Skip to main content

EME*: Extending EME to Handle Arbitrary-Length Messages with Associated Data

  • Conference paper
Progress in Cryptology - INDOCRYPT 2004 (INDOCRYPT 2004)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 3348))

Included in the following conference series:

Abstract

This work describes a mode of operation, EME*, that turns a regular block cipher into a length-preserving enciphering scheme for messages of (almost) arbitrary length. Specifically, the resulting scheme can handle any bit-length, not shorter than the block size of the underlying cipher, and it also handles associated data of arbitrary bit-length. Such a scheme can either be used directly in applications that need encryption but cannot afford length expansion, or serve as a convenient building block for higher-level modes.

The mode EME* is a refinement of the EME mode of Halevi and Rogaway, and it inherits the efficiency and parallelism from the original EME.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Black, J., Rogaway, P.: CBC MACs for arbitrary-length messages: The three-key constructions. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 197–215. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  2. Black, J., Rogaway, P.: A block-cipher mode of operation for parallelizable message authentication. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 384–397. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  3. Black, J., Rogaway, P.: Ciphers with arbitrary finite domains. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, vol. 2271, pp. 114–130. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  4. Duplichan, S.: A primitive polynomial search program. Web document (2003), Available at: http://users2.ev1.net/~sduplichan/primitivepolynomials/primivitePolynomials.htm

  5. Even, S., Mansour, Y.: A construction of a cipher from a single pseudorandom permutation. Journal of Cryptology 10(3), 151–162 (1997)

    Article  MATH  MathSciNet  Google Scholar 

  6. Goldwasser, S., Micali, S.: Probabilistic encryption. J. of Computer and System Sciences 28 (April 1984)

    Google Scholar 

  7. Halevi, S., Rogaway, P.: A tweakable enciphering mode. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 482–499. Springer, Heidelberg (2003), Full version available on the ePrint archive: http://eprint.iacr.org/2003/148/

    Chapter  Google Scholar 

  8. Halevi, S., Rogaway, P.: A parallelizable enciphering mode. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, vol. 2964, pp. 292–304. Springer, Heidelberg (2004), Full version available on the ePrint archive: http://eprint.iacr.org/2003/147/

    Chapter  Google Scholar 

  9. Halevi, S.: EME*: extending EME to handle arbitrary-length messages with associated data. In: Canteaut, A., Viswanathan, K. (eds.) INDOCRYPT 2004. LNCS, vol. 3348, pp. 315–327. Springer, Heidelberg (2004), http://eprint.iacr.org/2004/125/

    Chapter  Google Scholar 

  10. Kilian, J., Rogaway, P.: How to protect DES against exhaustive key search. Journal of Cryptology 14(1), 17–35 (̄2001); Earlier version in Koblitz, N. (ed.): CRYPTO 1996. LNCS, vol. 1109, pp. 17–35. Springer, Heidelberg (1996), http://www.cs.ucdavis.edu/~rogaway

  11. Liskov, M., Rivest, R., Wagner, D.: Tweakable block ciphers. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 31–46. Springer, Heidelberg (2002), http://www.cs.berkeley.edu/~daw/

    Chapter  Google Scholar 

  12. Luby, M., Rackoff, C.: How to construct pseudorandom permutations from pseudorandom functions. SIAM Journal on Computing 17(2) (April 1988)

    Google Scholar 

  13. McGrew, D.A., Viega, J.: ABL mode: Security without data expansion. Private communication (2004)

    Google Scholar 

  14. Naor, M., Reingold, O.: A pseudo-random encryption mode (manuscript), available from: www.wisdom.weizmann.ac.il/~naor/

  15. Naor, M., Reingold, O.: On the construction of pseudo-random permutations: Luby-Rackoff revisited. Journal of Cryptology 12(1), 29–66 (1999); Earlier version in STOC 1997, Available from: www.wisdom.weizmann.ac.il/~naor/

    Google Scholar 

  16. Patarin, J.: Luby-Rackoff: 7 rounds are enough for 2n(1 − ε) security. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 513–529. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  17. Patel, S., Ramzan, Z., Sundaram, G.: Efficient Constructions of Variable-Input-Length Block Ciphers. In: Handschuh, H., Hasan, M.A. (eds.) SAC 2004. LNCS, vol. 3357, pp. 326–340. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  18. Rivest, R.L.: The RC5 encryption algorithm. In: Preneel, B. (ed.) FSE 1994. LNCS, vol. 1008, pp. 86–96. Springer, Heidelberg (1995)

    Google Scholar 

  19. Rogaway, P.: Efficient instantiations of tweakable block ciphers and refinements to modes OCB and PMAC (2004), Available on-line from: http://www.cs.ucdavis.edu/~rogaway/papers/

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2004 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Halevi, S. (2004). EME*: Extending EME to Handle Arbitrary-Length Messages with Associated Data. In: Canteaut, A., Viswanathan, K. (eds) Progress in Cryptology - INDOCRYPT 2004. INDOCRYPT 2004. Lecture Notes in Computer Science, vol 3348. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-30556-9_25

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-30556-9_25

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-24130-0

  • Online ISBN: 978-3-540-30556-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics