scispace - formally typeset
Open AccessJournal ArticleDOI

Pseudo-Random Functions and Parallelizable Modes of Operations of a Block Cipher

Palash Sarkar
- 01 Aug 2010 - 
- Vol. 56, Iss: 8, pp 4025-4037
Reads0
Chats0
TLDR
Improvements over well known schemes such as the offset codebook (OCB) mode include avoiding a design-stage discrete logarithm computation, a small speed-up and a smaller size decryption algorithm.
Abstract
A general result is proved for constructions which use a pseudo-random function (PRF) with a “small” domain to build a PRF with a “large” domain. This result is used to analyse a new block-cipher based parallelizable PRF, called iPMAC which improves upon the well-known PMAC algorithm. New authenticated encryption schemes are described and then combined with iPMAC to obtain new schemes for authenticated encryption with associated data. Improvements over well known schemes such as the offset codebook (OCB) mode include avoiding a design-stage discrete logarithm computation, a small speed-up and a smaller size decryption algorithm.

read more

Content maybe subject to copyright    Report

Citations
More filters
Book ChapterDOI

A new variant of PMAC: beyond the birthday bound

TL;DR: The PMAC Plus algorithm is a first rate-1 blockcipher-based MAC secure against O(22n/3) queries, increasing the O(2n/2) security of PMAC at a low additional cost.
Book ChapterDOI

Another look at tightness

TL;DR: A natural, but non-tight, reductionist security proof for deterministic message authentication code (MAC) schemes in the multi-user setting is examined, finding deficiencies in the security assurances provided by non- Tight Proofs including ones for network authentication and aggregate MACs.
Book ChapterDOI

Improved Masking for Tweakable Blockciphers with Applications to Authenticated Encryption

TL;DR: This work revisits the principle of masking and introduces the tweakable Even-Mansour construction, which combines the advantages of word-oriented LFSR- and powering-up-based methods to realize highly efficient, constant-time masking functions.
Journal ArticleDOI

Survey and comparison of message authentication solutions on wireless sensor networks

TL;DR: C cipher-based Message Authentication Codes (MACs) and Authenticated Encryption with Associated Data (AEAD) schemes suitable for WSNs are identified and their features and performance on a real platform (TelosB).
Journal ArticleDOI

Modes of operations for encryption and authentication using stream ciphers supporting an initialisation vector

TL;DR: This work describes a systematic framework for using a stream cipher supporting an initialisation vector (IV) to perform various tasks of authentication and authenticated encryption, including message authentication code (MAC, AE, AEAD and DAE(AD), and an important practical aspect of this work is that a designer can combine off- the-shelf stream ciphers with off-the-Shelf hash functions to obtain secure primitives for MAC, AE
References
More filters
Book

The Design of Rijndael: AES - The Advanced Encryption Standard

TL;DR: The underlying mathematics and the wide trail strategy as the basic design idea are explained in detail and the basics of differential and linear cryptanalysis are reworked.
Journal ArticleDOI

How to construct pseudorandom permutations from pseudorandom functions

TL;DR: Any pseudorandom bit generator can be used to construct a block private key cryptos system which is secure against chosen plaintext attack, which is one of the strongest known attacks against a cryptosystem.
Journal ArticleDOI

The Security of the Cipher Block Chaining Message Authentication Code

TL;DR: A technical lemma of independent interest is bounding the success probability of a computationally unbounded adversary in distinguishing between a random ml-bit to l-bit function and the CBC MAC of a random l- bit to l -bit function.
Book ChapterDOI

Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm

TL;DR: This work analyzes the security of authenticated encryption schemes designed by "generic composition," meaning making black-box use of a given symmetric encryption scheme and a given MAC and indicates whether or not the resulting scheme meets the notion in question assuming the given symmetry is secure against chosen-plaintext attack and the given MAC is unforgeable under chosen-message attack.
Related Papers (5)