@article{Guo_Pereira_Peters_Standaert_2020, title={Towards Low-Energy Leakage-Resistant Authenticated Encryption from the Duplex Sponge Construction}, volume={2020}, url={https://tosc.iacr.org/index.php/ToSC/article/view/8559}, DOI={10.13154/tosc.v2020.i1.6-42}, abstractNote={<p>The ongoing NIST lightweight cryptography standardization process highlights the importance of resistance to side-channel attacks, which has renewed the interest for Authenticated Encryption schemes (AEs) with light(er)-weight sidechannel secure implementations. To address this challenge, our first contribution is to investigate the leakage-resistance of a generic duplex-based stream cipher. When the capacity of the duplex is of <em>c</em> bits, we prove the classical bound, i.e., ≈ 2<sup>c/2</sup>, under an assumption of non-invertible leakage. Based on this, we propose a new 1-pass AE mode TETSponge, which carefully combines a tweakable block cipher that must have strong protections against side-channel attacks and is scarcely used, and a duplex-style permutation that only needs weak side-channel protections and is used to frugally process the message and associated data. It offers: (i) provable integrity (resp. confidentiality) guarantees in the presence of leakage during both encryption and decryption (resp. encryption only), (ii) some level of nonce misuse robustness. We conclude that TETSponge is an appealing option for the implementation of low-energy AE in settings where side-channel attacks are a concern. We also provides the first rigorous methodology for the leakage-resistance of sponge/duplex-based AEs based on a minimal non-invertibility assumption on leakages, which leads to various insights on designs and implementations.</p>}, number={1}, journal={IACR Transactions on Symmetric Cryptology}, author={Guo, Chun and Pereira, Olivier and Peters, Thomas and Standaert, François-Xavier}, year={2020}, month={May}, pages={6–42} }