Paper 2008/092

An Efficient SPRP-secure Construction based on Pseudo Random Involution

Mridul Nandi

Abstract

Here we present a new security notion called as pseudo random involution or PRI which are associated with tweakable involution enciphering schemes or TIES (i.e., the encryption and decryption are same algorithm). This new security notion is important in two reasons. Firstly, it is the natural security notion for TIES which are having practical importance. Secondly, we show that there is a generic method to obtain a sprp-secure tweakable enciphering scheme (TES) from pri-secure construction. The generic method costs an extra xor with an extra key. In this paper, we also propose an efficient pri-secure construction Hash-Counter Involution or HCI and based on it we obtain a sprp-secure construction which is real improvement over XCB. We call the new construction as MXCB or Modified-XCB. HCH, XCB and HCTR are some of the popular counter based enciphering schemes, where HCTR is more efficient among them and HCH, XCB guarantee more security compare to HCTR. The new proposal MXCB has efficiency similar to HCTR and guarantees more security similar to HCH and XCB. We consider this new construction to be an important in light of the current activities of the IEEE working group on storage security which is working towards a standard for a wide block TES.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. Unknown where it was published
Contact author(s)
mridul nandi @ gmail com
History
2008-02-28: received
Short URL
https://ia.cr/2008/092
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2008/092,
      author = {Mridul Nandi},
      title = {An Efficient SPRP-secure Construction based on Pseudo Random Involution},
      howpublished = {Cryptology ePrint Archive, Paper 2008/092},
      year = {2008},
      note = {\url{https://eprint.iacr.org/2008/092}},
      url = {https://eprint.iacr.org/2008/092}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.