Paper 2013/767

Misuse Resistant Parallel Authenticated Encryptions

Nilanjan Datta and Mridul Nandi

Abstract

The authenticated encryptions which resist misuse of initial value (or nonce) at some desired level of privacy are two-pass or Mac-then-Encrypt constructions (inherently inefficient but provide full privacy) and online constructions, e.g., McOE, sponge-type authenticated encryptions (such as duplex, AEGIS) and COPA. Only the last one is almost parallelizable with some bottleneck in processing associated data. In this paper, {\em we design a new online secure authenticated encryption, called \tx{ELmE} or Encrypt-Linear mix-Encrypt, which is completely (two-stage) {\bf parallel} (even in associated data) and {\bf pipeline implementable}}. It also provides full privacy when associated data (which includes initial value) is not repeated. The basic idea of our construction and COPA are based on \tx{EME}, an Encrypt-Mix-Encrypt type SPRP constructions (secure against chosen plaintext and ciphertext). Unlike \tx{EME}, we consider (so does COPA) online computable {\bf linear mixing}. In addition with getting rid of bottleneck, our construction optionally supports {\bf intermediate tags} which can be verified faster with less buffer size. Intermediate tag provides security against block-wise adversaries which is meaningful in low-end device implementation.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Preprint. MINOR revision.
Keywords
Authenticated EncryptionPrivacyMisuse ResistantEME
Contact author(s)
mridul nandi @ gmail com
nilanjan_isi_jrf @ yahoo com
History
2014-05-07: last of 4 revisions
2013-11-25: received
See all versions
Short URL
https://ia.cr/2013/767
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2013/767,
      author = {Nilanjan Datta and Mridul Nandi},
      title = {Misuse Resistant Parallel Authenticated Encryptions},
      howpublished = {Cryptology ePrint Archive, Paper 2013/767},
      year = {2013},
      note = {\url{https://eprint.iacr.org/2013/767}},
      url = {https://eprint.iacr.org/2013/767}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.