Bart Mennink’s research while affiliated with Radboud University and other places

What is this page?


This page lists works of an author who doesn't have a ResearchGate profile or hasn't added the works to their profile yet. It is automatically generated from public (personal) data to further our legitimate goal of comprehensive and accurate scientific recordkeeping. If you are this author and want this page removed, please let us know.

Publications (104)


Figure 3: Square-like property on the middle layer of round-reduced Double-AES. We use orange for bytes that take all values (i.e., that are saturated), blue for balanced bytes, and black for ignored bytes.
Estimation of implementation performances.
Block Cipher Doubling for a Post-Quantum World
  • Article
  • Full-text available

October 2024

·

14 Reads

·

·

Paul Frixons

·

[...]

·

María Naya-Plasencia

In order to maintain a similar security level in a post-quantum setting, many symmetric primitives should have to double their keys and increase their state sizes. So far, no generic way for doing this is known that would provide convincing quantum security guarantees. In this paper we propose a new generic construction, QuEME, that allows one to double the key and the state size of a block cipher in such a way that a decent level of quantum security is guaranteed. The QuEME design is inspired by the ECB-Mix-ECB (EME) construction, but is defined for a different choice of mixing function than what we have seen before, in order to withstand a new quantum superposition attack that we introduce as a side result: this quantum superposition attack exhibits a periodic property found in collisions and breaks EME and a large class of its variants. We prove that QuEME achieves n-bit security in the classical setting, where n is the block size of the underlying block cipher, and at least (n/6)-bit security in the quantum setting. We finally propose a concrete instantiation of this construction, called Double-AES, that is built with variants of the standardized AES-128 block cipher.

Download

Figure 6: Interpretation of MatMult. The n 2 x i (and y i ) values represent the output of the respective linear operations. Black-filled circles denote multiplication.
Figure 7: E + and E − for MatMult at different orders.
An Algebraic Approach for Evaluating Random Probing Security With Application to AES

September 2024

·

10 Reads

·

1 Citation

IACR Transactions on Cryptographic Hardware and Embedded Systems

We employ an algebraic approach to estimate the success rate of a sidechannel adversary attacking secrets of a masked circuit within the Random Probing Model (RPM), where intermediate variables of the implementation leak with a probability p. Our method efficiently handles masked linear circuits, enabling security bound estimation for practically large masking orders. For non-linear circuits, we employ a linearization technique. To reason about the security of complex structures like an S-box, we introduce a composition theorem, reducing the RPM security of a circuit to that of its constituent gadgets. Moreover, we lower the complexity of the multiplication gadget of CHES 2016 from O(n2 log(n)) to O(n2) while demonstrating its conjectured RPM security. Collectively, these novel methods enable the development of a practical masking scheme with O(n2) complexity for AES, maintaining security for a considerably high leakage rate p ≤ 0.02 ≈ 2−5.6.


The COLM Authenticated Encryption Scheme

March 2024

·

16 Reads

Journal of Cryptology

In this work we present the COLM authenticated encryption (AE) scheme which is the second of the two winners in the defense in depth category of the CAESAR competition. COLM realizes a nonce-based authenticated encryption with associated data and uses the popular AES blockcipher as its underlying primitive. We propose two possible blockcipher instantiations (with key of length 128 or 256 bits). We also define two COLM modes of operation variants: a primary COLM0_0 mode for general purpose applications, and a COLMτ_{\tau } variant with intermediate tag generation/verification geared to support low-end devices and applications where frequent verification is required. COLM is designed with security, simplicity, and efficiency in mind. The main design goal of COLM is high security: a primary feature of the defense in depth CAESAR category. COLM provides security beyond the traditional AE security. First, COLM is secure against nonce misuse, namely, it enables security in adversarial settings where the nonce inputs to the AE scheme repeat. In contrast to standardized and popular AE algorithms, such as GCM and OCB1-3 modes, whose AE security trivially breaks down when the nonce is repeated, COLM ensures both confidentiality and authenticity (AE) security with repeated nonces. Second, our COLMτ_{\tau } variant enables increased security levels in situations where release of unverified ciphertext (RUP) occurs due to its ability to limit a potential leakage by frequent verifications. In this work we prove COLM secure with respect to both confidentiality and authenticity (AE) security under nonce misuse in the well-known provable security framework. Our proofs show that COLM maintains n/2-bit security levels for block sizes of n bits. Furthermore, due to the inherent parallelism on both mode and primitive levels, our software performance results show that the price paid for enhanced security does come at the cost of minimal efficiency losses. More concretely, we implement GCM, COLM, and Deoxys-II on the Kaby Lake and Coffee lake Intel platforms. Compared to the other winner in the defense in depth category Deoxys-II, our AE design COLM0_0 performs 10–20% faster for the 128-bit key version. Regarding the 256-bit key versions COLM0_0 is around 5% faster for short and 2% slower than Deoxys-II for the longer messages.


Tightening Leakage Resilience of the Suffix Keyed Sponge

March 2024

·

4 Reads

IACR Transactions on Symmetric Cryptology

Lightweight cryptographic constructions are often optimized on multiple aspects that put the security bounds to the limit. In this respect, it is important to obtain security bounds that are tight and give an accurate and exact indication of the generic security. However, whereas for black-box security bounds it has become common practice to argue tightness of security bounds, for leakage resilience security bounds this is not the case. This is unfortunate, as for leakage resilience results, tightness is even more important as there is already a lossiness incurred in capturing the actual leakage by a theoretical model in the first place.In this work, we consider the SuKS (Suffix Keyed Sponge) PRF construction and investigate tightness of the leakage resilience bound of Dobraunig and Mennink (ToSC 2019). We observe that, although their black-box security result is tight, their leakage resilience bound is not tight in their bounded leakage term λ. We observe that this is caused by the fact that parts of the security bound contain a term covering multicollisions and a term covering leakage, but an adversary is unable to combine both. We next consider improved security of the SuKS for two types of leakage: fixed position leakage, where the adversary directly learns the value of λ bits of a secret state, and Hamming weight leakage, where the Hamming weight of a fixed part of the state is leaked. For fixed position leakage, a very generous form of bounded leakage, we improve the original bound by making wise use of the multicollision limit function of Daemen et al. (ASIACRYPT 2017). For the more realistic setting of Hamming weight leakage, we structurally revisit the multicollision limit function analysis by including Hamming weight in the computation, a problem that is difficult on its own due to the non-uniform character of this type of leakage. In both cases, we improve and tighten the leakage resilience bound of Dobraunig and Mennink. The improved bound for the SuKS has immediate consequences for the leakage resilience of the NIST lightweight cryptography competition finalist ISAP v2, an authenticated encryption scheme that uses the SuKS internally.


Permutation-Based Hashing Beyond the Birthday Bound

March 2024

·

9 Reads

IACR Transactions on Symmetric Cryptology

It is known that the sponge construction is tightly indifferentiable from a random oracle up to around 2c/2 queries, where c is the capacity. In particular, it cannot provide generic security better than half of the underlying permutation size. In this paper, we aim to achieve hash function security beating this barrier. We present a hashing mode based on two b-bit permutations named the double sponge. The double sponge can be seen as the sponge embedded within the double block length hashing paradigm, making two permutation calls in parallel interleaved with an efficient mixing function. Similarly to the sponge, the permutation size is split as b = r+c, and the underlying compression function absorbs r bits at a time. We prove that the double sponge is indifferentiable from a random oracle up to around 22c/3 queries. This means that the double sponge achieves security beyond the birthday bound in the capacity. In addition, if c > 3b/4, the double sponge beats the birthday bound in the primitive size, to our knowledge being the first hashing mode based on a permutation that accomplices this feature.


Generalized Initialization of the Duplex Construction

February 2024

·

4 Reads

Lecture Notes in Computer Science

The duplex construction is already well analyzed with many papers proving its security in the random permutation model. However, so far, the first phase of the duplex, where the state is initialized with a secret key and an initialization vector ( IV ), is typically analyzed in a worst case manner. More detailed, it is always assumed that the adversary is allowed to choose the IV at will. However, in practice, the adversary can be stripped of its power to control the IV in several ways. One prominent way of doing this is the use of a nonce ( IV ) masked with a secret, as done in AES-GCM in TLS 1.3. In this paper, we analyze how the security of the duplex construction changes if restrictions on the choice of the IV are imposed. In particular, we evaluate several strategies that can achieve this, varying from the IV on key case over the global nonce case to the random IV case. We apply our findings to duplex-based encryption and authenticated encryption, compare the different strategies, and discuss the practical applications of our results.


Generic Security of the SAFE API and Its Applications

December 2023

·

21 Reads

Lecture Notes in Computer Science

We provide security foundations for SAFE, a recently introduced API framework for sponge-based hash functions tailored to prime-field-based protocols. SAFE aims to provide a robust and foolproof interface, has been implemented in the Neptune hash framework and some zero-knowledge proof projects, but despite its usability and applicability it currently lacks any security proof. Such a proof would not be straightforward as SAFE abuses the inner part of the sponge and fills it with protocol-specific data. In this work we identify the SAFECore as versatile variant sponge construction underlying SAFE, we prove indifferentiability of SAFECore for all (binary and prime) fields up to around Fpc/2|\mathbb {F}_p |^{c/2} queries, where Fp\mathbb {F}_p is the underlying field and c the capacity, and we apply this security result to various use cases. We show that the SAFE-based protocols of plain hashing, authenticated encryption, verifiable computation, non-interactive proofs, and commitment schemes are secure against a wide class of adversaries, including those dealing with multiple invocations of a sponge in a single application. Our results pave the way of using SAFE with the full taxonomy of hash functions, including SNARK-, lattice-, and x86-friendly hashes.



Revisiting the Indifferentiability of the Sum of Permutations

August 2023

·

12 Reads

·

5 Citations

Lecture Notes in Computer Science

The sum of two n-bit pseudorandom permutations is known to behave like a pseudorandom function with n bits of security. A recent line of research has investigated the security of two public n-bit permutations and its degree of indifferentiability. Mandal et al. (INDOCRYPT 2010) proved 2n/3-bit security, Mennink and Preneel (ACNS 2015) pointed out a non-trivial flaw in their analysis and re-proved (2n/3log2(n))(2n/3-\log _2(n))-bit security. Bhattacharya and Nandi (EUROCRYPT 2018) eventually improved the result to n-bit security. Recently, Gunsing at CRYPTO 2022 already observed that a proof technique used in this line of research only holds for sequential indifferentiability. We revisit the line of research in detail, and observe that the strongest bound of n-bit security has two other serious issues in the reasoning, the first one is actually the same non-trivial flaw that was present in the work of Mandal et al., while the second one discards biases in the randomness influenced by the distinguisher. More concretely, we introduce two attacks that show limited potential of different approaches. We (i) show that the latter issue that discards biases only holds up to 23n/42^{3n/4} queries, and (ii) perform a differentiability attack against their simulator in 25n/62^{5n/6} queries. On the upside, we revive the result of Mennink and Preneel and show (2n/3log2(n))(2n/3-\log _2(n))-bit regular indifferentiability security of the sum of public permutations.Keywordsindifferentiabilitysum of permutationsattacksresolutions


Figure 3: Plot of the multicollision limit function for b = 256 (red, lowest), b = 400 (green, middle), and b = 800 (blue, highest), based on (4), where ν M r,c is computed as function of M/2 r . Example values are given in the table.
Figure 4: Truncated permutation TP. The function gets as input a key K and an input value X. It outputs Y .
Figure 5: One evaluation of duplex-based parallel keystream generation P-SC. The function gets as input a key K, a nonce U , and a counter value i ∈ {1, . . . , 2 a }. It outputs a keystream block S i .
Figure 7: Full-state keyed sponge FSKS. The function gets as input a key K and a plaintext P . The plaintext gets padded into w blocks as (P 1 , P 2 , . . . , P w ) ← pad b (P ). It outputs tag blocks (T 1 , T 2 , . . .) truncated to t bits.
Understanding the Duplex and Its Security

June 2023

·

50 Reads

·

6 Citations

IACR Transactions on Symmetric Cryptology

At SAC 2011, Bertoni et al. introduced the keyed duplex construction as a tool to build permutation based authenticated encryption schemes. The construction was generalized to full-state absorption by Mennink et al. (ASIACRYPT 2015). Daemen et al. (ASIACRYPT 2017) generalized it further to cover much more use cases, and proved security of this general construction, and Dobraunig and Mennink (ASIACRYPT 2019) derived a leakage resilience security bound for this construction. Due to its generality, the full-state keyed duplex construction that we know today has plethora applications, but the flip side of the coin is that the general construction is hard to grasp and the corresponding security bounds are very complex. Consequently, the state-of-the-art results on the full-state keyed duplex construction are not used to the fullest. In this work, we revisit the history of the duplex construction, give a comprehensive discussion of its possibilities and limitations, and demonstrate how the two security bounds (of Daemen et al. and Dobraunig and Mennink) can be interpreted in particular applications of the duplex.


Citations (73)


... Traditionally, shuffling and masking have been employed in side-channel analysis [29,30], though these methods tend to be computationally slow and memory heavy. Research to improve this and apply masking and shuffling to ciphers has been ongoing [31][32][33][34][35][36][37][38][39][40][41]. Research is needed to apply these methods to CDT sampling. ...

Reference:

Single Trace Analysis of Visible vs. Invisible Leakage for Comparison-Operation-Based CDT Sampling
An Algebraic Approach for Evaluating Random Probing Security With Application to AES

IACR Transactions on Cryptographic Hardware and Embedded Systems

... Using this as a building block, they construct a MAC with 4 AES rounds per 128-bit block of plaintext, with provable security. Another interesting work is the EliMAC primitive proposed by Dobrauning et al. [DMN23], which uses 11 AES rounds per 128-bit message block (7 rounds can be precomputed in an offline phase, leaving 4 in the online phase). ...

EliMAC: Speeding Up LightMAC by around 20%

IACR Transactions on Symmetric Cryptology

... Instead, one often resorts to the bounded leakage model where one assumes that the amount of leakage (de facto, the entropy loss due to leakage) per primitive evaluation is bounded by λ. It is then important to "select" λ to closely match practical cases (see also Dobraunig et al. [DMP22]). Indeed, lightweight cryptographic schemes are optimized in various different dimensions (size, latency, power, etc.), and this optimization often has an impact on the security parameters that appear in the bound. ...

Leakage and Tamper Resilient Permutation-Based Cryptography
  • Citing Conference Paper
  • November 2022

... Sponge Construction: ASCON employs a sponge construction, well-suited for flexible data processing and variable input lengths. This design allows ASCON to handle varying amounts of data efficiently, making it adaptable to different message sizes encountered in IoT environments [31]. ...

Tight Preimage Resistance of the Sponge Construction
  • Citing Chapter
  • October 2022

Lecture Notes in Computer Science

... From the perspective of the security, SCM ensures close-to optimal n-bit security in the nonce-respecting setting and supports graceful BBB security degradation (not only for privacy but also for authenticity) in the faulty nonce setting. In recent years, the research about the faulty nonce-misuse-resistant schemes mainly focuses on MACs [26,27]. This paper aims to introduce the faulty nonce setting to GCM-SIVr, and presents an improved AE scheme that ensures full BBB security with graceful degradation in the faulty nonce setting and utilizes as few keys as possible. ...

Categorization of Faulty Nonce Misuse Resistant Message Authentication
  • Citing Chapter
  • December 2021

Lecture Notes in Computer Science

... Codes of covering radius 2 and codimension 3 are relevant for the degree/diameter problem in graph theory [31,42] and defining sets of block designs [9]. Covering codes can also be used in steganography [7,Chapter 14], [8,29,30], in databases [40], in constructions of identifying codes [28,46], for solving the so-called learning parity with noise (LPN) [34], in an analysis of blocking switches [44], in reduced representations of logic functions [2], in the list decoding of error correcting codes [12], in cryptography [51]. There are connections between covering codes and a popular game puzzle, called "Hats-on-a-line" [1,48]. ...

On the Resilience of Even-Mansour to Invariant Permutations

Designs Codes and Cryptography

... Soon after the formalization of the general SuKS construction, Dobraunig and Mennink [DM20] analyzed tightness of their black-box security result, and they demonstrated that their bound is indeed tight by presenting attacks that matched the terms in the security bound up to a constant. The sophistication in these attacks lay in exploiting the multicollisions. ...

Tightness of the Suffix Keyed Sponge Bound

IACR Transactions on Symmetric Cryptology

... These attacks, known as side-channel attacks (SCAs), are especially harmful when chips containing private data are in an adversary's hands or installed in locations where the general public can access them. Smart cards, sensor network nodes, and IoT devices are vulnerable [14], [15]. SCAs can be avoided using several strategies, such as masking [15][16][17] and hiding [18] [27,28,29,30]. ...

Beyond Birthday Bound Secure Fresh Rekeying: Application to Authenticated Encryption
  • Citing Chapter
  • December 2020

Lecture Notes in Computer Science