TY - JOUR AU - Gjiriti, Emiljano AU - Reyhanitabar, Reza AU - Vizár, Damian PY - 2021/06/11 Y2 - 2024/03/28 TI - Power Yoga: Variable-Stretch Security of CCM for Energy-Efficient Lightweight IoT JF - IACR Transactions on Symmetric Cryptology JA - ToSC VL - 2021 IS - 2 SE - Articles DO - 10.46586/tosc.v2021.i2.446-468 UR - https://tosc.iacr.org/index.php/ToSC/article/view/8918 SP - 446-468 AB - <p>The currently ongoing NIST LWC project aims at identifying new standardization targets for lightweight authenticated encryption with associated data (AEAD) and (optionally) lightweight cryptographic hashing. NIST has deemed it important for performance and cost to be optimized on relevant platforms, especially for short messages. Reyhanitabar, Vaudenay and Vizár (Asiacrypt 2016) gave a formal treatment for security of nonce-based AEAD with variable stretch, i.e., when the length of the authentication tag is changed between encryptions without changing the key. They argued that AEAD supporting variable stretch is of practical interest for constrained applications, especially low-power devices operated by battery, due to the ability to flexibly trade communication overhead and level of integrity.<br>In this work, we investigate this hypothesis with affirmative results. We present vCCM, a variable-stretch variant of the standard CCM and prove it is secure when used with variable stretch. We then experimentally measure the energy consumption of a real-world wireless sensor node when encrypting and sending messages with vCCM and CCM, respectively. Our projections show that the flexible trade of integrity level and ciphertext expansion can lead up to 21% overall energy consumption reduction in certain scenarios. As vCCM is obtained from the widely-used CCM by a black-box transformation, allowing any existing CCM implementations to be reused as-is, our results can be immediately put to use in practice. vCCM is all the more relevant because neither the NIST LWC project, nor any of the candidates give a consideration for the support of variable stretch and the related integrity-overhead trade-off.</p> ER -