Modes of Operations for Wide-Block Encryption

Size: px
Start display at page:

Download "Modes of Operations for Wide-Block Encryption"

Transcription

1 Wide-Block Encryption p. 1/4 Modes of Operations for Wide-Block Encryption Palash Sarkar Indian Statistical Institute, Kolkata

2 Wide-Block Encryption p. 2/4 Structure of Presentation From block cipher to wide block encryption. Construction Ideas. Sketches of several constructions. Comparative study.

3 Wide-Block Encryption p. 3/4 Block Cipher Definition. E K : {0, 1} n {0, 1} n. K K; for each K, E K is a permutation of {0, 1} n ; good practical examples are known, e.g. AES.

4 Wide-Block Encryption p. 3/4 Block Cipher Definition. E K : {0, 1} n {0, 1} n. K K; for each K, E K is a permutation of {0, 1} n ; good practical examples are known, e.g. AES. Security. Resists known attacks. Confidence in security grows with time.

5 Wide-Block Encryption p. 3/4 Block Cipher Definition. E K : {0, 1} n {0, 1} n. K K; for each K, E K is a permutation of {0, 1} n ; good practical examples are known, e.g. AES. Security. Resists known attacks. Confidence in security grows with time. Formal model. A pseudo-random (unpredictable) permutation (Luby-Rackoff, 1985, 1988).

6 Wide-Block Encryption p. 4/4 Pseudo-Random Permutation E K π A

7 Wide-Block Encryption p. 4/4 Pseudo-Random Permutation E K π A Adv prp E (A) = Pr K [AE K 1] Pr[A π 1]. π

8 Wide-Block Encryption p. 5/4 Strong PRP -1 E K E K A π π -1

9 Wide-Block Encryption p. 5/4 Strong PRP -1 E K E K A π π -1 Adv ±prp E (A) = Pr K [AE K,E 1 K 1] Pr π [A π,π 1 1].

10 Wide-Block Encryption p. 6/4 Tweakable Block Cipher Liskov-Rivest-Wagner (2002).

11 Wide-Block Encryption p. 6/4 Tweakable Block Cipher Liskov-Rivest-Wagner (2002). E T K : {0, 1}n {0, 1} n. K is the secret key; T T is the tweak; for each (K,T) pair EK T {0, 1} n ; is a permutation of

12 Wide-Block Encryption p. 6/4 Tweakable Block Cipher Liskov-Rivest-Wagner (2002). E T K : {0, 1}n {0, 1} n. K is the secret key; T T is the tweak; for each (K,T) pair EK T {0, 1} n ; Tweakable (S)PRP. is a permutation of The tweak (unlike the key) is assumed to be known to the adversary. In its queries, the adversary can choose a tweak; reuse a tweak (with another message).

13 Wide-Block Encryption p. 7/4 Modes of Operations A block cipher can encrypt short and fixed length strings.

14 Wide-Block Encryption p. 7/4 Modes of Operations A block cipher can encrypt short and fixed length strings. Applications require the encryption of long strings of possibly different lengths.

15 Wide-Block Encryption p. 7/4 Modes of Operations A block cipher can encrypt short and fixed length strings. Applications require the encryption of long strings of possibly different lengths. Applications have different goals. Privacy. Authentication.

16 Wide-Block Encryption p. 7/4 Modes of Operations A block cipher can encrypt short and fixed length strings. Applications require the encryption of long strings of possibly different lengths. Applications have different goals. Privacy. Authentication. A mode of operation is used to extend the capabilities of a block cipher to achieve a desired goal.

17 Wide-Block Encryption p. 8/4 Length Preserving Encryption The set of messages M consists of strings of different lengths.

18 Wide-Block Encryption p. 8/4 Length Preserving Encryption The set of messages M consists of strings of different lengths. The length of the ciphertext should be equal to the length of the message.

19 Wide-Block Encryption p. 8/4 Length Preserving Encryption The set of messages M consists of strings of different lengths. The length of the ciphertext should be equal to the length of the message. Security: a natural extension of the notion of (S)PRP defined for a block cipher. Real oracle: is the actual encryption. Random oracle: is a uniform random length preserving permutation of M.

20 Wide-Block Encryption p. 9/4 Wide Block Encryption A length preserving mode of operation. Supports a tweak. Other names. Tweakable enciphering scheme. Tweakable strong pseudo-random permutation.

21 Wide-Block Encryption p. 9/4 Wide Block Encryption A length preserving mode of operation. Supports a tweak. Other names. Tweakable enciphering scheme. Tweakable strong pseudo-random permutation. Disk encryption. Encryption is done sector-wise. Sector address is the tweak.

22 Construction Ideas Wide-Block Encryption p. 10/4

23 Wide-Block Encryption p. 11/4 Types of Constructions Hash-Encrypt-Hash. Introduced by Naor-Reingold (1999); later work done by several other authors. Encrypt-Mix-Encrypt Introduced by Halevi-Rogaway (2003); followed up by Halevi-Rogaway (2004); and Halevi (2004).

24 Wide-Block Encryption p. 12/4 Hash-Encrypt-Hash Encryption layer is ECB. NRmode (Naor-Reingold 1999); PEP (Chakraborty-Sarkar 2005); TET (Halevi 2007); HEH (Sarkar 2007).

25 Wide-Block Encryption p. 13/4 Hash-Encrypt-Hash Encryption layer is Ctr. XCB (McGrew-Fluhrer 2004); HCTR (Wang-Feng-Wu 2005); HCH (Chakraborty-Sarkar 2006); ihch (Sarkar 2008).

26 Wide-Block Encryption p. 13/4 Hash-Encrypt-Hash Encryption layer is Ctr. XCB (McGrew-Fluhrer 2004); HCTR (Wang-Feng-Wu 2005); HCH (Chakraborty-Sarkar 2006); ihch (Sarkar 2008). Encryption layer is OFB. HOH (Sarkar 2008).

27 Wide-Block Encryption p. 14/4 Encrypt-Mix-Encrypt Encryption layers are CBC. CMC (Halevi-Rogaway 2003)

28 Wide-Block Encryption p. 14/4 Encrypt-Mix-Encrypt Encryption layers are CBC. CMC (Halevi-Rogaway 2003) Encryption layers are ECB. EME/EME + (Halevi-Rogaway 2004); EME (Halevi 2004) EMME (Sarkar 2008): generalises the masking operations of EME and its variants; no change in structure of the constructions.

29 Wide-Block Encryption p. 15/4 Overview of Constructions Assume that the block cipher is a uniform random permutation π;

30 Wide-Block Encryption p. 15/4 Overview of Constructions Assume that the block cipher is a uniform random permutation π; From π construct the mode of operation Π;

31 Wide-Block Encryption p. 15/4 Overview of Constructions Assume that the block cipher is a uniform random permutation π; From π construct the mode of operation Π; Prove that Π, Π 1 are indistinguishable from oracles which return uniform random strings.

32 Wide-Block Encryption p. 15/4 Overview of Constructions Assume that the block cipher is a uniform random permutation π; From π construct the mode of operation Π; Prove that Π, Π 1 are indistinguishable from oracles which return uniform random strings. Prove an upper bound on the advantage of the adversary.

33 Wide-Block Encryption p. 15/4 Overview of Constructions Assume that the block cipher is a uniform random permutation π; From π construct the mode of operation Π; Prove that Π, Π 1 are indistinguishable from oracles which return uniform random strings. Prove an upper bound on the advantage of the adversary. Analysis is information theoretic. Consequently, adversary can be assumed to be deterministic.

34 Wide-Block Encryption p. 15/4 Overview of Constructions Assume that the block cipher is a uniform random permutation π; From π construct the mode of operation Π; Prove that Π, Π 1 are indistinguishable from oracles which return uniform random strings. Prove an upper bound on the advantage of the adversary. Analysis is information theoretic. Consequently, adversary can be assumed to be deterministic. Time bounded probabilistic adversary and computational complexity theoretic analysis required to tackle the replacement of E K by π.

35 Wide-Block Encryption p. 16/4 Overview of Constructions If the inputs to π and π 1 are distinct, then their outputs are almost uniformly distributed.

36 Wide-Block Encryption p. 16/4 Overview of Constructions If the inputs to π and π 1 are distinct, then their outputs are almost uniformly distributed. Crux. Prove that with high probability the inputs to π and π 1 are distinct.

37 Wide-Block Encryption p. 16/4 Overview of Constructions If the inputs to π and π 1 are distinct, then their outputs are almost uniformly distributed. Crux. Prove that with high probability the inputs to π and π 1 are distinct. In the hash-encrypt-hash approach, a universal hash function is required to ensure this. In the encrypt-mix-encrypt approach, an implicit universal hash is built.

38 Wide-Block Encryption p. 17/4 Universal Hash Definition Function family. Fix integer m 1 and let IF be a finite field. F : K IF m IF.

39 Wide-Block Encryption p. 17/4 Universal Hash Definition Function family. Fix integer m 1 and let IF be a finite field. F : K IF m IF. ǫ-almost universal (ǫ-au): For x,x IF m, x x, Pr K [F K(x) = F K (x )] ǫ. In other words, the collision probabilities are small.

40 Wide-Block Encryption p. 18/4 Universal Hashing F K (P 1,...,P m ) = P m + KP m K m 1 P 1.

41 Wide-Block Encryption p. 18/4 Universal Hashing F K (P 1,...,P m ) = P m + KP m K m 1 P 1. Requires (m 1) multplications; m/ IF -AU; KF K satisfies XOR universality.

42 Wide-Block Encryption p. 18/4 Universal Hashing F K (P 1,...,P m ) = P m + KP m K m 1 P 1. Requires (m 1) multplications; m/ IF -AU; KF K satisfies XOR universality. Bernstein (2007): introduces a class of polynomials which builds upon earlier work by Rabin-Winograd;

43 Wide-Block Encryption p. 18/4 Universal Hashing F K (P 1,...,P m ) = P m + KP m K m 1 P 1. Requires (m 1) multplications; m/ IF -AU; KF K satisfies XOR universality. Bernstein (2007): introduces a class of polynomials which builds upon earlier work by Rabin-Winograd; BRW polynomials can be computed using m/2 multiplications; 2m/ IF -AU;

44 Wide-Block Encryption p. 18/4 Universal Hashing F K (P 1,...,P m ) = P m + KP m K m 1 P 1. Requires (m 1) multplications; m/ IF -AU; KF K satisfies XOR universality. Bernstein (2007): introduces a class of polynomials which builds upon earlier work by Rabin-Winograd; BRW polynomials can be computed using m/2 multiplications; 2m/ IF -AU; Sarkar (2008): universal hashing from word oriented LFSRs;

45 Wide-Block Encryption p. 18/4 Universal Hashing F K (P 1,...,P m ) = P m + KP m K m 1 P 1. Requires (m 1) multplications; m/ IF -AU; KF K satisfies XOR universality. Bernstein (2007): introduces a class of polynomials which builds upon earlier work by Rabin-Winograd; BRW polynomials can be computed using m/2 multiplications; 2m/ IF -AU; Sarkar (2008): universal hashing from word oriented LFSRs; no multiplications; bitwise processing slow in software; good for resource constrained devices.

46 Wide-Block Encryption p. 19/4 Invertible Blockwise Universal Fix integer m 1 and let IF be a finite field. F : K IF m IF m For each K K, F K is invertible. (x,i) (x,i ), 1 i,i m.

47 Wide-Block Encryption p. 19/4 Invertible Blockwise Universal Fix integer m 1 and let IF be a finite field. F : K IF m IF m For each K K, F K is invertible. (x,i) (x,i ), 1 i,i m. ǫ-bau. F K : (X 1,...,X m ) (Y 1,...,Y m ) F K : (X 1,...,X m) (Y 1,...,Y m) Pr K [Y i = Y i ] ǫ.

48 Wide-Block Encryption p. 20/4 Constructions (X 1,...,X m ) (X 1 u(y ),...,X m 1 u(y ),Y ) (φ β (0),...,φ β (m 1)) (NR 99) (X 1 Y,...,X m 1 Y,Y ) (φ β (0),...,φ β (m 1)) (Sarkar 08) Y = X m ψ τ (X 1,...,X m 1 ); φ, ψ and u are AXU;

49 Wide-Block Encryption p. 20/4 Constructions (X 1,...,X m ) (X 1 u(y ),...,X m 1 u(y ),Y ) (φ β (0),...,φ β (m 1)) (NR 99) (X 1 Y,...,X m 1 Y,Y ) (φ β (0),...,φ β (m 1)) (Sarkar 08) Y = X m ψ τ (X 1,...,X m 1 ); φ, ψ and u are AXU; (X 1,...,X m ) (X 1 Z,...,X m Z) (β,αβ,...,α m 1 β) (Halevi 07) Z = σ 1 (X 1 τ m X m 1 τ 2 X m τ); σ = 1 τ τ m.

50 Hash-ECB-Hash Constructions Wide-Block Encryption p. 21/4

51 Hash-ECB-Hash P 1 P 2 P 3 P 4 H K1 PP 1 PP PP PP E K E K E K E K CC CC CC CC ( 1) G K2 C C C C H and G are invertible blockwise universal hash functions. Wide-Block Encryption p. 22/4

52 Wide-Block Encryption p. 23/4 Hash-ECB-Hash Constructions NRmode. Predates the notion of tweaks; did not specify handling of partial blocks.

53 Wide-Block Encryption p. 23/4 Hash-ECB-Hash Constructions NRmode. Predates the notion of tweaks; did not specify handling of partial blocks. TET. Incorporates tweaks and handles partial blocks. But, more complicated and hence less efficient.

54 Wide-Block Encryption p. 23/4 Hash-ECB-Hash Constructions NRmode. Predates the notion of tweaks; did not specify handling of partial blocks. TET. Incorporates tweaks and handles partial blocks. But, more complicated and hence less efficient. HEH. Incorporates tweaks and handles partial blocks. Simplifies NRmode construction; more efficient than TET.

55 Wide-Block Encryption p. 23/4 Hash-ECB-Hash Constructions NRmode. Predates the notion of tweaks; did not specify handling of partial blocks. TET. Incorporates tweaks and handles partial blocks. But, more complicated and hence less efficient. HEH. Incorporates tweaks and handles partial blocks. Simplifies NRmode construction; more efficient than TET. Other less efficient constructions known.

56 Wide-Block Encryption p. 24/4 HEH (Full Blocks) H K1 = Ψ τ,β1, G K2 = Ψ τ,β2.

57 Wide-Block Encryption p. 24/4 HEH (Full Blocks) H K1 = Ψ τ,β1, G K2 = Ψ τ,β2. Ψ τ,β (X 1,...,X m ) = (X 1 Y,...,X m 1 Y,Y ) (φ β (1),...,φ β (m 1),φ β (0)) Y = X m ψ τ (X 1,...,X m 1 ).

58 Wide-Block Encryption p. 24/4 HEH (Full Blocks) H K1 = Ψ τ,β1, G K2 = Ψ τ,β2. Ψ τ,β (X 1,...,X m ) = (X 1 Y,...,X m 1 Y,Y ) (φ β (1),...,φ β (m 1),φ β (0)) Y = X m ψ τ (X 1,...,X m 1 ). φ β : i α i β; α is a primitive element of GF(2 n ).

59 Wide-Block Encryption p. 24/4 HEH (Full Blocks) H K1 = Ψ τ,β1, G K2 = Ψ τ,β2. Ψ τ,β (X 1,...,X m ) = (X 1 Y,...,X m 1 Y,Y ) (φ β (1),...,φ β (m 1),φ β (0)) Y = X m ψ τ (X 1,...,X m 1 ). φ β : i α i β; α is a primitive element of GF(2 n ). ψ τ can be instantiated using usual polynomial hashing; hashing using BRW polynomials; hashing using word oriented LFSRs.

60 Wide-Block Encryption p. 25/4 HEH (Partial Block) P 1 P 2 P 3 P 4 P 5 Φ τ,β 1 PP 1 PP PP PP E K E K E K E K E K CC CC CC CC Φ 1 τ,β 2 C C C Handling partial blocks. C 4 C 5

61 Wide-Block Encryption p. 26/4 HEH (Partial Block) Φ τ,β (X 1,...,X m 1,X m ) =(X 1 Y,...,X m 2 Y,Y,X m ) (φ β (1),...,φ β (m 2),φ β (0), 0 r ) Y = X m 1 ψ τ (X 1,...,X m 2,X m 0 n r ). Note. X m 1 is the last full block; φ β and ψ τ defined as for full blocks.

62 Definition of τ, β 1, β 2 KeyDef1 γ = E K (T); β 1 = E K (γ bin n (l)); β 2 = αβ 1 ; τ = γ. KeyDef2 γ = E K (T); β 1 = E K (γ bin n (l)); β 2 = αβ 1 ; choose τ randomly from GF(2 n ). KeyDef3 β 1 = E K (T); β 2 = αβ 1 ; choose τ randomly from GF(2 n ). KeyDef1: single key; no pre-comp; KeyDef2: separate hash key; allows pre-comp; KeyDef3: fixed length; saves one call. Wide-Block Encryption p. 27/4

63 Counter/OFB Based Constructions Wide-Block Encryption p. 28/4

64 Wide-Block Encryption p. 29/4 XCB Mode of Operation P P P 1 2 m E K0 T H K1 Ctr K 2 T C 2 C m H K3 E K4 1 C 1 C 2 C m

65 Wide-Block Encryption p. 30/4 HCtr Mode of Operation P P P 1 2 m H h T E K Ctr K T H h C 1 C 2 C m

66 Wide-Block Encryption p. 31/4 HCH Mode of Operation P P P 1 2 m H R,Q E K E K S Ctr K H R,xQ C 1 C 2 C m

67 Wide-Block Encryption p. 32/4 ihch/hoh Modes P 1 P 2 P m H τ,β1 M 1 E K S Mode,, K, β 1 S β 2 U 1 H τ,β2 C 1 C 2 C m

68 Wide-Block Encryption p. 33/4 ihch/hoh Modes H τ,β (X 1,...,X m ) = β X 1 ψ τ (X 2,...,X m ). Mode K,β1,β 2,S as Counter: Ctr K,β1,R(X 1,...,X m ) = ECB K (R 1,...,R m ) where R = S β 1 β 2, R i = φ β (i 1) R. Mode K,β1,β 2,S as OFB: OFB K,S (X 1,...,X m ) = (X 1,...,X m ) (S 1,...,S m ) where S i = E i K (S); β 1 and β 2 are not used.

69 Encrypt-Mix-Encrypt Constructions Wide-Block Encryption p. 34/4

70 Wide-Block Encryption p. 35/4 EME Mode of Operation L xl x 2 L x 3 L PP 1 PP 2 PP 3 PP 4 E K E K E K E K E K PPP PPP PPP PPP MP SP xm T x 2 M x 3 M MC SC T CCC1 CCC2 CCC3 CCC4 E K E K E K E K L CC1 CC2 CC3 CC4 xl x 2 L x 3 L C C C C SP = PPP 2 PPP 3 PPP 4 ; SC = CCC 2 CCC 3 CCC 4 ; M = MP MC.

71 EMME Mode of Operation L ψ(l) 2 3 ψ (L) ψ (L) PP 1 PP 2 PP 3 PP 4 E K E K E K E K SP T E K ψ(m) ψ (M) ψ (M) 2 3 SC T E K E K E K E K L CC1 CC2 CC3 CC4 ψ(l) 2 3 ψ (L) ψ (L) C C C C SP = PPP 2 PPP 3 PPP 4 ; SC = CCC 2 CCC 3 CCC 4 ; M = MP MC. Wide-Block Encryption p. 36/4

72 Wide-Block Encryption p. 37/4 EMME Mode of Operation EME: Multiplication by x : S xs mod τ(x) τ(x): primitive, degree n polynomial over GF(2).

73 Wide-Block Encryption p. 37/4 EMME Mode of Operation EME: Multiplication by x : S xs mod τ(x) τ(x): primitive, degree n polynomial over GF(2). EMME: Generalization: ψ : GF(2 n ) GF(2 n ); linear map whose minimal polynomial over GF(2) is primitive and of degree n.

74 Wide-Block Encryption p. 37/4 EMME Mode of Operation EME: Multiplication by x : S xs mod τ(x) τ(x): primitive, degree n polynomial over GF(2). EMME: Generalization: ψ : GF(2 n ) GF(2 n ); linear map whose minimal polynomial over GF(2) is primitive and of degree n. ψ can be instantiated using a tower field representation of GF(2 n ); word oriented LFSR ; software implementation is faster than multiplication by x.

75 Wide-Block Encryption p. 38/4 Comparison Issues Security: all modes provide the same security level. Efficiency: Number of block cipher calls.

76 Wide-Block Encryption p. 38/4 Comparison Issues Security: all modes provide the same security level. Efficiency: Number of block cipher calls. Number of multiplications (if any).

77 Wide-Block Encryption p. 38/4 Comparison Issues Security: all modes provide the same security level. Efficiency: Number of block cipher calls. Number of multiplications (if any). Number of block cipher keys.

78 Wide-Block Encryption p. 38/4 Comparison Issues Security: all modes provide the same security level. Efficiency: Number of block cipher calls. Number of multiplications (if any). Number of block cipher keys. Number of other key material (if any).

79 Wide-Block Encryption p. 38/4 Comparison Issues Security: all modes provide the same security level. Efficiency: Number of block cipher calls. Number of multiplications (if any). Number of block cipher keys. Number of other key material (if any). Use of pre-computed multiplication tables (if relevant).

80 Wide-Block Encryption p. 38/4 Comparison Issues Security: all modes provide the same security level. Efficiency: Number of block cipher calls. Number of multiplications (if any). Number of block cipher keys. Number of other key material (if any). Use of pre-computed multiplication tables (if relevant). Parallelism, simplicity,...

81 Wide-Block Encryption p. 38/4 Comparison Issues Security: all modes provide the same security level. Efficiency: Number of block cipher calls. Number of multiplications (if any). Number of block cipher keys. Number of other key material (if any). Use of pre-computed multiplication tables (if relevant). Parallelism, simplicity,... An important issue: Variable/arbitrary versus fixed length messages.

82 Wide-Block Encryption p. 39/4 Variable Length Efficiency Mode [BC] [M] [I] EME 2m + m/n + 1 XCB (m + 6) 2(m + 1) HCTR m 2(m + 1) HCH (m + 3) 2(m 1) TET 2ı + m + 2 ı(m 1) + 2m 1 XXX (m + 2) 2(m 1) XXX (m + 2) m (with BRW) XXX: HEH, ihch, HOH; for TET ı 1.

83 Wide-Block Encryption p. 40/4 Variable Length # Keys Mode # keys EME 1[BCK] + 2[AK] XCB 1[BCK] HCTR 1[BCK]+1[AK] HCH 1[BCK] TET 2[BCK] XXX 1[BCK] XXX: HEH, ihch, HOH.

84 Wide-Block Encryption p. 41/4 Fixed Length Messages Mode [BC] [M] [BCK] [AK] tab EME 2m+1+ m/n 1 2 XCB m + 1 2(m + 3) 3 2 yes HCTR m 2(m + 1) 1 1 yes HCH m + 2 2(m 1) 1 1 yes TET m + 1 2m 2 3 yes XXX m + 1 2(m 1) 1 1 yes XXX m + 1 m (BRW) 1 1 no XXX: HEH, ihch, HOH.

85 Wide-Block Encryption p. 42/4 Key Agility Mode comp. cost key sch. mult. tab. EME 1 XCB 5[BC] 3 2 HCTR 1 1 HCH 1 1 TET ı((m 1)[M] 2 1 2[BC])+ 1[BC]+1[I] XXX 1 1 XXX: HEH, ihch, HOH.

86 Wide-Block Encryption p. 43/4 Comparison Summary Software implementation: HOH will be the fastest: there are no masking operations; HEH, ihch are also good choices; so are HCTR and HCH; XCB has good efficiency but less efficient key agilitiy; TET: inefficient for variable lengths; bad key agility for fixed lengths. EME is good; EMME is sligtly better. No pre-computation: use BRW polynomials.

87 Wide-Block Encryption p. 43/4 Comparison Summary Software implementation: HOH will be the fastest: there are no masking operations; HEH, ihch are also good choices; so are HCTR and HCH; XCB has good efficiency but less efficient key agilitiy; TET: inefficient for variable lengths; bad key agility for fixed lengths. EME is good; EMME is sligtly better. No pre-computation: use BRW polynomials. Hardware implementation: Issues: chip size, memory,... HEH, ihch, HOH offer the best features.

88 Wide-Block Encryption p. 44/4 Patents and Standards Patented: EME/EME, XCB. Unpatented: NRmode, TET, HEH; HCtr, HCH, ihch (uses Ctr mode; as does XCB). HOH. IEEE P standard: decision (as of Nov 2008) to standardize EME2 (of the encrypt-mix-encrypt type) XCB (of the hash-encrypt-hash type)

89 Thank you for your attention! Wide-Block Encryption p. 45/4

Improving Upon the TET Mode of Operation

Improving Upon the TET Mode of Operation Improving Upon the TET Mode of Operation Palash Sarkar Applied Statistics Unit Indian Statistical Institute 203, B.T. Road, Kolkata India 700108. email: palash@isical.ac.in Abstract. Naor and Reingold

More information

Tweakable Enciphering Schemes From Stream Ciphers With IV

Tweakable Enciphering Schemes From Stream Ciphers With IV Tweakable Enciphering Schemes From Stream Ciphers With IV Palash Sarkar Applied Statistics Unit Indian Statistical Institute 03, B.T. Road, Kolkata India 700108. email: palash@isical.ac.in Abstract. We

More information

Studies on Disk Encryption

Studies on Disk Encryption Studies on Disk Encryption Cuauhtemoc Mancillas López Advisor: Debrup Chakraborty Nov 14, 2011 Cuauhtemoc Mancillas López Advisor: Debrup Chakraborty Studies () on Disk Encryption Nov 14, 2011 1 / 74 Disk

More information

A Domain Extender for the Ideal Cipher

A Domain Extender for the Ideal Cipher A Domain Extender for the Ideal Cipher Jean-Sébastien Coron 2, Yevgeniy Dodis 1, Avradip Mandal 2, and Yannick Seurin 3,4 1 New York University 2 University of Luxembourg 3 University of Versailles 4 Orange

More information

A New Mode of Encryption Providing A Tweakable Strong Pseudo-Random Permutation

A New Mode of Encryption Providing A Tweakable Strong Pseudo-Random Permutation A New Mode of Encryption Providing A Tweakable Strong Pseudo-Random Permutation Debrup Chakraborty and Palash Sarkar Computer Science Department, CINVESTAV-IPN Av. IPN No. 2508 Col. San Pedro Zacatenco

More information

EME : extending EME to handle arbitrary-length messages with associated data

EME : extending EME to handle arbitrary-length messages with associated data EME : extending EME to handle arbitrary-length messages with associated data (Preliminiary Draft) Shai Halevi May 18, 2004 Abstract We describe a mode of oepration EME that turns a regular block cipher

More information

An Introduction to Authenticated Encryption. Palash Sarkar

An Introduction to Authenticated Encryption. Palash Sarkar An Introduction to Authenticated Encryption Palash Sarkar Applied Statistics Unit Indian Statistical Institute, Kolkata palash@isical.ac.in 20 September 2016 Presented at the Workshop on Authenticated

More information

Characterization of EME with Linear Mixing

Characterization of EME with Linear Mixing Characterization of EME with Linear Mixing Nilanjan Datta and Mridul Nandi Cryptology Research Group Applied Statistics Unit Indian Statistical Institute 03, B.T. Road, Kolkata, India 700108 nilanjan isi

More information

A Pseudo-Random Encryption Mode

A Pseudo-Random Encryption Mode A Pseudo-Random Encryption Mode Moni Naor Omer Reingold Block ciphers are length-preserving private-key encryption schemes. I.e., the private key of a block-cipher determines a permutation on strings of

More information

Models and analysis of security protocols 1st Semester Symmetric Encryption Lecture 5

Models and analysis of security protocols 1st Semester Symmetric Encryption Lecture 5 Models and analysis of security protocols 1st Semester 2009-2010 Symmetric Encryption Lecture 5 Pascal Lafourcade Université Joseph Fourier, Verimag Master: September 29th 2009 1 / 60 Last Time (I) Security

More information

Another Look at XCB. Indian Statistical Institute 203 B.T. Road, Kolkata , India

Another Look at XCB. Indian Statistical Institute 203 B.T. Road, Kolkata , India Another Look at XCB Debrup Chakraborty 1, Vicente Hernandez-Jimenez 1, Palash Sarkar 2 1 Department of Computer Science, CINVESTAV-IPN, Av. IPN 2508 San Pedro Zacatenco, Mexico City 07360, Mexico debrup@cs.cinvestav.mx,

More information

A Parallelizable Enciphering Mode

A Parallelizable Enciphering Mode A Parallelizable Enciphering Mode Shai Halevi Phillip Rogaway June 17, 2003 Abstract We describe a block-cipher mode of operation, EME, that turns an n-bit block cipher into a tweakable enciphering scheme

More information

1 Cryptographic hash functions

1 Cryptographic hash functions CSCI 5440: Cryptography Lecture 6 The Chinese University of Hong Kong 24 October 2012 1 Cryptographic hash functions Last time we saw a construction of message authentication codes (MACs) for fixed-length

More information

Block Ciphers/Pseudorandom Permutations

Block Ciphers/Pseudorandom Permutations Block Ciphers/Pseudorandom Permutations Definition: Pseudorandom Permutation is exactly the same as a Pseudorandom Function, except for every key k, F k must be a permutation and it must be indistinguishable

More information

Authenticated Encryption Mode for Beyond the Birthday Bound Security

Authenticated Encryption Mode for Beyond the Birthday Bound Security Authenticated Encryption Mode for Beyond the Birthday Bound Security Tetsu Iwata Nagoya University iwata@cse.nagoya-u.ac.jp Africacrypt 2008, Casablanca, Morocco June 11, 2008 Blockcipher plaintext M key

More information

A Modular Framework for Building Variable-Input-Length Tweakable Ciphers

A Modular Framework for Building Variable-Input-Length Tweakable Ciphers A Modular Framework for Building Variable-Input-Length Tweakable Ciphers Thomas Shrimpton and R. Seth Terashima Dept. of Computer Science, Portland State University {teshrim,seth}@cs.pdx.edu Abstract.

More information

Solution of Exercise Sheet 7

Solution of Exercise Sheet 7 saarland Foundations of Cybersecurity (Winter 16/17) Prof. Dr. Michael Backes CISPA / Saarland University university computer science Solution of Exercise Sheet 7 1 Variants of Modes of Operation Let (K,

More information

1 Cryptographic hash functions

1 Cryptographic hash functions CSCI 5440: Cryptography Lecture 6 The Chinese University of Hong Kong 23 February 2011 1 Cryptographic hash functions Last time we saw a construction of message authentication codes (MACs) for fixed-length

More information

Studies on Disk Encryption

Studies on Disk Encryption 0 Studies on Disk Encryption Cuauhteoc Mancillas López Advisor: Dr. Debrup Chakraborty Centro de Investigación y Estudios Avanzados del IPN Disk Encryption Proble The proble of disk encryption k is to

More information

SYMMETRIC ENCRYPTION. Mihir Bellare UCSD 1

SYMMETRIC ENCRYPTION. Mihir Bellare UCSD 1 SYMMETRIC ENCRYPTION Mihir Bellare UCSD 1 Syntax A symmetric encryption scheme SE = (K, E, D) consists of three algorithms: K and E may be randomized, but D must be deterministic. Mihir Bellare UCSD 2

More information

A Tweakable Enciphering Mode

A Tweakable Enciphering Mode The proceedings version of this paper [15] appears in Advances in Cryptology CRYPTO 03, Lecture Notes in Computer Science, vol. 2729, D. Boneh, ed., Springer-Verlag, 2003. This is the full version. A Tweakable

More information

ZCZ: Achieving n-bit SPRP Security with a Minimal Number of Tweakable-block-cipher Calls

ZCZ: Achieving n-bit SPRP Security with a Minimal Number of Tweakable-block-cipher Calls ZCZ: Achieving n-bit SPRP Security with a Minimal Number of Tweakable-block-cipher Calls Ritam Bhaumik, Indian Statistical Institute, Kolkata Eik List, Bauhaus-Universität Weimar, Weimar Mridul Nandi,

More information

Related-Key Almost Universal Hash Functions: Definitions, Constructions and Applications

Related-Key Almost Universal Hash Functions: Definitions, Constructions and Applications Related-Key Almost Universal Hash Functions: Definitions, Constructions and Applications Peng Wang, Yuling Li, Liting Zhang and Kaiyan Zheng State Key Laboratory of Information Security, Institute of Information

More information

CSA E0 235: Cryptography March 16, (Extra) Lecture 3

CSA E0 235: Cryptography March 16, (Extra) Lecture 3 CSA E0 235: Cryptography March 16, 2015 Instructor: Arpita Patra (Extra) Lecture 3 Submitted by: Ajith S 1 Chosen Plaintext Attack A chosen-plaintext attack (CPA) is an attack model for cryptanalysis which

More information

Symmetric Encryption

Symmetric Encryption 1 Symmetric Encryption Mike Reiter Based on Chapter 5 of Bellare and Rogaway, Introduction to Modern Cryptography. Symmetric Encryption 2 A symmetric encryption scheme is a triple SE = K, E, D of efficiently

More information

Permutation Generators Based on Unbalanced Feistel Network: Analysis of the Conditions of Pseudorandomness 1

Permutation Generators Based on Unbalanced Feistel Network: Analysis of the Conditions of Pseudorandomness 1 Permutation Generators Based on Unbalanced Feistel Network: Analysis of the Conditions of Pseudorandomness 1 Kwangsu Lee A Thesis for the Degree of Master of Science Division of Computer Science, Department

More information

CTR mode of operation

CTR mode of operation CSA E0 235: Cryptography 13 March, 2015 Dr Arpita Patra CTR mode of operation Divya and Sabareesh 1 Overview In this lecture, we formally prove that the counter mode of operation is secure against chosen-plaintext

More information

CPSC 91 Computer Security Fall Computer Security. Assignment #3 Solutions

CPSC 91 Computer Security Fall Computer Security. Assignment #3 Solutions CPSC 91 Computer Security Assignment #3 Solutions 1. Show that breaking the semantic security of a scheme reduces to recovering the message. Solution: Suppose that A O( ) is a message recovery adversary

More information

On the Round Security of Symmetric-Key Cryptographic Primitives

On the Round Security of Symmetric-Key Cryptographic Primitives On the Round Security of Symmetric-Key Cryptographic Primitives Zulfikar Ramzan Leonid Reyzin. November 30, 000 Abstract We put forward a new model for understanding the security of symmetric-key primitives,

More information

Constructing Variable-Length PRPs and SPRPs from Fixed-Length PRPs

Constructing Variable-Length PRPs and SPRPs from Fixed-Length PRPs Constructing Variable-Length PRPs and SPRPs from Fixed-Length PRPs Debra L. Cook 1, Moti Yung 2, Angelos Keromytis 3 1 Columbia University, New York, NY USA dcook@cs.columbia.edu 2 Google, Inc. and Columbia

More information

CPA-Security. Definition: A private-key encryption scheme

CPA-Security. Definition: A private-key encryption scheme CPA-Security The CPA Indistinguishability Experiment PrivK cpa A,Π n : 1. A key k is generated by running Gen 1 n. 2. The adversary A is given input 1 n and oracle access to Enc k, and outputs a pair of

More information

ECS 189A Final Cryptography Spring 2011

ECS 189A Final Cryptography Spring 2011 ECS 127: Cryptography Handout F UC Davis Phillip Rogaway June 9, 2011 ECS 189A Final Cryptography Spring 2011 Hints for success: Good luck on the exam. I don t think it s all that hard (I do believe I

More information

Technische Universität München (I7) Winter 2013/14 Dr. M. Luttenberger / M. Schlund SOLUTION. Cryptography Endterm

Technische Universität München (I7) Winter 2013/14 Dr. M. Luttenberger / M. Schlund SOLUTION. Cryptography Endterm Technische Universität München (I7) Winter 2013/14 Dr. M. Luttenberger / M. Schlund SOLUTION Cryptography Endterm Exercise 1 One Liners 1.5P each = 12P For each of the following statements, state if it

More information

Symmetric Crypto Systems

Symmetric Crypto Systems T H E U N I V E R S I T Y O F B R I T I S H C O L U M B I A Symmetric Crypto Systems EECE 412 Copyright 2004-2008 Konstantin Beznosov 09/16/08 Module Outline Stream ciphers under the hood Block ciphers

More information

Block ciphers And modes of operation. Table of contents

Block ciphers And modes of operation. Table of contents Block ciphers And modes of operation Foundations of Cryptography Computer Science Department Wellesley College Table of contents Introduction Pseudorandom permutations Block Ciphers Modes of Operation

More information

A block cipher enciphers each block with the same key.

A block cipher enciphers each block with the same key. Ciphers are classified as block or stream ciphers. All ciphers split long messages into blocks and encipher each block separately. Block sizes range from one bit to thousands of bits per block. A block

More information

A survey on quantum-secure cryptographic systems

A survey on quantum-secure cryptographic systems A survey on quantum-secure cryptographic systems Tomoka Kan May 24, 2018 1 Abstract Post-quantum cryptography refers to the search for classical cryptosystems which remain secure in the presence of a quantum

More information

Security Under Key-Dependent Inputs

Security Under Key-Dependent Inputs Security Under Key-Dependent Inputs Shai Halevi Hugo Krawczyk IBM T.J. Watson Research Center shaih@alum.mit.edu, hugo@ee.technion.ac.il August 13, 2007 Abstract In this work we re-visit the question of

More information

Thanks to: University of Illinois at Chicago NSF CCR Alfred P. Sloan Foundation

Thanks to: University of Illinois at Chicago NSF CCR Alfred P. Sloan Foundation The Poly1305-AES message-authentication code D. J. Bernstein Thanks to: University of Illinois at Chicago NSF CCR 9983950 Alfred P. Sloan Foundation The AES function ( Rijndael 1998 Daemen Rijmen; 2001

More information

Modern Cryptography Lecture 4

Modern Cryptography Lecture 4 Modern Cryptography Lecture 4 Pseudorandom Functions Block-Ciphers Modes of Operation Chosen-Ciphertext Security 1 October 30th, 2018 2 Webpage Page for first part, Homeworks, Slides http://pub.ist.ac.at/crypto/moderncrypto18.html

More information

A New Multi-Linear Universal Hash Family

A New Multi-Linear Universal Hash Family A New Multi-Linear Universal Hash Family Palash Sarkar Applied Statistics Unit Indian Statistical Institute 203, B.T. Road, Kolkata India 700108. email: palash@isical.ac.in Abstract. A new universal hash

More information

Lecture 12: Block ciphers

Lecture 12: Block ciphers Lecture 12: Block ciphers Thomas Johansson T. Johansson (Lund University) 1 / 19 Block ciphers A block cipher encrypts a block of plaintext bits x to a block of ciphertext bits y. The transformation is

More information

Provable-Security Approach begins with [GM82] Classical Approach. Practical Cryptography: Provable Security as a Tool for Protocol Design

Provable-Security Approach begins with [GM82] Classical Approach. Practical Cryptography: Provable Security as a Tool for Protocol Design Practical Cryptography: Provable Security as a Tool for Protocol Design Phillip Rogaway UC Davis & Chiang Mai Univ rogaway@csucdavisedu http://wwwcsucdavisedu/~rogaway Summer School on Foundations of Internet

More information

On the Security of CTR + CBC-MAC

On the Security of CTR + CBC-MAC On the Security of CTR + CBC-MAC NIST Modes of Operation Additional CCM Documentation Jakob Jonsson * jakob jonsson@yahoo.se Abstract. We analyze the security of the CTR + CBC-MAC (CCM) encryption mode.

More information

A Generalization of PGV-Hash Functions and Security Analysis in Black-Box Model

A Generalization of PGV-Hash Functions and Security Analysis in Black-Box Model A Generalization of PGV-Hash Functions and Security Analysis in Black-Box Model Wonil Lee 1, Mridul Nandi 2, Palash Sarkar 2, Donghoon Chang 1, Sangjin Lee 1, and Kouichi Sakurai 3 1 Center for Information

More information

Symmetric Crypto Systems

Symmetric Crypto Systems T H E U N I V E R S I T Y O F B R I T I S H C O L U M B I A Symmetric Crypto Systems EECE 412 Copyright 2004-2012 Konstantin Beznosov 1 Module Outline! Stream ciphers under the hood Block ciphers under

More information

STES: A Stream Cipher Based Low Cost Scheme for Securing Stored Data

STES: A Stream Cipher Based Low Cost Scheme for Securing Stored Data STES: A Stream Cipher Based Low Cost Scheme for Securing Stored Data Debrup Chakraborty 1, Cuauhtemoc Mancillas-López 1, Palash Sarkar 2 1 Department of Computer Science, CINVESTAV-IPN, Av. IPN 2508 San

More information

Cryptography: The Landscape, Fundamental Primitives, and Security. David Brumley Carnegie Mellon University

Cryptography: The Landscape, Fundamental Primitives, and Security. David Brumley Carnegie Mellon University Cryptography: The Landscape, Fundamental Primitives, and Security David Brumley dbrumley@cmu.edu Carnegie Mellon University The Landscape Jargon in Cryptography 2 Good News: OTP has perfect secrecy Thm:

More information

CSA E0 235: Cryptography (19 Mar 2015) CBC-MAC

CSA E0 235: Cryptography (19 Mar 2015) CBC-MAC CSA E0 235: Cryptography (19 Mar 2015) Instructor: Arpita Patra CBC-MAC Submitted by: Bharath Kumar, KS Tanwar 1 Overview In this lecture, we will explore Cipher Block Chaining - Message Authentication

More information

All-Or-Nothing Transforms Using Quasigroups

All-Or-Nothing Transforms Using Quasigroups All-Or-Nothing Transforms Using Quasigroups Stelios I Marnas, Lefteris Angelis, and George L Bleris Department of Informatics, Aristotle University 54124 Thessaloniki, Greece Email: {marnas,lef,bleris}@csdauthgr

More information

Models and analysis of security protocols 1st Semester Symmetric Encryption Lecture 5

Models and analysis of security protocols 1st Semester Symmetric Encryption Lecture 5 Models and analysis of security protocols 1st Semester 2010-2011 Symmetric Encryption Lecture 5 Pascal Lafourcade Université Joseph Fourier, Verimag Master: October 11th 2010 1 / 61 Last Time (I) Security

More information

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017 COS433/Math 473: Cryptography Mark Zhandry Princeton University Spring 2017 Authenticated Encryption Syntax Syntax: Enc: K M à C Dec: K C à M { } Correctness: For all k K, m M, Dec(k, Enc(k,m) ) = m Unforgeability

More information

Quantum-secure symmetric-key cryptography based on Hidden Shifts

Quantum-secure symmetric-key cryptography based on Hidden Shifts Quantum-secure symmetric-key cryptography based on Hidden Shifts Gorjan Alagic QMATH, Department of Mathematical Sciences University of Copenhagen Alexander Russell Department of Computer Science & Engineering

More information

CS 6260 Applied Cryptography

CS 6260 Applied Cryptography CS 6260 Applied Cryptography Alexandra (Sasha) Boldyreva Symmetric encryption, encryption modes, security notions. 1 Symmetric encryption schemes A scheme is specified by a key generation algorithm K,

More information

CS 6260 Applied Cryptography

CS 6260 Applied Cryptography CS 6260 Applied Cryptography Symmetric encryption schemes A scheme is specified by a key generation algorithm K, an encryption algorithm E, and a decryption algorithm D. K K =(K,E,D) MsgSp-message space

More information

Stronger Security Variants of GCM-SIV

Stronger Security Variants of GCM-SIV Stronger Security Variants of GCM-SIV Tetsu Iwata 1 and Kazuhiko Minematsu 2 1 Nagoya University, Nagoya, Japan, tetsu.iwata@nagoya-u.jp 2 NEC Corporation, Kawasaki, Japan, k-minematsu@ah.jp.nec.com Abstract.

More information

Lecture 14: Cryptographic Hash Functions

Lecture 14: Cryptographic Hash Functions CSE 599b: Cryptography (Winter 2006) Lecture 14: Cryptographic Hash Functions 17 February 2006 Lecturer: Paul Beame Scribe: Paul Beame 1 Hash Function Properties A hash function family H = {H K } K K is

More information

On the Construction of Pseudo-Random Permutations: Luby-Rackoff Revisited

On the Construction of Pseudo-Random Permutations: Luby-Rackoff Revisited On the Construction of Pseudo-Random Permutations: Luby-Rackoff Revisited Moni Naor Omer Reingold Abstract Luby and Rackoff [26] showed a method for constructing a pseudo-random permutation from a pseudo-random

More information

Practice Final Exam Winter 2017, CS 485/585 Crypto March 14, 2017

Practice Final Exam Winter 2017, CS 485/585 Crypto March 14, 2017 Practice Final Exam Name: Winter 2017, CS 485/585 Crypto March 14, 2017 Portland State University Prof. Fang Song Instructions This exam contains 7 pages (including this cover page) and 5 questions. Total

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Appendix A: Symmetric Techniques Block Ciphers A block cipher f of block-size

More information

Stronger Security Variants of GCM-SIV

Stronger Security Variants of GCM-SIV Stronger Security Variants of GCM-SIV Tetsu Iwata 1 Kazuhiko Minematsu 2 FSE 2017 Tokyo, Japan March 8 2017 Nagoya University, Japan NEC Corporation, Japan Supported in part by JSPS KAKENHI, Grant-in-Aid

More information

Codes and Cryptography. Jorge L. Villar. MAMME, Fall 2015 PART XII

Codes and Cryptography. Jorge L. Villar. MAMME, Fall 2015 PART XII Codes and Cryptography MAMME, Fall 2015 PART XII Outline 1 Symmetric Encryption (II) 2 Construction Strategies Construction Strategies Stream ciphers: For arbitrarily long messages (e.g., data streams).

More information

5199/IOC5063 Theory of Cryptology, 2014 Fall

5199/IOC5063 Theory of Cryptology, 2014 Fall 5199/IOC5063 Theory of Cryptology, 2014 Fall Homework 2 Reference Solution 1. This is about the RSA common modulus problem. Consider that two users A and B use the same modulus n = 146171 for the RSA encryption.

More information

Integrity Analysis of Authenticated Encryption Based on Stream Ciphers

Integrity Analysis of Authenticated Encryption Based on Stream Ciphers Integrity Analysis of Authenticated Encryption Based on Stream Ciphers Kazuya Imamura 1, Kazuhiko Minematsu 2, and Tetsu Iwata 3 1 Nagoya University, Japan, k_imamur@echo.nuee.nagoya-u.ac.jp 2 NEC Corporation,

More information

A Theoretical Treatment of Related-Key Attacks: RKA-PRPs, RKA-PRFs, and Applications

A Theoretical Treatment of Related-Key Attacks: RKA-PRPs, RKA-PRFs, and Applications An extended abstract of this paper appears in Advances in Cryptology EUROCRYPT 03, Lecture Notes in Computer Science Vol.??, E. Biham ed., Springer-Verlag, 2003. This is the full version. A Theoretical

More information

The Sum of PRPs is a Secure PRF

The Sum of PRPs is a Secure PRF The Sum of PRPs is a Secure PRF Stefan Lucks Theoretische Informatik, Universität Mannheim 68131 Mannheim, Germany lucks@th.informatik.uni-mannheim.de Abstract. Given d independent pseudorandom permutations

More information

Eliminating Random Permutation Oracles in the Even-Mansour Cipher

Eliminating Random Permutation Oracles in the Even-Mansour Cipher Eliminating Random Permutation Oracles in the Even-Mansour Cipher Craig Gentry and Zulfikar Ramzan DoCoMo Communications Laboratories USA, Inc. {cgentry, ramzan}@docomolabs-usa.com Abstract. Even and Mansour

More information

Winter 2008 Introduction to Modern Cryptography Benny Chor and Rani Hod. Assignment #2

Winter 2008 Introduction to Modern Cryptography Benny Chor and Rani Hod. Assignment #2 0368.3049.01 Winter 2008 Introduction to Modern Cryptography Benny Chor and Rani Hod Assignment #2 Published Sunday, February 17, 2008 and very slightly revised Feb. 18. Due Tues., March 4, in Rani Hod

More information

The Random Oracle Model and the Ideal Cipher Model are Equivalent

The Random Oracle Model and the Ideal Cipher Model are Equivalent The Random Oracle Model and the Ideal Cipher Model are Equivalent Jean-ébastien Coron 1, Jacques Patarin 2, and Yannick eurin 2,3 (1) Univ. Luxembourg, (2) Univ. Versailles, (3)Orange Labs éminaire EN

More information

Further More on Key Wrapping. 2011/2/17 SKEW2011 Lyngby Nagoya University Yasushi Osaki, Tetsu Iwata

Further More on Key Wrapping. 2011/2/17 SKEW2011 Lyngby Nagoya University Yasushi Osaki, Tetsu Iwata Further More o Key Wrappig 011//17 SKEW011 Lygby Nagoya Uiversity Yasushi Osaki, Tetsu Iwata 1 What is key wrappig? Used to ecrypt specialized data, such as cryptographic keys A key wrappig that also esures

More information

III. Pseudorandom functions & encryption

III. Pseudorandom functions & encryption III. Pseudorandom functions & encryption Eavesdropping attacks not satisfactory security model - no security for multiple encryptions - does not cover practical attacks new and stronger security notion:

More information

U.C. Berkeley CS276: Cryptography Luca Trevisan February 5, Notes for Lecture 6

U.C. Berkeley CS276: Cryptography Luca Trevisan February 5, Notes for Lecture 6 U.C. Berkeley CS276: Cryptography Handout N6 Luca Trevisan February 5, 2009 Notes for Lecture 6 Scribed by Ian Haken, posted February 8, 2009 Summary The encryption scheme we saw last time, based on pseudorandom

More information

Benes and Butterfly schemes revisited

Benes and Butterfly schemes revisited Benes and Butterfly schemes revisited Jacques Patarin, Audrey Montreuil Université de Versailles 45 avenue des Etats-Unis 78035 Versailles Cedex - France Abstract In [1], W. Aiello and R. Venkatesan have

More information

Pr[C = c M = m] = Pr[C = c] Pr[M = m] Pr[M = m C = c] = Pr[M = m]

Pr[C = c M = m] = Pr[C = c] Pr[M = m] Pr[M = m C = c] = Pr[M = m] Midterm Review Sheet The definition of a private-key encryption scheme. It s a tuple Π = ((K n,m n,c n ) n=1,gen,enc,dec) where - for each n N, K n,m n,c n are sets of bitstrings; [for a given value of

More information

Question 2.1. Show that. is non-negligible. 2. Since. is non-negligible so is μ n +

Question 2.1. Show that. is non-negligible. 2. Since. is non-negligible so is μ n + Homework #2 Question 2.1 Show that 1 p n + μ n is non-negligible 1. μ n + 1 p n > 1 p n 2. Since 1 p n is non-negligible so is μ n + 1 p n Question 2.1 Show that 1 p n - μ n is non-negligible 1. μ n O(

More information

Stream ciphers. Pawel Wocjan. Department of Electrical Engineering & Computer Science University of Central Florida

Stream ciphers. Pawel Wocjan. Department of Electrical Engineering & Computer Science University of Central Florida Stream ciphers Pawel Wocjan Department of Electrical Engineering & Computer Science University of Central Florida wocjan@eecs.ucf.edu Definition of block ciphers Block ciphers: crypto work horse n bits

More information

Asymmetric Encryption

Asymmetric Encryption -3 s s Encryption Comp Sci 3600 Outline -3 s s 1-3 2 3 4 5 s s Outline -3 s s 1-3 2 3 4 5 s s Function Using Bitwise XOR -3 s s Key Properties for -3 s s The most important property of a hash function

More information

The Indistinguishability of the XOR of k permutations

The Indistinguishability of the XOR of k permutations The Indistinguishability of the XOR of k permutations Benoit Cogliati, Rodolphe Lampe, Jacques Patarin University of Versailles, France Abstract. Given k independent pseudorandom permutations f 1,...,

More information

Private-Key Encryption

Private-Key Encryption Private-Key Encryption Ali El Kaafarani Mathematical Institute Oxford University 1 of 37 Outline 1 Pseudo-Random Generators and Stream Ciphers 2 More Security Definitions: CPA and CCA 3 Pseudo-Random Functions/Permutations

More information

Stream ciphers I. Thomas Johansson. May 16, Dept. of EIT, Lund University, P.O. Box 118, Lund, Sweden

Stream ciphers I. Thomas Johansson. May 16, Dept. of EIT, Lund University, P.O. Box 118, Lund, Sweden Dept. of EIT, Lund University, P.O. Box 118, 221 00 Lund, Sweden thomas@eit.lth.se May 16, 2011 Outline: Introduction to stream ciphers Distinguishers Basic constructions of distinguishers Various types

More information

MESSAGE AUTHENTICATION CODES and PRF DOMAIN EXTENSION. Mihir Bellare UCSD 1

MESSAGE AUTHENTICATION CODES and PRF DOMAIN EXTENSION. Mihir Bellare UCSD 1 MESSAGE AUTHENTICATION CODES and PRF DOMAIN EXTENSION Mihir Bellare UCSD 1 Integrity and authenticity The goal is to ensure that M really originates with Alice and not someone else M has not been modified

More information

A New Paradigm of Hybrid Encryption Scheme

A New Paradigm of Hybrid Encryption Scheme A New Paradigm of Hybrid Encryption Scheme Kaoru Kurosawa 1 and Yvo Desmedt 2 1 Ibaraki University, Japan kurosawa@cis.ibaraki.ac.jp 2 Dept. of Computer Science, University College London, UK, and Florida

More information

AES-VCM, AN AES-GCM CONSTRUCTION USING AN INTEGER-BASED UNIVERSAL HASH FUNCTION.

AES-VCM, AN AES-GCM CONSTRUCTION USING AN INTEGER-BASED UNIVERSAL HASH FUNCTION. AES-VCM, AN AES-GCM CONSTRUCTION USING AN INTEGER-BASED UNIVERSAL HASH FUNCTION. ED KNAPP Abstract. We give a framework for construction and composition of universal hash functions. Using this framework,

More information

Provable Security in Symmetric Key Cryptography

Provable Security in Symmetric Key Cryptography Provable Security in Symmetric Key Cryptography Jooyoung Lee Faculty of Mathematics and Statistics, Sejong University July 5, 2012 Outline 1. Security Proof of Blockcipher-based Hash Functions K i E X

More information

Introduction to Cybersecurity Cryptography (Part 4)

Introduction to Cybersecurity Cryptography (Part 4) Introduction to Cybersecurity Cryptography (Part 4) Review of Last Lecture Blockciphers Review of DES Attacks on Blockciphers Advanced Encryption Standard (AES) Modes of Operation MACs and Hashes Message

More information

From Unpredictability to Indistinguishability: A Simple. Construction of Pseudo-Random Functions from MACs. Preliminary Version.

From Unpredictability to Indistinguishability: A Simple. Construction of Pseudo-Random Functions from MACs. Preliminary Version. From Unpredictability to Indistinguishability: A Simple Construction of Pseudo-Random Functions from MACs Preliminary Version Moni Naor Omer Reingold y Abstract This paper studies the relationship between

More information

Efficient Message Authentication Codes with Combinatorial Group Testing

Efficient Message Authentication Codes with Combinatorial Group Testing Efficient Message Authentication Codes with Combinatorial Group Testing Kazuhiko Minematsu (NEC Corporation) The paper was presented at ESORICS 2015, September 23-25, Vienna, Austria ASK 2015, October

More information

Minimum Number of Multiplications of U Hash Functions

Minimum Number of Multiplications of U Hash Functions Minimum Number of Multiplications of U Hash Functions Indian Statistical Institute, Kolkata mridul@isical.ac.in March 4, FSE-2014, London Authentication: The Popular Story 1 Alice and Bob share a secret

More information

An introduction to Hash functions

An introduction to Hash functions An introduction to Hash functions Anna Rimoldi eriscs - Universitée de la Méditerranée, Marseille Secondo Workshop di Crittografia BunnyTN 2011 A. Rimoldi (eriscs) Hash function 12 September 2011 1 / 27

More information

Tweakable Block Ciphers

Tweakable Block Ciphers Tweakable Block Ciphers Moses Liskov 1, Ronald L. Rivest 1, and David Wagner 2 1 Laboratory for Computer Science Massachusetts Institute of Technology Cambridge, MA 02139, USA mliskov@theory.lcs.mit.edu,

More information

Introduction to Cybersecurity Cryptography (Part 4)

Introduction to Cybersecurity Cryptography (Part 4) Introduction to Cybersecurity Cryptography (Part 4) Review of Last Lecture Blockciphers Review of DES Attacks on Blockciphers Advanced Encryption Standard (AES) Modes of Operation MACs and Hashes Message

More information

Practice Exam Winter 2018, CS 485/585 Crypto March 14, 2018

Practice Exam Winter 2018, CS 485/585 Crypto March 14, 2018 Practice Exam Name: Winter 2018, CS 485/585 Crypto March 14, 2018 Portland State University Prof. Fang Song Instructions This exam contains 8 pages (including this cover page) and 5 questions. Total of

More information

Provable Security of Substitution-Permutation Networks

Provable Security of Substitution-Permutation Networks Provable Security of Substitution-Permutation Networks Yevgeniy Dodis 1, Jonathan Katz 2, John Steinberger 3, Aishwarya Thiruvengadam 4,, and Zhe Zhang 3 1 Dept. of Computer Science, New York University,

More information

SYMMETRIC ENCRYPTION. Syntax. Example: OTP. Correct decryption requirement. A symmetric encryption scheme SE = (K, E, D) consists of three algorithms:

SYMMETRIC ENCRYPTION. Syntax. Example: OTP. Correct decryption requirement. A symmetric encryption scheme SE = (K, E, D) consists of three algorithms: Syntax symmetric encryption scheme = (K, E, D) consists of three algorithms: SYMMETRIC ENCRYPTION K is randomized E can be randomized or stateful D is deterministic 1/ 116 2/ 116 Correct decryption requirement

More information

Adaptive Security of Compositions

Adaptive Security of Compositions emester Thesis in Cryptography Adaptive ecurity of Compositions Patrick Pletscher ETH Zurich June 30, 2005 upervised by: Krzysztof Pietrzak, Prof. Ueli Maurer Email: pat@student.ethz.ch In a recent paper

More information

Feistel Networks made Public, and Applications

Feistel Networks made Public, and Applications Feistel Networks made Public, and Applications Yevgeniy Dodis Prashant Puniya February 11, 2007 Abstract Feistel Network, consisting of a repeated application of the Feistel Transform, gives a very convenient

More information

Tweakable Blockciphers with Beyond Birthday-Bound Security

Tweakable Blockciphers with Beyond Birthday-Bound Security Tweakable Blockciphers with Beyond Birthday-Bound Security Will Landecker, Thomas Shrimpton, and R. Seth Terashima Dept. of Computer Science, Portland State University {landeckw,teshrim,robert22}@cs.pdx.edu

More information

Security of Even Mansour Ciphers under Key-Dependent Messages

Security of Even Mansour Ciphers under Key-Dependent Messages Security of Even Mansour Ciphers under Key-Dependent Messages Pooya Farshim 1, Louiza Khati 1,2 and Damien Vergnaud 1 1 ENS, CNRS & INRIA, PSL Research University, Paris, France 2 Oppida, France pooya.fashim@ens.fr

More information

Leftovers from Lecture 3

Leftovers from Lecture 3 Leftovers from Lecture 3 Implementing GF(2^k) Multiplication: Polynomial multiplication, and then remainder modulo the defining polynomial f(x): (1,1,0,1,1) *(0,1,0,1,1) = (1,1,0,0,1) For small size finite

More information

Provable security. Michel Abdalla

Provable security. Michel Abdalla Lecture 1: Provable security Michel Abdalla École normale supérieure & CNRS Cryptography Main goal: Enable secure communication in the presence of adversaries Adversary Sender 10110 10110 Receiver Only

More information