Paper 2016/1124

Integrity Analysis of Authenticated Encryption Based on Stream Ciphers

Kazuya Imamura, Kazuhiko Minematsu, and Tetsu Iwata

Abstract

We study the security of authenticated encryption based on a stream cipher and a universal hash function. We consider ChaCha20-Poly1305 and generic constructions proposed by Sarkar, where the generic constructions include 14 AEAD (authenticated encryption with associated data) schemes and 3 DAEAD (deterministic AEAD) schemes. In this paper, we analyze the integrity of these schemes both in the standard INT-CTXT notion and in the RUP (releasing unverified plaintext) setting called INT-RUP notion. We present INT-CTXT attacks against 3 out of the 14 AEAD schemes and 1 out of the 3 DAEAD schemes. We then show INT-RUP attacks against 1 out of the 14 AEAD schemes and the 2 remaining DAEAD schemes. We next show that ChaCha20-Poly1305 is provably secure in the INT-RUP notion. Finally, we show that 4 out of the remaining 10 AEAD schemes are provably secure in the INT-RUP notion.

Note: Full version of the ProvSec 2016 paper.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. Minor revision. ProvSec 2016
DOI
10.1007/978-3-319-47422-9_15
Keywords
authenticated encryptionstream cipheruniversal hash functionprovable securityintegrityreleasing unverified plaintext
Contact author(s)
iwata @ cse nagoya-u ac jp
History
2016-12-01: received
Short URL
https://ia.cr/2016/1124
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/1124,
      author = {Kazuya Imamura and Kazuhiko Minematsu and Tetsu Iwata},
      title = {Integrity Analysis of Authenticated Encryption Based on Stream Ciphers},
      howpublished = {Cryptology ePrint Archive, Paper 2016/1124},
      year = {2016},
      doi = {10.1007/978-3-319-47422-9_15},
      note = {\url{https://eprint.iacr.org/2016/1124}},
      url = {https://eprint.iacr.org/2016/1124}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.