International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Understanding RUP Integrity of COLM

Authors:
Nilanjan Datta , Indian Institute of Technology, Kharagpur
Atul Luykx , imec-COSIC, KU Leuven, Belgium; Department of Computer Science, University of California, Davis One Shields Ave, Davis, California 95616
Bart Mennink , Digital Security Group, Radboud University, Nijmegen; CWI, Amsterdam
Mridul Nandi , Indian Statistical Institute, Kolkata
Download:
DOI: 10.13154/tosc.v2017.i2.143-161
URL: https://tosc.iacr.org/index.php/ToSC/article/view/641
Search ePrint
Search Google
Abstract: The authenticated encryption scheme COLM is a third-round candidate in the CAESAR competition. Much like its antecedents COPA, ELmE, and ELmD, COLM consists of two parallelizable encryption layers connected by a linear mixing function. While COPA uses plain XOR mixing, ELmE, ELmD, and COLM use a more involved invertible mixing function. In this work, we investigate the integrity of the COLM structure when unverified plaintext is released, and demonstrate that its security highly depends on the choice of mixing function. Our results are threefold. First, we discuss the practical nonce-respecting forgery by Andreeva et al. (ASIACRYPT 2014) against COPA’s XOR mixing. Then we present a noncemisusing forgery against arbitrary mixing functions with practical time complexity. Finally, by using significantly larger queries, we can extend the previous forgery to be nonce-respecting.
BibTeX
@article{tosc-2017-28488,
  title={Understanding RUP Integrity of COLM},
  journal={IACR Trans. Symmetric Cryptol.},
  publisher={Ruhr-Universität Bochum},
  volume={2017, Issue 2},
  pages={143-161},
  url={https://tosc.iacr.org/index.php/ToSC/article/view/641},
  doi={10.13154/tosc.v2017.i2.143-161},
  author={Nilanjan Datta and Atul Luykx and Bart Mennink and Mridul Nandi},
  year=2017
}