scispace - formally typeset
Search or ask a question

Showing papers on "Authenticated encryption published in 2014"


Book ChapterDOI
07 Dec 2014
TL;DR: The TWEAKEY framework as mentioned in this paper unifies the design of tweakable block ciphers and of block Ciphers resistant to related-key attacks, and allows to build a primitive with arbitrary tweak and key sizes, given the public round permutation.
Abstract: We propose the TWEAKEY framework with goal to unify the design of tweakable block ciphers and of block ciphers resistant to related-key attacks. Our framework is simple, extends the key-alternating construction, and allows to build a primitive with arbitrary tweak and key sizes, given the public round permutation (for instance, the AES round). Increasing the sizes renders the security analysis very difficult and thus we identify a subclass of TWEAKEY, that we name STK, which solves the size issue by the use of finite field multiplications on low hamming weight constants. Overall, this construction allows a significant increase of security of well-known authenticated encryptions mode like ΘCB3 from birthday-bound security to full security, where a regular block cipher was used as a black box to build a tweakable block cipher. Our work can also be seen as advances on the topic of secure key schedule design.

182 citations


Posted Content
TL;DR: AEZ as mentioned in this paper is a robust authenticated-encryption scheme from the AES round function, which can achieve a peak speed of about 0.7 cpb on the Haswell standard.
Abstract: With a scheme for robust authenticated-encryption a user can select an arbitrary value \(\lambda \!\ge 0\) and then encrypt a plaintext of any length into a ciphertext that’s \(\lambda \) characters longer. The scheme must provide all the privacy and authenticity possible for the requested \(\lambda \). We formalize and investigate this idea, and construct a well-optimized solution, AEZ, from the AES round function. Our scheme encrypts strings at almost the same rate as OCB-AES or CTR-AES (on Haswell, AEZ has a peak speed of about 0.7 cpb). To accomplish this we employ an approach we call prove-then-prune: prove security and then instantiate with a scaled-down primitive (e.g., reducing rounds for blockcipher calls).

119 citations


Book ChapterDOI
Kazuhiko Minematsu1
11 May 2014
TL;DR: The key idea of the proposal is a novel usage of two-round Feistel permutation, where the round functions are derived from the theory of tweakable blockcipher, which attains similar characteristics as the seminal OCB mode, without using the inverse block cipher.
Abstract: This paper proposes a new scheme for authenticated encryption (AE) which is typically realized as a blockcipher mode of operation. The proposed scheme has attractive features for fast and compact operation. When it is realized with a blockcipher, it requires one blockcipher call to process one input block (i.e. rate-1), and uses the encryption function of the blockcipher for both encryption and decryption. Moreover, the scheme enables one-pass, parallel operation under two-block partition. The proposed scheme thus attains similar characteristics as the seminal OCB mode, without using the inverse blockcipher. The key idea of our proposal is a novel usage of two-round Feistel permutation, where the round functions are derived from the theory of tweakable blockcipher. We also provide basic software results, and describe some ideas on using a non-invertible primitive, such as a keyed hash function.

87 citations


Book ChapterDOI
07 Dec 2014
TL;DR: The first formalization of the releasing unverified plaintext (RUP) setting was proposed in this paper, where a plaintext extractor mimicking the decryption oracle is used to fool adversaries without the secret key.
Abstract: Scenarios in which authenticated encryption schemes output decrypted plaintext before successful verification raise many security issues. These situations are sometimes unavoidable in practice, such as when devices have insufficient memory to store an entire plaintext, or when a decrypted plaintext needs early processing due to real-time requirements. We introduce the first formalization of the releasing unverified plaintext (RUP) setting. To achieve privacy, we propose using plaintext awareness (PA) along with IND-CPA. An authenticated encryption scheme is PA if it has a plaintext extractor, which tries to fool adversaries by mimicking the decryption oracle, without the secret key. Releasing unverified plaintext to the attacker then becomes harmless as it is infeasible to distinguish the decryption oracle from the plaintext extractor. We introduce two notions of plaintext awareness in the symmetric-key setting, PA1 and PA2, and show that they expose a new layer of security between IND-CPA and IND-CCA. To achieve integrity, INT-CTXT in the RUP setting is required, which we refer to as INT-RUP. These new security notions are compared with conventional definitions, and are used to make a classification of symmetric-key schemes in the RUP setting. Furthermore, we re-analyze existing authenticated encryption schemes, and provide solutions to fix insecure schemes.

69 citations


Book ChapterDOI
07 Dec 2014
TL;DR: The Sponge function is known to achieve 2 c/2 security, where c is the key length as discussed by the authors, and κ is the size of the permutation permutation, and it is known that the Sponge function can achieve the significantly higher bound of min {2 b/2,2 c,2 κ } asymptotically, with b > c.
Abstract: The Sponge function is known to achieve 2 c/2 security, where c is its capacity. This bound was carried over to keyed variants of the function, such as SpongeWrap, to achieve a min {2 c/2,2 κ } security bound, with κ the key length. Similarly, many CAESAR competition submissions are designed to comply with the classical 2 c/2 security bound. We show that Sponge-based constructions for authenticated encryption can achieve the significantly higher bound of min {2 b/2,2 c ,2 κ } asymptotically, with b > c the permutation size, by proving that the CAESAR submission NORX achieves this bound. Furthermore, we show how to apply the proof to five other Sponge-based CAESAR submissions: Ascon, CBEAM/STRIBOB, ICEPOLE, Keyak, and two out of the three PRIMATEs. A direct application of the result shows that the parameter choices of these submissions are overly conservative. Simple tweaks render the schemes considerably more efficient without sacrificing security. For instance, NORX64 can increase its rate and decrease its capacity by 128 bits and Ascon-128 can encrypt three times as fast, both without affecting the security level of their underlying modes in the ideal permutation model.

69 citations


Journal ArticleDOI
TL;DR: In this paper, a new fractional order stretch-twist-fold (STF) flow dynamical system is proposed and the stability analysis of the proposed system equilibria is accomplished and the system is exhibited chaos even for order less than 3.
Abstract: In this paper, a new fractional order stretch-twist-fold (STF) flow dynamical system is proposed. The stability analysis of the proposed system equilibria is accomplished and we establish that the system is exhibited chaos even for order less than 3. The active control method is applied to enquire the hybrid phase synchronization between two identical fractional order STF flow chaotic systems. These synchronized systems are applied to formulate an authenticated encryption scheme newly for message (text and image) recovery. It is widely applied in the field of secure communication. Numerical simulations are presented to validate the effectiveness of the proposed theory.

62 citations


Journal Article
TL;DR: This work introduces the first formalization of the releasing unverified plaintext (RUP) setting, and introduces two notions of plaintext awareness in the symmetric-key setting, PA1 and PA2, and shows that they expose a new layer of security between IND-CPA and IND-CCA.
Abstract: Scenarios in which authenticated encryption schemes output decrypted plaintext before successful verification raise many security issues. These situations are sometimes unavoidable in practice, such as when devices have insufficient memory to store an entire plaintext, or when a decrypted plaintext needs early processing due to real-time requirements. We introduce the first formalization of the releasing unverified plaintext (RUP) setting. To achieve privacy, we propose using plaintext awareness (PA) along with IND-CPA. An authenticated encryption scheme is PA if it has a plaintext extractor, which tries to fool adversaries by mimicking the decryption oracle without the secret key. Releasing unverified plaintext then becomes harmless as it is infeasible to distinguish the decryption oracle from the plaintext extractor. We introduce two notions of plaintext awareness in the symmetric-key setting, PA1 and PA2, and show that they expose a new layer of security between IND-CPA and IND-CCA. To achieve integrity of ciphertexts, INT-CTXT in the RUP setting is required, which we refer to as INT-RUP. These new security notions are used to make a classification of symmetric-key schemes in the RUP setting. Furthermore, we re-analyze existing authenticated encryption schemes, and provide solutions to fix insecure schemes.

61 citations


Book ChapterDOI
03 Mar 2014
TL;DR: This paper proposes APE as the first permutation-based authenticated encryption scheme that is resistant against nonce misuse, and formally proves that APE is secure, based on the security of the underlying permutation.
Abstract: The domain of lightweight cryptography focuses on cryptographic algorithms for extremely constrained devices. It is very costly to avoid nonce reuse in such environments, because this requires either a hardware source of randomness, or non-volatile memory to store a counter. At the same time, a lot of cryptographic schemes actually require the nonce assumption for their security. In this paper, we propose APE as the first permutation-based authenticated encryption scheme that is resistant against nonce misuse. We formally prove that APE is secure, based on the security of the underlying permutation. To decrypt, APE processes the ciphertext blocks in reverse order, and uses inverse permutation calls. APE therefore requires a permutation that is both efficient for forward and inverse calls. We instantiate APE with the permutations of three recent lightweight hash function designs: Quark, Photon, and Spongent. For any of these permutations, an implementation that sup- ports both encryption and decryption requires less than 1.9 kGE and 2.8 kGE for 80-bit and 128-bit security levels, respectively.

52 citations


Posted Content
TL;DR: The TWEAKEY framework as discussed by the authors unifies the design of tweakable block ciphers and of block Ciphers resistant to related-key attacks, and allows to build a primitive with arbitrary tweak and key sizes, given the public round permutation.
Abstract: We propose the TWEAKEY framework with goal to unify the design of tweakable block ciphers and of block ciphers resistant to related-key attacks. Our framework is simple, extends the key-alternating construction, and allows to build a primitive with arbitrary tweak and key sizes, given the public round permutation (for instance, the AES round). Increasing the sizes renders the security analysis very difficult and thus we identify a subclass of TWEAKEY, that we name STK, which solves the size issue by the use of finite field multiplications on low hamming weight constants. We give very efficient instances of STK, in particular, a 128-bit tweak/key/state block cipher Deoxys-BC that is the first AES-based ad-hoc tweakable block cipher. At the same time, Deoxys-BC could be seen as a secure alternative to AES-256, which is known to be insecure in the related-key model. As another member of the TWEAKEY framework, we describe Kiasu-BC, which is a very simple and even more efficient tweakable variation of AES-128 when the tweak size is limited to 64 bits. In addition to being efficient, our proposals, compared to the previous schemes that use AES as a black box, offer security beyond the birthday bound. Deoxys-BC and Kiasu-BC represent interesting pluggable primitives for authenticated encryption schemes, for instance, ΘCB3 instantiated with Kiasu-BC runs at about 0.75 c/B on Intel Haswell. Our work can also be seen as advances on the topic of secure key schedule design for AES-like ciphers, describing several proposals in this direction.

48 citations


01 May 2014
TL;DR: This document specifies OCB, a shared-key blockcipher-based encryption scheme that provides confidentiality and authenticity for plaintexts andauthenticity for associated data.
Abstract: This document specifies OCB, a shared-key blockcipher-based encryption scheme that provides confidentiality and authenticity for plaintexts and authenticity for associated data. This document is a product of the Crypto Forum Research Group (CFRG).

48 citations


Book ChapterDOI
07 Sep 2014
TL;DR: NORX has a unique parallel architecture based on the monkeyDuplex construction, with an original domain separation scheme for a simple processing of header, payload and trailer data, and specifies a dedicated datagram to facilitate interoperability and avoid users the trouble of defining custom encoding and signalling.
Abstract: This paper introduces NORX, a novel authenticated encryption scheme supporting arbitrary parallelism degree and based on ARX primitives, yet not using modular additions. NORX has a unique parallel architecture based on the monkeyDuplex construction, with an original domain separation scheme for a simple processing of header, payload and trailer data. Furthermore, NORX specifies a dedicated datagram to facilitate interoperability and avoid users the trouble of defining custom encoding and signalling. NORX was optimized for efficiency in both software and hardware, with a SIMD-friendly core, almost byte-aligned rotations, no secret-dependent memory lookups, and only bitwise operations. On a Haswell processor, a serial version of NORX runs at 2.51 cycles per byte. Simulations of a hardware architecture for 180 nm UMC ASIC give a throughput of approximately 10Gbps at 125MHz.

Book ChapterDOI
03 Mar 2014
TL;DR: In this paper, the authors proposed CCA-secure on-line ciphers as a practical alternative to AE schemes since the former provides some defense against malicious message modifications, while the latter is inherently sequential.
Abstract: Correct authenticated decryption requires the receiver to buffer the decrypted message until the authenticity check has been performed. In high-speed networks, which must handle large message frames at low latency, this behavior becomes practically infeasible. This paper proposes CCA-secure on-line ciphers as a practical alternative to AE schemes since the former provide some defense against malicious message modifications. Unfortunately, all published on-line ciphers so far are either inherently sequential, or lack a CCA-security proof.

Book ChapterDOI
03 Mar 2014
TL;DR: In this paper, the authors define and analyze the security of a blockcipher mode of operation for provably secure authenticated encryption with associated data, and prove it secure in a reduction-based provable security paradigm, under the assumption that the block cipher is a pseudorandom permutation.
Abstract: We define and analyze the security of a blockcipher mode of operation, \(\mathrm {CLOC}\), for provably secure authenticated encryption with associated data. The design of \(\mathrm {CLOC}\) aims at optimizing previous schemes, CCM, EAX, and EAX-prime, in terms of the implementation overhead beyond the blockcipher, the precomputation complexity, and the memory requirement. With these features, \(\mathrm {CLOC}\) is suitable for handling short input data, say 16 bytes, without needing precomputation nor large memory. This property is especially beneficial to small microprocessors, where the word size is typically 8 bits or 16 bits, and there are significant restrictions in the size and the number of registers. \(\mathrm {CLOC}\) uses a variant of CFB mode in its encryption part and a variant of CBC MAC in the authentication part. We introduce various design techniques in order to achieve the above mentioned design goals. We prove \(\mathrm {CLOC}\) secure, in a reduction-based provable security paradigm, under the assumption that the blockcipher is a pseudorandom permutation. We also present our preliminary implementation results.

Book ChapterDOI
14 Aug 2014
TL;DR: Instantiations of OMD using the compression functions of SHA-256 and SHA-512, called O MD-SHA256 and OMD-SHA512, respectively, provide much higher quantitative level of security compared to the AES-based schemes.
Abstract: We propose the Offset Merkle-Damgard (OMD) scheme, a mode of operation to use a compression function for building a nonce-based authenticated encryption with associated data. In OMD, the parts responsible for privacy and authenticity are tightly coupled to minimize the total number of compression function calls: for processing a message of \(\ell \) blocks and associated data of \(a\) blocks, OMD needs \(\ell +a+2\) calls to the compression function (plus a single call during the whole lifetime of the key). OMD is provably secure based on the standard pseudorandom function (PRF) property of the compression function. Instantiations of OMD using the compression functions of SHA-256 and SHA-512, called OMD-SHA256 and OMD-SHA512, respectively, provide much higher quantitative level of security compared to the AES-based schemes. OMD-SHA256 can benefit from the new Intel SHA Extensions on next-generation processors.

Book ChapterDOI
12 Oct 2014
TL;DR: This work proposes a new authenticated encryption scheme PAEQ, which employs a fixed public permutation, and is one of the few which achieves 128-bit security for both confidentiality and data authenticity with the same key length.
Abstract: We propose a new authenticated encryption scheme PAEQ, which employs a fixed public permutation. In contrast to the recent sponge-based proposals, our scheme is fully parallelizable. It also allows flexible key and nonce length, and is one of the few which achieves 128-bit security for both confidentiality and data authenticity with the same key length.

Book ChapterDOI
25 Feb 2014
TL;DR: BLINKER as discussed by the authors is a light-weight cryptographic suite and record protocol built from a single permutation, based on the Sponge construction used by the SHA-3 algorithm KECCAK.
Abstract: BLINKER is a light-weight cryptographic suite and record protocol built from a single permutation. Its design is based on the Sponge construction used by the SHA-3 algorithm KECCAK. We examine the SpongeWrap authenticated encryption mode and expand its padding mechanism to offer explicit domain separation and enhanced security for our specific requirements: shared secret half-duplex keying, encryption, and a MAC-and-continue mode. We motivate these enhancements by showing that unlike legacy protocols, the resulting record protocol is secure against a two-channel synchronization attack while also having a significantly smaller implementation footprint. The design facilitates security proofs directly from a single cryptographic primitive (a single security assumption) rather than via idealization of multitude of algorithms, paddings and modes of operation. The protocol is also uniquely suitable for an autonomous or semi-autonomous hardware implementation of protocols where the secrets never leave the module, making it attractive for smart card and HSM designs.

Posted Content
TL;DR: In this paper, the authors define and analyze the security of a blockcipher mode of operation, CLOC, for provably secure authenticated encryption with associated data, and prove CLOC secure, in a reduction-based provable security paradigm, under the assumption that the block cipher is a pseudorandom permutation.
Abstract: We define and analyze the security of a blockcipher mode of operation, CLOC, for provably secure authenticated encryption with associated data. The design of CLOC aims at optimizing previous schemes, CCM, EAX, and EAX-prime, in terms of the implementation overhead beyond the blockcipher, the precomputation complexity, and the memory requirement. With these features, CLOC is suitable for handling short input data, say 16 bytes, without needing precomputation nor large memory. This property is especially beneficial to small microprocessors, where the word size is typically 8 bits or 16 bits, and there are significant restrictions in the size and the number of registers. CLOC uses a variant of CFB mode in its encryption part and a variant of CBC MAC in the authentication part. We introduce various design techniques in order to achieve the above mentioned design goals. We prove CLOC secure, in a reduction-based provable security paradigm, under the assumption that the blockcipher is a pseudorandom permutation. We also present our preliminary implementation results.

Book ChapterDOI
07 Dec 2014
TL;DR: In this article, a simple homomorphic authenticated encryption scheme was proposed, which is chosen-ciphertext secure both for privacy and authenticity, based on the error-free approximate GCD assumption.
Abstract: We study homomorphic authenticated encryption, where privacy and authenticity of data are protected simultaneously. We define homomorphic versions of various security notions for privacy and authenticity, and investigate relations between them. In particular, we show that it is possible to give a natural definition of IND-CCA for homomorphic authenticated encryption, unlike the case of homomorphic encryption. Also, we construct a simple homomorphic authenticated encryption scheme supporting arithmetic circuits, which is chosen-ciphertext secure both for privacy and authenticity. Our scheme is based on the error-free approximate GCD assumption.

Book ChapterDOI
09 Oct 2014
TL;DR: Two variants of OMD which are robust against nonce misuse are presented, designed to be substantially similar to OMD while achieving stronger security goals, and parallelizable misuse-resistant OMD (PMR-OMD), providing a parallelizable algorithm.
Abstract: We present two variants of OMD which are robust against nonce misuse. Security of OMD—a CAESAR candidate—relies on the assumption that implementations always ensure correct use of nonce (a.k.a. message number); namely that, the nonce never gets repeated. However, in some application environments, this non-repetitiveness requirement on nonce might be compromised or ignored, yielding to full collapse of the security guaranty. We aim to reach maximal possible level of robustness against repeated nonces, as defined by Rogaway and Shrimpton (EUROCRYPT 2006) under the name misuse-resistant AE (MRAE). Our first scheme, called misuse-resistant OMD (MR-OMD), is designed to be substantially similar to OMD while achieving stronger security goals; hence, being able to reuse any existing common code/hardware. Our second scheme, called parallelizable misuse-resistant OMD (PMR-OMD), further deviates from the original OMD design in its encryption process, providing a parallelizable algorithm, in contrast with OMD and MR-OMD which have serial encryption/decryption processes. Both MR-OMD and PMR-OMD are single-key mode of operation. It is known that maximally robust MRAE schemes are necessarily two-pass, a price paid compared to a one-pass scheme such as OMD. Nevertheless, in MR-OMD and PMR-OMD, we combine the two passes in a way that minimizes the incurred additional cost: the overhead incurred by the second pass in our two-pass variants is about 50 % of the encryption time for OMD.

Journal ArticleDOI
TL;DR: This work describes a systematic framework for using a stream cipher supporting an initialisation vector (IV) to perform various tasks of authentication and authenticated encryption, including message authentication code (MAC, AE, AEAD and DAE(AD), and an important practical aspect of this work is that a designer can combine off- the-shelf stream ciphers with off-the-Shelf hash functions to obtain secure primitives for MAC, AE
Abstract: We describe a systematic framework for using a stream cipher supporting an initialisation vector (IV) to perform various tasks of authentication and authenticated encryption. These include message authentication code (MAC), authenticated encryption (AE), authenticated encryption with associated data (AEAD) and deterministic authenticated encryption (DAE) with associated data. Several schemes are presented and rigourously analysed. A major component of the constructions is a keyed hash function having provably low collision and differential probabilities. Methods are described to efficiently extend such hash functions to take multiple inputs. In particular, double-input hash functions are required for the construction of AEAD schemes. An important practical aspect of our work is that a designer can combine off-the-shelf stream ciphers with off-the-shelf hash functions to obtain secure primitives for MAC, AE, AEAD and DAE(AD).

Book ChapterDOI
07 Jul 2014
TL;DR: A new online secure authenticated encryption, called ELmE or Encrypt-Linear mix-Encrypt, which is completely (two-stage) parallel (even in associated data) and pipeline implementable and provides full privacy when associated data is not repeated.
Abstract: The authenticated encryptions which resist misuse of initial value (or nonce) at some desired level of privacy are two-pass or Mac-then-Encrypt constructions (inherently inefficient but provide full privacy) and online constructions, e.g., McOE, sponge-type authenticated encryptions (such as duplex) and COPA. Only the last one is almost parallelizable with some bottleneck in processing associated data. In this paper, we design a new online secure authenticated encryption, called ELmE or Encrypt-Linear mix-Encrypt, which is completely (two-stage) parallel (even in associated data) and pipeline implementable. It also provides full privacy when associated data (which includes initial value) is not repeated. The basic idea of our construction is based on EME, an Encrypt-Mix-Encrypt type SPRP constructions (secure against chosen plaintext and ciphertext). But unlike EME, we have used an online computable efficient linear mixing instead of a non-linear mixing. Our construction optionally supports intermediate tags which can be verified faster with less buffer size. Intermediate tag provides security against block-wise adversaries which is meaningful in low-end device implementation.

Book ChapterDOI
14 Dec 2014
TL;DR: This work presents an adaptation of the classical diagonal fault attack on APE which is a member of the PRIMATEs family of authenticatedryption (AE) schemes and reports the first fault analysis of a Sponge based mode of operation when used in the context of authenticated encryption.
Abstract: This work presents an adaptation of the classical diagonal fault attack on APE which is a member of the PRIMATEs family of authenticated encryption (AE) schemes. APE is the first nonce misuse-resistant permutation based AE scheme and is one of the submissions to the CAESAR competition. In this work we showcase how nonce reuse can be misused in the context of differential fault analysis of on-line authenticated encryption schemes like APE. Using the misuse, we finally present a diagonal fault attack on APE-80 that is able to reduce the key-search space from \(2^{160}\) to \(2^{25}\) using just two random uni-word (A word in this context is a 5-bit vector.) diagonal faults. Increasing the number of faults to \(4\) results in the unique identification of the key with a high probability. We find that both the AES-like internal permutation and the last round cipher-text output contribute to the reduction in key-space. We also provide theoretical analysis on the average reduction in the key-search space of the attack. To the best of our knowledge, this work reports the first fault analysis of a Sponge based mode of operation when used in the context of authenticated encryption.

Journal ArticleDOI
15 Apr 2014
TL;DR: Standard AE algorithms are discussed, classic security models' shortcomings for AE algorithms, and related attacks are discussed.
Abstract: Wondering whether researchers have a cryptographic tool able to provide both confidentiality (privacy) and integrity (authenticity) of a message? They do: authenticated encryption (AE), a symmetric-key mechanism that transforms a message into a ciphertext. This article discusses standard AE algorithms, classic security models' shortcomings for AE algorithms, and related attacks. Motivated by these attacks, the crypto community started CAESAR (Competition for Authenticated Encryption: Security, Applicability, and Robustness) to promote the development of next-generation AE algorithms.

Proceedings ArticleDOI
Steve Trimberger1, Jason J. Moore1
01 Jun 2014
TL;DR: Many security features included in present-day FPGAs including bitstream authenticated encryption, configuration scrubbing, voltage and temperature sensors and JTAG-intercept are described.
Abstract: FPGA devices provide a range of security features which can provide powerful security capabilities. This paper describes many security features included in present-day FPGAs including bitstream authenticated encryption, configuration scrubbing, voltage and temperature sensors and JTAG-intercept. The paper explains the role of these features in providing security capabilities such as privacy, anti-tamper and protection of data handled by the FPGA. The paper concludes with an example of a single-chip cryptographic system, a trusted system built with these components.

01 Jan 2014
TL;DR: This presentation aims to provide a history of Bauhaus-Universität Weimar and some of the techniques used in its development, as well as some of its subsequent developments.
Abstract: Farzaneh Abed Bauhaus-Universität Weimar, farzaneh.abed(at)uni-weimar.de Scott Fluhrer Cisco Systems, sfluhrer(at)cisco.com John Foley Cisco Systems , foleyj(at)cisco.com Christian Forler Huawei Technologies, christian.forler(at)huawei.com Eik List Bauhaus-Universität Weimar, eik.list(at)uni-weimar.de Stefan Lucks Bauhaus-Universität Weimar, stefan.lucks(at)uni-weimar.de David McGrew Cisco Systems, mcgrewd(at)cisco.com Jakob Wenzel Bauhaus-Universität Weimar, jakob.wenzel(at)uni-weimar.de

01 Jan 2014
TL;DR: AEZ encrypts by appending to the plaintext a fixed authentication block and then enciphering the resulting string with an arbitrary-input-length blockcipher, this tweaked by the nonce and AD.
Abstract: AEZ encrypts by appending to the plaintext a fixed authentication block and then enciphering the resulting string with an arbitrary-input-length blockcipher, this tweaked by the nonce and AD. The approach results in strong security and usability properties, including nonce-reuse misuse resistance, automatic exploitation of decryption-verified redundancy, and arbitrary, userselectable ciphertext expansion. AEZ is parallelizable and its computational cost is close to that of AES-CTR. On a recent Intel processor (Haswell), our C implementation achieves a peak speed of about 0.7 cpb.

Journal ArticleDOI
TL;DR: This work introduces the design of a new cryptographic primitive to be used in the construction of secure channels, named ε-MACs, which can be designed to reduce the amount of computation required by standard MACs based on universal hash functions, and shows how it can be secured against key-recovery attacks.
Abstract: In cryptography, secure channels enable the confidential and authenticated message exchange between authorized users. A generic approach of constructing such channels is by combining an encryption primitive with an authentication primitive (MAC). In this work, we introduce the design of a new cryptographic primitive to be used in the construction of secure channels. Instead of using general purpose MACs, we propose the deployment of special purpose MACs, named e-MACs. The main motivation behind this work is the observation that, since the message must be both encrypted and authenticated, there might be some redundancy in the computations performed by the two primitives. Therefore, removing such redundancy can improve the efficiency of the overall composition. Moreover, computations performed by the encryption algorithm can be further utilized to improve the security of the authentication algorithm. In particular, we will show how e-MACs can be designed to reduce the amount of computation required by standard MACs based on universal hash functions, and show how e-MACs can be secured against key-recovery attacks.

Posted Content
TL;DR: In this paper, the performance of AES-CBC encryption on a single core increases by factor 6.8 when adopting this approach, with COPA achieving the best performance at 1.45 cpb.
Abstract: Authenticated encryption (AE) has recently gained renewed interest due to the ongoing CAESAR competition. This paper deals with the performance of block cipher modes of operation for AE in parallel software. We consider the example of the AES on Intel’s new Haswell microarchitecture that has improved instructions for AES and finite field multiplication. As opposed to most previous high-performance software implementations of operation modes – that have considered the encryption of single messages – we propose to process multiple messages in parallel. We demonstrate that this message scheduling is of significant advantage for most modes. As a baseline for longer messages, the performance of AES-CBC encryption on a single core increases by factor 6.8 when adopting this approach. For the first time, we report optimized AES-NI implementations of the novel AE modes OTR, CLOC, COBRA, SILC, McOE-G, POET and Julius – both with single and multiple messages. For almost all AE modes considered, we obtain a consistent speed-up when processing multiple messages in parallel. Notably, among the nonce-based modes, CCM, CLOC and SILC get by factor 3.7 faster, achieving a performance comparable to GCM (the latter, however, possessing classes of weak keys), with OCB3 still performing at only 0.77 cpb. Among the nonce-misuse resistant modes, McOE-G receives a speed-up by more than factor 4 with a performance of about 1.62 cpb, with COPA consistently performing best at 1.45 cpb.

Book ChapterDOI
23 Sep 2014
TL;DR: In this article, the authors introduced a dedicated authenticated encryption scheme ICEPOLE, which is suitable for high-throughput network nodes or generally any environment where specialized hardware such as FPGAs or ASICs can be used to provide high data processing rates.
Abstract: This paper introduces our dedicated authenticated encryption scheme ICEPOLE. ICEPOLE is a high-speed hardware-oriented scheme, suitable for high-throughput network nodes or generally any environment where specialized hardware such as FPGAs or ASICs can be used to provide high data processing rates. ICEPOLE-128 the primary ICEPOLE variant is very fast. On the modern FPGA device Virtex 6, a basic iterative architecture of ICEPOLE reaches 41 Gbits/s, which is over 10 times faster than the equivalent implementation of AES-128-GCM. The throughput-to-area ratio is also substantially better when compared to AES-128-GCM. We have carefully examined the security of the algorithm through a range of cryptanalytic techniques and our findings indicate that ICEPOLE offers high security level.

Journal Article
TL;DR: The Realm of the Pairings, Improvement and Efficient Implementation of a Lattice-based Signature Scheme, and practical approaches to varying network size in combinatorial key pre distribution schemes.
Abstract: The Realm of the Pairings.- A Three-Level Sieve Algorithm for the Shortest Vector Problem.- Improvement and Efficient Implementation of a Lattice-based Signature Scheme.- Towards Practical Lattice-Based Public-Key Encryption on Reconfigurable Hardware.- Practical approaches to varying network size in combinatorial key pre distribution schemes.- Similarities between encryption and decryption: how far can we go.- A Group Action on Z p and the Generalized DLP with Auxiliary Inputs.- Solving a 6120-bit DLP on a Desktop Computer.- Stream ciphers and authenticated encryption How to Recover Any Byte of Plaintext on RC4.- The LOCAL attack: Cryptanalysis of the authenticated encryption scheme ALE.- AEGIS: A Fast Authenticated Encryption Algorithm.- Fast Exhaustive Search for Quadratic Systems in F2 on FPGAs.- Faster Hash-based Signatures with Bounded Leakage.- White-Box Security Notions for Symmetric Encryption Schemes.- Two Attacks on a White-Box AES Implementation.- Extended Generalized Feistel Networks using Matrix Representation.- Zero-Correlation Linear Cryptanalysis with FFT and Improved Attacks on ISO Standards Camellia and CLEFIA.- Implementing Lightweight Block Ciphers on x86 Architectures.- A new index calculus algorithm with complexity L(1=4 + o(1)) in small characteristic.- High Precision Discrete Gaussian Sampling on FPGAs.- Discrete Ziggurat: A Time-Memory Trade-o for Sampling from a Gaussian Distribution over the Integers.- Elliptic Curves, Pairings and RSA A High-Speed Elliptic Curve Cryptographic Processor for Generic Curves over GF(p).- Exponentiating in Pairing Groups.- Faster Repeated Doublings on Binary Elliptic Curves.- Montgomery Multiplication Using Vector Instructions.- Improved Single-Key Distinguisher on HMAC-MD5 and Key Recovery Attacks on Sandwich-MAC-MD5.- Provable Second Preimage Resistance Revisited.- Multiple Limited-Birthday Distinguishers and Applications.- Horizontal Collision Correlation Attack on Elliptic Curves.- When Reverse-Engineering Meets Side-Channel Analysis - Digital Lock picking in Practice.