Abstract
We define a new mode of operation for block encryption which in addition to assuring confidentiality also assures message integrity. In contrast, previously for message integrity a separate pass was required to compute a cryptographic message authentication code (MAC). The new mode of operation, called Integrity Aware CBC (IACBC) requires a total of m + 2 block encryptions on a plain-text of length m blocks. The well known CBC (cipher block chaining) mode requires m block encryptions. The second pass of computing the CBCMAC essentially requires additional m block encryptions. A new highly parallelizable mode (IAPM) is also shown to be secure for both encryption and message integrity.
Chapter PDF
Similar content being viewed by others
Keywords
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.
References
ANSI X3.106, “American National Standard for Information Systems-Data Encryption Algorithm-Modes of Operation”, American National Standards Institute, 1983.
M. Bellare, A. Desai, E. Jokiph, P. Rogaway, “A Concrete Security Treatment of Symmetric Encryption: Analysis of the DES Modes of OPeration”, 38th IEEE FOCS, 1997
J. Black, S. Halevi, H. Krawczyk, T. Krovetz and P. Rogaway, “UMAC: Fast and secure message authentication”, Advances in Cryptology-Crypto 99, LNCS 1666, 1999
M. Bellare, J. Kilian, P. Rogaway, “The Security of Cipher Block Chaining”, CRYPTO 94, LNCS 839, 1994
M. Bellare, C. Namprempre, “Authenticated Encryption: Relations among notions and analysis of the generic composition paradigm”, Proc. Asiacrypt 2000, T. Okamoto ed., Springer Verlag 2000
V.D. Gligor, P. Donescu, “Integrity Aware PCBC Encryption Schemes”, 7th Intl. Workshop on Security Protocols, Cambridge, LNCS, 1999
V.D. Gligor, P. Donescu, “Fast Encryption Authentication: XCBC Encryption and XECB Authentication Modes”, http://csrc.nist.gov/encryption/modes/workshop1
Hugo Krawczyk, “LFSR-based Hashing and Authentication”, Proc. Crypto 94. LNCS 839, 1994
ISO 8372, “Information processing-Modes of operation for a 64-bit block cipher algorithm”, International Organization for Standardization, Geneva, Switzerland, 1987
ISO/IEC 9797, “Data cryptographic techniques-Data integrity mechanism using a cryptographic check function employing a block cipher algorithm”, 1989
J. Katz and M. Yung, “Unforgeable Encryption and Adaptively Secure Modes of Operation”, Fast Software Encryption 2000.
M. Luby, “Pseudorandomness and Cryptographic Applications”, Princeton Computer Science Notes, Princeton Univ. Press, 1996
C.H. Meyer, S. M. Matyas, “Cryptography: A New Dimension in Computer Data Security”, John Wiley and Sons, New York, 1982
National Bureau of Standards, NBS FIPS PUB 81, “DES modes of operation”, U.S. Department of Commerce, 1980.
National Bureau of Standards, Data Encryption Standard, U.S. Department of Commerce, FIPS 46 (1977)
RFC 1510,“The Kerberos network authentication service (V5)”, J. Kohl and B.C. Neuman, Sept 1993
Security Architecture for the Internet Protocol, RFC 2401, http://www.ietf.org/rfc/rfc2401.txt
S.G. Stubblebine and V.D. Gligor, “On message integrity in cryptographic protocols”, Proceedings of the 1992 IEEE Computer Society Symposium on Research in Security and Privacy, 1992.
The TLS Protocol, RFC2246, http://www.ietf.org/rfc/rfc2246.txt
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2001 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Jutla, C.S. (2001). Encryption Modes with Almost Free Message Integrity. In: Pfitzmann, B. (eds) Advances in Cryptology — EUROCRYPT 2001. EUROCRYPT 2001. Lecture Notes in Computer Science, vol 2045. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-44987-6_32
Download citation
DOI: https://doi.org/10.1007/3-540-44987-6_32
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-42070-5
Online ISBN: 978-3-540-44987-4
eBook Packages: Springer Book Archive