A new authenticated encryption mode for arbitrary block
Matematičeskie voprosy kriptografii, Tome 8 (2017) no. 2, pp. 117-130 Cet article a éte moissonné depuis la source Math-Net.Ru

Voir la notice de l'article

In this article we present a new authenticated encryption mode for arbitrary block cipher. This mode is a combination of well known XEX (XorEncryption-Xor) mechanism used in XTS encryption mode and universal hash function with predetermined properties from special class of functions. The bit length of authentication code being twice as much as the length of a cipher block is an important feature of our mode. The other important feature is the possibility of parallel implementation. The description, some security considerations and aspects of practical implementation are supplied.
@article{MVK_2017_8_2_a9,
     author = {A. Yu. Nesterenko},
     title = {A new authenticated encryption mode for arbitrary block},
     journal = {Matemati\v{c}eskie voprosy kriptografii},
     pages = {117--130},
     year = {2017},
     volume = {8},
     number = {2},
     language = {en},
     url = {http://geodesic.mathdoc.fr/item/MVK_2017_8_2_a9/}
}
TY  - JOUR
AU  - A. Yu. Nesterenko
TI  - A new authenticated encryption mode for arbitrary block
JO  - Matematičeskie voprosy kriptografii
PY  - 2017
SP  - 117
EP  - 130
VL  - 8
IS  - 2
UR  - http://geodesic.mathdoc.fr/item/MVK_2017_8_2_a9/
LA  - en
ID  - MVK_2017_8_2_a9
ER  - 
%0 Journal Article
%A A. Yu. Nesterenko
%T A new authenticated encryption mode for arbitrary block
%J Matematičeskie voprosy kriptografii
%D 2017
%P 117-130
%V 8
%N 2
%U http://geodesic.mathdoc.fr/item/MVK_2017_8_2_a9/
%G en
%F MVK_2017_8_2_a9
A. Yu. Nesterenko. A new authenticated encryption mode for arbitrary block. Matematičeskie voprosy kriptografii, Tome 8 (2017) no. 2, pp. 117-130. http://geodesic.mathdoc.fr/item/MVK_2017_8_2_a9/

[1] Black J., Halevi S., Krawczyk H., Krovetz T., Rogaway P., “UMAC: Fast and provably secure message authentication”, CRYPTO'99, Lect. Notes Comput. Sci., 1666, 1999, 216–233 | DOI | MR | Zbl

[2] Boesgaard M., Scavenius O., Pedersen T., Christensen T., Zenner E., “Badger — a fast and provably secure MAC”, Appl. Crypt. Network Secur., ACNS 2005, Lect. Notes Comput. Sci., 3531, 2005, 176–191 | DOI | Zbl

[3] Carter L., Wegman M., “Universal classes of hash functions”, J. Comput. Syst. Sci., 18:2 (1979), 143–154 | DOI | MR | Zbl

[4] Announcing the Advanced Encryption Standard (AES), FIPS-197, NIST, 2001, 47 pp.

[5] GMPLIB, , The GNU Multiple Precision Arithmetic Library, 2016 https://gmplib.org/

[6] Information technology. Cryptographic data security. Block ciphers, GOST R 34.12-2015, Standardinform, M., 2015 (in Russian)

[7] Information technology. Cryptographic data security. Modes of operation for block ciphers, GOST R 34.13-2015, Standardinform, M., 2015 (in Russian)

[8] The XTS-AES Tweakable Block Cipher, IEEE Std 1619-2007, Inst. Electr. Electron. Eng., Inc., 2008

[9] Lebedev P. A., Nesterenko A. Yu., “Authenticated encryption mode”, Systemy vysokoi dostupnosti, 9:3 (2013), 6–13 (in Russian)

[10] Lyskov M., Rivest R., Wagner D., “Tweakable Block Ciphers”, J. Cryptol., 24 (2011), 588–613 | DOI | MR

[11] McGrew D., Viega J., “The security and performance of the Galois/Counter Mode (GCM) of operation”, INDOCRYPT 2004, Lect. Notes Comput. Sci., 3348, 343–355 | DOI | MR | Zbl

[12] Nandi M., FSE 2014, Lect. Notes Comput. Sci., 8540, 2014

[13] Nesterenko A. Yu., “On a family of universal hash functions”, Mathematical Aspects of Cryptography, 6:3 (2015), 135–151 (in Russian) | MR

[14] Recommendation for Block Cipher Modes of Operation, NIST Special Publication 800-38A, , 2001 http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf

[15] Recommendation for Block Cipher Modes of Operation: The XTS-AES Mode for Confidentiality on Storage Devices, NIST Special Publication 800-38E, , 2010 http://csrc.nist.gov/publications/nistpubs/800-38E/nist-sp-800-38E.pdf

[16] Recommendation for Block Cipher Modes of Operation: Three Variants of Ciphertext Stealing for CBC Mode, Addendum to NIST Special Publication 800-38A, , 2010 http://csrc.nist.gov/publications/nistpubs/800-38a/addendum-to-nist-sp800-38A.pdf

[17] Preneel B., Analysis and Design of Cryptographic Hash Functions, Katholieke Univ. Leuven, Leuven, 1993

[18] Rogaway P., “Efficient instantiations of tweakable blockciphers and refinements to modes OCB and PMAC”, ASIACRYPT 2004, Lect. Notes Comput. Sci., 3329, 2004, 16–31 | DOI | MR | Zbl

[19] Saarinen M.-J. O., “Cycling attacks on GCM, GHASH and other polynomial MACs and hashes”, FSE 2012, Lect. Notes Comput. Sci., 7549, 2012, 216–225 | DOI | Zbl

[20] Saarinen M.-J. O., The implemetation of Russian GOST R 34/12-2015 cipher “Kuznetchik”, , 2015 https://github.com/mjosaarinen/kuznechik

[21] Wegman M. N., Carter J. L., “New hash functions and their use in authentication and set equality”, J. Comput. Syst. Sci., 22:3 (1981), 265–279 | DOI | MR | Zbl