期刊文献+

TAE模式的分析和改进 被引量:2

Cryptanalysis of the TAE Mode and Its Improvement
下载PDF
导出
摘要 TAE(tweakable authenticated encryption)模式是一种基于可调分组密码的加密认证模式.研究结果表明,安全的可调分组密码不是安全的TAE模式的充分条件.只有当可调分组密码是强安全的时候,TAE模式才是安全的.同时,还给出了TAE模式的一些改进,得到模式MTAE(modified tweakable authenticat edencryption),并且证明了其安全性. The TAE (tweakable authenticated encryption) mode is.an aut.hentieated encryption mode which is based on a tweakable block cipher. Previous research results show that the secure tweakable block cipher is not sufficient for the security of the authenticated encryption TAE mode. Only when the tweakable block cipher is strong will the TAE be secure. Some improvements to the TAE mode are also given in this paper, resulting in a MTAE (modified tweakable authenticated encryption) mode with security proof.
作者 王鹏 冯登国
出处 《软件学报》 EI CSCD 北大核心 2006年第2期333-338,共6页 Journal of Software
基金 国家自然科学基金 国家重点基础研究发展规划(973) 国家杰出青年科学基金~~
关键词 加密认证 分组密码 TAE模式 可调分组密码 authenticated encryption block cipher TAE (tweakable authenticated encryption) mode tweakable block cipher
  • 相关文献

参考文献5

  • 1Rogaway P,Bellare M,Black J,Krovetz T.OCB:A block-cipher mode of operation for efficient authenticated encryption In:Samarati P,ed.Proc.of the 8th ACM Conf.on Computer and Communication Security.New York:ACM Press,2001.196-205.
  • 2Bellare M,Rogaway P,Wagner D.The EAX mode of operation.In:Roy B,Meier W,eds.Fast Software Encryption 2004.LNCS 3017,Springer-Verlag,2004.389-407.
  • 3Kohno T,Viega J,Whiting D.CWC:A high-performance conventional authenticated encryption mode.In:Roy B,Meier W,ed.Fast Software Encryption 2004.LNCS 3017,Springer-Verlag,2004.408-426.
  • 4Liskvo M,Rivset RL,Wagner D.Tweakable block cipher.In:Yung M,ed.Advances in Cryptology-CRYPTO 2002.LNCS 2442,Springer-Verlag,2002.31-46.
  • 5Crowley P.Mercy:A fast large block cipher for disk sector encryption.In:Schneier B,ed.Fast Software Encryption 2000.LNCS 1978,Springer-Verlag,2001.49-63.

同被引文献12

  • 1Halevi S and Rogaway P. A tweakable enciphering mode[C]. CRYPTO'03, Berlin, 2003, LNCS 2729: 482-499.
  • 2Bellare M, Desai A, Jokipii E, and Rogaway P. A concrete security treatment of symmetric encryption[C]. IEEE Computer Society, Washington, D.C, 1997: 394-403.
  • 3Goldwasser S. Probabilistic encryption [J]. Journal of Computer and System Science, 1984, 28(2): 270-299.
  • 4Sarkar P, Tweakable enciphering schemes h'om stream ciphers with IV [EB/OL]. Cryptology ePrint Archive, Report 2009/312, 2009.
  • 5Wang Peng, Feng Dengguo, and Wu Wen-ling. HCTR: a variable-input-length enciphering mode [C]. CISC, Berlin, 2005, LNCS 3822: 175-188.
  • 6Chakraborty D and Sarkar P. HCH: a new tweakable enciphering scheme using the hash-counter-hash approach[JI. IEEE Transactions on Information Theory, 2008, 54(4): 1683-1699.
  • 7Sarkar P. Efficient tweakable enciphering schemes from (block-wise) universal hash functions[J]. IEEE Transactions on Information Theo*~g, 2009, 55(10): 4749-4760.
  • 8Martin Gagne, Pascal Lafourcade, Yassine Lakhnech, and Reihaneh Safavi-Naini. Automated security proof for symmetric encryption modes[C]. ASIAN'09, 2009, Berlin, LNCS 5913: 39-53,.
  • 9Cuauhtemoc Mancillas-L6pez, Chakraborty D, Francisco Rodrfguez-Henriquez. Reconfigurable hardware implementations of tweakable enciphering schemes[J]. IEEE Transactions on Computers, 2010, 59(11): 1547-1561.
  • 10Kazuhiko Minematsu. Beyond-birthday-bound security based on tweakable block cipher[C]. Fast Software Encyption'09, Belgium, 2009, LNCS 5665: 308-326.

引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部