期刊文献+

一种新的一阶段加密认证模式 被引量:4

A New One-Pass Authenticated Encryption Model
下载PDF
导出
摘要 在信息安全的许多实际应用中往往需要同时提供私密性和认证性,通常采用加密模式和消息认证码的组合来实现这一目的,但这种实现方式须对同一消息分加密和认证两阶段进行处理,不仅密钥使用量大,而且效率低下.本文基于CBC加密模式设计了一种新的一阶段加密认证方案OXCBC,能够同时提供私密性和认证性,且仅使用一个密钥和一个Nonce,与同类型的加密认证方案相比具有较高的效率.在分组密码是强伪随机置换的假设下,证明了该方案的认证性. In many practical applications of information security,an authenticated-encryption scheme is often constructed by appropriately combining an encryption scheme and a message authentication code.Using this scheme,the same message must be deal with in two-pass,not only using two keys,but also having low efficiency.Based on CBC mode,we propose a new one-pass authenticated encryption mode OXCBC,which provides privacy and authenticity simultaneously.OXCBC uses only one key and a nonce and is more efficient than other one-pass authenticated encryption schemes.We prove OXCBC secure,quantifying the adversary's ability to violate the mode's authenticity in terms of the quality of its block cipher as a strong PRP.
出处 《电子学报》 EI CAS CSCD 北大核心 2009年第10期2187-2192,共6页 Acta Electronica Sinica
基金 国家自然科学基金(No.60873191 60821001 60903152) 高等学校博士学科点专项科研基金(No.200800131016) 北京市自然科学基金(No.4072020)
关键词 加密认证模式 伪随机置换 可证明安全 Game-Playing authenticated encryption mode pseudo-random permutation provable security game-playing
  • 相关文献

参考文献12

  • 1N Doraswamy and D Harkins. IPSec:the new security standard for the intemet, intranets and Virtual Private Networks( Second edition) [ S ]. Prentice Hall PTR,2003.
  • 2Mihir Bellare and Chanathip Namprempre. Authenticated encryption: Relations among notions and analysis of the generic composition paradigm [ A ]. Advances in Cryptology-ASIACRYPT 2000[ C]. volume 1976 of Lecture Notes in Computer Science,Springer Verlag,2000.531 - 545.
  • 3H Krawczyk. The order of encryption and authentication for protecting communications ( or: How secure is SSL? ) [ A ]. Advances in Cryptology-CRYPTO ' 01 [ C ]. Springer-Verlag, 2001.
  • 4Charanjit S Jutla. Encryption modes with almost free message integrity [ A ]. Advances in Cryptology-EUROCRYPT 2001 [ C ]. volume 2045 of Lecture Notes in Computer Science, Springer-Verlag, 2001.525 - 542.
  • 5Virgil D Gligor, Pompiliu Donescu. Fast encryption and authentication: XCBC encryption and XECB authentication modes [A]. In FSE 2001 [ C ]. Yokohama Heidelberg: Springer-Verlag, 2002.92- 141.
  • 6M Bellare, P Rogaway. Encode-then-encipher encryption: How to exploit nonces or redundancy in plaintexts for efficient encryption[ A]. Advances in Cryptology - ASIACRYPT' 00[ C ]. Lecture Notes in Computer Science, vol. 1976, Springer-Verlag,2000.
  • 7J Katz, M Yung. Unforgeable encryption and adaptively secure modes of operation [ A ]. FSE' 00. lecture Notes in Computer Science[C]. B. Schneier, ed., 2000.
  • 8M Bellare, A Desai, D Pointcheval, P Rogaway. Relations among notions of security for public-key encryption schemes [A]. Advances in Cryptology CRYPTO' 98. Lecture Notes in Computer Science[ C]. vol. 1462, H. Krawczyk, ed., Springer- Verlag, 1998.
  • 9J Katz, M Yung. Complete characterization of security notions for probabilistic privatekey encryption [ A ]. STOC 2000[ C ]. 2000.245 - 254.
  • 10D Dolev, C Dwork,M Naor. Nonmalleable cryptography[J]. SIAM J. on Comp, 2000,30(2) : 391 - 437.

同被引文献26

引证文献4

二级引证文献6

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部