The FCM Scheme for Authenticated Encryption

被引:0
|
作者
Lei, Xiaomei [1 ]
Wu, Zhongdong [1 ]
Yong, Jiu [1 ]
机构
[1] Lanzhou Jiaotong Univ, Sch Elect & Informat Engn, Lanzhou 730070, Gansu, Peoples R China
关键词
Authenticated encryption; compression function; FMAC; Galois/Counter Mode;
D O I
暂无
中图分类号
T [工业技术];
学科分类号
08 ;
摘要
We propose an advanced authenticated encryption with associated data (AEAD) scheme called FCM (compression Function/Counter Mode) based on a compression function required to be a pseudorandom function (PRF) against related key attacks. FCM adopts the stream cipher generated by parallel compression function to encrypt plaintexts, and then utilizes compression Function-based MAC (FMAC) to produce the authentication tag, in which FMAC is a variant of the Merkle-Damgard construction with a permutation. In this structure, FCM successfully avoids introducing the string representing lengths of plaintext and associated data in the generation of the authentication tag, which is a shortage in Galois/Counter Mode (GCM) especially for short message. Then we analyze the security of FCM from two aspects of encryption and authentication based on secure underlying primitives. At last features of FCM are summarized and compared with GCM.
引用
收藏
页码:1123 / 1129
页数:7
相关论文
共 50 条
  • [41] Convertible multi-authenticated encryption scheme for data communication
    Huang, Hui-Feng
    Lin, Pin-Han
    Tsai, Min-Hsuan
    International Journal of Network Security, 2015, 17 (01) : 40 - 48
  • [42] Practical authenticated encryption scheme based on the elliptic curve cryptosystem
    Chen, TS
    Huang, KH
    Chung, YF
    COMPUTER STANDARDS & INTERFACES, 2004, 26 (05) : 461 - 469
  • [43] The ring authenticated encryption scheme - How to provide a clue wisely
    Lv, Jiqiang
    Ren, Kui
    Chen, Xiaofeng
    Ki, Kwangjo
    INFORMATION SCIENCES, 2009, 179 (1-2) : 161 - 168
  • [44] A Threshold Authenticated Encryption Scheme Based on Elliptic Curve Cryptosystem
    Tan, Zuowen
    2009 INTERNATIONAL SYMPOSIUM ON INTELLIGENT INFORMATION SYSTEMS AND APPLICATIONS, PROCEEDINGS, 2009, : 11 - 14
  • [45] The MARVIN message authentication code and the LETTERSOUP authenticated encryption scheme
    Simplicio, Marcos A., Jr.
    Barbuda, Pedro d'Aquino F. F. S.
    Barreto, Paulo S. L. M.
    Carvalho, Tereza C. M. B.
    Margi, Cintia B.
    SECURITY AND COMMUNICATION NETWORKS, 2009, 2 (02) : 165 - 180
  • [46] ATTACK AND IMPROVE THE ZHAO-LIU AUTHENTICATED ENCRYPTION SCHEME
    Chang, Ting-Yi
    Chiang, Mao-Lun
    INTERNATIONAL JOURNAL OF INNOVATIVE COMPUTING INFORMATION AND CONTROL, 2009, 5 (10A): : 3025 - 3030
  • [47] Self-Certified Proxy Convertible Authenticated Encryption Scheme
    Lin, Han-Yu
    Wu, Tzong-Sun
    Huan, Ting-Yu
    Yeh, Yi-Shiung
    ISDA 2008: EIGHTH INTERNATIONAL CONFERENCE ON INTELLIGENT SYSTEMS DESIGN AND APPLICATIONS, VOL 3, PROCEEDINGS, 2008, : 479 - +
  • [48] An efficient convertible authenticated encryption-scheme and its variant
    Huang, HF
    Chang, CC
    INFORMATION AND COMMUNICATIONS SECURITY, PROCEEDINGS, 2003, 2836 : 382 - 392
  • [49] Improvement of authenticated encryption scheme with (t, n) shared verification
    Lu, JZ
    Chen, HY
    24TH ANNUAL INTERNATIONAL COMPUTER SOFTWARE AND APPLICATIONS CONFERENCE (COSPSAC 2000), 2000, 24 : 445 - 448
  • [50] FRIET: An Authenticated Encryption Scheme with Built-in Fault Detection
    Simon, Thierry
    Batina, Lejla
    Daemen, Joan
    Grosso, Vincent
    Massolino, Pedro Maat Costa
    Papagiannopoulos, Kostas
    Regazzoni, Francesco
    Samwel, Niels
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2020, PT I, 2020, 12105 : 581 - 611