Succinctly-Committing Authenticated Encryption

被引:0
|
作者
Bellare, Mihir [1 ]
Hoang, Viet Tung [2 ]
机构
[1] Univ Calif San Diego, Dept Comp Sci & Engn, La Jolla, CA 92093 USA
[2] Florida State Univ, Dept Comp Sci, Tallahassee, FL 32306 USA
来源
关键词
SECURITY; MODE; EAX;
D O I
10.1007/978-3-031-68385-5_10
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Recent attacks and applications have led to the need for symmetric encryption schemes that, in addition to providing the usual authenticity and privacy, are also committing. In response, many committing authenticated encryption schemes have been proposed. However, all known schemes, in order to provide s bits of committing security, suffer an expansion-this is the length of the ciphertext minus the length of the plaintext-of 2s bits. This incurs a cost in bandwidth or storage. (We typically want s = 128, leading to 256-bit expansion.) However, it has been considered unavoidable due to birthday attacks. We show how to bypass this limitation. We give authenticated encryption (AE) schemes that provide s bits of committing security, yet suffer expansion only around s as long as messages are long enough, namely more than s bits. We call such schemes succinct. We do this via a generic, ciphertext-shortening transform called SC: given an AE scheme with 2s-bit expansion, SC returns an AE scheme with s-bit expansion while preserving committing security. SC is very efficient; an AES-based instantiation has overhead just two AES calls. As a tool, SC uses a collision-resistant invertible PRF called HtM, that we design, and whose analysis is technically difficult. To add the committing security that SC assumes to a base scheme, we also give a transform CTY that improves Chan and Rogaway's CTX. Our results hold in a general framework for authenticated encryption that includes both classical AEAD and AE2 (also called nonce-hiding AE) as special cases, so that we in particular obtain succinctly-committing AE schemes for both these settings.
引用
收藏
页码:305 / 339
页数:35
相关论文
共 50 条
  • [21] RIV for Robust Authenticated Encryption
    Abed, Farzaneh
    Forler, Christian
    List, Eik
    Lucks, Stefan
    Wenzel, Jakob
    FAST SOFTWARE ENCRYPTION (FSE 2016), 2016, 9783 : 23 - 42
  • [22] Authenticated on-line encryption
    Fouque, PA
    Joux, A
    Martinet, G
    Valette, F
    SELECTED AREAS IN CRYPTOGRAPHY, 2004, 3006 : 145 - 159
  • [23] Authenticated Encryption for FPGA Bitstreams
    Trimberger, Steve
    Moore, Jason
    Lu, Weiguang
    FPGA 11: PROCEEDINGS OF THE 2011 ACM/SIGDA INTERNATIONAL SYMPOSIUM ON FIELD PROGRAMMABLE GATE ARRAYS, 2011, : 83 - 86
  • [24] On the security of a convertible authenticated encryption
    Zhang, JH
    Wang, YM
    APPLIED MATHEMATICS AND COMPUTATION, 2005, 169 (02) : 1063 - 1069
  • [25] Authenticated Encryption with Key Identification
    Len, Julia
    Grubbs, Paul
    Ristenpart, Thomas
    ADVANCES IN CRYPTOLOGY-ASIACRYPT 2022, PT III, 2022, 13793 : 181 - 209
  • [26] Key Rotation for Authenticated Encryption
    Everspaugh, Adam
    Paterson, Kenneth
    Ristenpart, Thomas
    Scott, Sam
    ADVANCES IN CRYPTOLOGY - CRYPTO 2017, PT III, 2017, 10403 : 98 - 129
  • [27] The COLM Authenticated Encryption Scheme
    Elena Andreeva
    Andrey Bogdanov
    Nilanjan Datta
    Atul Luykx
    Bart Mennink
    Mridul Nandi
    Elmar Tischhauser
    Kan Yasuda
    Journal of Cryptology, 2024, 37
  • [28] Publicly verifiable authenticated encryption
    Wen, HA
    Lo, CM
    Hwang, T
    ELECTRONICS LETTERS, 2003, 39 (19) : 1382 - 1383
  • [29] An Improved Authenticated Encryption Scheme
    Li, Fagen
    Deng, Jiang
    Takagi, Tsuyoshi
    IEICE TRANSACTIONS ON INFORMATION AND SYSTEMS, 2011, E94D (11) : 2171 - 2172
  • [30] Non-committing Encryption from Φ-hiding
    Hemenway, Brett
    Ostrovsky, Rafail
    Rosen, Alon
    THEORY OF CRYPTOGRAPHY (TCC 2015), PT I, 2015, 9014 : 591 - 608