Counter-in-Tweak: Authenticated Encryption Modes for Tweakable Block Ciphers

نویسندگان

  • Thomas Peyrin
  • Yannick Seurin
چکیده

We propose the Synthetic Counter-in-Tweak (SCT) mode, which turns a tweakable block cipher into a nonce-based authenticated encryption scheme (with associated data). The SCT mode combines in a SIV-like manner a Wegman-Carter MAC inspired from PMAC for the authentication part and a new counter-like mode for the encryption part, with the unusual property that the counter is applied on the tweak input of the underlying tweakable block cipher rather than on the plaintext input. Unlike many previous authenticated encryption modes, SCT enjoys provable security beyond the birthday bound (and even up to roughly 2 tweakable block cipher calls, where n is the block length, when the tweak length is sufficiently large) in the nonce-respecting scenario where nonces are never repeated. In addition, SCT ensures security up to the birthday bound even when nonces are reused, in the strong nonce-misuse resistance sense (MRAE) of Rogaway and Shrimpton (EUROCRYPT 2006). To the best of our knowledge, this is the first authenticated encryption mode that provides at the same time close-tooptimal security in the nonce-respecting scenario and birthday-bound security for the nonce-misuse scenario. While two passes are necessary to achieve MRAE-security, our mode enjoys a number of desirable features: it is simple, parallelizable, it requires the encryption direction only, it is particularly efficient for small messages compared to other noncemisuse resistant schemes (no precomputation is required) and it allows incremental update of associated data.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

A Security Analysis of Deoxys and its Internal Tweakable Block Ciphers

In this article, we provide the first independent security analysis of Deoxys, a third-round authenticated encryption candidate of the CAESAR competition, and its internal tweakable block ciphers Deoxys-BC-256 and Deoxys-BC-384. We show that the related-tweakey differential bounds provided by the designers can be greatly improved thanks to a Mixed Integer Linear Programming (MILP) based search ...

متن کامل

Tweaks and Keys for Block Ciphers: The TWEAKEY Framework

We propose the TWEAKEY framework with goal to unify the design of tweakable block ciphers and of block ciphers resistant to related-key attacks. Our framework is simple, extends the key-alternating construction, and allows to build a primitive with arbitrary tweak and key sizes, given the public round permutation (for instance, the AES round). Increasing the sizes renders the security analysis ...

متن کامل

Tweak-Length Extension for Tweakable Blockciphers

Tweakable blockcipher (TBC) is an extension of standard blockcipher introduced by Liskov, Rivest and Wagner in 2002. TBC is a versatile building block for efficient symmetric-key cryptographic functions, such as authenticated encryption. In this paper we study the problem of extending tweak of a given TBC of fixed-length tweak, which is a variant of popular problem of converting a blockcipher i...

متن کامل

Efficient Instantiations of Tweakable Blockciphers and Refinements to Modes OCB and PMAC

We describe highly efficient constructions, XE and XEX, that turn a blockcipher E: K×{0, 1} → {0, 1} into a tweakable blockcipher e E: K×T ×{0, 1} → {0, 1} having tweak space T = {0, 1}× I where I is a set of tuples of integers such as I = [1 .. 2]× [0 .. 10]. When tweak T is obtained from tweak S by incrementing one if its numerical components, the cost to compute e E K(M) having already compu...

متن کامل

Efficient Instantiations of Tweakable Blockciphers and Refinements to Modes OCB and PMAC

We describe highly efficient constructions, XE and XEX, that turn a blockcipher E: K ×{0, 1} → {0, 1} into a tweakable blockcipher Ẽ: K × T × {0, 1} → {0, 1} having tweakspace T = {0, 1} × I where I is a set of tuples of integers such as I = [1 .. 2] × [0 .. 10].When tweak T is obtained from tweak S by incrementing one if its numerical components,the cost to compute ẼK(M...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:
  • IACR Cryptology ePrint Archive

دوره 2015  شماره 

صفحات  -

تاریخ انتشار 2015