Security of XCB and HCTR

Tweakable Enciphering Scheme (TES) is a length preserving scheme which provides con dentiality and admissible integrity. XCB (Extended Code Book) is a TES which was introduced in 2004. In 2007, it was modi ed and security bound was provided. Later, these two versions were referred to as XCBv1 and XCBv2 respectively. XCBv2 was proposed as the IEEE-std 1619.2 2010 for encryption of sector oriented storage media. In 2013, rst time Security bound of XCBv1 was given and XCBv2's security bound was enhanced. A constant of 2 appears in the security bounds of the XCBv1 and XCBv2. We showed that this constant of 2 can be reduced to 2. Further, we modi ed the XCB (MXCB) scheme such that it gives better security bound compared to the present XCB scheme. We also analysed some weak keys attack on XCB and a type of TES known as HCTR (proposed in 2005). We performed distinguishing attack and the hash key recovery attack on HCTR. Next we analysed the dependency of the two di erent keys in HCTR.

[1]  Tetsu Iwata,et al.  Breaking and Repairing GCM Security Proofs , 2012, IACR Cryptol. ePrint Arch..

[2]  Tetsu Iwata,et al.  GCM Security Bounds Reconsidered , 2015, FSE.

[3]  Gilles Brassard,et al.  On Computationally Secure Authentication Tags Requiring Short Secret Shared Keys , 1982, CRYPTO.

[4]  Palash Sarkar,et al.  Efficient Tweakable Enciphering Schemes From (Block-Wise) Universal Hash Functions , 2009, IEEE Transactions on Information Theory.

[5]  Larry Carter,et al.  New Hash Functions and Their Use in Authentication and Set Equality , 1981, J. Comput. Syst. Sci..

[6]  Peng Wang,et al.  HCTR: A Variable-Input-Length Enciphering Mode , 2005, CISC.

[7]  Palash Sarkar,et al.  HCH: A New Tweakable Enciphering Scheme Using the Hash-Encrypt-Hash Approach , 2006, INDOCRYPT.

[8]  Markku-Juhani O. Saarinen Cycling Attacks on GCM, GHASH and Other Polynomial MACs and Hashes , 2012, FSE.

[9]  Palash Sarkar,et al.  A New Mode of Encryption Providing a Tweakable Strong Pseudo-random Permutation , 2006, FSE.

[10]  Shai Halevi,et al.  A Tweakable Enciphering Mode , 2003, CRYPTO.

[11]  Carlos Cid,et al.  On Weak Keys and Forgery Attacks Against Polynomial-Based MAC Schemes , 2013, Journal of Cryptology.

[12]  Shai Halevi,et al.  A Parallelizable Enciphering Mode , 2004, CT-RSA.

[13]  Palash Sarkar,et al.  Another look at XCB , 2015, Cryptography and Communications.

[14]  Bart Preneel,et al.  Key-Recovery Attacks on Universal Hash Function Based MAC Algorithms , 2008, CRYPTO.

[15]  Shai Halevi,et al.  Invertible Universal Hashing and the TET Encryption Mode , 2007, CRYPTO.

[16]  John Viega,et al.  The Security and Performance of the Galois/Counter Mode (GCM) of Operation , 2004, INDOCRYPT.

[17]  Mridul Nandi,et al.  An Improved Security Bound for HCTR , 2008, FSE.

[18]  Scott R. Fluhrer,et al.  The Security of the Extended Codebook (XCB) Mode of Operation , 2007, IACR Cryptol. ePrint Arch..

[19]  Peng Wang,et al.  Weak-Key and Related-Key Analysis of Hash-Counter-Hash Tweakable Enciphering Schemes , 2015, ACISP.

[20]  Scott R. Fluhrer,et al.  The Extended Codebook (XCB) Mode of Operation , 2004, IACR Cryptol. ePrint Arch..