Authenticated and Misuse-Resistant Encryption of Key-Dependent Data

被引:0
|
作者
Bellare, Mihir [1 ]
Keelveedhi, Sriram [1 ]
机构
[1] Univ Calif San Diego, Dept Comp Sci & Engn, 9500 Gilman Dr, La Jolla, CA 92093 USA
来源
关键词
CIRCULAR-SECURE ENCRYPTION; MESSAGE SECURITY; PLAINTEXT; ATTACKS; MODE; OAEP;
D O I
暂无
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
This paper provides a comprehensive treatment of the security of authenticated encryption (AE) in the presence of key-dependent data, considering the four variants of the goal arising from the choice of universal nonce or random nonce security and presence or absence of a header. We present attacks showing that universal-nonce security for key-dependent messages is impossible, as is security for key-dependent headers, not only ruling out security for three of the four variants but showing that currently standarized and used schemes (all these target universal nonce security in the presence of headers) fail to provide security for key-dependent data. To complete the picture we show that the final variant (random-nonce security in the presence of key-dependent messages but key-independent headers) is efficiently achievable. Rather than a single dedicated scheme, we present a RO-based transform RHtE that endows any AE scheme with this security, so that existing implementations may be easily upgraded to have the best possible seurity in the presence of key-dependent data. RHtE is cheap, software-friendly, and continues to provide security when the key is a password, a setting in which key-dependent data is particularly likely. We go on to give a key-dependent data treatment of the goal of misuse resistant AE. Implementations are provided and show that RHtE has small overhead.
引用
收藏
页码:610 / 629
页数:20
相关论文
共 50 条
  • [21] New Constructions of Identity-Based and Key-Dependent Message Secure Encryption Schemes
    Doettling, Nico
    Garg, Sanjam
    Hajiabadi, Mohammad
    Masny, Daniel
    PUBLIC-KEY CRYPTOGRAPHY - PKC 2018, PT I, 2018, 10769 : 3 - 31
  • [22] COMPLEXITY ANALYSIS OF THE KEY-DEPENDENT WAVELET PACKET TRANSFORM FOR JPEG2000 ENCRYPTION
    Stuetz, Thomas
    Uhl, Andreas
    2012 IEEE INTERNATIONAL CONFERENCE ON IMAGE PROCESSING (ICIP 2012), 2012, : 2633 - 2636
  • [23] Construction of a key-dependent message secure symmetric encryption scheme in the ideal cipher model
    Qiqi Lai
    Yuan Chen
    Yupu Hu
    Baocang Wang
    Mingming Jiang
    Frontiers of Computer Science, 2014, 8 : 469 - 477
  • [24] Key Assignment Scheme with Authenticated Encryption
    Kandele, Suyash
    Paul, Souradyuti
    IACR TRANSACTIONS ON SYMMETRIC CRYPTOLOGY, 2018, 2018 (04) : 150 - 196
  • [25] Bounded Key-Dependent Message Security
    Barak, Boaz
    Haitner, Iftach
    Hofheinz, Dennis
    Ishai, Yuval
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2010, 2010, 6110 : 423 - +
  • [26] Security Under Key-Dependent Inputs
    Halevi, Shai
    Krawczyk, Hugo
    CCS'07: PROCEEDINGS OF THE 14TH ACM CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, 2007, : 466 - 475
  • [27] Enhance Security of Advance Encryption Standard Algorithm Based on Key-dependent S-Box
    alabaichi, Ashwak
    Salih, Adnan Ibrahem
    2015 FIFTH INTERNATIONAL CONFERENCE ON DIGITAL INFORMATION PROCESSING AND COMMUNICATIONS (ICDIPC), 2015, : 44 - 53
  • [28] The Key-Dependent Attack on Block Ciphers
    Sun, Xiaorui
    Lai, Xuejia
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2009, 2009, 5912 : 19 - 36
  • [29] Nonce-Misuse Security of the SAEF Authenticated Encryption Mode
    Andreeva, Elena
    Bhati, Amit Singh
    Vizar, Damian
    SELECTED AREAS IN CRYPTOGRAPHY, 2021, 12804 : 512 - 534
  • [30] Key-dependent message security under active attacks - BRSIM/UC-soundness of symbolic encryption with key cycles
    Backes, Michael
    Pfitzmann, Birgit
    Scedrov, Andre
    20TH IEEE COMPUTER SECURITY FOUNDATIONS SYMPOSIUM (CSFS20), PROCEEDINGS, 2007, : 112 - +