A general construction of tweakable block ciphers and different modes of operations (original) (raw)

On Efficient Message Authentication Via Block Cipher Design Techniques

Lecture Notes in Computer Science, 2007

In an effort to design a MAC scheme that is built using block cipher components and runs faster than the modes of operation for message authentication, Daemen and Rijmen have proposed a generic MAC construction ALRED and a concrete ALRED instance Pelican. The Pelican MAC uses four rounds of AES as a building block to compute the authentication tag in a CBC-like manner. It is about 2.5 times faster than a CBC-MAC with AES, but it is not proven secure. Minematsu and Tsunoo observed that one can build almost universal (AU2) hash functions using differentially uniform permutations (e.g., four AES rounds with independent keys), and hence, provably secure MAC schemes as well. They proposed two MAC schemes MT-MAC and PC-MAC. MT-MAC hashes the message using a Wegman-Carter binary tree. Its speedup for long messages approaches 2.5, but it is not very memory efficient. PC-MAC hashes the message in a CBC-like manner. It is more memory efficient. However, its speedup over the message authentication modes is about 1.4. We notice that using a non-linear permutation as a building block, one can construct almost XOR universal (AXU 2) hash functions whose security is close to the maximum differential probability of the underlying non-linear permutation. Hence, using four AES rounds as a building block will lead to efficient Wegman-Carter MAC schemes that offer much better security than the modes of operation for message authentication. If the target security is that of the message authentication modes with AES, then one can use non-linear permutations defined on 64-bit blocks and achieve greater speedup and better key agility. For instance, the ideally achievable speedup when using the 64-bit components we suggest is 3.3 to 5.0 as opposed to the 2.5 speedup when using four AES rounds.

Improved Masking for Tweakable Blockciphers with Applications to Authenticated Encryption

Advances in Cryptology – EUROCRYPT 2016, 2016

A popular approach to tweakable blockcipher design is via masking, where a certain primitive (a blockcipher or a permutation) is preceded and followed by an easy-to-compute tweak-dependent mask. In this work, we revisit the principle of masking. We do so alongside the introduction of the tweakable Even-Mansour construction MEM. Its masking function combines the advantages of word-oriented LFSR-and powering-up-based methods. We show in particular how recent advancements in computing discrete logarithms over finite fields of characteristic 2 can be exploited in a constructive way to realize highly efficient, constant-time masking functions. If the masking satisfies a set of simple conditions, then MEM is a secure tweakable blockcipher up to the birthday bound. The strengths of MEM are exhibited by the design of fully parallelizable authenticated encryption schemes OPP (noncerespecting) and MRO (misuse-resistant). If instantiated with a reducedround BLAKE2b permutation, OPP and MRO achieve speeds up to 0.55 and 1.06 cycles per byte on the Intel Haswell microarchitecture, and are able to significantly outperform their closest competitors.

Tweakable block ciphers

ADVANCES IN CRYPTOLOGY CRYPTO 2002 PROCEEDINGSBook Series LECTURE NOTES IN COMPUTER SCIENCE, 2002

A common trend in applications of block ciphers over the past decades has been to employ block ciphers as one piece of a "mode of operation"-possibly, a way to make a secure symmetric-key cryptosystem, but more generally, any cryptographic application. Most of the time, these modes of operation use a wide variety of techniques to achieve a subgoal necessary for their main goal: instantiation of "essentially different" instances of the block cipher.

Implementation and Analysis of a Novel Block Cipher

This paper presents a new cryptographic technique for secured transmission of text and image data over communication networks. The new algorithm named Fixed Block with Dynamic key (FBDK) is designed using simple operations like XOR, circular shifts, substitutions. It uses input fixed blocks of any size based on the size of the original message bits and key size is dynamic for each block which makes it more resistant to cryptanalysis. The performance analysis of FBDK algorithm for digital images, text data is performed. Experimental tests are carried out in detail to show high quality, efficiency of FBDK algorithm.

SHIPHER: A new family of light-weight block ciphers based on dynamic operators

2017

In this paper, we describe a family of block ciphers named SHIPHER. We present a symmetric encryption framework based on a cryptographic hash function and dynamic operators controlled by small random numbers. This dynamic operator mixes operations from different algebraic groups like IDEA [1]. However, unlike IDEA and extended IDEA ([2], [3]), modular addition is the only calculation in this framework and this makes SHIPHER highly efficient. The round function was chosen to provide confusion and diffusion to facilitate hardware implementations. This framework can provide families of secure, flexible, and variable-key-length block ciphers. Anny block size can be achieved. We have extensively investigated our encryption framework. We can easily control the computational cost by selecting block size, implementation method, and a hash function. Also, this framework offers excellent performance and it is flexible and generic enough to admit a variety of implementations on different dynam...

A Fast Encryption Mode for Block Cipher with Integrity Authentication

Most important things of secure communications are integrity and confidentiality. However, seldom cipher mode could achieve these two goals simultaneously. So, in this paper, a novel cipher mode is proposed to solve this scheme. The newly proposed mode is based on a previous work PCBC, which has the vulnerability that it permits the modification of swapping two ciphertext, which could pass the integrity authentication. In our algorithm, by adding another XOR operation with a counter to the mode, we successfully solve the vulnerability of PCBC, so we named it C-PCBC. In addition, our algorithm could be more efficient than another modification M-PCBC, thus it will be very useful in the case where confidentiality and integrity are both needed.

New primitives of controlled elements F2/4 for block ciphers

International Journal of Electrical and Computer Engineering (IJECE), 2020

This paper develops the cipher design approach based on the use of data-dependent operations (DDOs). A new class of DDO based on the advanced controlled elements (CEs) is introduced, which is proven well suited to hardware implementations for FPGA devices. To increase the hardware implementation efficiency of block ciphers, while using contemporary FPGA devices there is proposed an approach to synthesis of fast block ciphers, which uses the substitution-permutation network constructed on the basis of the controlled elements F2/4 implementing-bit vector. There are proposed criteria for selecting elements F2/4 and results on investigating their main cryptographic properties. It is designed a new fast 128-bit block cipher MM-128 that uses the elements F2/4 as elementary building block. The cipher possesses higher performance and requires less hardware resources for its implementation on the bases of FPGA devices than the known block ciphers. There are presented result on differential analysis of the cipher MM-128.

Block Ciphers – Focus On The Linear Layer (feat. PRIDE

The linear layer is a core component in any substitutionpermutation network block cipher. Its design significantly influences both the security and the efficiency of the resulting block cipher. Surprisingly, not many general constructions are known that allow to choose trade-offs between security and efficiency. Especially, when compared to Sboxes, it seems that the linear layer is crucially understudied. In this paper, we propose a general methodology to construct good, sometimes optimal, linear layers allowing for a large variety of trade-offs. We give several instances of our construction and on top underline its value by presenting a new block cipher. PRIDE is optimized for 8-bit micro-controllers and significantly outperforms all academic solutions both in terms of code size and cycle count.

Block Ciphers: Analysis, Design and Applications

DAIMI Report Series, 1994

In this thesis we study cryptanalysis, applications and design of secret key block ciphers. In particular, the important class of <em> Feistel ciphers</em> is studied, which has a number of rounds, where in each round one applies a cryptographically weak function.

A Block Cipher Involving a Key Bunch Matrix and an Additional Key Matrix, Supplemented with Modular Arithmetic Addition and supported by Key-based Substitution

International Journal of Advanced Computer Science and Applications, 2012

In this paper, we have devoted our attention to the development of a block cipher, which involves a key bunch matrix, an additional matrix, and a key matrix utilized in the development of a pair of functions called Permute() and Substitute(). These two functions are used for the creation of confusion and diffusion for each round of the iteration process of the encryption algorithm. The avalanche effect shows the strength of the cipher, and the cryptanalysis ensures that this cipher cannot be broken by any cryptanalytic attack generally available in the literature of cryptography.