首页> 外文会议>International Conference on Information Security >Damaging, Simplifying, and Salvaging p-OMD
【24h】

Damaging, Simplifying, and Salvaging p-OMD

机译:损坏,简化和挽救P-OMD

获取原文

摘要

One of the submissions to the CAESAR competition for the design of a new authenticated encryption scheme is Offset Merkle-Damgard (OMD). At FSE 2015, Reyhanitabar et al. introduced p-OMD, an improvement of OMD that processes the associated data almost for free. As an extra benefit, p-OMD was claimed to offer integrity against nonce-misusing adversaries, a property that OMD does not have. In this work we show how a nonce-misusing adversary can forge a message for the original p-OMD using only 3 queries (including the forgery). As a second contribution, we generalize and simplify p-OMD. This is done via the introduction of the authenticated encryption scheme Spoed. The most important difference is the usage of a generalized padding function GPAD, which neatly eliminates the need for a case distinction in the design specification and therewith allows for a significantly shorter description of the scheme and a better security bound. Finally, we introduce the authenticated encryption scheme Spoednic, a variant of Spoed providing authenticity against a nonce-misusing adversary at a modest price.
机译:凯撒竞争的一个提交的一个关于设计新的经过身份验证的加密方案的偏移量偏移Merkle-Memgard(OMD)。在FSE 2015,Reyhanitabar等人。介绍了P-OMD,改进了几乎免费处理相关数据的OMD。作为一个额外的利益,P-OMD被声称对滥用非滥用的对手提供诚信,omd没有的财产。在这项工作中,我们展示了滥用滥用的对手如何使用3个查询(包括伪造)来伪造原始P-OMD的消息。作为第二种贡献,我们概括并简化了P-OMD。这是通过引入经过身份验证的加密方案Spoed来完成的。最重要的差异是广泛性填充函数GPAD的使用,其整齐地消除了对设计规范中的情况区分的需要,允许该方案的显着描述和更好的安全界限。最后,我们介绍了经过身份验证的加密方案孢子组,这是一种以适度的价格为滥用滥用对手的真实性而提供真实性。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号