首页> 外文会议>Annual international cryptology conference >Counter-in-Tweak: Authenticated Encryption Modes for Tweakable Block Ciphers
【24h】

Counter-in-Tweak: Authenticated Encryption Modes for Tweakable Block Ciphers

机译:调整中的计数器:可调整的块密码的身份验证加密模式

获取原文

摘要

We propose the Synthetic Counter-in-Tweak (SCT) mode, which turns a tweakable block cipher into a nonce-based authenticated encryption scheme (with associated data). The SCT mode combines in a SIV-like manner a Wegman-Carter MAC inspired from PMAC for the authentication part and a new counter-like mode for the encryption part, with the unusual property that the counter is applied on the tweak input of the underlying tweakable block cipher rather than on the plaintext input. Unlike many previous authenticated encryption modes, SCT enjoys provable security beyond the birthday bound (and even up to roughly 2~n tweakable block cipher calls, where n is the block length, when the tweak length is sufficiently large) in the nonce-respecting scenario where nonces are never repeated. In addition, SCT ensures security up to the birthday bound even when nonces are reused, in the strong nonce-misuse resistance sense (MRAE) of Rogaway and Shrimp-ton (EUROCRYPT 2006). To the best of our knowledge, this is the first authenticated encryption mode that provides at the same time close-to-optimal security in the nonce-respecting scenario and birthday-bound security for the nonce-misuse scenario. While two passes are necessary to achieve MRAE-security, our mode enjoys a number of desirable features: it is simple, parallelizable, it requires the encryption direction only, it is particularly efficient for small messages compared to other nonce-misuse resistant schemes (no precomputation is required) and it allows incremental update of associated data.
机译:我们提出了“调整中的合成计数器”(SCT)模式,该模式将可调整的块密码转换为基于现时的经过身份验证的加密方案(具有关联数据)。 SCT模式以类似于SIV的方式结合了来自PMAC的Wegman-Carter MAC(用于身份验证部分)和新的类似计数器的模式(用于加密部分),其不寻常的特性是将计数器应用于基础的调整输入可调整的分组密码,而不是明文输入。与以前的许多认证加密模式不同,SCT在尊重随机数的情况下,具有超出生日限制(甚至高达大约2〜n个可调整的块密码调用,其中n是块长度,当调整长度足够大时)的可证明安全性。随机数永远不会重复的地方。此外,在Rogaway和Shrimp-ton具有强烈的防止滥用滥用的感觉(MRAE)的情况下,SCT甚至在重用随机使用的情况下,也可以确保生日之前的安全性(EUROCRYPT 2006)。据我们所知,这是第一种经过身份验证的加密模式,它同时在尊重随机数的情况下提供接近最佳的安全性,并为滥用随机数的情况提供生日限制的安全性。虽然要获得MRAE安全性需要两次通过,但我们的模式具有许多理想的功能:它简单,可并行化,只需要加密方向,与其他防止随机数滥用的方案相比,对小消息特别有效(无需进行预计算),并允许增量更新相关数据。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号