You are looking at a specific version 20180209:093543 of this paper. See the latest version.

Paper 2017/849

FAST: Disk Encryption and Beyond

Debrup Chakraborty and Sebati Ghosh and Cuauhtemoc Mancillas Lopez and Palash Sarkar

Abstract

This work introduces FAST which is a new family of cryptographic primitives. Several instantiations of FAST are described. These are targeted towards two goals, the specific task of disk encryption and a more general scheme suitable for a wide variety of practical applications. Some of these applications are novel real-life use cases which are not covered by previously known cryptographic constructions. Detailed and careful implementations of several instantiations of FAST have been carried out in both software and hardware. For disk encryption, the results from the implementations show that FAST compares very favourably to the IEEE disk encryption standards XCB and EME2. Formally, FAST is a new family of tweakable enciphering schemes. It is built using a fixed input length pseudo-random function and an appropriate hash function. FAST uses a single-block key, is parallelisable and can be instantiated using only the encryption function of a block cipher. The hash function can be instantiated using either the Horner's rule based usual polynomial hashing or hashing based on the more efficient Bernstein-Rabin-Winograd polynomials. Security of FAST has been rigorously analysed using the standard provable security approach and concrete security bounds have been derived.

Note: The material has been reorganised and portions of the proof has been rewritten.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Preprint. MINOR revision.
Keywords
tweakable enciphering schemespseudo-random functionHornerBRW
Contact author(s)
palash @ isical ac in
History
2019-12-13: last of 3 revisions
2017-09-08: received
See all versions
Short URL
https://ia.cr/2017/849
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.