GCM-AES-VR : a Scheme for Cloud Data Confidentiality and Authenticity
Total Page:16
File Type:pdf, Size:1020Kb
International Journal of Computer Sciences and Engineering Open Access Research Paper Vol.-6, Issue-12, Dec 2018 E-ISSN: 2347-2693 GCM-AES-VR : A Scheme for Cloud Data Confidentiality and Authenticity Rajani S. Sajjan1*, Vijay R. Ghorpade2 1Department of Computer Science & Engineering, VVPIET, Solapur, MH-India 2Principal, Bharathi Vidyapeeth’s College of Engineering, Kolhapur, MH-India *Corresponding Author: [email protected], Tel.: 08308602157 Available online at: www.ijcseonline.org Accepted: 19/Dec/2018, Published: 31/Dec/2018 Abstract— Cloud data security is recognized as making the data confidential along with proper authentication. The Galois/Counter Mode (GCM) is used to provide data confidentiality with associated data as authentication. It aims to provide birthday bound security i.e. it is secure up to adversarial queries where is a block size. But in some cases this much security is not sufficient. In this paper, we have proposed a new approach to authenticated encryption with associated data (AEAD), an improved AEAD scheme which can be secure up to approximately adversarial queries where, ( ) , where is a block size and is a bit variance. This bit variance is introduced in the encryption process. In the proposed nonce-respecting AEAD scheme a new pseudorandom function is defined and used for implementation. To generate authentication tag universal hash function is used. In this paper security proofs of proposed scheme are given by presenting its construction and its security model. Keywords—Authenticated encryption with associated data, beyond birthday bound security, cloud data confidentiality, data authentication I. BACKGROUND process and the working of proposed scheme are discussed in detail. Algorithms are given with block diagram of Cloud data security is recognized as making the data proposed scheme. Further security analysis is done for data confidential along with proper authentication. This leads to privacy and data authenticity. The proposed scheme is many solutions. Traditionally data was encrypted and compared with existing systems and it is described in detail message authentication code glued with it [1]. Even though in the last section of the paper followed by conclusion and this solution seems feasible it has drawbacks. It contains two future work. parts for the same solution. This wasn’t sufficient to make it applicable as a perfect solution for providing confidentiality A. Authenticated Encryption with Associated Data (AEAD): and authenticity to data. This brought recognition to AEAD scheme provides data confidentiality, integrity and authenticated encryption with associated data (AEAD) authenticity under one umbrella. It applies encryption schemes. Jutla [2] , V. Gligor and P. Donescu [3] and P. process and hash function to achieve this. It takes input as Rogaway, M. Bellare, J. Black, and T. Krovetz [4] have plaintext and provides a packet containing ciphertext and come up with more standard solution for data privacy and hash tag. There are various authenticated encryption modes authenticity as an integrated solution named as AEAD developed. All of them work with symmetric block ciphers. schemes. In general AEAD scheme is secure if encryption scheme used is semantically secure under chosen plaintext attack In this paper we have proposed an AEAD scheme, and MAC function used is unforgeable under chosen Galois/Counter Mode (GCM) using variant of advanced message attack [5]. encryption standard (AES-VR), named GCM-AES-VR. This We can categorize various AEAD schemes into three classes scheme aims to achieve beyond birthday bound security. depending on their working paradigm. The paper is organized in different sections, the first section a. Encrypt then MAC gives brief introduction of AEAD, GCM and discusses b. Encrypt and MAC about the background. The second section defines the c. MAC then encrypt problem statement followed by the preliminaries used Table 1 provides brief information about these schemes. Out throughout the paper. The construction of proposed scheme of these three, encrypt then MAC is more secure AEAD is given in the fourth section where the key derivation approach, if chosen MAC scheme is unforgeable. © 2018, IJCSE All Rights Reserved 86 International Journal of Computer Sciences and Engineering Vol.6(12), Dec 2018, E-ISSN: 2347-2693 CAESAR competition is started in 2012 which promoted In general, Advanced Encryption Standard (AES) is used as many researchers to develop AE schemes. These schemes the block cipher encryption algorithm which has block size have been applied in various fields. of n = 128 bits, and when it is used with AE schemes its Depending on application requirements AE schemes can be security degrades to i.e. 64 bits. classified as AE modes involve multiple block invoking operation during a. AE with associated data execution; this causes extra overhead on existing hardware b. Parallelizable AE and software. This overhead increases with increase in block c. Online AE invoking. In case of BBB secure AE schemes number of d. Tweakable AE block invoking may vary and accordingly overhead also e. Deterministic AE varies. f. Wide block AE g. XOR based AE B. Galois/Counter Mode (GCM): h. Dedicated AE algorithms GCM is a block cipher mode of operation designed by McGrew and Viega [11]. It is nonce based AEAD scheme. Table 1: Different approaches to AEAD scheme GCM uses universal hash function for authentication part Stron and counter mode in encryption part. It performs two AEAD gly Applica Approac Process 1 Process 2 operations, authenticated encryption and authenticated unfor tion h decryption. The authenticated encryption operation takes geable four inputs viz., secret key K, initialization vector IV whose MAC is length can vary from 1 to 264. 96 bit IV values are generated Encrypt Plaintext based on recommended in critical cases due to its efficient processing. then is Yes IPsec ciphertext The authenticated encryption process produces ciphertext C MAC encrypted produced in of length P and authentication tag T of any length between 0 process 1 to 128. The authenticated decryption operation takes five Plaintext MAC is inputs: K, IV, C, A, T. It produces only one output i.e. Encrypt is generated as No SSH and MAC plaintext P or FAIL otherwise. FAIL output indicates that encrypted per plaintext the operation is not authentic means whatever inputs were MAC is MAC Plaintext and provided to authenticated decryption operation were not generated SSL/TL then MAC is No generated by authenticated encryption operation. The A, based on S encrypt encrypted additional authenticated data (AAD) provides protection to plaintext the data which needs to be authenticated. Depending on the design approach used AE schemes can be GCM is proved secure in concrete security models against classified as chosen plaintext attack. Security of GCM relies on the fact a. Generic composed AE that underlying block cipher is a random permutation. GCM b. Block cipher based AE uses universal hash function for strong authentication, which c. Stream cipher based AE is a strong element used in many cryptosystems. d. Permutation based AE Additionally GCM uses counter mode which is proven as e. Keyed function based AE strongly secure. f. Tweakable block cipher based AE g. Hybrid AE II. PROBLEM STATEMENT Authenticated encryption schemes [6] [7] [8] [9] [10] provide birthday bound security. GCM provides security up to adversarial queries. When used with AES its security drops down to 64 bits which is Birthday bound security: The given encryption scheme is not acceptable in some critical operations. This security obtained using GCM is based on the assumption that said to be birthday bound secure if it is secure up to adversarial queries, where n is the block size. underlying block cipher is a secure pseudorandom permutation. In this chapter we are proposing a GCM Beyond birthday bound (BBB) security: The given encryption scheme is said to be BBB secure if it is provably AEAD scheme which addresses improvement in the security secure up to approximately ( ) adversarial queries, bits as comapred to GCM-AES AEAD scheme. where r >= 2 is an integer. III. PRELIMINARIES Optimal security: The given encryption scheme is said to be optimal secure if it is provably secure up to adversarial In this section we are going to discuss the terms and queries. notations used throughout the paper. © 2018, IJCSE All Rights Reserved 87 International Journal of Computer Sciences and Engineering Vol.6(12), Dec 2018, E-ISSN: 2347-2693 A. Notations: B. Hash function: Assume be the set containing strings including ε, The hash function used here is universal hash function. It is empty string. For any string y, |y| indicates length of string denoted by H. This keyed hash function takes two inputs: y, such that y ϵ . |y|n indicates number of blocks of one is key and another is message. It returns one output. size n bits each, of input string y, where block size n >= 1. Input key Kh ϵ Kh and input message y ϵ is given The n bit zero string is denoted as 0n ϵ . For any two and output z ϵ is given by H. The H is said to be strings y and z, concatenation is denoted by y || z i.e. yz. To almost XOR universal hash function if for y ϵ and z ϵ denote XOR operation of y and z strings notation is , used. Pr[Kh ← Kh : HKh (y) = z ] ≤ α For y ϵ and y’ ϵ where y and y’ are two For finite set Y, y is drawn from Y and it is denoted as distinct values and z ϵ ← , here y is randomly drawn from Y. The number of Pr[K ← K : H (y) H (y’) = z ] ≤ β elements in Y is denoted as |Y|. Adversary A produces h h Kh Kh Where H(α,β) is almost XOR universal hash function. output as 1 after oracle interaction, where oracle is indicated by O.