Skip to main content

AEZ: Anything-But EaZy in Hardware

  • Conference paper
  • First Online:
Progress in Cryptology – INDOCRYPT 2016 (INDOCRYPT 2016)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10095))

Included in the following conference series:

Abstract

We provide the first hardware implementation of AEZ, a third-round candidate to the CAESAR competition for authenticated encryption. Complex, optimized for software, and impossible to implement in a single pass, AEZ poses significant obstacles for any hardware realization. Still, we find that a hardware implementation of AEZ is quite feasible. On Xilinx Virtex-6 FPGAs, our single-core design has a throughput exceeding 3.4 Gbit/s, and uses about 4600 LUTs and about 1250 CLB slices. In terms of the throughput to area ratio, this performance places it on the 12th position among 28 CAESAR candidate families benchmarked during Round 2 of the competition (assuming the key size of at least 96 bits, and the limit on the message size equal to \(2^{11}-1\) bytes). At the same time, AEZ targets a stronger notion of security against the cipher misuse than all other algorithms implemented and ranked ahead of it in the Round 2 hardware benchmarking study.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Caesar call for submissions, final, January 2014. https://competitions.cr.yp.to/caesar-call.html

  2. ARM: AMBA Specifications. http://www.arm.com/products/system-ip/amba-specifications.php

  3. Arnould, C.: Towards developing ASIC and FPGA architectures of high-throughput CAESAR candidates. Master’s thesis, ETH Zurich, March 2015

    Google Scholar 

  4. Bernstein, D.J., Lange, T. (eds.): eBACS: ECRYPT Benchmarking of Cryptographic Systems, October 2016. https://bench.cr.yp.to

  5. CAESAR: Competition for Authenticated Encryption: Security, Applicability, and Robustness: Cryptographic Competitions, January 2016. http://competitions.cr.yp.to/index.html

  6. Cryptographic Engineering Research Group (CERG) at GMU: GMU ATHENa Database of Results, July 2015. https://cryptography.gmu.edu/athenadb/fpga_auth_cipher/rankings_view

  7. Cryptographic Engineering Research Group (CERG) at GMU: Addendum to the CAESAR Hardware API v1.0, June 2016. https://cryptography.gmu.edu/athena/index.php?id=CAESAR

  8. Gaj, K., Kaps, J.P., Amirineni, V., Rogawski, M., Homsirikamol, E., Brewster, B.Y.: ATHENa - automated tool for hardware evaluation: toward fair and comprehensive benchmarking of cryptographic hardware using FPGAs. In: 20th International Conference on Field Programmable Logic and Applications - FPL 2010, pp. 414–421. IEEE (2010)

    Google Scholar 

  9. Hoang, V.T., Krovetz, T., Rogaway, P.: Robust authenticated-encryption AEZ and the problem that it solves. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 15–44. Springer, Heidelberg (2015). doi:10.1007/978-3-662-46800-5_2

    Google Scholar 

  10. Hoang, V.T., Krovetz, T., Rogaway, P.: AEZ v4.1: Authenticated Encryption by Enciphering, October 2015. http://web.cs.ucdavis.edu/~rogaway/aez/aez.pdf

  11. Homsirikamol, E., Diehl, W., Ferozpuri, A., Farahmand, F., Yalla, P., Kaps, J.P., Gaj, K.: CAESAR Hardware API. Cryptology ePrint Archive, Report 2016/626 (2016). http://eprint.iacr.org/2016/626

  12. Hornig, C.: A standard for the transmission of IP datagrams over ethernet networks. STD 41, RFC Editor, April 1984

    Google Scholar 

  13. Krovetz, T.: AEZ v4.1 aes-ni version, October 2015. http://www.cs.ucdavis.edu/~rogaway/aez

  14. Krovetz, T.: AEZ v4.1 reference code, September 2015. http://www.cs.ucdavis.edu/~rogaway/aez

  15. Rogaway, P., Shrimpton, T.: A provable-security treatment of the key-wrap problem. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 373–390. Springer, Heidelberg (2006). doi:10.1007/11761679_23

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Kris Gaj .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing AG

About this paper

Cite this paper

Homsirikamol, E., Gaj, K. (2016). AEZ: Anything-But EaZy in Hardware. In: Dunkelman, O., Sanadhya, S. (eds) Progress in Cryptology – INDOCRYPT 2016. INDOCRYPT 2016. Lecture Notes in Computer Science(), vol 10095. Springer, Cham. https://doi.org/10.1007/978-3-319-49890-4_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-49890-4_12

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-49889-8

  • Online ISBN: 978-3-319-49890-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics