Integrity analysis of authenticated encryption based on stream ciphers

被引:5
|
作者
Imamura, Kazuya [1 ]
Minematsu, Kazuhiko [2 ]
Iwata, Tetsu [1 ]
机构
[1] Nagoya Univ, Nagoya, Aichi, Japan
[2] NEC Corp Ltd, Tokyo, Japan
关键词
Authenticated encryption; Stream cipher; Universal hash function; Provable security; Integrity; Releasing unverified plaintext; SECURITY; CODE; OPERATION; MODE;
D O I
10.1007/s10207-017-0378-9
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
We study the security of authenticated encryption based on a stream cipher and a universal hash function. We consider ChaCha20-Poly1305 and generic constructions proposed by Sarkar, where the generic constructions include 14 AEAD (authenticated encryption with associated data) schemes and 3 DAEAD (deterministic AEAD) schemes. In this paper, we analyze the integrity of these schemes both in the standard INT-CTXT (integrity of ciphertext) notion and in the RUP (releasing unverified plaintext) setting called INT-RUP notion. We present INT-CTXT attacks against 3 out of the 14 AEAD schemes and 1 out of the 3 DAEAD schemes. We then show INT-RUP attacks against 1 out of the 14 AEAD schemes and the 2 remaining DAEAD schemes. Next, we consider ChaCha20-Poly1305 and show that it is provably secure in the INT-RUP notion. Finally, we show that the remaining 10 AEAD schemes are provably secure in the INT-RUP notion.
引用
收藏
页码:493 / 511
页数:19
相关论文
共 50 条
  • [31] Differential power analysis of stream ciphers
    Fischer, W.
    Gammel, B. M.
    Kniffler, O.
    Velten, J.
    TOPICS IN CRYPTOLOGY - CT-RSA 2007, PROCEEDINGS, 2007, 4377 : 257 - 270
  • [32] Lightweight instruction-level encryption for embedded processors using stream ciphers
    Hiscock, Thomas
    Savry, Olivier
    Goubin, Louis
    MICROPROCESSORS AND MICROSYSTEMS, 2019, 64 : 43 - 52
  • [33] Modes of operations for encryption and authentication using stream ciphers supporting an initialisation vector
    Palash Sarkar
    Cryptography and Communications, 2014, 6 : 189 - 231
  • [34] STREAM CIPHERS
    PIPER, F
    LECTURE NOTES IN COMPUTER SCIENCE, 1983, 149 : 181 - 188
  • [35] Modes of operations for encryption and authentication using stream ciphers supporting an initialisation vector
    Sarkar, Palash
    CRYPTOGRAPHY AND COMMUNICATIONS-DISCRETE-STRUCTURES BOOLEAN FUNCTIONS AND SEQUENCES, 2014, 6 (03): : 189 - 231
  • [36] Automated Analysis and Synthesis of Authenticated Encryption Schemes
    Viet Tung Hoang
    Katz, Jonathan
    Malozemoff, Alex J.
    CCS'15: PROCEEDINGS OF THE 22ND ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, 2015, : 84 - 95
  • [37] Security Analysis of Two Authenticated Encryption Schemes
    Zhang, Jianhong
    Geng, Qin
    2008 INTERNATIONAL CONFERENCE ON EMBEDDED SOFTWARE AND SYSTEMS SYMPOSIA, PROCEEDINGS, 2008, : 158 - 163
  • [38] Authenticated Encryption Based on Finite Automata Cryptosystems
    Salas Pena, Pedro Ivan
    Gonzalez Torres, Raul Ernesto
    2016 13TH INTERNATIONAL CONFERENCE ON ELECTRICAL ENGINEERING, COMPUTING SCIENCE AND AUTOMATIC CONTROL (CCE), 2016,
  • [39] A Universal Hardware API for Authenticated Ciphers
    Homsirikamol, Ekawat
    Diehl, William
    Ferozpuri, Ahmed
    Farahmand, Farnoud
    Sharif, Malik Umar
    Gaj, Kris
    2015 INTERNATIONAL CONFERENCE ON RECONFIGURABLE COMPUTING AND FPGAS (RECONFIG), 2015,
  • [40] Authenticated encryption scheme based on quadratic residue
    Chen, KF
    ELECTRONICS LETTERS, 1998, 34 (22) : 2115 - 2116