350 rub
Journal Highly available systems №3 for 2013 г.
Article in number:
A new mode of authenticated encryption
Authors:
P.A. Lebedev - National Research University Higher School Of Economics. E-mail: plebedev@hse.ru
A.Yu. Nesterenko - Ph.D. (Phys.-Math), National Research University Higher School Of Economics. E-mail: anesterenko@hse.ru
Abstract:
We present a new mode of authenticated encryption which can be used for arbitrary block cipher. This ability is often used in cryptographic protocols, secure data storage on hard drives e.t.c. For constructing our mode we use an universal hashing with arbitrary block cipher. The main goal of our mode is to double length of autenticated code as compared with length of block cipher. In the end of the article we give results of practical realization of our mode with applicaton to the russian standard GOS 28147-89. Also we compare our mode with another authentication modes.
Pages: 6-13
References

  1. Lidl R., Niderrajter G. Konechny'e polya, v 2-x t. M.: Mir. 1988. 819 s.
  2. GOST 28147-89. Sistemy' obrabotki informaczii. Zashhita kriptograficheskaya. Algoritm kriptograficheskogo preobrazovaniya.
  3. GOST R 34.11-2012. Naczional'ny'j standart Rossijskoj Federaczii. Informaczionnaya texnologiya. Kriptograficheskaya zashhita informaczii. Funkcziya xe'shirovaniya.
  4. Bellare M., Canetti R., Krawczyk H. Keying hash functions for message authentication - Advances in Cryptology, Crypto - 96. Springer-Verlag, Lecture Notes in Computer Science. 1996. V. 110. P. 1‑15.
  5. Bellare M., Rogaway P., Wagner D. The EAX mode of operation. FSE 2004, LNCS. 2004. V. 3017. Springer. P. 389-407.
  6. Black J., Halevi S., Krawczyk H., Krovetz T., Rogaway P. UMAC: Fast and provably secure message authentication - Advances in Cryptology - CRYPTO '99, LNCS. 1999. V. 1666. P. 216-233. Springer-Verlag.
  7. Charanjit S. Jutla Encryption Modes with Almost Free Message Integrity - Advance in Cryptology - Eurocrypt 2001. Lecture Notes in Computer Science. 2001. V. 2045. Springer-Verlag. P. 529-544.
  8. Ferguson N. Authentication Weaknesses in GCM http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/comments/CWC-GCM/Ferguson2.pdf
  9. Halevi S., Rogaway P. A tweakable enciphering mode // CRYPTO-03. Lecture Notes in Computer Science. 2003. V. 2729. P. 482-499.
  10. Kohno T., Viega J., Whiting D. CWC: a high-performance conventional authenticated encryption mode. FSE 2004, LNCS. 2004. V. 3017. Springer. P. 408-426.
  11. Krovetz T., Rogaway P. The Software Performance of Authenticated-Encryption Modes - FSE 2011, Lecture Notes in Computer Science. Springer. 2011.
  12. Liskov M., Rivest R., Wagner D. Tweakable block ciphers - Advances in Cryptology "CRYPTO "02. Lecture Notes in Computer Science. 2002. V. 2442. Springer-Verlag. P. 31-46.
  13. McGrew D., Viega J. The security and performance of the Galois/Counter Mode (GCM) of operation. INDOCRYPT 2004, LNCS. 2004. V. 3348. Springer. P. 343-355.
  14. Saarinen M.-J.O. Cycling Attacks on GCM, GHASH and Other Polynomial MACs and Hashes \\ http://eprint.iacr.org/2011/202
  15. Stahnke W. Primitive binary polynomials // Math.Of Comp. 1973. V. 27. № 124. P. 977-980.
  16. Watson E. J. Primitive polynomials  // Math. Of Comp. 1962. V. 16. № 79. P. 368-369.
  17. Whiting D., Housley R., Ferguson N. AES encryption & authentication using CTR mode & CBC-MAC. IEEE P802.11 doc 02/001r2. May 2002.