An Introduction to Authenticated Encryption. Palash Sarkar

Size: px
Start display at page:

Download "An Introduction to Authenticated Encryption. Palash Sarkar"

Transcription

1 An Introduction to Authenticated Encryption Palash Sarkar Applied Statistics Unit Indian Statistical Institute, Kolkata 20 September 2016 Presented at the Workshop on Authenticated Encryption Indian Statistical Institute Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

2 Communication Communication between geographically distant parties. Content Form Applications voice picture computer file text phone FAX SMS military business politics diplomacy Message: a sequence of bits (bitstream). Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

3 Two Aspects of Communication Error-free communication. Reliable communication over a noisy channel. Coding theory. Secure communication. Private communication over an open (public) channel. Cryptography. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

4 Sensitive Messages Short messages. Headquarter to field unit: Attack at dawn. MD to broker: Buy XYZ shares. Long messages. s, phone coversations, text files, images (maps). Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

5 Communication Over the Internet No dedicated path from sender to receiver. Messages are broken into packets. Packets for a single message generated at the source may take different paths to the destination. Each packet consists of the following. Body: actual data. Header: identifying information for a packet. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

6 Encryption, Authentication,... Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

7 Encryption Sender msg public channel Receiver Encrypt cpr Decrypt K adversary K Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

8 Authentication Sender msg public channel Receiver Generate Tag (msg, tag) Verify Tag K adversary K Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

9 Authenticated Encryption (AE) Sender msg public channel Receiver nonce Encrypt cpr = (C, tag) Decrypt nonce K adversary K Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

10 AE with Associated Data (AEAD) Sender public channel Receiver hdr, msg nonce Encrypt (hdr, cpr = (C, tag)) Decrypt nonce K adversary K Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

11 Deterministic AEAD (DAEAD) Sender hdr, msg public channel Receiver Encrypt (hdr, cpr = (C, tag)) Decrypt K adversary K Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

12 Adversarial Models Ciphertext only attack: the attacker has access to only ciphertext(s); goal: find (one of) the message(s) and/or the key. Known plaintext attack: the attacker knows (P 1, C 1 ),..., (P t, C t ); goal: find the key or find P corresponding to a new C. Chosen plaintext attack: the attacker chooses P 1,..., P t ; receives corresponding C 1,..., C t ; goal: find the key or find P corresponding to a new C. Chosen ciphertext attack. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

13 Authenticated Encryption Usually both confidentiality and authentication are required simultaneously. Confidentiality ensures privacy of the communication. Authentication ensures integrity of the message/sender. Internet packets. Confidentiality and authentication of the body (data). Header cannot be encrypted, since then the packet cannot be forwarded by intermediate routers. Header has to be authenticated. Gives rise to authenticated encryption with associated data. (header=associated data) Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

14 Perfect Secrecy versus Authentication Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

15 One-Time Pad message true random sequence ciphertext Perfect Secrecy: For a, b {0, 1}, Pr[M i = a C i = b] = Pr[M i = a]. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

16 One-Time Pad and Authentication One-time pad does not provide authentication. Consider message: attack at dawn. Let y 1 y 2 be the ciphertext under one-time pad where, y 1 is the encryption of attack. y 2 is the encryption of at dawn. Then y 1 itself is a valid forgery. If the adversary can successfully truncate the message, then the field unit may be lead into believing that the order is to attack immediately. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

17 Block Ciphers and Modes of Operations Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

18 Encrypting Short Fixed Length Strings msg blk cpr blk key K Encrypt key K Decrypt cpr blk msg blk Block Cipher. E : {0, 1} k {0, 1} n {0, 1} n. D : {0, 1} k {0, 1} n {0, 1} n. For each K {0, 1} k, D K (E K (M)) = M. Typical values: n, k = 128, 192, 256. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

19 Choosing a Block Cipher Public domain approach: AES, DES, IDEA, MARS, SERPENT, RC6,... AES: standardised by the NIST (USA) for encryption of sensitive (unclassified) information; FIPS 197, November 26, Proprietary approach: pros: benefit from security by obscurity ; cons: cannot benefit from third party cryptanalysis. Mixed approach: start from a public domain block cipher; introduce additional structure and generalize to a large family of block ciphers; pick a random block cipher from the family. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

20 Looking Beyond a Block Cipher Assumption: the block cipher is perfectly secure (whatever that may mean). Is that the end of the story? No! Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

21 Block Cipher and Practical Requirements Block length. The block cipher handles n-bit blocks. Typically, n = 128, 192 or 256 bits. Message Requirements. Handle long messages. Handle variable length messages. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

22 Block Cipher and Practical Requirements Secure Block Cipher. The block cipher ensures strong security for n-bit blocks. Security Requirements. Privacy only. Authentication. Authenticated encryption. Authenticated encryption with associated data. Others. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

23 Modes of Operations Enables use of a block cipher for bulk encryption. Extend domain (and range). Different applications have different security goals. privacy authentication authenticated encryption authenticated encryption with associated data deterministic authenticated encryption with associated data disk encryption format preserving encryption Handling multiples of block length is easier than handling arbitrary lengths. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

24 Conventional modes of operations message: M 1, M 2, M 3,...; initialization vector: n-bit IV (used as nonce). Electronic codebook (ECB) mode: C i = E K (M i ), i 1. Cipher block chaining (CBC) mode: C 1 = E K (M 1 IV); C i = E K (M i C i 1 ), i 2. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

25 Conventional modes of operations (contd.) Output feedback (OFB) mode: Z 1 = E K (IV); Z i = E K (Z i 1 ), i 2; C i = M i Z i, i 1. This is essentially an additive stream cipher. Cipher feedback (CFB) mode: C 1 = M 1 E K (IV); C i = M i E K (C i 1 ), i 2. Can be used as a self-synchronizing stream cipher in a 1-bit feedback mode. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

26 Conventional modes of operations (contd.) Counter (CTR) mode: C i = M i E K (nonce bin(i)), i 1. nonce is an n/2-bit string. bin(i) is an n/2-bit binary representation of i. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

27 Insecurity of ECB Mode Source: Wikipedia, Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

28 Some Formalism Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

29 Secrecy and Randomness K K is a secret 128-bit value. K is uniformly distributed over {0, 1} 128. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

30 Using a Secret A φ K (A) B ψ K (B) K Cryptographic methods interact with the environment using K. The interaction is via certain functions (φ and ψ). The values φ K (A) or ψ K (B) are public. Each such value potentially leaks information about K. How to argue about security? Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

31 Functions Parameterised by a Secret φ : K D R; φ K (A) = φ(k, A). An adversary can see the values V (1) = φ K (A (1) ), V (2) = φ K (A (2) ), V (3) = φ K (A (3) ),.... An adversary may choose the values A (1), A (2), A (3),.... Idea of security: The values V (1), V (2), V (3),... should appear independent and uniformly distributed over R to the adversary. How to formalise this notion? Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

32 Functions Parameterised by a Secret (contd.) φ : K D R; φ K (A) = φ(k, A). K, D and R are finite sets. Let K = {0, 1} k and so there are 2 k possible functions φ. Secret K Uniform Random K φ is specified by k bits of randomness. φ is chosen uniformly at random from the set of possible 2 k functions indexed by K. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

33 Uniform Random Function f : D R. There are a total of R D functions from D to R. f is chosen uniformly at random from R D f is specified by D log R bits of randomness. A useful view if A 1, A 2, A 3,... are distinct values then f (A 1 ), f (A 2 ), f (A 3 ),... are independent and uniformly distributed. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

34 Random Versus Uniform Random φ is a random function: k bits of randomness. f is a uniform random function: D log R bits of randomness. A typical set of values: k = 128; D = ; R = Gap in randomness: 128 versus If the adversary has unbounded resources, then this gap in randomness can be detected. To obtain a meaningful definition, the adversary is restricted: either by time/space, or, by number of queries, or, both. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

35 The Adversary A An algorithm. Computational restrictions: time/space. Information theoretic restrictions: number of queries/total number of bits in all queries. Oracle access: Provides queries to one or more oracle and obtains proper responses. Adaptive: next query can depend on the previous queries (to different oracles) and their responses. Outputs a bit (0 or 1) at the end of oracle interactions. Notation: Adversary A interacts with an oracle O and finally outputs 1: A O 1 Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

36 Pseudorandom Permutation Choose a random K K; adversary has oracle access to E K. E K A π Adv prp E = Pr (A) [ K $ K : A E K ( ) 1 ] [ ] Pr π $ Perm(n) : A π( ) 1 Perm(n): set of all bijections from {0, 1} n to {0, 1} n. Adv prp E (t, q, σ): time t; # queries q; query complexity σ. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

37 Strong Pseudorandom Permutation Choose a random K K; adversary has oracle access to E K and E 1 K ; adversary is computationally bounded. -1 E K E K A π π -1 Adv ±prp E (A) ] = Pr [K $ K : A E K ( ),E 1 K ( ) 1 [ ] Pr π $ Perm(n) : A π( ),π 1 ( ) 1 Adv ±prp E (t, q, σ): time t; # queries q; query complexity σ. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

38 Pseudo-Random Function φ is a random function. f is a uniform random function. f φ A Adv prf φ (A) = Pr[Af 1] Pr[A φ 1]. Adv prf E (t, q, σ): time t; # queries q; query complexity σ. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

39 Authentication: Security Definition msg Sender generate tag (msg, tag) (msg,tag) Receiver verify tag yes/no public channel secret key K adversary secret key K Adversary chooses messages M (1), M (2), M (3),.... Recieves corresponding tags tag (1), tag (2), tag (3),.... Adversary produces (M, tag). Success: if (M, tag) passes verification. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

40 Authentication: Arguing Security f : messages tags. If f is a PRF, then authentication is achieved. If a t-bit tag is produced, then Adv auth f So, it is sufficient to show PRF property. (q, σ) = 1 2 t + Adv prf (q, σ). f Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

41 PRF from Block Ciphers: Arguing Security Let f : messages tags. f is built using a block cipher E K ; so, f is a random function; but, not a uniform random function. Required to argue that the outputs of f appear independent and uniformly distributed. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

42 PRF from Block Ciphers: Arguing Security f : messages tags. Restrictions on the PRF-adversary. Computational: bound on the run time t. Information theoretic: bounds on the number of queries q and query complexity σ. The underlying block cipher E K is modelled as an SPRP. Computationally bounded adversary: access to E K, E 1 K. Information theoretically bounded adversary: for π $ Perm(n) access to π, π 1. Information-theoretic PRF-adversary. Required to show that the success probability of a valid forgery is small. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

43 AEAD: Some Formalism Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

44 AE: Syntax F n [N, X ]: set of all functions f : N X X {0, 1} n if f (N, P) = (C, tag), then len(p) = len(c); N : the nonce space; X : the message space; {0, 1} n : tag space; (easy to formalise more general tag spaces); AE-function f : f N ( ) = f (N, ) is an injection; given N, C, tag, there is a unique P such that f (N, P) = (C, tag); decryption is possible. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

45 Random AE Function {f K } K K : a keyed subset of AE functions: f K is the encryption function of the AE scheme; decryption function g K g K : N X {0, 1} n X { }: g K (N, C, tag) = P if f K (N, P) = (C, tag); g K (N, C, tag) =, otherwise. K is the key space. Random AE function f K : K is chosen uniformly at random from K. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

46 AE: Privacy Definition Adversary A has oracle access to f ; Let f be a random AE-function adaptively queries f on (N (s), P (s) ), s = 1,..., q; gets back (C (s), tag (s) ); nonce-respecting: nonces for different queries are distinct; Finally, A outputs a bit. Adv priv f (A) = Pr[A f 1] Pr[A f 1]. f : on input (N (s), P (s) ) returns independent and uniform random strings of appropriate lengths. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

47 AE: Authenticity Adversary A oracle access to f ; queries (N (s), X (s) ), s = 1,..., q 1 are made adaptively; receives responses (Y (s), tag (s) ); nonce respecting queries; finally, outputs a forgery (N (q), Y (q), tag (q) ). Restrictions: (N (q), Y (q), tag (q) ) (N (s), Y (s), tag (s) ) for all 1 s q 1; no restriction on N (q) ; it can be equal to one of the earlier N (s) s. Success: if there is an X (q) such that f (N (q), X (q) ) = (Y (q), tag (q) ). Adv aeauth f (A) = Pr[succ(A)]. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

48 Authentication: PRF versus AE f is a PRF: adversary adaptively queries f on M (1), M (2),...; receives in response tag (1), tag (2),...; finally outputs (M, tag) as a (possible) forgery. f is an AE function: adversary adaptively queries f on (N (1), M (1) ), (N (2), M (2) ),...; receives in response (C (1), tag (1) ), (C (2), tag (2) ),...; finally outputs (C, tag) as a (possible) forgery. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

49 Block-Cipher Based AE Schemes: Security Proofs Proofs are reductions: Privacy: Ability to distinguish outputs of the AE function from random reduces to defeating the PRP property of the underlying block cipher. Authenticity: Ability to forge reduces to defeating the SPRP property of the underlying block cipher. Caveat: Proofs are long and complex (and error prone). Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

50 Computational/Information Theoretic Arguments Since concrete primitives are proposed, only computational security can be proved. Replace the block cipher by an appropriate ideal primitive (PRP/SPRP). Rest of the argument is information theoretic. Adversary has unbounded computational power and consequently can be assumed to be deterministic. The argument reduces to bounding the advantage/success probability of such an adversary. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

51 AEAD Constructions Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

52 Construction Approachess Using a block cipher. Additionally, an AXU hash function may be used. Using a stream cipher supporting an IV and an AXU hash function. Using permutations (sponge-based constructions). Direct constructions of an integrated primitive: PHELIX, SOBER, AEGIS,... No reductionist proofs; instead direct cryptanalytic methods are to be considered. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

53 Block Cipher Based Constructions Two pass : first pass to encrypt; second pass to generate tag. The passes are at a conceptual level; only one physical pass over the data is required. Cost per n-bit block: 2[BC] or 1[BC]+1[M]. Single pass or rate-1: both encryption and tag generation is done in a single pass. Cost per n-bit block: 1[BC]+SOMETHING, where the SOMETHING is much smaller than 1[M] or 1[BC]. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

54 Two-Pass Constructions GCM: Counter + hash; standardised by NIST (USA). CCM: Counter + CBC-MAC; standardised by NIST (USA). CWC: Carter-Wegman + Counter Mode; EAX; CHM: CENC + hash; CCFB: between one and two-pass. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

55 GCM: An Overview Counter Mode + Polynomial Hash nonce: N; AD: A 1, A 2,...; msg: P 1, P 2,.... τ = E K (0 128 ); Y 0 = N if len(n) = 96; else Y 0 = GHASH τ (λ, N); Y i = incr(y i 1 ) for i = 1, 2,...; C i = P i E K (Y i ) for i = 1, 2,...; tag = GHASH τ (A, C) E K (Y 0 ). GHASH τ (A 1,..., C 1,...) = poly τ (A 1,..., C 1,..., len(a) len(c)); poly τ (X 1, X 2,..., X l ) = X 1 τ l X 2 τ l 1 X l τ. poly can be evaluated using Horner s rule. incr(y ): increment the last 32-bit word of Y. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

56 GCM: A Schematic Diagram Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

57 Single-Pass Constructions Constructions having associated (US) patents: IACBC, IAPM: (Jutla, 2001); XCBC, XECB: (Gligor-Donescu, 2001); OCB OCB1: Rogaway et al, 2001; OCB2: Rogaway 2004 based on tweakable block ciphers; OCB3: Krovetz-Rogaway, Constructions without assoicated patents: Chakraborty-Sarkar (2006, 2008); Generalisation of Rogaway s TBC based construction. Sarkar (2010): incorrect attacks by Chakraborty-Nandi (2016); Chakraborty-Sarkar (2015); Other constructions in the CAESAR competition. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

58 TBC Based Approach Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

59 (Tweakable) Block Ciphers msg blk cpr blk key K Encrypt key K Decrypt cpr blk msg blk msg blk cpr blk key K Encrypt tweak T key K Decrypt tweak T cpr blk msg blk Non-secret tweak allows flexibility in designing applications. Formalised by Liskov-Rivest-Wagner (2002). Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

60 TBC and Modes of Operations Liskov-Rivest-Wagner (2002) described modes of operations using a TBC. These are not efficient. Rogaway (2004) Provides efficient construction of a TBC family. Introduces techniques for using a TBC family to construct different modes of operations. Message authentication. Authenticated encryption. Authenticated encryption with associated data. Chakraborty-Sarkar (2006,2008). Generalisation of Rogaway s TBC family. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

61 TBC from BC Given a block cipher E : {0, 1} k {0, 1} n {0, 1} n to construct a TBC E : {0, 1} k T {0, 1} n {0, 1} n where T is an appropriate tweak space. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

62 Chakraborty-Sarkar TBC Construction Based on Rogaway (2004). N,l XE Construction: ẼK (M) = EK (M + ). N,l XEX Construction: ẼK (M) = EK (M + ). where = f l (N ) and N = E K (N). f 1, f 2,... is a masking sequence. (N, l) is the tweak; tweak space is {0, 1} n {1, 2,..., 2 n 2}. Addition (and subtraction) is over a ring R. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

63 Masking Sequence f 1, f 2,..., f m is an (n, m, µ) masking sequence: (f s : {0, 1} n {0, 1} n ) Prob[f s (N ) = α] 1 µ Prob[f s (N ) = N + α] 1 µ Prob[f s (N ) = f t (N ) + α] 1 µ Prob[f s (N ) = f t (N ) + α] 1 µ N and N are independently and uniformly chosen from {0, 1} n. α is any fixed n-bit string. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

64 Security of XE and XEX Security of XE: Security of XEX: Adv prp (t, q) Advprp Ẽ E (t, 2q) + 5q2 2q2 + 2n+1 µ Adv ± prp Ẽ t = t + cq + c for constants c, c. (t, q) Adv ±prp E (t, 2q) + 5q2 4q2 + 2n+1 µ Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

65 Instantiations of R R as GF(2 n ): Define f i (N ) = N G i where G is an n n binary matrix whose characteristic polynomial is primitive over GF(2). f 1, f 2,..., f 2 n 2 is an (n, 2 n 2, 2 n ) masking sequence. Efficient instantiations of G: powering method, (word oriented) LFSR, CA. R as Z 2 n: Let p = 2 n + δ be a prime, with δ as small as possible, eg: p = Define f i (N ) = ((i + 1)N mod p) mod 2 n. f 1, f 2,..., f 2 n 2 is an (n, 2 n 2, 2 n 1 /(δ + 1)) masking sequence. Rogaway (2004): R as GF(2 n ) with the powering method. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

66 From TBC to AE XEX-TBC Ẽ with tweak space {0, 1}n {1, 2,..., 2 n/2 } {0, 1}. P 1 P 2 P 3 bin n (r) sum Ẽ N,1,0 K Ẽ N,2,0 K Ẽ N,3,0 K Ẽ N,4,0 K Ẽ N,4,1 K pad First r P 4 + C 1 C 2 C 3 C 4 tag N is used as a nonce; r = len(p 4 ); sum = P 1 + P 2 + P 3 + (C 4 0 ) + pad Figure : Rogaway s 2004 TBC-to-AE construction lifted to R. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

67 From TBC to AE (contd.) Required tweak space: {0, 1} n {1, 2,..., 2 n/2 } {0, 1}. Tweak space of XEX-TBC: {0, 1} n {1, 2,..., 2 n 2}. Injective Map φ : {1, 2,..., 2 n/2 } {0, 1} {1, 2,..., 2 n 2}. Linear Separation: φ(i, b) = i + Lb where L is an appropriately chosen large integer. R as GF(2 n ): L is the discrete log of (x + 1) (Rogaway 2004). R as Z 2 n: L = 2 n/2. Interleaved Separation: φ(i, b) = 2i + b. Avoids the (design time) discrete log computation. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

68 OCB3: An Overview Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

69 OCB3 Processing of message blocks M 1, M 2,..., M m : Full blocks using XEX construction: C i = E K (M i i ) i. Partial last block (if any) using XE construction: C = trunc(e K ( ) (M 0 )). Checksum (XOR of the message blocks) using XE construction: tag = Auth E K (chksum $ ). Processing of AD blocks A 1, A 2,... using XE construction: Full blocks: B i = E K (A i i ). Partial last block (if any): B = E K (A ). Auth = B 1 B 2. and $ depend upon the number of blocks in the message. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

70 OCB3: A Schematic Diagram Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

71 OCB3 OCB3 can also be viewed as derived from an appropriate TBC family. Differences to OCB2. The processing of the last partial message block and the checksum is different. No separate MAC of the associated data. Main difference is in the generation of the offsets i, and $. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

72 Offsets in OCB3 L = E K (0 128 ); L $ = xtimes(l ); L[0] = xtimes(l $ ); L[1] = xtimes(l[0]); L[2] = xtimes(l[1]);... Nonce: N (max length: 127); nonce = N 1 N; Top = nonce ; Bottom = nonce ; Ktop = E K (Top); Stretch = Ktop (Ktop (Ktop 8)); = 0 = (Stretch Bottom)[1..128]. i = i 1 L[ntz(i)]; i = 1,..., m 1; full last block: m = m 1 L[ntz(m)]; $ = m L $ ; partial last block: = m 1 L ; $ = L $. ntz(i): number of trailing zeros in the binary representation of i. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

73 Efficiency Features of OCB3 Reducing a block cipher call: if nonces are generated by a counter, the initial offset can be computed without a block cipher call 63/64 = 98% of the time. N K (Stretch Bottom)[1..128] is xor-universal. L[0], L[1],... are pre-computed and stored in memory: computing the next offset requires only a fetch from the memory. Checksum does not depend on any ciphertext block: processing of the checksum can be done in parallel with the processing of the last block. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

74 An Alternative to OCB3 Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

75 Chakraborty-Sarkar (2016) PAuth: a MAC scheme; PAuth: a MAC scheme which handles vector headers; PAE1, PAE2: two AE schemes; PAEAD1, PAEAD2: two AEAD schemes; PAEAD1, PAEAD2: two AEAD schemes which handles vector headers; DAE1, DAE2: two DAE schemes; DAEAD1, DAEAD2: two DAEAD schemes; implementation using Intel intrinsics: performance of AEAD schemes comparable (slightly slower) to OCB3; offers some design advantages. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

76 PAE1: A Schematic Diagram P 1 P 2 P 3 bin n (r) sum Γ γ,1 Γ γ,2 Γ γ,3 Γ γ,4 π π π π π P 4 Γ γ,1 Γ γ,2 Γ γ,3 C 1 C 2 C 3 First r tag C 4 T 4 = C 4 0 n r, sum = P 1 P 2 P 3 T 4 Γ γ,5 δ 1 pad. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

77 PAEAD1: Encryption PAEAD1.Encrypt K,fStr (N, H 1,..., H k, P): δ 0 = E K (fstr); δ 1 = Γ δ0,1; if k = 0, tag 2 = 0 n ; else tag 2 = PAuth K,δ0 (H 1,..., H k ); (C, tag 1 ) = Forward1 K,δ1 (N, P); return (C, tag 1 tag 2 ). Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

78 PAuth PAuth K,fStr (P): 1. (P 1,..., P m ) = Format(P, n); 2. κ = E K (fstr); 3. if (m = 1 and r < n) sum = P 1 Γ κ, 1 ; 4. if (m = 1 and r = n) sum = P 1 Γ κ, 2 ; 5. if (m > 1) 6. C i = E K (P i Γ κ,i ), i = 1,..., m 1; 7. sum = C 1 C m 1 P m ; 8. if (r < n) then sum = sum Γ κ,m ; 9. end if; 10. tag = E K (sum); return tag. m: number of blocks; r: length of last block. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

79 Vector-Input PRF Generic conversion of a single-input PRF to a vector-input PRF: f (X1,..., X k ) = f (ω 0 (f (ω 1 X 1 ) f (ω k X k ))). ω 0,..., ω k are distinct, fixed w-bit words such that 2 w > k + 1. It is sufficient to take w = 8, i.e., the ω i s are distinct bytes. k is not fixed; k = 0: output is f (ω 0 ); k = 1, X 1 = 0: output is f (ω 0 f (ω 1 )). Converts PAuth1 to PAuth1. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

80 Forward1 Forward1 K,δ (N, P): 1. (P 1,..., P m ) = Format(P, n); 2. γ = E K (N δ); 3. C i = E K (P i Γ γ,i ) Γ γ,i ; i = 1,..., m 1; 4. pad = E K (bin n (r) Γ γ,m ); 5. C m = First r (P m pad); T m = C m 0 n r ; 6. sum = P 1 P m 1 T m Γ γ,m+1 δ pad; 7. tag = E K (sum); return (C 1 C m 1 C m, tag). Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

81 Generating the Offsets Γ s Γ γ,i = ψ i (γ): tower field representation of GF(2 n ) with n = n 1 n 2. ρ(α) is an irreducible polynomial of degree n 1 over GF(2). µ(x) is a monic primitive polynomial of degree n 2 over GF(2 n 1); all coefficients, except the constant term, of µ(x) can be chosen to be 0 or 1. ψ is the multiply-by-x map defined over GF(2 n 1) a generalised powering-up map; the minimal polynomial of ψ over GF(2) is primitive and of degree n. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

82 Design Advantages Nonces: n-bit strings; processed in the same way irrespective of whether they are generated by a counter or not. OCB3: if nonces are not sequential, each has to be encrypted and a small additional processing has to be done. Reconfigurable masking method: simply changing ρ and µ gives a new scheme. Easy to optimise for a target processor. For Intel processors use the usual powering-up map. For small processors such as Atmel AVR 8-bit, 16-bit and 32-bit microcontrollers, it makes sense to use an appropriate tower field. Avoids using a pre-computed table. The parameter fstr is a tweak to the mode of operation. Handles vector headers. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

83 Summary Motivation for authenticated encryption with associated data. Block ciphers and related modes of operations. A brief review of relevant formalism. Overview of construction approaches. Sketch of some constructions, including GCM and OCB. AEAD has a lot more to offer. CAESAR proposals. Other criteria: release of unverified ciphertext; handling tag length variability. Exciting times ahead for researchers. Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

84 Thank you for your attention! Palash Sarkar (ISI, Kolkata) AE Introduction 20 September / 84

Authenticated Encryption Mode for Beyond the Birthday Bound Security

Authenticated Encryption Mode for Beyond the Birthday Bound Security Authenticated Encryption Mode for Beyond the Birthday Bound Security Tetsu Iwata Nagoya University iwata@cse.nagoya-u.ac.jp Africacrypt 2008, Casablanca, Morocco June 11, 2008 Blockcipher plaintext M key

More information

Modes of Operations for Wide-Block Encryption

Modes of Operations for Wide-Block Encryption Wide-Block Encryption p. 1/4 Modes of Operations for Wide-Block Encryption Palash Sarkar Indian Statistical Institute, Kolkata Wide-Block Encryption p. 2/4 Structure of Presentation From block cipher to

More information

On the Security of CTR + CBC-MAC

On the Security of CTR + CBC-MAC On the Security of CTR + CBC-MAC NIST Modes of Operation Additional CCM Documentation Jakob Jonsson * jakob jonsson@yahoo.se Abstract. We analyze the security of the CTR + CBC-MAC (CCM) encryption mode.

More information

A New Mode of Encryption Providing A Tweakable Strong Pseudo-Random Permutation

A New Mode of Encryption Providing A Tweakable Strong Pseudo-Random Permutation A New Mode of Encryption Providing A Tweakable Strong Pseudo-Random Permutation Debrup Chakraborty and Palash Sarkar Computer Science Department, CINVESTAV-IPN Av. IPN No. 2508 Col. San Pedro Zacatenco

More information

Provable-Security Approach begins with [GM82] Classical Approach. Practical Cryptography: Provable Security as a Tool for Protocol Design

Provable-Security Approach begins with [GM82] Classical Approach. Practical Cryptography: Provable Security as a Tool for Protocol Design Practical Cryptography: Provable Security as a Tool for Protocol Design Phillip Rogaway UC Davis & Chiang Mai Univ rogaway@csucdavisedu http://wwwcsucdavisedu/~rogaway Summer School on Foundations of Internet

More information

Tweakable Enciphering Schemes From Stream Ciphers With IV

Tweakable Enciphering Schemes From Stream Ciphers With IV Tweakable Enciphering Schemes From Stream Ciphers With IV Palash Sarkar Applied Statistics Unit Indian Statistical Institute 03, B.T. Road, Kolkata India 700108. email: palash@isical.ac.in Abstract. We

More information

Studies on Disk Encryption

Studies on Disk Encryption Studies on Disk Encryption Cuauhtemoc Mancillas López Advisor: Debrup Chakraborty Nov 14, 2011 Cuauhtemoc Mancillas López Advisor: Debrup Chakraborty Studies () on Disk Encryption Nov 14, 2011 1 / 74 Disk

More information

Modern Cryptography Lecture 4

Modern Cryptography Lecture 4 Modern Cryptography Lecture 4 Pseudorandom Functions Block-Ciphers Modes of Operation Chosen-Ciphertext Security 1 October 30th, 2018 2 Webpage Page for first part, Homeworks, Slides http://pub.ist.ac.at/crypto/moderncrypto18.html

More information

ECS 189A Final Cryptography Spring 2011

ECS 189A Final Cryptography Spring 2011 ECS 127: Cryptography Handout F UC Davis Phillip Rogaway June 9, 2011 ECS 189A Final Cryptography Spring 2011 Hints for success: Good luck on the exam. I don t think it s all that hard (I do believe I

More information

Block Ciphers/Pseudorandom Permutations

Block Ciphers/Pseudorandom Permutations Block Ciphers/Pseudorandom Permutations Definition: Pseudorandom Permutation is exactly the same as a Pseudorandom Function, except for every key k, F k must be a permutation and it must be indistinguishable

More information

Block ciphers And modes of operation. Table of contents

Block ciphers And modes of operation. Table of contents Block ciphers And modes of operation Foundations of Cryptography Computer Science Department Wellesley College Table of contents Introduction Pseudorandom permutations Block Ciphers Modes of Operation

More information

CTR mode of operation

CTR mode of operation CSA E0 235: Cryptography 13 March, 2015 Dr Arpita Patra CTR mode of operation Divya and Sabareesh 1 Overview In this lecture, we formally prove that the counter mode of operation is secure against chosen-plaintext

More information

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017 COS433/Math 473: Cryptography Mark Zhandry Princeton University Spring 2017 Authenticated Encryption Syntax Syntax: Enc: K M à C Dec: K C à M { } Correctness: For all k K, m M, Dec(k, Enc(k,m) ) = m Unforgeability

More information

Improving Upon the TET Mode of Operation

Improving Upon the TET Mode of Operation Improving Upon the TET Mode of Operation Palash Sarkar Applied Statistics Unit Indian Statistical Institute 203, B.T. Road, Kolkata India 700108. email: palash@isical.ac.in Abstract. Naor and Reingold

More information

Integrity Analysis of Authenticated Encryption Based on Stream Ciphers

Integrity Analysis of Authenticated Encryption Based on Stream Ciphers Integrity Analysis of Authenticated Encryption Based on Stream Ciphers Kazuya Imamura 1, Kazuhiko Minematsu 2, and Tetsu Iwata 3 1 Nagoya University, Japan, k_imamur@echo.nuee.nagoya-u.ac.jp 2 NEC Corporation,

More information

Technische Universität München (I7) Winter 2013/14 Dr. M. Luttenberger / M. Schlund SOLUTION. Cryptography Endterm

Technische Universität München (I7) Winter 2013/14 Dr. M. Luttenberger / M. Schlund SOLUTION. Cryptography Endterm Technische Universität München (I7) Winter 2013/14 Dr. M. Luttenberger / M. Schlund SOLUTION Cryptography Endterm Exercise 1 One Liners 1.5P each = 12P For each of the following statements, state if it

More information

A Pseudo-Random Encryption Mode

A Pseudo-Random Encryption Mode A Pseudo-Random Encryption Mode Moni Naor Omer Reingold Block ciphers are length-preserving private-key encryption schemes. I.e., the private key of a block-cipher determines a permutation on strings of

More information

Message Authentication Codes (MACs)

Message Authentication Codes (MACs) Message Authentication Codes (MACs) Tung Chou Technische Universiteit Eindhoven, The Netherlands October 8, 2015 1 / 22 About Me 2 / 22 About Me Tung Chou (Tony) 2 / 22 About Me Tung Chou (Tony) Ph.D.

More information

Codes and Cryptography. Jorge L. Villar. MAMME, Fall 2015 PART XII

Codes and Cryptography. Jorge L. Villar. MAMME, Fall 2015 PART XII Codes and Cryptography MAMME, Fall 2015 PART XII Outline 1 Symmetric Encryption (II) 2 Construction Strategies Construction Strategies Stream ciphers: For arbitrarily long messages (e.g., data streams).

More information

U.C. Berkeley CS276: Cryptography Luca Trevisan February 5, Notes for Lecture 6

U.C. Berkeley CS276: Cryptography Luca Trevisan February 5, Notes for Lecture 6 U.C. Berkeley CS276: Cryptography Handout N6 Luca Trevisan February 5, 2009 Notes for Lecture 6 Scribed by Ian Haken, posted February 8, 2009 Summary The encryption scheme we saw last time, based on pseudorandom

More information

SYMMETRIC ENCRYPTION. Mihir Bellare UCSD 1

SYMMETRIC ENCRYPTION. Mihir Bellare UCSD 1 SYMMETRIC ENCRYPTION Mihir Bellare UCSD 1 Syntax A symmetric encryption scheme SE = (K, E, D) consists of three algorithms: K and E may be randomized, but D must be deterministic. Mihir Bellare UCSD 2

More information

Breaking Symmetric Cryptosystems Using Quantum Algorithms

Breaking Symmetric Cryptosystems Using Quantum Algorithms Breaking Symmetric Cryptosystems Using Quantum Algorithms Gaëtan Leurent Joined work with: Marc Kaplan Anthony Leverrier María Naya-Plasencia Inria, France FOQUS Workshop Gaëtan Leurent (Inria) Breaking

More information

Leftovers from Lecture 3

Leftovers from Lecture 3 Leftovers from Lecture 3 Implementing GF(2^k) Multiplication: Polynomial multiplication, and then remainder modulo the defining polynomial f(x): (1,1,0,1,1) *(0,1,0,1,1) = (1,1,0,0,1) For small size finite

More information

CS 6260 Applied Cryptography

CS 6260 Applied Cryptography CS 6260 Applied Cryptography Symmetric encryption schemes A scheme is specified by a key generation algorithm K, an encryption algorithm E, and a decryption algorithm D. K K =(K,E,D) MsgSp-message space

More information

Models and analysis of security protocols 1st Semester Symmetric Encryption Lecture 5

Models and analysis of security protocols 1st Semester Symmetric Encryption Lecture 5 Models and analysis of security protocols 1st Semester 2009-2010 Symmetric Encryption Lecture 5 Pascal Lafourcade Université Joseph Fourier, Verimag Master: September 29th 2009 1 / 60 Last Time (I) Security

More information

AES-OTR v3. Designer/Submitter: Kazuhiko Minematsu (NEC Corporation, Japan) Contact Address:

AES-OTR v3. Designer/Submitter: Kazuhiko Minematsu (NEC Corporation, Japan) Contact Address: AES-OTR v3 Designer/Submitter: Kazuhiko Minematsu (NEC Corporation, Japan) Contact Address: k-minematsu@ah.jp.nec.com Date: April 4, 2016 1 Specification OTR, which stands for Offset Two-Round, is a blockcipher

More information

CSA E0 235: Cryptography (19 Mar 2015) CBC-MAC

CSA E0 235: Cryptography (19 Mar 2015) CBC-MAC CSA E0 235: Cryptography (19 Mar 2015) Instructor: Arpita Patra CBC-MAC Submitted by: Bharath Kumar, KS Tanwar 1 Overview In this lecture, we will explore Cipher Block Chaining - Message Authentication

More information

ZCZ: Achieving n-bit SPRP Security with a Minimal Number of Tweakable-block-cipher Calls

ZCZ: Achieving n-bit SPRP Security with a Minimal Number of Tweakable-block-cipher Calls ZCZ: Achieving n-bit SPRP Security with a Minimal Number of Tweakable-block-cipher Calls Ritam Bhaumik, Indian Statistical Institute, Kolkata Eik List, Bauhaus-Universität Weimar, Weimar Mridul Nandi,

More information

CPA-Security. Definition: A private-key encryption scheme

CPA-Security. Definition: A private-key encryption scheme CPA-Security The CPA Indistinguishability Experiment PrivK cpa A,Π n : 1. A key k is generated by running Gen 1 n. 2. The adversary A is given input 1 n and oracle access to Enc k, and outputs a pair of

More information

Permutation Generators Based on Unbalanced Feistel Network: Analysis of the Conditions of Pseudorandomness 1

Permutation Generators Based on Unbalanced Feistel Network: Analysis of the Conditions of Pseudorandomness 1 Permutation Generators Based on Unbalanced Feistel Network: Analysis of the Conditions of Pseudorandomness 1 Kwangsu Lee A Thesis for the Degree of Master of Science Division of Computer Science, Department

More information

A Domain Extender for the Ideal Cipher

A Domain Extender for the Ideal Cipher A Domain Extender for the Ideal Cipher Jean-Sébastien Coron 2, Yevgeniy Dodis 1, Avradip Mandal 2, and Yannick Seurin 3,4 1 New York University 2 University of Luxembourg 3 University of Versailles 4 Orange

More information

MESSAGE AUTHENTICATION CODES and PRF DOMAIN EXTENSION. Mihir Bellare UCSD 1

MESSAGE AUTHENTICATION CODES and PRF DOMAIN EXTENSION. Mihir Bellare UCSD 1 MESSAGE AUTHENTICATION CODES and PRF DOMAIN EXTENSION Mihir Bellare UCSD 1 Integrity and authenticity The goal is to ensure that M really originates with Alice and not someone else M has not been modified

More information

OCB Mode. Proposal to NIST for a block-cipher mode of operation which simultaneously provides privacy and authenticity

OCB Mode. Proposal to NIST for a block-cipher mode of operation which simultaneously provides privacy and authenticity OCB Mode Proposal to NIST for a block-cipher mode of operation which simultaneously provides privacy and authenticity Submitted on April 1, 2001 Revised on April 18, 2001 Submitter: Phillip Rogaway rogaway@cs.ucdavis.edu

More information

A survey on quantum-secure cryptographic systems

A survey on quantum-secure cryptographic systems A survey on quantum-secure cryptographic systems Tomoka Kan May 24, 2018 1 Abstract Post-quantum cryptography refers to the search for classical cryptosystems which remain secure in the presence of a quantum

More information

CS 6260 Applied Cryptography

CS 6260 Applied Cryptography CS 6260 Applied Cryptography Alexandra (Sasha) Boldyreva Symmetric encryption, encryption modes, security notions. 1 Symmetric encryption schemes A scheme is specified by a key generation algorithm K,

More information

Foundations of Network and Computer Security

Foundations of Network and Computer Security Foundations of Network and Computer Security John Black Lecture #4 Sep 2 nd 2004 CSCI 6268/TLEN 5831, Fall 2004 Announcements Please sign up for class mailing list Quiz #1 will be on Thursday, Sep 9 th

More information

Foundations of Network and Computer Security

Foundations of Network and Computer Security Foundations of Network and Computer Security John Black Lecture #6 Sep 8 th 2005 CSCI 6268/TLEN 5831, Fall 2005 Announcements Quiz #1 later today Still some have not signed up for class mailing list Perhaps

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Appendix A: Symmetric Techniques Block Ciphers A block cipher f of block-size

More information

On the Round Security of Symmetric-Key Cryptographic Primitives

On the Round Security of Symmetric-Key Cryptographic Primitives On the Round Security of Symmetric-Key Cryptographic Primitives Zulfikar Ramzan Leonid Reyzin. November 30, 000 Abstract We put forward a new model for understanding the security of symmetric-key primitives,

More information

CSA E0 235: Cryptography March 16, (Extra) Lecture 3

CSA E0 235: Cryptography March 16, (Extra) Lecture 3 CSA E0 235: Cryptography March 16, 2015 Instructor: Arpita Patra (Extra) Lecture 3 Submitted by: Ajith S 1 Chosen Plaintext Attack A chosen-plaintext attack (CPA) is an attack model for cryptanalysis which

More information

Another Look at XCB. Indian Statistical Institute 203 B.T. Road, Kolkata , India

Another Look at XCB. Indian Statistical Institute 203 B.T. Road, Kolkata , India Another Look at XCB Debrup Chakraborty 1, Vicente Hernandez-Jimenez 1, Palash Sarkar 2 1 Department of Computer Science, CINVESTAV-IPN, Av. IPN 2508 San Pedro Zacatenco, Mexico City 07360, Mexico debrup@cs.cinvestav.mx,

More information

Lecture 6. Winter 2018 CS 485/585 Introduction to Cryptography. Constructing CPA-secure ciphers

Lecture 6. Winter 2018 CS 485/585 Introduction to Cryptography. Constructing CPA-secure ciphers 1 Winter 2018 CS 485/585 Introduction to Cryptography Lecture 6 Portland State University Jan. 25, 2018 Lecturer: Fang Song Draft note. Version: February 4, 2018. Email fang.song@pdx.edu for comments and

More information

Solution of Exercise Sheet 7

Solution of Exercise Sheet 7 saarland Foundations of Cybersecurity (Winter 16/17) Prof. Dr. Michael Backes CISPA / Saarland University university computer science Solution of Exercise Sheet 7 1 Variants of Modes of Operation Let (K,

More information

Symmetric Encryption

Symmetric Encryption 1 Symmetric Encryption Mike Reiter Based on Chapter 5 of Bellare and Rogaway, Introduction to Modern Cryptography. Symmetric Encryption 2 A symmetric encryption scheme is a triple SE = K, E, D of efficiently

More information

Characterization of EME with Linear Mixing

Characterization of EME with Linear Mixing Characterization of EME with Linear Mixing Nilanjan Datta and Mridul Nandi Cryptology Research Group Applied Statistics Unit Indian Statistical Institute 03, B.T. Road, Kolkata, India 700108 nilanjan isi

More information

Lecture 5: Pseudorandom functions from pseudorandom generators

Lecture 5: Pseudorandom functions from pseudorandom generators Lecture 5: Pseudorandom functions from pseudorandom generators Boaz Barak We have seen that PRF s (pseudorandom functions) are extremely useful, and we ll see some more applications of them later on. But

More information

Lectures 2+3: Provable Security

Lectures 2+3: Provable Security Lectures 2+3: Provable Security Contents 1 Motivation 1 2 Syntax 3 3 Correctness 5 4 Security Definitions 6 5 Important Cryptographic Primitives 8 6 Proofs of Security 10 7 Limitations of Provable Security

More information

Lecture 10 - MAC s continued, hash & MAC

Lecture 10 - MAC s continued, hash & MAC Lecture 10 - MAC s continued, hash & MAC Boaz Barak March 3, 2010 Reading: Boneh-Shoup chapters 7,8 The field GF(2 n ). A field F is a set with a multiplication ( ) and addition operations that satisfy

More information

FORGERY ON STATELESS CMCC WITH A SINGLE QUERY. Guy Barwell University of Bristol

FORGERY ON STATELESS CMCC WITH A SINGLE QUERY. Guy Barwell University of Bristol FORGERY ON STATELESS CMCC WITH A SINGLE QUERY Guy Barwell guy.barwell@bristol.ac.uk University of Bristol Abstract. We present attacks against CMCC that invalidate the claimed security of integrity protection

More information

Related-Key Almost Universal Hash Functions: Definitions, Constructions and Applications

Related-Key Almost Universal Hash Functions: Definitions, Constructions and Applications Related-Key Almost Universal Hash Functions: Definitions, Constructions and Applications Peng Wang, Yuling Li, Liting Zhang and Kaiyan Zheng State Key Laboratory of Information Security, Institute of Information

More information

Foundations of Network and Computer Security

Foundations of Network and Computer Security Foundations of Network and Computer Security John Black Lecture #5 Sep 7 th 2004 CSCI 6268/TLEN 5831, Fall 2004 Announcements Please sign up for class mailing list by end of today Quiz #1 will be on Thursday,

More information

McOE: A Family of Almost Foolproof On-Line Authenticated Encryption Schemes

McOE: A Family of Almost Foolproof On-Line Authenticated Encryption Schemes McOE: A Family of Almost Foolproof On-Line Authenticated Encryption Schemes Full and Updated Version 2013-12-05 Ewan Fleischmann, Christian Forler, Stefan Lucks, and Jakob Wenzel Bauhaus-University Weimar,

More information

Question 2.1. Show that. is non-negligible. 2. Since. is non-negligible so is μ n +

Question 2.1. Show that. is non-negligible. 2. Since. is non-negligible so is μ n + Homework #2 Question 2.1 Show that 1 p n + μ n is non-negligible 1. μ n + 1 p n > 1 p n 2. Since 1 p n is non-negligible so is μ n + 1 p n Question 2.1 Show that 1 p n - μ n is non-negligible 1. μ n O(

More information

Stronger Security Variants of GCM-SIV

Stronger Security Variants of GCM-SIV Stronger Security Variants of GCM-SIV Tetsu Iwata 1 Kazuhiko Minematsu 2 FSE 2017 Tokyo, Japan March 8 2017 Nagoya University, Japan NEC Corporation, Japan Supported in part by JSPS KAKENHI, Grant-in-Aid

More information

Lecture 9 - Symmetric Encryption

Lecture 9 - Symmetric Encryption 0368.4162: Introduction to Cryptography Ran Canetti Lecture 9 - Symmetric Encryption 29 December 2008 Fall 2008 Scribes: R. Levi, M. Rosen 1 Introduction Encryption, or guaranteeing secrecy of information,

More information

Cryptography: The Landscape, Fundamental Primitives, and Security. David Brumley Carnegie Mellon University

Cryptography: The Landscape, Fundamental Primitives, and Security. David Brumley Carnegie Mellon University Cryptography: The Landscape, Fundamental Primitives, and Security David Brumley dbrumley@cmu.edu Carnegie Mellon University The Landscape Jargon in Cryptography 2 Good News: OTP has perfect secrecy Thm:

More information

Lecture 1: Perfect Secrecy and Statistical Authentication. 2 Introduction - Historical vs Modern Cryptography

Lecture 1: Perfect Secrecy and Statistical Authentication. 2 Introduction - Historical vs Modern Cryptography CS 7880 Graduate Cryptography September 10, 2015 Lecture 1: Perfect Secrecy and Statistical Authentication Lecturer: Daniel Wichs Scribe: Matthew Dippel 1 Topic Covered Definition of perfect secrecy One-time

More information

Cryptography. Lecture 2: Perfect Secrecy and its Limitations. Gil Segev

Cryptography. Lecture 2: Perfect Secrecy and its Limitations. Gil Segev Cryptography Lecture 2: Perfect Secrecy and its Limitations Gil Segev Last Week Symmetric-key encryption (KeyGen, Enc, Dec) Historical ciphers that are completely broken The basic principles of modern

More information

Online Cryptography Course. Message integrity. Message Auth. Codes. Dan Boneh

Online Cryptography Course. Message integrity. Message Auth. Codes. Dan Boneh Online Cryptography Course Message integrity Message Auth. Codes Message Integrity Goal: integrity, no confiden>ality. Examples: Protec>ng public binaries on disk. Protec>ng banner ads on web pages. Message

More information

Parallelizable and Authenticated Online Ciphers

Parallelizable and Authenticated Online Ciphers Parallelizable and Authenticated Online Ciphers Elena Andreeva 1,2, Andrey Bogdanov 3, Atul Luykx 1,2, Bart Mennink 1,2, Elmar Tischhauser 1,2, and Kan Yasuda 1,4 1 Department of Electrical Engineering,

More information

1 Cryptographic hash functions

1 Cryptographic hash functions CSCI 5440: Cryptography Lecture 6 The Chinese University of Hong Kong 24 October 2012 1 Cryptographic hash functions Last time we saw a construction of message authentication codes (MACs) for fixed-length

More information

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 9: Encryption modes. AES

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 9: Encryption modes. AES CS355: Cryptography Lecture 9: Encryption modes. AES Encryption modes: ECB } Message is broken into independent blocks of block_size bits; } Electronic Code Book (ECB): each block encrypted separately.

More information

Intro to Public Key Cryptography Diffie & Hellman Key Exchange

Intro to Public Key Cryptography Diffie & Hellman Key Exchange Introduction to Modern Cryptography Lecture 5 Number Theory: 1. Quadratic residues. 2. The discrete log problem. Intro to Public Key Cryptography Diffie & Hellman Key Exchange Course Summary - Math Part

More information

Tweakable Block Ciphers

Tweakable Block Ciphers Tweakable Block Ciphers Moses Liskov 1, Ronald L. Rivest 1, and David Wagner 2 1 Laboratory for Computer Science Massachusetts Institute of Technology Cambridge, MA 02139, USA mliskov@theory.lcs.mit.edu,

More information

EME : extending EME to handle arbitrary-length messages with associated data

EME : extending EME to handle arbitrary-length messages with associated data EME : extending EME to handle arbitrary-length messages with associated data (Preliminiary Draft) Shai Halevi May 18, 2004 Abstract We describe a mode of oepration EME that turns a regular block cipher

More information

Impact of ANSI X9.24 1:2009 Key Check Value on ISO/IEC :2011 MACs

Impact of ANSI X9.24 1:2009 Key Check Value on ISO/IEC :2011 MACs Impact of ANSI X9.24 1:2009 Key Check Value on ISO/IEC 9797 1:2011 MACs Tetsu Iwata, Nagoya University Lei Wang, Nanyang Technological University FSE 2014 March 4, 2014, London, UK 1 Overview ANSI X9.24

More information

Notes for Lecture 9. 1 Combining Encryption and Authentication

Notes for Lecture 9. 1 Combining Encryption and Authentication U.C. Berkeley CS276: Cryptography Handout N9 Luca Trevisan February 17, 2009 Notes for Lecture 9 Notes scribed by Joel Weinberger, posted March 1, 2009 Summary Last time, we showed that combining a CPA-secure

More information

SYMMETRIC ENCRYPTION. Syntax. Example: OTP. Correct decryption requirement. A symmetric encryption scheme SE = (K, E, D) consists of three algorithms:

SYMMETRIC ENCRYPTION. Syntax. Example: OTP. Correct decryption requirement. A symmetric encryption scheme SE = (K, E, D) consists of three algorithms: Syntax symmetric encryption scheme = (K, E, D) consists of three algorithms: SYMMETRIC ENCRYPTION K is randomized E can be randomized or stateful D is deterministic 1/ 116 2/ 116 Correct decryption requirement

More information

Winter 2008 Introduction to Modern Cryptography Benny Chor and Rani Hod. Assignment #2

Winter 2008 Introduction to Modern Cryptography Benny Chor and Rani Hod. Assignment #2 0368.3049.01 Winter 2008 Introduction to Modern Cryptography Benny Chor and Rani Hod Assignment #2 Published Sunday, February 17, 2008 and very slightly revised Feb. 18. Due Tues., March 4, in Rani Hod

More information

AES-VCM, AN AES-GCM CONSTRUCTION USING AN INTEGER-BASED UNIVERSAL HASH FUNCTION.

AES-VCM, AN AES-GCM CONSTRUCTION USING AN INTEGER-BASED UNIVERSAL HASH FUNCTION. AES-VCM, AN AES-GCM CONSTRUCTION USING AN INTEGER-BASED UNIVERSAL HASH FUNCTION. ED KNAPP Abstract. We give a framework for construction and composition of universal hash functions. Using this framework,

More information

G /G Introduction to Cryptography November 4, Lecture 10. Lecturer: Yevgeniy Dodis Fall 2008

G /G Introduction to Cryptography November 4, Lecture 10. Lecturer: Yevgeniy Dodis Fall 2008 G22.3210-001/G63.2170 Introduction to Cryptography November 4, 2008 Lecture 10 Lecturer: Yevgeniy Dodis Fall 2008 Last time we defined several modes of operation for encryption. Today we prove their security,

More information

3C - A Provably Secure Pseudorandom Function and Message Authentication Code. A New mode of operation for Cryptographic Hash Function

3C - A Provably Secure Pseudorandom Function and Message Authentication Code. A New mode of operation for Cryptographic Hash Function 3C - A Provably Secure Pseudorandom Function and Message Authentication Code. A New mode of operation for Cryptographic Hash Function Praveen Gauravaram 1, William Millan 1, Juanma Gonzalez Neito 1, Edward

More information

Symmetric Ciphers. Mahalingam Ramkumar (Sections 3.2, 3.3, 3.7 and 6.5)

Symmetric Ciphers. Mahalingam Ramkumar (Sections 3.2, 3.3, 3.7 and 6.5) Symmetric Ciphers Mahalingam Ramkumar (Sections 3.2, 3.3, 3.7 and 6.5) Symmetric Cryptography C = E(P,K) P = D(C,K) Requirements Given C, the only way to obtain P should be with the knowledge of K Any

More information

STRIBOB : Authenticated Encryption

STRIBOB : Authenticated Encryption 1 / 19 STRIBOB : Authenticated Encryption from GOST R 34.11-2012 or Whirlpool Markku-Juhani O. Saarinen mjos@item.ntnu.no Norwegian University of Science and Technology Directions in Authentication Ciphers

More information

Stronger Security Variants of GCM-SIV

Stronger Security Variants of GCM-SIV Stronger Security Variants of GCM-SIV Tetsu Iwata 1 and Kazuhiko Minematsu 2 1 Nagoya University, Nagoya, Japan, tetsu.iwata@nagoya-u.jp 2 NEC Corporation, Kawasaki, Japan, k-minematsu@ah.jp.nec.com Abstract.

More information

Computational security & Private key encryption

Computational security & Private key encryption Computational security & Private key encryption Emma Arfelt Stud. BSc. Software Development Frederik Madsen Stud. MSc. Software Development March 2017 Recap Perfect Secrecy Perfect indistinguishability

More information

III. Pseudorandom functions & encryption

III. Pseudorandom functions & encryption III. Pseudorandom functions & encryption Eavesdropping attacks not satisfactory security model - no security for multiple encryptions - does not cover practical attacks new and stronger security notion:

More information

Solutions for week 1, Cryptography Course - TDA 352/DIT 250

Solutions for week 1, Cryptography Course - TDA 352/DIT 250 Solutions for week, Cryptography Course - TDA 352/DIT 250 In this weekly exercise sheet: you will use some historical ciphers, the OTP, the definition of semantic security and some combinatorial problems.

More information

Shift Cipher. For 0 i 25, the ith plaintext character is. E.g. k = 3

Shift Cipher. For 0 i 25, the ith plaintext character is. E.g. k = 3 Shift Cipher For 0 i 25, the ith plaintext character is shifted by some value 0 k 25 (mod 26). E.g. k = 3 a b c d e f g h i j k l m n o p q r s t u v w x y z D E F G H I J K L M N O P Q R S T U V W X Y

More information

Lecture 5, CPA Secure Encryption from PRFs

Lecture 5, CPA Secure Encryption from PRFs CS 4501-6501 Topics in Cryptography 16 Feb 2018 Lecture 5, CPA Secure Encryption from PRFs Lecturer: Mohammad Mahmoody Scribe: J. Fu, D. Anderson, W. Chao, and Y. Yu 1 Review Ralling: CPA Security and

More information

Symmetric Crypto Systems

Symmetric Crypto Systems T H E U N I V E R S I T Y O F B R I T I S H C O L U M B I A Symmetric Crypto Systems EECE 412 Copyright 2004-2012 Konstantin Beznosov 1 Module Outline! Stream ciphers under the hood Block ciphers under

More information

Provable security. Michel Abdalla

Provable security. Michel Abdalla Lecture 1: Provable security Michel Abdalla École normale supérieure & CNRS Cryptography Main goal: Enable secure communication in the presence of adversaries Adversary Sender 10110 10110 Receiver Only

More information

1 Number Theory Basics

1 Number Theory Basics ECS 289M (Franklin), Winter 2010, Crypto Review 1 Number Theory Basics This section has some basic facts about number theory, mostly taken (or adapted) from Dan Boneh s number theory fact sheets for his

More information

Private-Key Encryption

Private-Key Encryption Private-Key Encryption Ali El Kaafarani Mathematical Institute Oxford University 1 of 37 Outline 1 Pseudo-Random Generators and Stream Ciphers 2 More Security Definitions: CPA and CCA 3 Pseudo-Random Functions/Permutations

More information

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrosky. Lecture 4

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrosky. Lecture 4 CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrosky Lecture 4 Lecture date: January 26, 2005 Scribe: Paul Ray, Mike Welch, Fernando Pereira 1 Private Key Encryption Consider a game between

More information

Stream ciphers. Pawel Wocjan. Department of Electrical Engineering & Computer Science University of Central Florida

Stream ciphers. Pawel Wocjan. Department of Electrical Engineering & Computer Science University of Central Florida Stream ciphers Pawel Wocjan Department of Electrical Engineering & Computer Science University of Central Florida wocjan@eecs.ucf.edu Definition of block ciphers Block ciphers: crypto work horse n bits

More information

Symmetric Crypto Systems

Symmetric Crypto Systems T H E U N I V E R S I T Y O F B R I T I S H C O L U M B I A Symmetric Crypto Systems EECE 412 Copyright 2004-2008 Konstantin Beznosov 09/16/08 Module Outline Stream ciphers under the hood Block ciphers

More information

OCB: A Block-Cipher Mode of Operation for Efficient Authenticated Encryption

OCB: A Block-Cipher Mode of Operation for Efficient Authenticated Encryption OCB: A Block-Cipher Mode of Operation for Efficient Authenticated Encryption PHILLIP ROGAWAY University of California at Davis and Chiang Mai University MIHIR BELLARE University of California at San Diego

More information

Lecture 12: Block ciphers

Lecture 12: Block ciphers Lecture 12: Block ciphers Thomas Johansson T. Johansson (Lund University) 1 / 19 Block ciphers A block cipher encrypts a block of plaintext bits x to a block of ciphertext bits y. The transformation is

More information

From Fixed-Length Messages to Arbitrary-Length Messages Practical RSA Signature Padding Schemes

From Fixed-Length Messages to Arbitrary-Length Messages Practical RSA Signature Padding Schemes From Fixed-Length Messages to Arbitrary-Length Messages Practical RSA Signature Padding Schemes [Published in D. Naccache, Ed., Topics in Cryptology CT-RSA 2001, vol. 2020 of Lecture Notes in Computer

More information

Simple Pseudorandom Number Generator with Strengthened Double Encryption (Cilia)

Simple Pseudorandom Number Generator with Strengthened Double Encryption (Cilia) Simple Pseudorandom Number Generator with Strengthened Double Encryption (Cilia) Henry Ng Henry.Ng.a@gmail.com Abstract. A new cryptographic pseudorandom number generator Cilia is presented. It hashes

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 11 October 7, 2015 CPSC 467, Lecture 11 1/37 Digital Signature Algorithms Signatures from commutative cryptosystems Signatures from

More information

STREAM CIPHER. Chapter - 3

STREAM CIPHER. Chapter - 3 STREAM CIPHER Chapter - 3 S t r e a m C i p h e r P a g e 38 S t r e a m C i p h e r P a g e 39 STREAM CIPHERS Stream cipher is a class of symmetric key algorithm that operates on individual bits or bytes.

More information

A block cipher enciphers each block with the same key.

A block cipher enciphers each block with the same key. Ciphers are classified as block or stream ciphers. All ciphers split long messages into blocks and encipher each block separately. Block sizes range from one bit to thousands of bits per block. A block

More information

1 Cryptographic hash functions

1 Cryptographic hash functions CSCI 5440: Cryptography Lecture 6 The Chinese University of Hong Kong 23 February 2011 1 Cryptographic hash functions Last time we saw a construction of message authentication codes (MACs) for fixed-length

More information

CSc 466/566. Computer Security. 5 : Cryptography Basics

CSc 466/566. Computer Security. 5 : Cryptography Basics 1/84 CSc 466/566 Computer Security 5 : Cryptography Basics Version: 2012/03/03 10:44:26 Department of Computer Science University of Arizona collberg@gmail.com Copyright c 2012 Christian Collberg Christian

More information

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017 COS433/Math 473: Cryptography Mark Zhandry Princeton University Spring 2017 Previously on COS 433 Takeaway: Crypto is Hard Designing crypto is hard, even experts get it wrong Just because I don t know

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

SOBER Cryptanalysis. Daniel Bleichenbacher and Sarvar Patel Bell Laboratories Lucent Technologies

SOBER Cryptanalysis. Daniel Bleichenbacher and Sarvar Patel Bell Laboratories Lucent Technologies SOBER Cryptanalysis Daniel Bleichenbacher and Sarvar Patel {bleichen,sarvar}@lucent.com Bell Laboratories Lucent Technologies Abstract. SOBER is a new stream cipher that has recently been developed by

More information

Dan Boneh. Stream ciphers. The One Time Pad

Dan Boneh. Stream ciphers. The One Time Pad Online Cryptography Course Stream ciphers The One Time Pad Symmetric Ciphers: definition Def: a cipher defined over is a pair of efficient algs (E, D) where E is often randomized. D is always deterministic.

More information