Studies on Disk Encryption

Size: px
Start display at page:

Download "Studies on Disk Encryption"

Transcription

1 Studies on Disk Encryption Cuauhtemoc Mancillas López Advisor: Debrup Chakraborty Nov 14, 2011 Cuauhtemoc Mancillas López Advisor: Debrup Chakraborty Studies () on Disk Encryption Nov 14, / 74

2 Disk Encryption Problem The problem of disk encryption is to encrypt bulk information stored in a storage media like hard disk, flash memory, CD or DVD. The nature of storage media dictates the type of encryption required. We are primarily interested in hard disks. A well accepted proposal for encrypting hard disks is to encrypt individual sectors. Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 2 / 74

3 Low Level Disk Encryption Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 3 / 74

4 Requirements for disk ciphers: Privacy. Length preserving. Authentication (data integrity). Efficiency. Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 4 / 74

5 Requirements for disk ciphers: Privacy. Length preserving. Authentication (data integrity). Efficiency. Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 4 / 74

6 Requirements for disk ciphers: Privacy. Length preserving. Authentication (data integrity). Efficiency. Tweakable enciphering schemes satisfy all these requirements Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 4 / 74

7 Table of contents 1 Preliminaries Finite Field Representation Cryptographic Primitives Adversaries Tweakable Enciphering Schemes 2 Implementations 3 BRW Polynomials 4 Side Channel Attacks 5 New Model for Disk Encryption 6 Secure Backup 7 Work Left to be Done Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 5 / 74

8 Contents 1 Preliminaries Finite Field Representation Cryptographic Primitives Adversaries Tweakable Enciphering Schemes 2 Implementations 3 BRW Polynomials 4 Side Channel Attacks 5 New Model for Disk Encryption 6 Secure Backup 7 Work Left to be Done Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 6 / 74

9 Finite Field Representation 1/2 We shall view n-bit strings as elements of GF (2 n ). n-bit strings can be considered as polynomials of degree at most n 1 over GF (2). This forms a field of 2 n elements. For example the 5-bit string can be represented as the polynomial x 4 + x + 1. Addition is defined as bitwise-xor A B. Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 7 / 74

10 Finite Field Representation 2/2 Multiplication is defined as a(x)b(x) mod p(x) where p(x) is a n-degree irreducible polynomial. Given a string A, by xa we shall mean the multiplication of the polynomial a(x) with the polynomial x. This can be realized very efficiently by a shift and a conditional XOR. This operation is called xtimes. Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 8 / 74

11 Polynomial Hash Informally a hash function maps a big string into a small one. We shall use a specific type of hash called the polynomial hash defined as H : {0, 1} n {0, 1} nm {0, 1} n H h (P 1... P m ) = P 1 h m P 2 h m 1... P m h All operations are in GF (2 n ),h, P i {0, 1} n This type of functions are AXU (almost xor universal hash), because for any G {0, 1} n, and P P. Pr[h $ {0, 1} n : H h (P) H h (P ) = G] maxdegree(p, P ) 2 n Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 9 / 74

12 Block-Ciphers Definition Let n be the block length then the block cipher can be seen as a function E : {0, 1} n K {0, 1} n Denoted by E(K, M) = E K (M). For each K, E K must be a permutation. So, each E K () has an inverse such that D K (E K (M)) = M A secure block cipher is considered to be a Strong Pseudo Random Permutation (SPRP). Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 10 / 74

13 Adversary Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 11 / 74

14 Adversary Adversarial Goals Key Recovery Plaintext Recovery Create Ciphertext Distinguishing Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 11 / 74

15 Adversary Adversarial Goals Key Recovery Plaintext Recovery Create Ciphertext Distinguishing Adversarial Resources Ciphertext only Known Plaintext Chosen Plaintext Chosen Ciphertext Adaptive Chosen Plaintext Adaptive Chosen Ciphertext Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 11 / 74

16 The Adversary The adversary is considered to be a probabilistic algorithm. It has oracle access to the functions and can output either a 0 or 1. It can interact with the function through valid queries. An adversary A interacting with an oracle O outputing 1 will be denoted by A O 1 Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 12 / 74

17 Strong Pseudorandom Permutations -1 E K E K A π π -1 Adv ±prp E (A) = K Pr[K $ K : A E K,D K = 1] Pr[π $ Perm(n) : A π,π 1 = 1] Perm(n) is the set of all permutations from n bits to n bits. Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 13 / 74

18 Tweakable Enciphering Schemes They are length preserving encryption schemes. These schemes takes in an extra public quantity called the tweak. They can provide partial authentication. A potential application area of such schemes is in-place disk encryption. Security of such schemes are that of a strong pseudorandom permutation. Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 14 / 74

19 Tweakable Enciphering schemes Definition A TES is a function E : M K T M Where M, K and T are the message space, key space and tweak space respectively. M = i>0 {0, 1} i. E K (X, T ) E K (X, T ). E should be a tweakable strong pseudorandom permutation. Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 15 / 74

20 Security of TES A TES is secure if both the algorithm and its inverse are indistinguishable from an algorithm which outputs random strings. Adv ±rnd E (A) = ] [ Pr [K $ K : A E K (.,.),E 1 K (.,.) 1 Pr A $(.,.),$(.,.) 1] Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 16 / 74

21 Existing TES Depending of their structure TES are classified as follows ECB-Mask-ECB. Hash-Counter-Hash. Hash-ECB-Hash. Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 17 / 74

22 ECB-mask-ECB m m-1 m EME (Halevi and Rogaway,2003). MP m m-1 MC m m m-1 m uauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 18 / 74

23 ECB-mask-ECB m m-1 m EME (Halevi and Rogaway,2003). CMC (Halevi and Rogaway,2003). MP MC m-1 m EME* (Halevi,2004). m EME2 (Halevi,2007). m m-1 m uauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 18 / 74

24 Hash-Counter-Hash P P P 1 2 m HCTR (Wang,et. al,2005). H h T E K Ctr K T H h C 1 C 2 C m Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 19 / 74

25 Hash-Counter-Hash P P P 1 2 m HCTR (Wang,et. al,2005). H h T ABL (McGrew and Viega,2004). E K Ctr K XCB (McGrew and Flurer,2004). H h T HCH (Chakraborty and Sarkar,2006). C 1 C 2 C m Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 19 / 74

26 Hash-ECB-Hash TET (Halevi,2007). Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 20 / 74

27 Hash-ECB-Hash TET (Halevi,2007). HEH (Sarkar,2007). PEP (Chakraborty and Sarkar,2006). Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 20 / 74

28 Standardization Process NIST have been running a standarization effort for different types of modes, and currently there are more than twenty different modes which provides various functionalities. Tweakable enciphering schemes are not covered under this effort. A recent standarization effort by the IEEE working group on storage security is currently considering standardization of tweakable enciphering schemes for the disk encryption application. Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 21 / 74

29 Outline of our work Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 22 / 74

30 Contents 1 Preliminaries Finite Field Representation Cryptographic Primitives Adversaries Tweakable Enciphering Schemes 2 Implementations 3 BRW Polynomials 4 Side Channel Attacks 5 New Model for Disk Encryption 6 Secure Backup 7 Work Left to be Done Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 23 / 74

31 Efficient Implementations Some TES were implemented using a 128 bits pipelined AES and fully parallel Karatsuba Ofman multiplier, on Virtex 2 pro, Virtex 4 and Virtex 5 FPGAs. EME. HCTR,HCH,XCB. TET,HEH. Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 24 / 74

32 Efficient Implementations Algorithm HCH.Encrypt T K (P 1,..., P m) 1. R E K (T ); Q E K (R bin n(mn)); 2. M 1 P 1 H R,Q (P 2,..., P m 1, P m); 3. U 1 E K (M 1 ); I M 1 U 1 ; S E K (I ); 4. (C 2,..., C m 1, C m) Ctr K,S (P 2,..., P m 1, P m); 5. C 1 U 1 H R,xQ (C 2,..., C m 1, C m); 6. return (C 1,..., C m); R l Q M 1 Key Schedule R U1 I S C,...,Cm Clock cycles C 1 H R,Q (P 2,..., P m 1, P m) = P 2 R m 1 P 2 R m 2... P mr Q Ctr K,S (P 2,..., P m 1, P m) = (P 2 E K (S bin n(1)),..., P m E K (S bin n(m 1))) uauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 25 / 74

33 Architecture for HCH Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 26 / 74

34 Experimental Results Table: Hardware costs of the modes with an underlying full 10-stage pipelined 128-bit AES core when processing one sector of 32 AES blocks: Virtex 4 Implementation Mode Slices B-RAM Frequency Clock Time Latency Throughput (MHz) Cycles (µs) (µs) GBits/Sec HCTR HCH HCHfp XCB EME TET HEH Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 27 / 74

35 HMCH Sarkar at 2009 proposed to use BRW as hash function to construct efficient tweakable enciphering schemes. Algorithm Encrypt τ K,β 1,β 2,(P 1,...P m) 2. M 1 H τ,β1 (P 1,..., P m) 3. U 1 E K (M 1);S M 1 U 1 (β 1 β 2) 4. (C 2,..., C m) Ctr K,β1,S(P 2,...P m) 5. C 1 H τ,β2 (C 1,..., C m) M1 U H R,β1 (P 2,..., P m 1, P m) = P 2 τ m 1 P 2 τ m 2... P mτ P 1 β 1 Ctr K,S (P 2,..., P m 1, P m) = (P 2 E K (S β 1 ), E K (S xβ 1 ),..., P m E K (S x m 1 β 1 )) Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 28 / 74

36 Contents 1 Preliminaries Finite Field Representation Cryptographic Primitives Adversaries Tweakable Enciphering Schemes 2 Implementations 3 BRW Polynomials 4 Side Channel Attacks 5 New Model for Disk Encryption 6 Secure Backup 7 Work Left to be Done Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 29 / 74

37 Efficient Implementations The BRW polynomial BRW is defined recursively as follows: BRW h () = 0 BRW h (P 1 ) = P 1 BRW h (P 1, P 2 ) = P 1 + P 2 h BRW h (P 1, P 2, P 3 ) = (h + P 1 )(h 2 + P 2 ) + P 3 BRW h (P 1, P 2,..., P m ) = BRW h (P 1, P 2,..., P t 1 )(h t + P t ) + BRW h (P t+1,..., P m ) where t {4, 8, 16,...} and t m < 2t The number of multiplications is given by m 2. Additions: m + m 3 2. Squarings: lgm. Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 30 / 74

38 BRW-Polynomials We propose a framework to construct an efficient circuit to compute BRW polynomials using a pipelined multiplier. To achieve a good performance in the implementations of BRW polynomial, there are two important aspects: Scheduling of the blocks of information, trying to have the pipeline always full. The number of accumulators or registers required. Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 31 / 74

39 BRW-Polynomials Representation Let s see the BRW-Polynomial with 16 coefficients BRW h (P 1,..., P 16 ) = ((((h + P 1 )(h 2 + P 2 ) + P 3 )(h 4 + P 4 ) +(h + P 5 )(h 2 + P 6 ) + P 7 )(h 8 + P 8 ) +((h + P 9 )(h 2 + P 10 ) + P 11 )(h 4 + P 12 ) +(h + P 13 )(h 2 + P 14 ) + P 15 )(h 16 + P 16 ) The total number of operations are 8 multiplications, 4 squarings and 19 additions. Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 32 / 74

40 BRW-Polynomials Representation It can be represented as a tree T m. BRW h (P 1,..., P 16 ) = ((((h + P 1 )(h 2 + P 2 ) + P 3 )(h 4 + P 4 ) + (h + P 5 )(h 2 + P 6 ) + P 7 )(h 8 + P 8 ) +((h + P 9 )(h 2 + P 10 ) + P 11 )(h 4 + P 12 ) + (h + P 13 )(h 2 + P 14 ) + P 15 )(h 16 + P 16 ) Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 33 / 74

41 BRW-Polynomials Representation It can be represented as a tree T m. BRW h (P 1,..., P 16 ) = ((((h + P 1 )(h 2 + P 2 ) + P 3 )(h 4 + P 4 ) + (h + P 5 )(h 2 + P 6 ) + P 7 )(h 8 + P 8 ) +((h + P 9 )(h 2 + P 10 ) + P 11 )(h 4 + P 12 ) + (h + P 13 )(h 2 + P 14 ) + P 15 )(h 16 + P 16 ) Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 33 / 74

42 Some Properties of the Tree Let p = m and x is a label of a node. 2 Number of nodes in T m is p. The number of connected components is given by hamming weight of p. If the bit i of p is 1, T m contains a tree of size 2 i. If x 2mod 4, then x is an independent node. If x 0mod 8, x has at least x 2 and x 4 as its children. If x 4mod 8, x 2 is the only child of x. Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 34 / 74

43 Scheduling of the blocks Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 35 / 74

44 Scheduling of the blocks Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 35 / 74

45 Scheduling of the blocks Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 35 / 74

46 Scheduling of the blocks Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 35 / 74

47 Scheduling of the blocks Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 35 / 74

48 Algorithm Schedule(H h (X 1,..., X m),ns) 1. Construct the collapsed tree T m corresponding to H h (X 1,..., X m); 2. for each node x in T m 3. x.nc number of children of x; 4. x.st undefined; 5. end for 6. Insert in L 1 all nodes in T m with level 0; 7. L 2 Empty; 8. clock 1; 9. while (L 1 and L 2 are both not empty) 10. if (L 2 is not empty) 11. x Pop(L 2 ); 12. if (clock x.st > NS); 13. Process(x, L 2, clock); 14. else if (L 1 is not empty) 15. x Pop(L 1 ); 16. Process(x, L 1, clock); 17. end if; 18. else if (L 1 is not empty) 19. x Pop(L 1 ); 20. Process(x, L 1, clock); 21. end if 22. clock clock + 1; 23. end while Figure: The algorithm Schedule Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 36 / 74

49 Optimal Scheduling Theorem Let H h (X 1, X 2,..., X m ) be a BRW polynomial and let p = m/2 be the number of nodes in the corresponding collapsed tree. Let clks be the number of clock cycles taken by Schedule to schedule all nodes, then, 1 If NS = 2, and p 3, clks = p + 1 if p 0 mod 4; and clks = p otherwise. 2 If NS = 3 and p 7, then p + 2 if p 0 mod 4 p + 1 if p 1 mod 4 clks = p + 1 if p 2 mod 4 p if p 3 mod 4 Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 37 / 74

50 Karatsuba-Ofman Multiplier To multiply C = A B, we can write it as follows C = (A L + x m 2 A H ) (B L + x m 2 B H ) C = x m A H B H + (A H B L + A L B H )x m 2 + A L B L C = x m A H B H + A L B L + (A H B H + A L B L + (A H + A L )(B L + B H ))x m 2 = x m C H + C L The last equation has three multiplications with half of the initial bits. We can construct a multiplier recursively. Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 38 / 74

51 3 Stages Pipelined Karatusuba-Ofman Multiplier Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 39 / 74

52 Architecture to BRW Polynomial Evaluation ina inb stages pipelined KOM 1 output Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 40 / 74

53 HMCH and HEH 1 M1 1 1 U uauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 41 / 74

54 Experimental Results Table: Modes of operation on Virtex-5 device. AES-PEC: AES pipelined encryption core, AES-PDC: AES pipelined decryption core, AES-SDC: AES sequential decryption core, SOF : squares computed on the fly, SPC: squares pre-computed Mode Implementation Slices Frequency Clock Time Throughput 1 Details (MHz) Cycles (ns) (Gbits/Sec) (Slice Time) HMCH[BRW]-1 2 AES-PEC, AES-SDC, SOF HMCH[BRW]-2 2 AES-PEC, AES-SDC, SPC HMCH[BRW]-3 1 AES-PEC, AES-SDC, SOF HEH[BRW]-1 2 AES-PEC, AES-PDC, SOF HEH[BRW]-2 2 AES-PEC, AES-PDC, SPC HEH[BRW]-3 1 AES-PEC, AES-PDC, SOF HMCH[Poly] 1 AES-PEC, 1 AES-SDC HEH[Poly] 1 AES-PEC, 1 AES-PDC Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 42 / 74

55 Contents 1 Preliminaries Finite Field Representation Cryptographic Primitives Adversaries Tweakable Enciphering Schemes 2 Implementations 3 BRW Polynomials 4 Side Channel Attacks 5 New Model for Disk Encryption 6 Secure Backup 7 Work Left to be Done Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 43 / 74

56 Side Channel Attacks Physical attacks on cryptographic devices take advantage of specific implementation characteristics to recover the secret parameters involved in the computation. Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 44 / 74

57 Side channel attacks Adversary tries to exploit physical information leakages such that: Timing information (Kocher, 1996). Power consumption (Kocher, 1999). Electromagnetic radiation (Quisquater, et al, 2002). Acoustic side channel (Shamir,2004). Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 45 / 74

58 Leakages in Xtimes Operation Xtimes(L) m-1 m We assume if xtimes operation is implemented as follows: 1. b msb(l) 2. L L << 1 3. if b = 1 4. L L Q 5. return L MP MC m-1 m m m m m-1 m L = xe K (0) MP = (PPP 1 PPP 2... PPP m) T MC = E K (MP), M = MP MC C 1 = MC (CCC 2 CCC 3 CCC m) T Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 46 / 74

59 Leakages in Xtimes Operation Xtimes(L) m-1 m We assume if xtimes operation is implemented as follows: 1. b msb(l) 2. L L << 1 3. if b = 1 4. L L Q 5. return L MP MC m-1 m m Xtimes(L) leaks information about power consumption. Since that L = E K (0) we can recover m bits of E K (0 n ) (L-side-channel) and m 1 bits of M (M-side-channel) from EME. L = xe K (0) MP = (PPP 1 PPP 2... PPP m) T MC = E K (MP), M = MP MC C 1 = MC (CCC 2 CCC 3 CCC m) T m-1 m m m Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 46 / 74

60 Distinguishing attack against EME First we note down the basic steps followed by the adversary: 1 Apply an arbitrary encryption query of n blocks with an arbitrary tweak. Obtain the n bits of E K (0 n ) from the L-side-channel. Compute L = xe K (0 n ). 2 Apply an encryption query with plaintext L and tweak x 1 L. Let C be the response of this query. 3 If C is equal to (1 x)x 1 L output EME otherwise output random. MP MC L = xe K (0) MP = E K (0) x 1 xe K (0) = 0 MC = E K (0) C 1 = E K (0) L = (1 x)x 1 L m-1 m-1 m-1 m m m m m m Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 47 / 74

61 Distinguishing attack against EME First we note down the basic steps followed by the adversary: 1 Apply an arbitrary encryption query of n blocks with an arbitrary tweak. Obtain the n bits of E K (0 n ) from the L-side-channel. Compute L = xe K (0 n ). 2 Apply an encryption query with plaintext L and tweak x 1 L. Let C be the response of this query. 3 If C is equal to (1 x)x 1 L output EME otherwise output random. MP MC L = xe K (0) MP = E K (0) x 1 xe K (0) = 0 MC = E K (0) C 1 = E K (0) L = (1 x)x 1 L m-1 m-1 m-1 m m m m m m Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 47 / 74

62 Stronger attack against EME Property An oracle access to the blockcipher E K is enough to encrypt any plaintext P 1 P 2... P m with arbitrary tweak T using the EME mode of operation which uses the key K. Similarly, with an oracle access to both E 1 K and E K one can decrypt any arbitrary ciphertext C 1, C 2,..., C m with an arbitrary tweak T which has been produced by the EME mode of operation with key K. Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 48 / 74

63 Stronger attack against EME AdvSCA EME K (.,.) (X ) 1 Apply an arbitrary encryption query of n blocks with an arbitrary tweak. Obtain the n bits of L using the L-side-channel. 2 Apply an encryption query with tweak X and the following plaintext: Y L, Y xl,..., Y x n 1 L. }{{} n blocks where Y {0, 1} n is chosen arbitrarily. Obtain (n 1) significant bits of M using the M-side-channel, call this as M 1. 3 Output M 1 take n 1 (X ) The procedure AdvSCA EME K (.,.) (X ) outputs take n 1 (E K (X )). Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 49 / 74

64 Stronger attack against EME AdvSCB EME K (.,.) (X, take n 1 (E K (X ))) 1 Apply an arbitrary encryption query of n blocks with an arbitrary tweak. Obtain the n bits of L using the L-side-channel. 2 Z take n 1 (E K (X )) 3 S AdvSCA EME K (.,.) (Z 1 x 1 L) 4 Apply a query with tweak Z 1 and plaintext X L Get the output as C 5 If take n 1 (C L) = S output Z 1 else output Z 0 Pr[AdvSCB EME K (.,.) (X, take n 1 (E K (X )) = E K (X )] n 1 Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 50 / 74

65 Stronger attack against EME Using AdvSCB we construct a real block cipher oracle without having any knowledge about secret key K. Having this oracle we can encrypt or decrypt any plaintext or any ciphertext using EME. Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 51 / 74

66 Attacks against EME2 Algorithm EME2.Encrypt T K 1,K 2,K 3 (P) 1. Partition P into P 1, P 2,..., P m 2. if len(t)= 0 then T = E K1 (K 3 ) 3. else 4. Partition the tweak T to T 1, T 2,..., T r 5. for i = 1 to r 6. K 3 xk 3 7. TT i E K1 (K 3 T i ) K 3 8. T = TT 1 TT 2 TT r 9. endif 10. L K for i = 1 to m 12. PPP i E K1 (L P i ) 13. L xl 14. end for 15. MP PPP 1 PPP 2 PPP m T 16. MC E K1 (MP) 17. M MP MC 18. for i 2 to m 19. M xm 20. CCC i PPP i M 21. end for 22. CCC 1 MC CCC 2 CCC m T 23 L K for i 1 to m 25. C i E K1 (CCC i ) L 26. L xl 27. end for 28. return C 1, C 2,..., C m We implement distinguishing attack. Due to some improvements in EME2 the stronger attack does not work. Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 52 / 74

67 Contents 1 Preliminaries Finite Field Representation Cryptographic Primitives Adversaries Tweakable Enciphering Schemes 2 Implementations 3 BRW Polynomials 4 Side Channel Attacks 5 New Model for Disk Encryption 6 Secure Backup 7 Work Left to be Done Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 53 / 74

68 New Model for Disk Encryption Till now the accepted proposal for disk encryption are TES. Why? Mainly because of the length preserving requirement. We ask the question: Is length preserving that important?. Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 54 / 74

69 A real sector: A sector storing 512 bytes user data is not 512 bytes long. Table: Extra format overhead Sector size Tag size (in bits) (in bytes) % 2.34% 3.13% % 0.29% 0.39% % 0.14% 0.19 % uauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 55 / 74

70 Which Encryption Scheme? Authenticated Encryption AE(N, H, M) = N, τ, C AEs need extra space to store N and τ. Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 56 / 74

71 Which Encryption Scheme? Authenticated Encryption AE(N, H, M) = N, τ, C AEs need extra space to store N and τ. Deterministic Authenticated Encryption DAE(H, M) = τ, C DAEs need extra space to store only τ. Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 56 / 74

72 Which Encryption Scheme? We propose to use Deterministic Authenticated Encryption modes (DAEs). Definition A DAE is a tuple Ψ = (K, E, D) They provide authentication and privacy. Authentication is on message and associated data. A pseudorandom function and an IV based encryption scheme are required in order to construct a DAE. DAEs are not length preserving. Ciphertext is a pair τ, C where τ is a tag for authentication. Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 57 / 74

73 Security of DAEs Let s Ψ be a DAE, it offers privacy: [ ] [ Adv DAE priv Ψ (A) = Pr K $ K : A E K (.,.) 1 Pr A $(.,.) 1] DAE is secure when Adv DAE priv Ψ (A) is small for all efficient adversaries. It offers authentication: Adv DAE auth Ψ (A) = Pr[A E K (.,.,.) forges ] If Adv DAE auth Ψ (A) is small, this signify that it must hard for an adversary to create a valid ciphertext. Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 58 / 74

74 BCTR: A Novel Disk Cipher Encrypt.BCTR T K,h (P 1 P 2... P m) 1. α = E K (0); β = E K (1); 2. γ h BRW h (P 1 P 2... P m T ) 3. τ E K (γ α) ; 4. for j = 1 to m 5. R j E K (τ x j β) 6. C j R j P j 7. endfor 8. return (C 1 C 2... C m τ) Computational Cost: m + 3 Block Cipher Calls and 1 + (m + 1)/2 Multiplications. It increases the ciphertext in 128 bits. Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 59 / 74

75 Efficiency of BCTR Mode [BC] [M] [BCK] [OK] CMC 2m EME 2m XCB m + 1 2(m + 3) 3 2 HCTR m (2m + 1) 1 1 HCHfp m + 2 2(m 1) 1 1 TET m + 1 2m 2 3 Constructions Sarkar s proposals using m + 1 2(m 1) 1 1 normal polynomials Constructions Sarkar s proposals using m (m 1)/2 1 BRW polynomials BCTR m (m + 1)/2 1 1 [BC]: Number of block-cipher calls; [M]: Number of multiplications, [BCK]: Number of blockcipher keys, [OK]: Other keys, including hash keys. Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 60 / 74

76 Efficiency of BCTR Mode [BC] [M] [BCK] [OK] SIV [Rogaway and Srimptom] 2m HBS [Iwata and Yasuda] m + 2 m BTM [Iwata and Yasuda] m + 3 m 1 BCTR m (m + 1)/2 1 1 [BC]: Number of block-cipher calls; [M]: Number of multiplications, [BCK]: Number of blockcipher keys, [OK]: Other keys, including hash keys. Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 61 / 74

77 Security of BCTR Theorem Let E : K {0, 1} n {0, 1} n be a block-cipher secure in the PRP sense. Let A be an adversary attacking BCTR[E] who asks q queries, then there exist an adversary A such that Adv DAE priv (A) 14m2 q 2 + Adv prp BCTR[E] 2 n E (A ) (1) Adv DAE auth (A) 1 BCTR[E] m2 q 2 + 2Adv prp n 2 n E (A ) (2) where A asks O(q) queries and run for time t + O(q) where t is the running time of A. Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 62 / 74

78 Contents 1 Preliminaries Finite Field Representation Cryptographic Primitives Adversaries Tweakable Enciphering Schemes 2 Implementations 3 BRW Polynomials 4 Side Channel Attacks 5 New Model for Disk Encryption 6 Secure Backup 7 Work Left to be Done Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 63 / 74

79 Secure Backup We propose DCM, a new mode of operation that given a message M produces two ciphertext called C L and C S. The message space M is {0, 1} mn. The tweak space T is {0, 1} n. The ciphertext space C is {0, 1} mn+n. There are two types of ciphertexts C L and C R. The function g(c L, C S ) = M is easier to compute than the decryption algorithm. Using the decryption algorithm is possible to recover the message from C L or C S. Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 64 / 74

80 DCMG: Generic Construction Let F : K 1 {0, 1} mn+n {0, 1} n be a psudorandom function and E : K 2 {0, 1} n {0, 1} n be a secure block cipher in prp sense. We construct DCMG[F, E]. g(c L, C S ) = C L C S. Encrypt.DCM T,ty K,h, (P1,..., Pm) 1. τ F K (P 1 P 2... P m T ) 2. for j = 1 to m 3. R j E K2 (τ x j β) 4. if ty=l 5. Cj L R j (1 x)p j 6. else Cj S R j xp j 7. endfor 8. return (C 1 C 2... C m τ) For each Cj L = R j (1 x)p j and Cj S = R j xp j We have Cj L Cj S = R j R j P j xp j xp j Cj L Cj S = P j Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 65 / 74

81 Security of DCMG Π = DCMG[F K1, E K2 ]. It offers privacy: [ ] [ Adv dcm priv Π (A) = Pr K $ K : A E K (.,.) 1 Pr A $(.,.) 1] and authentication: Adv dcm auth Π (A) = Pr[A E K (.,.,.) forges ] Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 66 / 74

82 Security of DCMG Theorem Let F : K 1 {0, 1} mn+1 be a PRF and E : K {0, 1} n {0, 1} n be a block-cipher secure in the PRP sense. Let A be an adversary attacking DCMG[F, E] who asks q queries, then there exists adversaries A and A such that Adv dcm priv (A) m2 q 2 + Adv prf DCMG[F,E] 2 n E (A ) + Adv prp E (A ) (3) Adv dcm auth (A) 1 DCMG[F,E] 2 + Advprf n E (A ) + Adv prp E (A ) (4) where A asks O(q) queries and run for time t + O(q) where t is the running time of A. Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 67 / 74

83 Lightweight Disk Encryption Several devices that require disk encryption are constrained (hardware resources, power consumption and memory). Block ciphers and polynomial hashes are no useful in this escenario. Stream ciphers are lightweight cryptographic primitives. Multilinear Universal Hashes have very small hardware footprint compared with polynomial hashes. Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 68 / 74

84 Tweakable Enciphering Scheme From Stream Ciphers With IV Sarkar proposed in 2007 a new TES based on stream cipher with IV. Algorithm.Encrypt K T (P 1,..., P m) 1. (A 1, A 2 ) = Υ τ (P 1,..., P m, T ); 2. (B 2, B 1 ) = Feistel K,τ (A 1, A 2 ); 3. M 1 = A1 B 1 ;M 2 = A2 B 2 ; M = M1 M 2 ; 4. (C 3,..., C m) = (P 3,..., P m) SC K (M); 5. (C 1, C 2 ) = Υ τ (C 1,..., C m, T ); return(c 1,..., C m); uauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 69 / 74

85 Some Results Core Slices Cycles Frequency Throughput Thr/Area MHz Mbits/Sec Mbits/Slice Grain l bit MLUH TES This results will be extended implementing two more stream ciphers (Mickey 128 and Trivium). We will also explore the parallelization possibilities using Grain and Trivium. Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 70 / 74

86 Publications C. Mancillas-López, D. Chakraborty, and F. Rodríguez-Henríquez. Reconfigurable Hardware Implementations of Tweakable Enciphering Schemes. IEEE Transactions on Computers. November C. Mancillas-López, D. Chakraborty, and F. Rodríguez-Henríquez. On Some Weaknesses in the Disk Encryption Schemes EME and EME2. International Conference on Information Systems Security (ICISS 2009), Lecture Notes in Computer Science. Debrup Chakraborty and Cuauhtemoc Mancillas-López. Double Ciphertext Mode : A Proposal for Secure Backup. International Journal of Applied Cryptography (under review). Available in eprint. Debrup Chakraborty, Cuauhtemoc Mancillas López, Francisco Rodríguez Heríquez and Palash Sarkar. Efficient Hardware Implementations of BRW Polynomials and Tweakable Enciphering Schemes. IEEE Transactions on Computers (under review). Available in eprint. Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 71 / 74

87 Contents 1 Preliminaries Finite Field Representation Cryptographic Primitives Adversaries Tweakable Enciphering Schemes 2 Implementations 3 BRW Polynomials 4 Side Channel Attacks 5 New Model for Disk Encryption 6 Secure Backup 7 Work Left to be Done Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 72 / 74

88 The following are left to be done: 1 I am in process of writing the results about BCTR as a paper. We plan to communicate these results to a journal soon. 2 I plan to enhance the contents reported side channel section, where we reported some side channel weaknesses of some modes. I plan to investigate some other modes to explore their side channel vulnerabilities and possibly propose a new leakage-resilient mode of operation suitable for disk encryption. 3 Writing the thesis. Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 73 / 74

89 Thanks for your attention. Questions? Cuauhtemoc Mancillas López Studies on Disk Encryption Nov 14, / 74 () 74 / 74

Modes of Operations for Wide-Block Encryption

Modes of Operations for Wide-Block Encryption Wide-Block Encryption p. 1/4 Modes of Operations for Wide-Block Encryption Palash Sarkar Indian Statistical Institute, Kolkata Wide-Block Encryption p. 2/4 Structure of Presentation From block cipher to

More information

Tweakable Enciphering Schemes From Stream Ciphers With IV

Tweakable Enciphering Schemes From Stream Ciphers With IV Tweakable Enciphering Schemes From Stream Ciphers With IV Palash Sarkar Applied Statistics Unit Indian Statistical Institute 03, B.T. Road, Kolkata India 700108. email: palash@isical.ac.in Abstract. We

More information

Improving Upon the TET Mode of Operation

Improving Upon the TET Mode of Operation Improving Upon the TET Mode of Operation Palash Sarkar Applied Statistics Unit Indian Statistical Institute 203, B.T. Road, Kolkata India 700108. email: palash@isical.ac.in Abstract. Naor and Reingold

More information

EME : extending EME to handle arbitrary-length messages with associated data

EME : extending EME to handle arbitrary-length messages with associated data EME : extending EME to handle arbitrary-length messages with associated data (Preliminiary Draft) Shai Halevi May 18, 2004 Abstract We describe a mode of oepration EME that turns a regular block cipher

More information

Studies on Disk Encryption

Studies on Disk Encryption 0 Studies on Disk Encryption Cuauhteoc Mancillas López Advisor: Dr. Debrup Chakraborty Centro de Investigación y Estudios Avanzados del IPN Disk Encryption Proble The proble of disk encryption k is to

More information

A New Mode of Encryption Providing A Tweakable Strong Pseudo-Random Permutation

A New Mode of Encryption Providing A Tweakable Strong Pseudo-Random Permutation A New Mode of Encryption Providing A Tweakable Strong Pseudo-Random Permutation Debrup Chakraborty and Palash Sarkar Computer Science Department, CINVESTAV-IPN Av. IPN No. 2508 Col. San Pedro Zacatenco

More information

A Domain Extender for the Ideal Cipher

A Domain Extender for the Ideal Cipher A Domain Extender for the Ideal Cipher Jean-Sébastien Coron 2, Yevgeniy Dodis 1, Avradip Mandal 2, and Yannick Seurin 3,4 1 New York University 2 University of Luxembourg 3 University of Versailles 4 Orange

More information

STES: A Stream Cipher Based Low Cost Scheme for Securing Stored Data

STES: A Stream Cipher Based Low Cost Scheme for Securing Stored Data STES: A Stream Cipher Based Low Cost Scheme for Securing Stored Data Debrup Chakraborty 1, Cuauhtemoc Mancillas-López 1, Palash Sarkar 2 1 Department of Computer Science, CINVESTAV-IPN, Av. IPN 2508 San

More information

Characterization of EME with Linear Mixing

Characterization of EME with Linear Mixing Characterization of EME with Linear Mixing Nilanjan Datta and Mridul Nandi Cryptology Research Group Applied Statistics Unit Indian Statistical Institute 03, B.T. Road, Kolkata, India 700108 nilanjan isi

More information

Authenticated Encryption Mode for Beyond the Birthday Bound Security

Authenticated Encryption Mode for Beyond the Birthday Bound Security Authenticated Encryption Mode for Beyond the Birthday Bound Security Tetsu Iwata Nagoya University iwata@cse.nagoya-u.ac.jp Africacrypt 2008, Casablanca, Morocco June 11, 2008 Blockcipher plaintext M key

More information

Another Look at XCB. Indian Statistical Institute 203 B.T. Road, Kolkata , India

Another Look at XCB. Indian Statistical Institute 203 B.T. Road, Kolkata , India Another Look at XCB Debrup Chakraborty 1, Vicente Hernandez-Jimenez 1, Palash Sarkar 2 1 Department of Computer Science, CINVESTAV-IPN, Av. IPN 2508 San Pedro Zacatenco, Mexico City 07360, Mexico debrup@cs.cinvestav.mx,

More information

ECS 189A Final Cryptography Spring 2011

ECS 189A Final Cryptography Spring 2011 ECS 127: Cryptography Handout F UC Davis Phillip Rogaway June 9, 2011 ECS 189A Final Cryptography Spring 2011 Hints for success: Good luck on the exam. I don t think it s all that hard (I do believe I

More information

An Introduction to Authenticated Encryption. Palash Sarkar

An Introduction to Authenticated Encryption. Palash Sarkar An Introduction to Authenticated Encryption Palash Sarkar Applied Statistics Unit Indian Statistical Institute, Kolkata palash@isical.ac.in 20 September 2016 Presented at the Workshop on Authenticated

More information

On the Counter Collision Probability of GCM*

On the Counter Collision Probability of GCM* On the Counter Collision Probability of GCM* Keisuke Ohashi, Nagoya University Yuichi Niwa, Nagoya University Tetsu Iwata, Nagoya University Early Symmetric Crypto (ESC) seminar January 14 18, Mondorf

More information

CTR mode of operation

CTR mode of operation CSA E0 235: Cryptography 13 March, 2015 Dr Arpita Patra CTR mode of operation Divya and Sabareesh 1 Overview In this lecture, we formally prove that the counter mode of operation is secure against chosen-plaintext

More information

A Pseudo-Random Encryption Mode

A Pseudo-Random Encryption Mode A Pseudo-Random Encryption Mode Moni Naor Omer Reingold Block ciphers are length-preserving private-key encryption schemes. I.e., the private key of a block-cipher determines a permutation on strings of

More information

Stream ciphers I. Thomas Johansson. May 16, Dept. of EIT, Lund University, P.O. Box 118, Lund, Sweden

Stream ciphers I. Thomas Johansson. May 16, Dept. of EIT, Lund University, P.O. Box 118, Lund, Sweden Dept. of EIT, Lund University, P.O. Box 118, 221 00 Lund, Sweden thomas@eit.lth.se May 16, 2011 Outline: Introduction to stream ciphers Distinguishers Basic constructions of distinguishers Various types

More information

Block ciphers And modes of operation. Table of contents

Block ciphers And modes of operation. Table of contents Block ciphers And modes of operation Foundations of Cryptography Computer Science Department Wellesley College Table of contents Introduction Pseudorandom permutations Block Ciphers Modes of Operation

More information

Codes and Cryptography. Jorge L. Villar. MAMME, Fall 2015 PART XII

Codes and Cryptography. Jorge L. Villar. MAMME, Fall 2015 PART XII Codes and Cryptography MAMME, Fall 2015 PART XII Outline 1 Symmetric Encryption (II) 2 Construction Strategies Construction Strategies Stream ciphers: For arbitrarily long messages (e.g., data streams).

More information

Integrity Analysis of Authenticated Encryption Based on Stream Ciphers

Integrity Analysis of Authenticated Encryption Based on Stream Ciphers Integrity Analysis of Authenticated Encryption Based on Stream Ciphers Kazuya Imamura 1, Kazuhiko Minematsu 2, and Tetsu Iwata 3 1 Nagoya University, Japan, k_imamur@echo.nuee.nagoya-u.ac.jp 2 NEC Corporation,

More information

Solution of Exercise Sheet 7

Solution of Exercise Sheet 7 saarland Foundations of Cybersecurity (Winter 16/17) Prof. Dr. Michael Backes CISPA / Saarland University university computer science Solution of Exercise Sheet 7 1 Variants of Modes of Operation Let (K,

More information

III. Pseudorandom functions & encryption

III. Pseudorandom functions & encryption III. Pseudorandom functions & encryption Eavesdropping attacks not satisfactory security model - no security for multiple encryptions - does not cover practical attacks new and stronger security notion:

More information

Stronger Security Variants of GCM-SIV

Stronger Security Variants of GCM-SIV Stronger Security Variants of GCM-SIV Tetsu Iwata 1 and Kazuhiko Minematsu 2 1 Nagoya University, Nagoya, Japan, tetsu.iwata@nagoya-u.jp 2 NEC Corporation, Kawasaki, Japan, k-minematsu@ah.jp.nec.com Abstract.

More information

Block Ciphers/Pseudorandom Permutations

Block Ciphers/Pseudorandom Permutations Block Ciphers/Pseudorandom Permutations Definition: Pseudorandom Permutation is exactly the same as a Pseudorandom Function, except for every key k, F k must be a permutation and it must be indistinguishable

More information

Permutation Generators Based on Unbalanced Feistel Network: Analysis of the Conditions of Pseudorandomness 1

Permutation Generators Based on Unbalanced Feistel Network: Analysis of the Conditions of Pseudorandomness 1 Permutation Generators Based on Unbalanced Feistel Network: Analysis of the Conditions of Pseudorandomness 1 Kwangsu Lee A Thesis for the Degree of Master of Science Division of Computer Science, Department

More information

Symmetric Encryption

Symmetric Encryption 1 Symmetric Encryption Mike Reiter Based on Chapter 5 of Bellare and Rogaway, Introduction to Modern Cryptography. Symmetric Encryption 2 A symmetric encryption scheme is a triple SE = K, E, D of efficiently

More information

Provable-Security Approach begins with [GM82] Classical Approach. Practical Cryptography: Provable Security as a Tool for Protocol Design

Provable-Security Approach begins with [GM82] Classical Approach. Practical Cryptography: Provable Security as a Tool for Protocol Design Practical Cryptography: Provable Security as a Tool for Protocol Design Phillip Rogaway UC Davis & Chiang Mai Univ rogaway@csucdavisedu http://wwwcsucdavisedu/~rogaway Summer School on Foundations of Internet

More information

Modern Cryptography Lecture 4

Modern Cryptography Lecture 4 Modern Cryptography Lecture 4 Pseudorandom Functions Block-Ciphers Modes of Operation Chosen-Ciphertext Security 1 October 30th, 2018 2 Webpage Page for first part, Homeworks, Slides http://pub.ist.ac.at/crypto/moderncrypto18.html

More information

Question 2.1. Show that. is non-negligible. 2. Since. is non-negligible so is μ n +

Question 2.1. Show that. is non-negligible. 2. Since. is non-negligible so is μ n + Homework #2 Question 2.1 Show that 1 p n + μ n is non-negligible 1. μ n + 1 p n > 1 p n 2. Since 1 p n is non-negligible so is μ n + 1 p n Question 2.1 Show that 1 p n - μ n is non-negligible 1. μ n O(

More information

Provable Security in Symmetric Key Cryptography

Provable Security in Symmetric Key Cryptography Provable Security in Symmetric Key Cryptography Jooyoung Lee Faculty of Mathematics and Statistics, Sejong University July 5, 2012 Outline 1. Security Proof of Blockcipher-based Hash Functions K i E X

More information

Further More on Key Wrapping. 2011/2/17 SKEW2011 Lyngby Nagoya University Yasushi Osaki, Tetsu Iwata

Further More on Key Wrapping. 2011/2/17 SKEW2011 Lyngby Nagoya University Yasushi Osaki, Tetsu Iwata Further More o Key Wrappig 011//17 SKEW011 Lygby Nagoya Uiversity Yasushi Osaki, Tetsu Iwata 1 What is key wrappig? Used to ecrypt specialized data, such as cryptographic keys A key wrappig that also esures

More information

1 Number Theory Basics

1 Number Theory Basics ECS 289M (Franklin), Winter 2010, Crypto Review 1 Number Theory Basics This section has some basic facts about number theory, mostly taken (or adapted) from Dan Boneh s number theory fact sheets for his

More information

AES-OTR v3. Designer/Submitter: Kazuhiko Minematsu (NEC Corporation, Japan) Contact Address:

AES-OTR v3. Designer/Submitter: Kazuhiko Minematsu (NEC Corporation, Japan) Contact Address: AES-OTR v3 Designer/Submitter: Kazuhiko Minematsu (NEC Corporation, Japan) Contact Address: k-minematsu@ah.jp.nec.com Date: April 4, 2016 1 Specification OTR, which stands for Offset Two-Round, is a blockcipher

More information

CPA-Security. Definition: A private-key encryption scheme

CPA-Security. Definition: A private-key encryption scheme CPA-Security The CPA Indistinguishability Experiment PrivK cpa A,Π n : 1. A key k is generated by running Gen 1 n. 2. The adversary A is given input 1 n and oracle access to Enc k, and outputs a pair of

More information

Simple Pseudorandom Number Generator with Strengthened Double Encryption (Cilia)

Simple Pseudorandom Number Generator with Strengthened Double Encryption (Cilia) Simple Pseudorandom Number Generator with Strengthened Double Encryption (Cilia) Henry Ng Henry.Ng.a@gmail.com Abstract. A new cryptographic pseudorandom number generator Cilia is presented. It hashes

More information

A Parallelizable Enciphering Mode

A Parallelizable Enciphering Mode A Parallelizable Enciphering Mode Shai Halevi Phillip Rogaway June 17, 2003 Abstract We describe a block-cipher mode of operation, EME, that turns an n-bit block cipher into a tweakable enciphering scheme

More information

CSA E0 235: Cryptography March 16, (Extra) Lecture 3

CSA E0 235: Cryptography March 16, (Extra) Lecture 3 CSA E0 235: Cryptography March 16, 2015 Instructor: Arpita Patra (Extra) Lecture 3 Submitted by: Ajith S 1 Chosen Plaintext Attack A chosen-plaintext attack (CPA) is an attack model for cryptanalysis which

More information

CBEAM: Ecient Authenticated Encryption from Feebly One-Way φ Functions

CBEAM: Ecient Authenticated Encryption from Feebly One-Way φ Functions CBEAM: Ecient Authenticated Encryption from Feebly One-Way φ Functions Author: Markku-Juhani O. Saarinen Presented by: Jean-Philippe Aumasson CT-RSA '14, San Francisco, USA 26 February 2014 1 / 19 Sponge

More information

AES [and other Block Ciphers] Implementation Tricks

AES [and other Block Ciphers] Implementation Tricks AES [and other Bloc Ciphers] Implementation Trics Cryptographic algorithms Basic primitives Survey by Stephen et al, LNCS 1482, Sep. 98 General Structure of a Bloc Cipher Useful Properties for Implementing

More information

CPSC 91 Computer Security Fall Computer Security. Assignment #3 Solutions

CPSC 91 Computer Security Fall Computer Security. Assignment #3 Solutions CPSC 91 Computer Security Assignment #3 Solutions 1. Show that breaking the semantic security of a scheme reduces to recovering the message. Solution: Suppose that A O( ) is a message recovery adversary

More information

SYMMETRIC ENCRYPTION. Mihir Bellare UCSD 1

SYMMETRIC ENCRYPTION. Mihir Bellare UCSD 1 SYMMETRIC ENCRYPTION Mihir Bellare UCSD 1 Syntax A symmetric encryption scheme SE = (K, E, D) consists of three algorithms: K and E may be randomized, but D must be deterministic. Mihir Bellare UCSD 2

More information

Breaking and Repairing GCM Security Proofs

Breaking and Repairing GCM Security Proofs Breaking and Repairing GCM Security Proofs Tetsu Iwata 1, Keisuke Ohashi 1, and Kazuhiko Minematsu 2 1 Nagoya University, Japan iwata@cse.nagoya-u.ac.jp, k oohasi@echo.nuee.nagoya-u.ac.jp 2 NEC Corporation,

More information

On the Security of CTR + CBC-MAC

On the Security of CTR + CBC-MAC On the Security of CTR + CBC-MAC NIST Modes of Operation Additional CCM Documentation Jakob Jonsson * jakob jonsson@yahoo.se Abstract. We analyze the security of the CTR + CBC-MAC (CCM) encryption mode.

More information

Lecture 12: Block ciphers

Lecture 12: Block ciphers Lecture 12: Block ciphers Thomas Johansson T. Johansson (Lund University) 1 / 19 Block ciphers A block cipher encrypts a block of plaintext bits x to a block of ciphertext bits y. The transformation is

More information

Lecture 5: Pseudorandom functions from pseudorandom generators

Lecture 5: Pseudorandom functions from pseudorandom generators Lecture 5: Pseudorandom functions from pseudorandom generators Boaz Barak We have seen that PRF s (pseudorandom functions) are extremely useful, and we ll see some more applications of them later on. But

More information

Lecture 10 - MAC s continued, hash & MAC

Lecture 10 - MAC s continued, hash & MAC Lecture 10 - MAC s continued, hash & MAC Boaz Barak March 3, 2010 Reading: Boneh-Shoup chapters 7,8 The field GF(2 n ). A field F is a set with a multiplication ( ) and addition operations that satisfy

More information

Models and analysis of security protocols 1st Semester Symmetric Encryption Lecture 5

Models and analysis of security protocols 1st Semester Symmetric Encryption Lecture 5 Models and analysis of security protocols 1st Semester 2009-2010 Symmetric Encryption Lecture 5 Pascal Lafourcade Université Joseph Fourier, Verimag Master: September 29th 2009 1 / 60 Last Time (I) Security

More information

A Modular Framework for Building Variable-Input-Length Tweakable Ciphers

A Modular Framework for Building Variable-Input-Length Tweakable Ciphers A Modular Framework for Building Variable-Input-Length Tweakable Ciphers Thomas Shrimpton and R. Seth Terashima Dept. of Computer Science, Portland State University {teshrim,seth}@cs.pdx.edu Abstract.

More information

A survey on quantum-secure cryptographic systems

A survey on quantum-secure cryptographic systems A survey on quantum-secure cryptographic systems Tomoka Kan May 24, 2018 1 Abstract Post-quantum cryptography refers to the search for classical cryptosystems which remain secure in the presence of a quantum

More information

MESSAGE AUTHENTICATION CODES and PRF DOMAIN EXTENSION. Mihir Bellare UCSD 1

MESSAGE AUTHENTICATION CODES and PRF DOMAIN EXTENSION. Mihir Bellare UCSD 1 MESSAGE AUTHENTICATION CODES and PRF DOMAIN EXTENSION Mihir Bellare UCSD 1 Integrity and authenticity The goal is to ensure that M really originates with Alice and not someone else M has not been modified

More information

Stream ciphers. Pawel Wocjan. Department of Electrical Engineering & Computer Science University of Central Florida

Stream ciphers. Pawel Wocjan. Department of Electrical Engineering & Computer Science University of Central Florida Stream ciphers Pawel Wocjan Department of Electrical Engineering & Computer Science University of Central Florida wocjan@eecs.ucf.edu Definition of block ciphers Block ciphers: crypto work horse n bits

More information

On the Round Security of Symmetric-Key Cryptographic Primitives

On the Round Security of Symmetric-Key Cryptographic Primitives On the Round Security of Symmetric-Key Cryptographic Primitives Zulfikar Ramzan Leonid Reyzin. November 30, 000 Abstract We put forward a new model for understanding the security of symmetric-key primitives,

More information

Cryptography: The Landscape, Fundamental Primitives, and Security. David Brumley Carnegie Mellon University

Cryptography: The Landscape, Fundamental Primitives, and Security. David Brumley Carnegie Mellon University Cryptography: The Landscape, Fundamental Primitives, and Security David Brumley dbrumley@cmu.edu Carnegie Mellon University The Landscape Jargon in Cryptography 2 Good News: OTP has perfect secrecy Thm:

More information

Constructing Variable-Length PRPs and SPRPs from Fixed-Length PRPs

Constructing Variable-Length PRPs and SPRPs from Fixed-Length PRPs Constructing Variable-Length PRPs and SPRPs from Fixed-Length PRPs Debra L. Cook 1, Moti Yung 2, Angelos Keromytis 3 1 Columbia University, New York, NY USA dcook@cs.columbia.edu 2 Google, Inc. and Columbia

More information

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 9: Encryption modes. AES

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 9: Encryption modes. AES CS355: Cryptography Lecture 9: Encryption modes. AES Encryption modes: ECB } Message is broken into independent blocks of block_size bits; } Electronic Code Book (ECB): each block encrypted separately.

More information

Winter 2008 Introduction to Modern Cryptography Benny Chor and Rani Hod. Assignment #2

Winter 2008 Introduction to Modern Cryptography Benny Chor and Rani Hod. Assignment #2 0368.3049.01 Winter 2008 Introduction to Modern Cryptography Benny Chor and Rani Hod Assignment #2 Published Sunday, February 17, 2008 and very slightly revised Feb. 18. Due Tues., March 4, in Rani Hod

More information

CS 6260 Applied Cryptography

CS 6260 Applied Cryptography CS 6260 Applied Cryptography Symmetric encryption schemes A scheme is specified by a key generation algorithm K, an encryption algorithm E, and a decryption algorithm D. K K =(K,E,D) MsgSp-message space

More information

High Performance GHASH Function for Long Messages

High Performance GHASH Function for Long Messages High Performance GHASH Function for Long Messages Nicolas Méloni 1, Christophe Négre 2 and M. Anwar Hasan 1 1 Department of Electrical and Computer Engineering University of Waterloo, Canada 2 Team DALI/ELIAUS

More information

A block cipher enciphers each block with the same key.

A block cipher enciphers each block with the same key. Ciphers are classified as block or stream ciphers. All ciphers split long messages into blocks and encipher each block separately. Block sizes range from one bit to thousands of bits per block. A block

More information

SOBER Cryptanalysis. Daniel Bleichenbacher and Sarvar Patel Bell Laboratories Lucent Technologies

SOBER Cryptanalysis. Daniel Bleichenbacher and Sarvar Patel Bell Laboratories Lucent Technologies SOBER Cryptanalysis Daniel Bleichenbacher and Sarvar Patel {bleichen,sarvar}@lucent.com Bell Laboratories Lucent Technologies Abstract. SOBER is a new stream cipher that has recently been developed by

More information

Introduction on Block cipher Yoyo Game Application on AES Conclusion. Yoyo Game with AES. Navid Ghaedi Bardeh. University of Bergen.

Introduction on Block cipher Yoyo Game Application on AES Conclusion. Yoyo Game with AES. Navid Ghaedi Bardeh. University of Bergen. Yoyo Game with AES Navid Ghaedi Bardeh University of Bergen May 8, 2018 1 / 33 Outline 1 Introduction on Block cipher 2 Yoyo Game 3 Application on AES 4 Conclusion 2 / 33 Classical Model of Symmetric Cryptography

More information

ZCZ: Achieving n-bit SPRP Security with a Minimal Number of Tweakable-block-cipher Calls

ZCZ: Achieving n-bit SPRP Security with a Minimal Number of Tweakable-block-cipher Calls ZCZ: Achieving n-bit SPRP Security with a Minimal Number of Tweakable-block-cipher Calls Ritam Bhaumik, Indian Statistical Institute, Kolkata Eik List, Bauhaus-Universität Weimar, Weimar Mridul Nandi,

More information

Leftovers from Lecture 3

Leftovers from Lecture 3 Leftovers from Lecture 3 Implementing GF(2^k) Multiplication: Polynomial multiplication, and then remainder modulo the defining polynomial f(x): (1,1,0,1,1) *(0,1,0,1,1) = (1,1,0,0,1) For small size finite

More information

Parallelizable and Authenticated Online Ciphers

Parallelizable and Authenticated Online Ciphers Parallelizable and Authenticated Online Ciphers Elena Andreeva 1,2, Andrey Bogdanov 3, Atul Luykx 1,2, Bart Mennink 1,2, Elmar Tischhauser 1,2, and Kan Yasuda 1,4 1 Department of Electrical Engineering,

More information

Lecture 6. Winter 2018 CS 485/585 Introduction to Cryptography. Constructing CPA-secure ciphers

Lecture 6. Winter 2018 CS 485/585 Introduction to Cryptography. Constructing CPA-secure ciphers 1 Winter 2018 CS 485/585 Introduction to Cryptography Lecture 6 Portland State University Jan. 25, 2018 Lecturer: Fang Song Draft note. Version: February 4, 2018. Email fang.song@pdx.edu for comments and

More information

AES-VCM, AN AES-GCM CONSTRUCTION USING AN INTEGER-BASED UNIVERSAL HASH FUNCTION.

AES-VCM, AN AES-GCM CONSTRUCTION USING AN INTEGER-BASED UNIVERSAL HASH FUNCTION. AES-VCM, AN AES-GCM CONSTRUCTION USING AN INTEGER-BASED UNIVERSAL HASH FUNCTION. ED KNAPP Abstract. We give a framework for construction and composition of universal hash functions. Using this framework,

More information

Stronger Security Variants of GCM-SIV

Stronger Security Variants of GCM-SIV Stronger Security Variants of GCM-SIV Tetsu Iwata 1 Kazuhiko Minematsu 2 FSE 2017 Tokyo, Japan March 8 2017 Nagoya University, Japan NEC Corporation, Japan Supported in part by JSPS KAKENHI, Grant-in-Aid

More information

THEORETICAL SIMPLE POWER ANALYSIS OF THE GRAIN STREAM CIPHER. A. A. Zadeh and Howard M. Heys

THEORETICAL SIMPLE POWER ANALYSIS OF THE GRAIN STREAM CIPHER. A. A. Zadeh and Howard M. Heys THEORETICAL SIMPLE POWER ANALYSIS OF THE GRAIN STREAM CIPHER A. A. Zadeh and Howard M. Heys Electrical and Computer Engineering Faculty of Engineering and Applied Science Memorial University of Newfoundland

More information

Deterministic Authenticated-Encryption

Deterministic Authenticated-Encryption An earlier version of this paper appears in Advances in Cryptology EUROCRYPT 06, Lecture Notes in Computer Science, vol. 4004, Springer, 2006. This is the full version of that paper. Deterministic Authenticated-Encryption

More information

Side Channel Analysis and Protection for McEliece Implementations

Side Channel Analysis and Protection for McEliece Implementations Side Channel Analysis and Protection for McEliece Implementations Thomas Eisenbarth Joint work with Cong Chen, Ingo von Maurich and Rainer Steinwandt 9/27/2016 NATO Workshop- Tel Aviv University Overview

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Appendix A: Symmetric Techniques Block Ciphers A block cipher f of block-size

More information

All-Or-Nothing Transforms Using Quasigroups

All-Or-Nothing Transforms Using Quasigroups All-Or-Nothing Transforms Using Quasigroups Stelios I Marnas, Lefteris Angelis, and George L Bleris Department of Informatics, Aristotle University 54124 Thessaloniki, Greece Email: {marnas,lef,bleris}@csdauthgr

More information

Filtering Nonlinear Feedback Shift Registers using Welch-Gong Transformations for Securing RFID Applications

Filtering Nonlinear Feedback Shift Registers using Welch-Gong Transformations for Securing RFID Applications Filtering Nonlinear Feedback Shift Registers using Welch-Gong Transformations for Securing RFID Applications Kalikinkar Mandal, and Guang Gong Department of Electrical and Computer Engineering University

More information

Message Authentication

Message Authentication Motivation Message Authentication 15-859I Spring 2003 Suppose Alice is an ATM and Bob is a Ban, and Alice sends Bob messages about transactions over a public channel Bob would lie to now that when he receives

More information

Impact of Extending Side Channel Attack on Cipher Variants: A Case Study with the HC Series of Stream Ciphers

Impact of Extending Side Channel Attack on Cipher Variants: A Case Study with the HC Series of Stream Ciphers Impact of Extending Side Channel Attack on Cipher Variants: A Case Study with the HC Series of Stream Ciphers Goutam Paul and Shashwat Raizada Jadavpur University, Kolkata and Indian Statistical Institute,

More information

On the Design of Trivium

On the Design of Trivium On the Design of Trivium Yun Tian, Gongliang Chen, Jianhua Li School of Information Security Engineering, Shanghai Jiaotong University, China ruth tian@sjtu.edu.cn, chengl@sjtu.edu.cn, lijh888@sjtu.edu.cn

More information

CS 6260 Applied Cryptography

CS 6260 Applied Cryptography CS 6260 Applied Cryptography Alexandra (Sasha) Boldyreva Symmetric encryption, encryption modes, security notions. 1 Symmetric encryption schemes A scheme is specified by a key generation algorithm K,

More information

Cryptanalysis of the Light-Weight Cipher A2U2 First Draft version

Cryptanalysis of the Light-Weight Cipher A2U2 First Draft version Cryptanalysis of the Light-Weight Cipher A2U2 First Draft version Mohamed Ahmed Abdelraheem, Julia Borghoff, Erik Zenner Technical University of Denmark, DK-2800 Kgs. Lyngby, Denmark {M.A.Abdelraheem,J.Borghoff,E.Zenner}@mat.dtu.dk

More information

U.C. Berkeley CS276: Cryptography Luca Trevisan February 5, Notes for Lecture 6

U.C. Berkeley CS276: Cryptography Luca Trevisan February 5, Notes for Lecture 6 U.C. Berkeley CS276: Cryptography Handout N6 Luca Trevisan February 5, 2009 Notes for Lecture 6 Scribed by Ian Haken, posted February 8, 2009 Summary The encryption scheme we saw last time, based on pseudorandom

More information

Secret Key Systems (block encoding) Encrypting a small block of text (say 64 bits) General considerations for cipher design:

Secret Key Systems (block encoding) Encrypting a small block of text (say 64 bits) General considerations for cipher design: Secret Key Systems (block encoding) Encrypting a small block of text (say 64 bits) General considerations for cipher design: Secret Key Systems Encrypting a small block of text (say 64 bits) General considerations

More information

McBits: Fast code-based cryptography

McBits: Fast code-based cryptography McBits: Fast code-based cryptography Peter Schwabe Radboud University Nijmegen, The Netherlands Joint work with Daniel Bernstein, Tung Chou December 17, 2013 IMA International Conference on Cryptography

More information

1 Indistinguishability for multiple encryptions

1 Indistinguishability for multiple encryptions CSCI 5440: Cryptography Lecture 3 The Chinese University of Hong Kong 26 September 2012 1 Indistinguishability for multiple encryptions We now have a reasonable encryption scheme, which we proved is message

More information

MILP-based Cube Attack on the Reduced-Round WG-5 Lightweight Stream Cipher

MILP-based Cube Attack on the Reduced-Round WG-5 Lightweight Stream Cipher MILP-based Cube Attack on the Reduced-Round WG-5 Lightweight Stream Cipher Raghvendra Rohit, Riham AlTawy, & Guang Gong Department of Electrical and Computer Engineering, University of Waterloo Waterloo,

More information

Improved Cascaded Stream Ciphers Using Feedback

Improved Cascaded Stream Ciphers Using Feedback Improved Cascaded Stream Ciphers Using Feedback Lu Xiao 1, Stafford Tavares 1, Amr Youssef 2, and Guang Gong 3 1 Department of Electrical and Computer Engineering, Queen s University, {xiaolu, tavares}@ee.queensu.ca

More information

Lecture 5, CPA Secure Encryption from PRFs

Lecture 5, CPA Secure Encryption from PRFs CS 4501-6501 Topics in Cryptography 16 Feb 2018 Lecture 5, CPA Secure Encryption from PRFs Lecturer: Mohammad Mahmoody Scribe: J. Fu, D. Anderson, W. Chao, and Y. Yu 1 Review Ralling: CPA Security and

More information

The Advanced Encryption Standard

The Advanced Encryption Standard Lecturers: Mark D. Ryan and David Galindo. Cryptography 2017. Slide: 48 The Advanced Encryption Standard Successor of DES DES considered insecure; 3DES considered too slow. NIST competition in 1997 15

More information

Quantum-secure symmetric-key cryptography based on Hidden Shifts

Quantum-secure symmetric-key cryptography based on Hidden Shifts Quantum-secure symmetric-key cryptography based on Hidden Shifts Gorjan Alagic QMATH, Department of Mathematical Sciences University of Copenhagen Alexander Russell Department of Computer Science & Engineering

More information

Elliptic Curve Cryptography and Security of Embedded Devices

Elliptic Curve Cryptography and Security of Embedded Devices Elliptic Curve Cryptography and Security of Embedded Devices Ph.D. Defense Vincent Verneuil Institut de Mathématiques de Bordeaux Inside Secure June 13th, 2012 V. Verneuil - Elliptic Curve Cryptography

More information

2. Accelerated Computations

2. Accelerated Computations 2. Accelerated Computations 2.1. Bent Function Enumeration by a Circular Pipeline Implemented on an FPGA Stuart W. Schneider Jon T. Butler 2.1.1. Background A naive approach to encoding a plaintext message

More information

Technische Universität München (I7) Winter 2013/14 Dr. M. Luttenberger / M. Schlund SOLUTION. Cryptography Endterm

Technische Universität München (I7) Winter 2013/14 Dr. M. Luttenberger / M. Schlund SOLUTION. Cryptography Endterm Technische Universität München (I7) Winter 2013/14 Dr. M. Luttenberger / M. Schlund SOLUTION Cryptography Endterm Exercise 1 One Liners 1.5P each = 12P For each of the following statements, state if it

More information

Notes on Property-Preserving Encryption

Notes on Property-Preserving Encryption Notes on Property-Preserving Encryption The first type of specialized encryption scheme that can be used in secure outsourced storage we will look at is property-preserving encryption. This is encryption

More information

1 Cryptographic hash functions

1 Cryptographic hash functions CSCI 5440: Cryptography Lecture 6 The Chinese University of Hong Kong 24 October 2012 1 Cryptographic hash functions Last time we saw a construction of message authentication codes (MACs) for fixed-length

More information

SYMMETRIC ENCRYPTION. Syntax. Example: OTP. Correct decryption requirement. A symmetric encryption scheme SE = (K, E, D) consists of three algorithms:

SYMMETRIC ENCRYPTION. Syntax. Example: OTP. Correct decryption requirement. A symmetric encryption scheme SE = (K, E, D) consists of three algorithms: Syntax symmetric encryption scheme = (K, E, D) consists of three algorithms: SYMMETRIC ENCRYPTION K is randomized E can be randomized or stateful D is deterministic 1/ 116 2/ 116 Correct decryption requirement

More information

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017 COS433/Math 473: Cryptography Mark Zhandry Princeton University Spring 2017 Authenticated Encryption Syntax Syntax: Enc: K M à C Dec: K C à M { } Correctness: For all k K, m M, Dec(k, Enc(k,m) ) = m Unforgeability

More information

Pseudo-Random Generators

Pseudo-Random Generators Pseudo-Random Generators Why do we need random numbers? Simulation Sampling Numerical analysis Computer programming (e.g. randomized algorithm) Elementary and critical element in many cryptographic protocols

More information

STRIBOB : Authenticated Encryption

STRIBOB : Authenticated Encryption 1 / 19 STRIBOB : Authenticated Encryption from GOST R 34.11-2012 or Whirlpool Markku-Juhani O. Saarinen mjos@item.ntnu.no Norwegian University of Science and Technology Directions in Authentication Ciphers

More information

Pseudo-Random Generators

Pseudo-Random Generators Pseudo-Random Generators Topics Why do we need random numbers? Truly random and Pseudo-random numbers. Definition of pseudo-random-generator What do we expect from pseudorandomness? Testing for pseudo-randomness.

More information

Notes for Lecture A can repeat step 3 as many times as it wishes. We will charge A one unit of time for every time it repeats step 3.

Notes for Lecture A can repeat step 3 as many times as it wishes. We will charge A one unit of time for every time it repeats step 3. COS 533: Advanced Cryptography Lecture 2 (September 18, 2017) Lecturer: Mark Zhandry Princeton University Scribe: Mark Zhandry Notes for Lecture 2 1 Last Time Last time, we defined formally what an encryption

More information

A Multiple Bit Parity Fault Detection Scheme for The Advanced Encryption Standard Galois/ Counter Mode

A Multiple Bit Parity Fault Detection Scheme for The Advanced Encryption Standard Galois/ Counter Mode Western University Scholarship@Western Electronic Thesis and Dissertation Repository October 2014 A Multiple Bit Parity Fault Detection Scheme for The Advanced Encryption Standard Galois/ Counter Mode

More information

OMAC: One-Key CBC MAC

OMAC: One-Key CBC MAC OMAC: One-Key CBC MAC etsu Iwata and Kaoru Kurosawa Department of Computer and Information Sciences, Ibaraki University 4 1 1 Nakanarusawa, Hitachi, Ibaraki 316-8511, Japan {iwata, kurosawa}@cis.ibaraki.ac.jp

More information