Abstract
This paper introduces CCFB and CCFB+H, two patent-free authenticated encryption schemes. CCFB+H also supports the authentication of associated data. Our schemes can employ any block cipher and are provably secure under standard assumptions. The schemes and their proofs of security are simple and straightforward. CCFB and CCFB+H restrict the sizes of nonce and authentication tags and can, depending on these sizes, perform significantly better than both generic composition and other two-pass schemes for authenticated encryption, such as the EAX mode.
Keywords
- authenticated encryption
- associated data
- provable security
- OMAC
Chapter PDF
References
Bellare, M., Rogaway, P., Wagner, D.: EAX: a conventional authenticated encryption mode. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 389–407. Springer, Heidelberg (2004)
Bellare, M., Rogaway, P., Wagner, D.: EAX: a conventional authenticated encryption mode. Extended version of [1], http://www.cs.berkeley.edu/~daw/papers/eax-fse04.ps
Bellare, M., Namprempre, C.: Authenticated encryption: Relations among notions and analysis of the generic composition paradigm. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, p. 531. Springer, Heidelberg (2000)
Gligor, V., Donescu, P.: Fast encryption and authentication: XCBC encryption and XECB authentication modes. In: Matsui, M. (ed.) FSE 2001. LNCS, vol. 2355, p. 92. Springer, Heidelberg (2002)
Iwata, T., Kurosawa, K.: OMAC: One-key CBC MAC. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 129–153. Springer, Heidelberg (2003)
Iwata, T., Kurosawa, K.: OMAC: One-Key CBC MAC. Extended Version of [5], http://crypt.cis.ibaraki.ac.jp/omac/docs/omac.pdf
Jutla, C.S.: Encryption modes with almost free message integrity. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, p. 529. Springer, Heidelberg (2001)
Katz, J., Yung, M.: Unforgeable encryption and chosen ciphertext secure modes of operation. In: Schneier, B. (ed.) FSE 2000. LNCS, vol. 1978, p. 284. Springer, Heidelberg (2001)
Kohno, T., Viega, J., Whiting, D.: CWC: A high-performance conventional authenticated encryption mode. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 408–426. Springer, Heidelberg (2004)
Kohno, T., Viega, J., Whiting, D.: CWC: a high performance conventional authenticated encryption mode. Extended version of [9], http://eprint.iacr.org/2003/106.ps.gz
McGrew, D., Viega, J.: The Security and Performance of the Galois/Counter Mode of Operation (Full Version), http://eprint.iacr.org/2004/193
Rogaway, P.: Authenticated encryption with associated data. In: Computer and Communications Security. ACM, New York (2002)
Rogaway, P., Bellare, M., Black, J., Krovetz, T.: OCB: A block-cipher mode of operation for efficient authenticated encryption. In: Computer and Communications Security, ACM, New York (2001)
Rogaway, P., Wagner, D.: A critique of CCM. Unpublished manuscript (February 2 2003), http://www.cs.berkeley.edu/~daw/papers/ccm.html
Whiting, D., Hously, R., Ferguson, N.: Counter with CBC-MAC (CCM). Submission to NIST
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2005 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Lucks, S. (2005). Two-Pass Authenticated Encryption Faster Than Generic Composition. In: Gilbert, H., Handschuh, H. (eds) Fast Software Encryption. FSE 2005. Lecture Notes in Computer Science, vol 3557. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11502760_19
Download citation
DOI: https://doi.org/10.1007/11502760_19
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-26541-2
Online ISBN: 978-3-540-31669-5
eBook Packages: Computer ScienceComputer Science (R0)