A Submission to CAESAR Competition for Authenticated Encryption

نویسندگان

  • Hossein HOSSEINI
  • Shahram KHAZAEI
  • Hossein Hosseini
  • Shahram Khazaei
چکیده

This paper presents the Code-Book Authentication mode (CBA), a submission to the CAESAR competition for authenticated encryption. CBA is a blockcipher mode of encryption that provides confidentiality and authenticity for plaintexts and authenticity for associated data. The proposed mode improves the OCB mode in the sense that it saves up to one blockcipher call to encrypt and authenticate the plaintext. The CBA mode is one pass, uses one-key for encryption and authentication and employs a fixed-length arbitrary nonce.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

General classification of the authenticated encryption schemes for the CAESAR competition

An Authenticated encryption scheme is a scheme which provides privacy and integrity by using a secret key. In 2013, CAESAR (the “Competition for Authenticated Encryption: Security, Applicability, and Robustness”) was co-founded by NIST and Dan Bernstein with the aim of finding authenticated encryption schemes that offer advantages over AES-GCM and are suitable for widespread adoption. The first...

متن کامل

Cryptanalysis of Submission to the CAESAR Cryptographic Competition iFeed

iFeed is a blockcipher-based authenticated encryption design by Zhang, et al. [81] and a candidate to the CAESAR competition. iFeed is claimed to achieve confidentiality and authenticity in the nonce-respecting setting, and confidentiality in the noncereuse setting. In this thesis, we consider the security of iFeed in three settings. In the noncerespecting setting we show a forgery and subkey r...

متن کامل

Who can survive in CAESAR competition at round-zero?

Cryptographic primitives are required to protect an IT (Information Technology) system. They are used to provide CIA (Confidentiality, Integrity, and Availability) and other security attributes to the system. So far, NIST (National Institute of Standard and Technology) has successfully standardized AES (Advanced Encryption Standard) for confidentiality and SHA (Secure Hash Algorithm) for integr...

متن کامل

Beyond 2 c/2 Security in Sponge-Based Authenticated Encryption Modes

The Sponge function is known to achieve 2 security, where c is its capacity. This bound was carried over to keyed variants of the function, such as SpongeWrap, to achieve a min{2, 2} security bound, with κ the key length. Similarly, many CAESAR competition submissions are designed to comply with the classical 2 security bound. We show that Spongebased constructions for authenticated encryption ...

متن کامل

AE5 Security Notions: Definitions Implicit in the CAESAR Call

A draft call for the CAESAR authenticated-encryption competition adopts an interface that is not aligned with existing definitions in the literature. It is the purpose of this brief note to formalize what we believe to be the intended definitions.

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2014