Efficient Instantiations of Tweakable Blockciphers and Refinements to Modes OCB and PMAC

ثبت نشده
چکیده

We describe highly efficient constructions, XE and XEX, that turn a blockcipher E: K ×{0, 1} → {0, 1} into a tweakable blockcipher Ẽ: K × T × {0, 1} → {0, 1} having tweakspace T = {0, 1} × I where I is a set of tuples of integers such as I = [1 .. 2] × [0 .. 10].When tweak T is obtained from tweak S by incrementing one if its numerical components,the cost to compute ẼK(M) having already computed some Ẽ SK(M ′) is one blockcipher callplus a small and constant number of elementary machine operations. Our constructions workby associating to the i coordinate of I a “small” element αi ∈F2n and multiplying by αiwhen one increments that component of the tweak. We illustrate the use of this approach byrefining the authenticated-encryption scheme OCB and the message authentication code PMAC,yielding variants of these algorithms, OCB1 and PMAC1, that are simpler and faster than theoriginal schemes, and yet have simpler proofs. Our results bolster the thesis of Liskov, Rivest,and Wagner [12] that a desirable approach for designing modes of operation is to start from atweakable blockcipher. We elaborate on their idea, suggesting the kind of tweak space, usage-discipline, and blockcipher-based instantiations that give rise to simple and efficient modes ofoperation of a conventional blockciphers.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Efficient Instantiations of Tweakable Blockciphers and Refinements to Modes OCB and PMAC

We describe highly efficient constructions, XE and XEX, that turn a blockcipher E: K×{0, 1} → {0, 1} into a tweakable blockcipher e E: K×T ×{0, 1} → {0, 1} having tweak space T = {0, 1}× I where I is a set of tuples of integers such as I = [1 .. 2]× [0 .. 10]. When tweak T is obtained from tweak S by incrementing one if its numerical components, the cost to compute e E K(M) having already compu...

متن کامل

How to Build Fully Secure Tweakable Blockciphers from Classical Blockciphers

This paper focuses on building a tweakable blockcipher from a classical blockcipher whose input and output wires all have a size of n bits. The main goal is to achieve full 2 security. Such a tweakable blockcipher was proposed by Mennink at FSE’15, and it is also the only tweakable blockcipher so far that claimed full 2 security to our best knowledge. However, we find a key-recovery attack on M...

متن کامل

On Tweaking Luby-Rackoff Blockciphers

Tweakable blockciphers, first formalized by Liskov, Rivest, and Wagner [12], are blockciphers with an additional input, the tweak, which allows for variability. An open problem proposed by Liskov et al. is how to construct tweakable blockciphers without using a pre-existing blockcipher. There are many natural questions in this area: is it significantly more efficient to incorporate a tweak dire...

متن کامل

Counter-in-Tweak: Authenticated Encryption Modes for Tweakable Block Ciphers

We propose the Synthetic Counter-in-Tweak (SCT) mode, which turns a tweakable block cipher into a nonce-based authenticated encryption scheme (with associated data). The SCT mode combines in a SIV-like manner a Wegman-Carter MAC inspired from PMAC for the authentication part and a new counter-like mode for the encryption part, with the unusual property that the counter is applied on the tweak i...

متن کامل

ZMAC: A Fast Tweakable Block Cipher Mode for Highly Secure Message Authentication

We propose a new mode of operation called ZMAC allowing to construct a (stateless and deterministic) message authentication code (MAC) from a tweakable block cipher (TBC). When using a TBC with n-bit blocks and t-bit tweaks, our construction provides security (as a variable-input-length PRF) beyond the birthday bound with respect to the block-length n and allows to process n + t bits of inputs ...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2003