Pseudo-Random Functions and Parallelizable Modes of Operations of a Block Cipher

A general result is proved for constructions which use a pseudo-random function (PRF) with a “small” domain to build a PRF with a “large” domain. This result is used to analyse a new block-cipher based parallelizable PRF, called iPMAC which improves upon the well-known PMAC algorithm. New authenticated encryption schemes are described and then combined with iPMAC to obtain new schemes for authenticated encryption with associated data. Improvements over well known schemes such as the offset codebook (OCB) mode include avoiding a design-stage discrete logarithm computation, a small speed-up and a smaller size decryption algorithm.

[1]  Michael Luby,et al.  How to Construct Pseudo-Random Permutations from Pseudo-Random Functions (Abstract) , 1986, CRYPTO.

[2]  Jonathan Katz,et al.  Complete characterization of security notions for probabilistic private-key encryption , 2000, STOC '00.

[3]  Chanathip Namprempre,et al.  Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm , 2000, Journal of Cryptology.

[4]  Palash Sarkar,et al.  A General Construction of Tweakable Block Ciphers and Different Modes of Operations , 2008, IEEE Transactions on Information Theory.

[5]  Mihir Bellare,et al.  The Security of the Cipher Block Chaining Message Authentication Code , 2000, J. Comput. Syst. Sci..

[6]  Toshiyasu Matsushima,et al.  New Bounds for PMAC, TMAC, and XCBC , 2007, FSE.

[7]  Mridul Nandi,et al.  Fast and Secure CBC-Type MAC Algorithms , 2009, FSE.

[8]  Kan Yasuda,et al.  A One-Pass Mode of Operation for Deterministic Message Authentication- Security beyond the Birthday Barrier , 2008, FSE.

[9]  Charanjit S. Jutla,et al.  Encryption Modes with Almost Free Message Integrity , 2001, Journal of Cryptology.

[10]  Toshiyasu Matsushima,et al.  Generalization and Extension of XEX* Mode , 2009, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[11]  Aggelos Kiayias,et al.  Traceable Signatures , 2004, EUROCRYPT.

[12]  Daniel J. Bernstein,et al.  How to Stretch Random Functions: The Security of Protected Counter Sums , 1999, Journal of Cryptology.

[13]  Serge Vaudenay,et al.  Decorrelation: A Theory for Block Cipher Security , 2003, Journal of Cryptology.

[14]  Phillip Rogaway,et al.  Efficient Instantiations of Tweakable Blockciphers and Refinements to Modes OCB and PMAC , 2004, ASIACRYPT.

[15]  Vincent Rijmen,et al.  The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .

[16]  Stefan Lucks Two-Pass Authenticated Encryption Faster Than Generic Composition , 2005, FSE.

[17]  Peter Schwabe,et al.  New AES Software Speed Records , 2008, INDOCRYPT.

[18]  Palash Sarkar,et al.  A Simple and Generic Construction of Authenticated Encryption with Associated Data , 2010, TSEC.

[19]  Ueli Maurer,et al.  Indistinguishability of Random Systems , 2002, EUROCRYPT.

[20]  Mitsuru Matsui,et al.  On the Power of Bitslice Implementation on Intel Core2 Processor , 2007, CHES.

[21]  Virgil D. Gligor,et al.  Fast Encryption and Authentication: XCBC Encryption and XECB Authentication Modes , 2001, FSE.

[22]  Mihir Bellare,et al.  OCB: a block-cipher mode of operation for efficient authenticated encryption , 2001, CCS '01.

[23]  Mridul Nandi,et al.  A Simple and Unified Method of Proving Indistinguishability , 2006, INDOCRYPT.

[24]  Phillip Rogaway,et al.  Authenticated-encryption with associated-data , 2002, CCS '02.

[25]  Palash Sarkar,et al.  A general mixing strategy for the ECB-Mix-ECB mode of operation , 2008, Inf. Process. Lett..

[26]  Haya Freedman,et al.  Introduction to finite fields and their applications (revised edition) , by Rudolf Lidl and Harald Niederreiter. Pp. 416. £29.95. 1994. ISBN 0-521-46094-8 (Cambridge University Press) , 1995, The Mathematical Gazette.

[27]  Serge Vaudenay,et al.  Proceedings of the 24th annual international conference on The Theory and Applications of Cryptographic Techniques , 2006 .

[28]  Lars R. Knudsen Advances in cryptology-EUROCRYPT 2002 : International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, April 28-May 2, 2002 : proceedings , 2002 .

[29]  Serge Vaudenay Decorrelation over Infinite Domains: The Encrypted CBC-MAC Case , 2000, Selected Areas in Cryptography.

[30]  Mridul Nandi,et al.  Improved security analysis of PMAC , 2007, J. Math. Cryptol..

[31]  Morris J. Dworkin,et al.  SP 800-38B. Recommendation for Block Cipher Modes of Operation: the CMAC Mode for Authentication , 2005 .

[32]  Kaoru Kurosawa,et al.  OMAC: One-Key CBC MAC , 2003, IACR Cryptol. ePrint Arch..

[33]  Mihir Bellare,et al.  The EAX Mode of Operation , 2004, FSE.

[34]  Charanjit S. Jutla PRF Domain Extension Using DAGs , 2005, IACR Cryptol. ePrint Arch..

[35]  John Viega,et al.  The Security and Performance of the Galois/Counter Mode (GCM) of Operation , 2004, INDOCRYPT.

[36]  Mihir Bellare,et al.  Improved Security Analyses for CBC MACs , 2005, CRYPTO.

[37]  David A. Wagner,et al.  Tweakable Block Ciphers , 2002, Journal of Cryptology.

[38]  John Black,et al.  A Block-Cipher Mode of Operation for Parallelizable Message Authentication , 2002, EUROCRYPT.