Movatterモバイル変換


[0]ホーム

URL:


Skip to main content

Advertisement

Springer Nature Link
Log in

HBS: A Single-Key Mode of Operation for Deterministic Authenticated Encryption

  • Conference paper

Part of the book series:Lecture Notes in Computer Science ((LNSC,volume 5665))

Included in the following conference series:

Abstract

We propose the HBS (Hash Block Stealing) mode of operation. This isthe first single-key mode that provably achieves the goal of providing deterministic authenticated encryption. The authentication part of HBS utilizes a newly-developed, vector-input polynomial hash function. The encryption part uses a blockcipher-based, counter-like mode. These two parts are combined in such a way as the numbers of finite-field multiplications and blockcipher calls are minimized. Specifically, for a header ofh blocks and a message ofm blocks, the HBS algorithm requires justh + m + 2 multiplications in the finite field andm + 2 calls to the blockcipher. Although the HBS algorithm is fairly simple, its security proof is rather complicated.

Similar content being viewed by others

Keywords

References

  1. Bellare, M., Kilian, J., Rogaway, P.: The security of the cipher block chaining message authentication code. J. Comput. Syst. Sci. 61(3), 362–399 (2000)

    Article MathSciNet MATH  Google Scholar 

  2. Bellare, M., Rogaway, P.: The security of triple encryption and a framework for code-based game-playing proofs. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 409–426. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  3. Gladman, B.: AES and combined encryption/authentication modes (2006),http://www.gladman.me.uk/

  4. Handschuh, H., Preneel, B.: Key-recovery attacks on universal hash function based MAC algorithms. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 144–161. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  5. Iwata, T., Kurosawa, K.: OMAC: One-key CBC MAC. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 129–153. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  6. Luby, M., Rackoff, C.: How to construct pseudorandom permutations from pseudorandom functions. SIAM J. Comput. 17(2), 373–386 (1988)

    Article MathSciNet MATH  Google Scholar 

  7. Lucks, S.: The sum of PRPs is a secure PRF. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 470–484. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  8. Lucks, S.: A failure-friendly design principle for hash functions. In: Roy, B.K. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 474–494. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  9. McGrew, D.A., Viega, J.: The security and performance of the Galois/counter mode (GCM) of operation. In: Canteaut, A., Viswanathan, K. (eds.) INDOCRYPT 2004. LNCS, vol. 3348, pp. 343–355. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  10. NIST: AES key wrap specification (2001)

    Google Scholar 

  11. NIST: Recommendation for block cipher modes of operation: The CMAC mode for authentication (2005)

    Google Scholar 

  12. Patarin, J.: Security of random Feistel schemes with 5 or more rounds. In: Franklin, M.K. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 106–122. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  13. Rogaway, P., Bellare, M., Black, J., Krovetz, T.: OCB: A block-cipher mode of operation for efficient authenticated encryption. In: ACM CCS, pp. 196–205. ACM Press, New York (2001)

    Google Scholar 

  14. Rogaway, P.: Authenticated-encryption with associated-data. In: Atluri, V. (ed.) ACM CCS, pp. 98–107. ACM Press, New York (2002)

    Google Scholar 

  15. Rogaway, P.: Nonce-based symmetric encryption. In: Roy, B.K., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 348–359. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  16. Rogaway, P., Shrimpton, T.: A provable-security treatment of the key-wrap problem. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 373–390. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  17. Satoh, A.: High-speed hardware architectures for authenticated encryption mode GCM. In: Friedman, E.G., Theodoridis, S. (eds.) IEEE ISCAS 2006, pp. 4831–4844. IEEE Press, Los Alamitos (2006)

    Google Scholar 

  18. Wegman, M.N., Carter, L.: New hash functions and their use in authentication and set equality. J. Comput. Syst. Sci. 22(3), 265–279 (1981)

    Article MathSciNet MATH  Google Scholar 

  19. Whiting, D., Housley, R., Ferguson, N.: Counter with CBC-MAC (CCM). Submission to NIST (2002),http://csrc.nist.gov/groups/ST/toolkit/BCM/index.html

Download references

Author information

Authors and Affiliations

  1. Dept. of Computational Science and Engineering, Nagoya University, Japan

    Tetsu Iwata

  2. NTT Information Sharing Platform Laboratories, NTT Corporation, Japan

    Kan Yasuda

Authors
  1. Tetsu Iwata

    You can also search for this author inPubMed Google Scholar

  2. Kan Yasuda

    You can also search for this author inPubMed Google Scholar

Editor information

Editors and Affiliations

  1. Département d’Informatique, École Normale Supérieure, 45 rue d’Ulm, Room S15, 75005, Paris, France

    Orr Dunkelman

Rights and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Iwata, T., Yasuda, K. (2009). HBS: A Single-Key Mode of Operation for Deterministic Authenticated Encryption. In: Dunkelman, O. (eds) Fast Software Encryption. FSE 2009. Lecture Notes in Computer Science, vol 5665. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-03317-9_24

Download citation

Publish with us


[8]ページ先頭

©2009-2025 Movatter.jp