation of China (Grant Nos.: 61902195, 62272238, 61902194, 62072207, and 62102196), NUPTSF (Grant No.: NY219131), and Henan Key Laboratory of Network Cryptography Technology (Grant No. LNCT2020-A05).

Informed Consent Statement

Not applicable.

Data Availability Statement

The data used to support the findings of the study are available within the article.

Acknowledgments

We would like to express our sincere thanks to editors and the anonymous reviewers for the valuable comments and suggestions.

Conflicts of Interest

The author declares no conflict of interest.

References

  1. McGrew, D.A.; Viega, J. The security and performance of the Galois/Counter Mode (GCM) of operation. In Progress in Cryptology— INDOCRYPT 2004; Canteaut, A., Viswanathan, K., Eds.; Springer: Berlin/Heidelberg, Germany, 2004; pp. 343–355. [Google Scholar]
  2. Joux, A. Authentication Failures in NIST Version of GCM. Public Comments to NIST. Available online: https://csrc.nist.gov/csrc/media/projects/block-cipher-techniques/documents/bcm/joux_comments.pdf (accessed on 17 September 2022).
  3. Iwata, T.; Ohashi, K.; Minematsu, K. Breaking and repairing GCM security proofs. In Advances in Cryptology—CRYPTO 2012; Safavi-Naini, R., Canetti, R., Eds.; Springer: Berlin/Heidelberg, Germany, 2012; pp. 31–49. [Google Scholar]
  4. Aoki, K.; Yasuda, K. The security and performance of GCM when short multiplications are used instead. In Advances in Cryptology—Inscrypt 2012; Kutylowski, M., Yung, M., Eds.; Springer: Berlin/Heidelberg, Germany, 2012; pp. 225–245. [Google Scholar]
  5. Niwa, Y.; Ohashi, K.; Minematsu, K.; Iwata, T. GCM security bounds reconsidered. In Advances in Cryptology—FSE 2015; Leander, G., Ed.; Springer: Berlin/Heidelberg, Germany, 2015; pp. 385–407. [Google Scholar]
  6. Bellare, M.; Tackmann, B. The multi-user security of authenticated encryption: AES-GCM in TLS 1.3. In Advances in Cryptology—CRYPTO 2016; Robshaw, M., Katz, J., Eds.; Springer: Berlin/Heidelberg, Germany, 2016; pp. 247–276. [Google Scholar]
  7. Ashur, T.; Dunkelman, O.; Luykx, A. Boosting authenticated encryption robustness with minimal modifications. In Advances in Cryptology—CRYPTO 2017; Katz, J., Shacham, H., Eds.; Springer: Berlin/Heidelberg, Germany, 2017; pp. 3–33. [Google Scholar]
  8. Zhang, P.; Hu, H.; Yuan, Q. Close to optimally secure variants of GCM. Secur. Commun. Netw. 2018, 2018, 9715947:1–9715947:12. [Google Scholar] [CrossRef]
  9. Hoang, V.T.; Tessaro, S.; Thiruvengadam, A. The multi-user security of GCM, revisited: Tight bounds for nonce randomization. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security—CCS 2018, Toronto, ON, Canada, 15–19 October 2018; Association for Computing Machinery: New York, NY, USA, 2018; pp. 1429–1440. [Google Scholar]
  10. Sovyn, Y.; Khoma, V.; Podpora, M. Comparison of three CPU-core families for IoT applications in terms of security and performance of AES-GCM. IEEE Internet Things J. 2020, 7, 339–348. [Google Scholar] [CrossRef]
  11. Gueron, S.; Lindell, Y. GCM-SIV: Full nonce misuse-resistant authenticated encryption at under one cycle per byte. In Proceedings of the 2015 ACM SIGSAC Conference on Computer and Communications Security—CCS 2015, Denver, CO, USA, 12–16 October 2015; Association for Computing Machinery: New York, NY, USA, 2015; pp. 109–119. [Google Scholar]
  12. Iwata, T.; Minematsu, K. Stronger security variants of GCM-SIV. IACR Trans. Symmetric Cryptol. 2016, 2016, 134–157. [Google Scholar] [CrossRef]
  13. Gueron, S.; Langley, A.; Lindell, Y. AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption; RFC 8452; Crypto Forum Research Group: Stamford, CT, USA, 2019; pp. 1–42. [Google Scholar]
  14. Iwata, T.; Seurin, Y. Reconsidering the security bound of AES-GCM-SIV. IACR Trans. Symmetric Cryptol. 2017, 2017, 240–267. [Google Scholar] [CrossRef]
  15. Gueron, S.; Lindell, Y. Better bounds for block cipher modes of operation via nonce-based key derivation. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security—CCS 2017, Dallas, TX, USA, 30 October–3 November 2017; Association for Computing Machinery: New York, NY, USA, 2017; pp. 1019–1036. [Google Scholar]
  16. Bose, P.; Hoang, V.T.; Tessaro, S. Revisiting AES-GCM-SIV: Multi-user security, faster key derivation, and better bounds. In Advances in Cryptology—EUROCRYPT 2018; Nielsen, J.B., Rijmen, V., Eds.; Springer: Berlin/Heidelberg, Germany, 2018; pp. 468–499. [Google Scholar]
  17. Rogaway, P.; Shrimpton, T. A provable-security treatment of the key-wrap problem. In Advances in Cryptology—EUROCRYPT 2006; Vaudenay, S., Ed.; Springer: Berlin/Heidelberg, Germany, 2006; pp. 373–390. [Google Scholar]
  18. Andreeva, E.; Bogdanov, A.; Luykx, A.; Mennink, B.; Tischhauser, E.; Yasuda, K. Parallelizable and authenticated online ciphers. In Advances in Cryptology—ASIACRYPT 2013; Sako, K., Sarkar, P., Eds.; Springer: Berlin/Heidelberg, Germany, 2013; pp. 424–443. [Google Scholar]
  19. Bossuet, L.; Datta, N.; Mancillas-Lopez, C.; Nandi, M. ELmD: A pipelineable authenticated encryption and its hardware implementation. IEEE Trans. Comput. 2016, 65, 3318–3331. [Google Scholar] [CrossRef]
  20. Peyrin, T.; Seurin, Y. Counter-in-Tweak: Authenticated encryption modes for tweakable block ciphers. In Advances in Cryptology—CRYPTO 2016; Robshaw, M., Katz, J., Eds.; Springer: Berlin/Heidelberg, Germany, 2016; pp. 33–63. [Google Scholar]
  21. Iwata, T.; Minematsu, K.; Peyrin, T.; Seurin, Y. ZMAC: A fast tweakable block cipher mode for highly secure message authentication. In Advances in Cryptology—CRYPTO 2017; Katz, J., Shacham, H., Eds.; Springer: Berlin/Heidelberg, Germany, 2017; pp. 34–65. [Google Scholar]
  22. Choi, W.; Lee, B.; Lee, J.; Lee, Y. Toward a fully secure authenticated encryption scheme from a pseudorandom permutation. In Advances in Cryptology—ASIACRYPT 2021; Tibouchi, M., Wang, H., Eds.; Springer: Berlin/Heidelberg, Germany, 2021; pp. 407–434. [Google Scholar]
  23. Dutta, A.; Nandi, M.; Talnikar, S. Beyond birthday bound secure MAC in faulty nonce model. In Advances in Cryptology—EUROCRYPT 2019; Ishai, Y., Rijmen, V., Eds.; Springer: Berlin/Heidelberg, Germany, 2019; pp. 437–466. [Google Scholar]
  24. Iwata, T. New blockcipher modes of operation with beyond the birthday bound security. In Advances in Cryptology—FSE 2006; Robshaw, M., Ed.; Springer: Berlin/Heidelberg, Germany, 2006; pp. 310–327. [Google Scholar]
  25. Naito, Y.; Sasaki, Y.; Sugawara, T. Lightweight authenticated encryption mode suitable for threshold implementation. In Advances in Cryptology—EUROCRYPT 2020; Canteaut, A., Ishai, Y., Eds.; Springer: Berlin/Heidelberg, Germany, 2020; pp. 705–735. [Google Scholar]
  26. Choi, W.; Lee, B.; Lee, Y.; Lee, J. Improved security analysis for nonce-based enhanced hash-then-mask MACs. In Advances in Cryptology—ASIACRYPT 2020; Moriai, S., Wang, H., Eds.; Springer: Berlin/Heidelberg, Germany, 2020; pp. 697–723. [Google Scholar]
  27. Chen, Y.L.; Mennink, B.; Preneel, B. Categorization of faulty nonce misuse resistant message authentication. In Advances in Cryptology—ASIACRYPT 2021; Tibouchi, M., Wang, H., Eds.; Springer: Berlin/Heidelberg, Germany, 2021; pp. 520–550. [Google Scholar]
  28. Krovetz, T.; Rogaway, P. The software performance of authenticated encryption modes. In Advances in Cryptology—FSE 2011; Joux, A., Ed.; Springer: Berlin/Heidelberg, Germany, 2011; pp. 306–327. [Google Scholar]
  29. Bhattacharya, S.; Nandi, M. Revisiting variable output length XOR pseudorandom function. IACR Trans. Symmetric Cryptol. 2018, 2018, 314–335. [Google Scholar] [CrossRef]
  30. Jha, A.; Nandi, M. Tight security of cascaded LRW2. J. Cryptol. 2020, 33, 1272–1317. [Google Scholar] [CrossRef]
  31. Patarin, J. The “coefficients H” technique. In Selected Areas in Cryptography—SAC 2008; Avanzi, R.M., Keliher, L., Sica, F., Eds.; Springer: Berlin/Heidelberg, Germany, 2008; pp. 328–345. [Google Scholar]
  32. Patarin, J. Mirror theory and cryptography. Appl. Algebra Eng. Commun. Comput. 2017, 28, 321–338. [Google Scholar] [CrossRef]
  33. Nachef, V.; Patarin, J.; Volte, E. Introduction to mirror theory. In Feistel Ciphers; Springer: Berlin/Heidelberg, Germany, 2017; pp. 203–221. [Google Scholar]
  34. Patarin, J. Introduction to Mirror Theory: Analysis of Systems of Linear Equalities and Linear Non Equalities for Cryptography. Available online: http://eprint.iacr.org/2010/287 (accessed on 17 September 2022).
  35. Kim, S.; Lee, B.; Lee, J. Tight security bounds for double-block hash-then-sum MACs. In Advances in Cryptology—EUROCRYPT 2020; Canteaut, A., Ishai, Y., Eds.; Springer: Berlin/Heidelberg, Germany, 2020; pp. 435–465. [Google Scholar]
  36. Namprempre, C.; Rogaway, P.; Shrimpton, T. Reconsidering generic composition. In Advances in Cryptology—EUROCRYPT 2014; Nguyen, P.Q., Oswald, E., Eds.; Springer: Berlin/Heidelberg, Germany, 2014; pp. 257–274. [Google Scholar]
Figure 1. GCM-SIV1.5: An optimal tradeoff between GCM-SIV1 and GCM-SIV2.
Figure 1. GCM-SIV1.5: An optimal tradeoff between GCM-SIV1 and GCM-SIV2.
Entropy 25 00107 g001
Table 1. Comparison between GCM-SIV1.5 and existing typical nonce-based AE schemes, where PRP means pseudorandom permutation, PRF means pseudorandom function, TPRP means tweakable PRP, ICM means ideal cipher model, # means counting, m is blocks of the plaintext, a is blocks of associated data, and n is the block-size of the underlying primitive.
Table 1. Comparison between GCM-SIV1.5 and existing typical nonce-based AE schemes, where PRP means pseudorandom permutation, PRF means pseudorandom function, TPRP means tweakable PRP, ICM means ideal cipher model, # means counting, m is blocks of the plaintext, a is blocks of associated data, and n is the block-size of the underlying primitive.
Assumption#Encryption Keys#Hash Keys#Primitive Calls#Hash Calls
GCM [5]PRP11 m + 1 1
ELmD [19]PRP10 a + 2 m + 2 0
OCB3 [28]PRP11 1 a + m + 2 1 2
Θ CB3 [28]TPRP11 1 a + m + 1 1 2
mGCM [29]PRP11 m + 1 1
GCM-SIV [11]PRF21 m + 1 1
AES-GCM-SIV [15]ICM1 3 1 4 m + 1 1
GCM-SIV1 [12]PRP21 m + 1 1
GCM-SIV2 [12]PRP62 2 m + 4 2
GCM-SIVr [12]PRP r 2 + r r r m + r 2 r
CWC+ [23]PRP11 5 m + 3 1
SCM [22]PRP31 m + 5 1
GCM-SIV1.5PRP21 2 m + 2 1
Tag SizeNonce SizeNR SecurityNM SecurityGraceful Degradation
GCM [5]n 3 n / 4 O ( 2 n / 2 ) -×
ELmD [19]nn O ( 2 n / 2 ) O ( 2 n / 2 ) ×
OCB3 [28]nn O ( 2 n / 2 ) -×
Θ CB3 [28]nn O ( 2 n ) -×
mGCM [29]nn O ( 2 n ) -×
GCM-SIV [11]nn O ( 2 n / 2 ) O ( 2 n / 2 ) ×
AES-GCM-SIV [15]n 3 n / 4 O ( 2 3 n / 4 ) O ( 2 n / 2 ) O ( 2 3 n / 4 )
GCM-SIV1 [12]nn O ( 2 n / 2 ) O ( 2 n / 2 ) ×
GCM-SIV2 [12] 2 n n O ( 2 2 n / 3 ) O ( 2 2 n / 3 ) ×
GCM-SIVr [12] r n n O ( 2 r n / r + 1 ) O ( 2 r n / r + 1 ) ×
CWC+ [23]n 3 n / 4 O ( 2 2 n / 3 ) O ( 2 n / 2 ) O ( 2 2 n / 3 ) 6
SCM [22]n n 2 O ( 2 n ) O ( 2 n / 2 ) O ( 2 n )
GCM-SIV1.5n 3 n / 4 O ( 2 3 n / 4 ) O ( 2 n / 2 ) O ( 2 3 n / 4 )
1 The hash key is the encryption key. 2 The hash function is achieved by invoking a underlying primitives. 3 The encryption key is generated by invoking a key derivation function. 4 The hash key is generated by invoking a key derivation function. 5 The hash key is generated by the encryption key. 6 This security bound is just that of authenticity. The privacy of CWC+ is insecure in the nonce misuse setting.
Table 2. Descriptions of notations.
Table 2. Descriptions of notations.
NotationsDescriptions
the bitwise exclusive or (XOR)
+addition modulo 2 n
·the multiplication over the finite field
| | the concatenation of strings
{ 0 , 1 } * a set of all strings (including an empty string)
{ 0 , 1 } n a set of all strings whose bit-length is n
P e r m ( n ) a set of all permutations whose workspace is n
F u n c ( m , n ) a set of all functions from m-bit inputs to n-bit outputs
K K the key K randomly sampled from the key space K
A O = 1 an event where an adversary A outputs 1 after interacting with the oracle O
[ i ] m an m-bit binary representation of an integer i
[ r ] a set of consecutive integers { 1 , 2 , , r }
| X | the number of elements in the set X
( 2 n ) q 2 n · ( 2 n 1 ) ( 2 n q + 1 )
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Zhang, P. GCM-SIV1.5: Optimal Tradeoff between GCM-SIV1 and GCM-SIV2. Entropy 2023, 25, 107. https://doi.org/10.3390/e25010107

AMA Style

Zhang P. GCM-SIV1.5: Optimal Tradeoff between GCM-SIV1 and GCM-SIV2. Entropy. 2023; 25(1):107. https://doi.org/10.3390/e25010107

Chicago/Turabian Style

Zhang, Ping. 2023. "GCM-SIV1.5: Optimal Tradeoff between GCM-SIV1 and GCM-SIV2" Entropy 25, no. 1: 107. https://doi.org/10.3390/e25010107

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop