Abstract

Modular design via a tweakable blockcipher (TBC) offers efficient authenticated encryption (AE) schemes (with associated data) that call a blockcipher once for each data block (of associated data or a plaintext). However, the existing efficient blockcipher-based TBCs are secure up to the birthday bound, where the underlying keyed blockcipher is a secure strong pseudorandom permutation. Existing blockcipher-based AE schemes with beyond-birthday-bound (BBB) security are not efficient, that is, a blockcipher is called twice or more for each data block. In this paper, we present a TBC, XKX, that offers efficient blockcipher-based AE schemes with BBB security, by combining with efficient TBC-based AE schemes such as ΘCB3 and

Highlights

  • Confidentiality and authenticity of data are the most important properties to securely communicate over an insecure channel

  • We present tweakable blockcipher (TBC) that offer efficient authenticated encryption (AE) schemes with BBB security

  • We prove that XKX is a secure tweakable SPRP (TSPRP) as long as the keyed blockcipher is a secure strong-pseudo-random permutation (SPRP), the keyed function is a secure pseudo-random function (PRF), and the keyed hash function is almost xor universal (AXU)

Read more

Summary

Introduction

Confidentiality and authenticity of data are the most important properties to securely communicate over an insecure channel. In the symmetric-key setting, an authenticated encryption (AE) scheme (with associated data) ensures jointly these properties. AE schemes have been mainly designed from a blockcipher, and designing an efficient AE scheme is a main theme in AE research. In efficient schemes such as OCB3 [KR11] and OTR [Min14], a blockcipher is called once for each data block[1] Such AE schemes that we call efficient AE schemes[2] have been designed via a tweakable blockcipher

Methods
Results
Conclusion
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.