Authenticated Encryption for Wireless Sensor Network

Total Page:16

File Type:pdf, Size:1020Kb

Authenticated Encryption for Wireless Sensor Network Journal of Wireless Communication, Network and Mobile Engineering Technology Volume 4 Issue 1 Authenticated Encryption for Wireless Sensor Network Padmavathi H.G, Dr Dinesh S, Dr Manjunath M*, Prof. G Venkatesha Brindavan College of Engineering, Dwarakanagar, Bagalur Main Road, Bangalore, Karnataka Corresponding author’s email id: [email protected] * DOI: http://doi.org/10.5281/zenodo.2637774 Abstract Wireless Sensor Networks (WSNs) are becoming popular day by day. Security issues on WSN thus draw much attention. To receive trusted information from these sensor nodes they have to send authenticated messages. Encryption is alone not enough to ensure the confidentiality, authenticity and integrity of communicated data. AES encryption algorithm is adopted by many WSN standards such as IEEE 802.15.4 and IEEE 802.15.6. AES algorithm which provides data encryption, also provides additional security services such as data authentication, integrity when it is combined with appropriate functionality.In this paper we have discussed different modes of operation of block ciphers which gives authenticated encryption. AES-CCM (Advanced Encryption Standard –Counter Mode with Cipher Block Chaining Mode) is a security standard that gives highest level of security. Software implementation of the algorithm is done in java and the obtained results show that it is a good solution for wireless sensor network Security. Keywords: Security, Authentication, Blockciphers, WSN, AES-CCM (Advanced Encryption Standard –Counter Mode with Cipher Block Chaining Mode) INTRODUCTION sensor nodes. Because of the Selection of suitable security scheme is communication channel and the trust less critical in wireless sensor networks environment, security issues have been a (WSNs) due to wireless media big problem on WSN node research. IEEE communication and limited resources of 802.15.4 is one of the standards defining 47 Page 47-55 © MANTECH PUBLICATIONS 2019. All Rights Reserved Journal of Wireless Communication, Network and Mobile Engineering Technology Volume 4 Issue 1 radio and media access control for a low to encrypt only 16 bytes of messages and rate, low power WSN [1].IEEE 802.15.4 blowfish is able to encrypt 8 bytes long investigates low data rate WSN solutions messages. Longer messages are split into with a battery life ranging from few blocks. Each block is combined with months to several years. The IEEE previously encrypted blocks and passed to 802.15.4 standard is intended to operate in the block cipher. Block combining is unlicensed and international frequency called an operation mode and there are band.802.15.4 specifies cryptographic multiple secure ways how to do it. Mode procedures for protecting communications of operation is a technique for enhancing at medium access control layer. The MAC the effect of a cryptographic algorithm or layer of 802.15.4 uses the AES-CCM adapting the algorithm for an application. protocol as security mechanism, it uses the These modes of operation (ECB, CBC, AES algorithm as the core, uses CTR CFB, OFB, and CTR) are intended to use mode to ensure confidentiality of data, with any block ciphers including triple uses CBC-MAC mode to authenticate the DES and AES. These modes of operation public information of the header in MAC can provide confidentiality or authenticity, frame [1]. but are not able to provide both simultaneously. In this paper we use java cryptographic library functions to implement generic Authenticated Encryption (AE) is a term AES algorithm in CCM mode. used to describe encryption systems which simultaneously protect confidentiality, The paper is organized as follows. Section authenticity and integrity of II presents the Authenticated Encryption communications.AE rejects any modified and modes of operation. Section III gives cipher text as invalid. It is not possible to the security protocol suite of IEEE take encrypted data, modify them and end 802.15.4. Section IV gives the result of up with valid cipher text. This property is implementation and limitations. Section V also called cipher text integrity. Any is conclusion. cipher that does not provide cipher text integrity or authenticated encryption is AUTHENTICATED ENCRYPTION probably vulnerable to some active attack. Block ciphers are only able to encrypt short messages. For example AES is able 48 Page 47-55 © MANTECH PUBLICATIONS 2019. All Rights Reserved Journal of Wireless Communication, Network and Mobile Engineering Technology Volume 4 Issue 1 Basic components of AE are Message message. Computing the MAC requires authentication Code and Symmetric senders and receivers share a secret key. encryption. Composition methods are: Depending upon the secret key, the sender computes a MAC and adds it to the Encrypt-and –MAC message it sends. On the other end, the MAC-then-Encrypt receiver sharing the secret key recalculates Encrypt-then-MAC the MAC and accepts the message if and only if the received and the computed Encrypt-then-MAC provides the most MACs are the same. The success of this secure solution for authenticated idea heavily relies on the strength of MAC encryption. Authenticated encryptions are which is generally difficult to forge secure against active attackers. Most without a secret key. This security measure common operation modes that provide also prevents the adversary from modifying a authentication are: valid message and making it acceptable to a receiver without the knowledge of a GCM (Galois Counter Mode) shared secret key [3]. CCM (Counter Mode with Cipher Block Chaining Mode) Symmetric Encryption OCB (Offset Code Book Mode) AES is cryptographic algorithm which has CWC (Cater-Wegman Counter Mode) become the basic choice of encryption for a wide range of application.AES is a symmetric-key block cipher with a These AE modes extend the advantages of Plaintext length of 128 bits and a flexible the known modes and improve them by the Key length of 128, 192 or 256 bits. The carefully chosen algorithm to provide output of the AES algorithm is also 128 confidentiality and authenticity [3]. bits and it is called Cipher text. In most wireless standards such as IEEE 802.15.4, Message Authentication Code the key length is 128 bits. To ensure message authentication and integrity, a message authentication code The AES algorithm contains encryption (MAC) is appended to each message sent. and key Expansion processes. This MAC is viewed as a cryptographically secure checksum of the 49 Page 47-55 © MANTECH PUBLICATIONS 2019. All Rights Reserved Journal of Wireless Communication, Network and Mobile Engineering Technology Volume 4 Issue 1 Encryption process consists of 10 The GCM mode uses a variation of the rounds and in each round it does Sub Counter mode with an incrementing Bytes (), Shift Rows (), Mix Colums() function to ensure the confidentiality. And and Add Round Keys() operations. the authentication is ensured by using a hash function over a binary Galois field, Key Expansion process is done by a this hash function is called GHASH. The function called Schedule Key () which encryption and authentication of GCM are in turn consists of two operations secure against the chosen-plaintext attack. namely SubWord() and Rotword(). The implementation of GCM can be done in both hardware and software [4]. AES provides various security services based on 7 modes of operations [4]. Counter mode with Cipher Block Chaining Mode Galois/Counter Mode The CCM mode is a combination of the The Galois/Counter Mode (GCM) is a Counter (CTR) mode and the Cipher block cipher mode of operation which is Block Channing (CBC) mode, where the used to provide authenticated encryption. Counter mode and the CBC mode are As the name suggests, the GCM mode applied respectively to provide combines the well-known counter mode confidentiality and authenticity with using with the new Galois mode. The GCM a single key. The CCM mode is only mode can be applied to 64-bit block defined to support the 128-bit block cipher cipher. GCM has two functions, algorithm, such as AES-128. The CCM authenticated encryption and authenticated mode accepts a variable-length decryption. The two outputs of the authentication tags (from 32-bits to 128- authenticated encryption function are: bits), thus allowing varying degrees of protection against unauthorized A cipher text, denoted C, which has the modifications. same length as that of the plaintext The CCM mode has two functions, namely An authentication tag, denoted T, encryption-authentication function and which has any bit length between 64 decryption-verification function. Because and 128 the CCM mode uses single key, the key does not allow to be accessed without 50 Page 47-55 © MANTECH PUBLICATIONS 2019. All Rights Reserved Journal of Wireless Communication, Network and Mobile Engineering Technology Volume 4 Issue 1 evidence. The value of the nonce should SECURITY MODEL FOR WSN be unique for each key in encryption [4]. The IEEE 802.15.4 standard is designed for low-rate wireless personal area Offset Code Book Mode networks (LR-WPANs).Unlike wireless The Offset Code Book (OCB) mode is local area networks (WLANs), another AE mode, which provides the connections effected via WPANs involve confidentiality and the authenticity little or no infrastructure. This is set to simultaneously. Before appearing of the become the standard communications AE modes, the confidentiality and the protocol for use in wireless sensor authenticity are provided separately by two networks. Features allow small, power systems: block cipher for the efficient, inexpensive solutions to be confidentiality and MAC for the implemented for an expansive range of authenticity. devices. However, the OCB mode combines The main objectives of an LR-WPAN are appropriately block cipher and MAC, and ease of installation, reliable data transfer, the computational cost is lower as the two short-range operation, and extremely low separate systems. The OCB mode accepts cost and reasonable battery life, whilst the block cipher, which has the size of maintaining a simple and flexible protocol.
Recommended publications
  • Analysis of Selected Block Cipher Modes for Authenticated Encryption
    Analysis of Selected Block Cipher Modes for Authenticated Encryption by Hassan Musallam Ahmed Qahur Al Mahri Bachelor of Engineering (Computer Systems and Networks) (Sultan Qaboos University) – 2007 Thesis submitted in fulfilment of the requirement for the degree of Doctor of Philosophy School of Electrical Engineering and Computer Science Science and Engineering Faculty Queensland University of Technology 2018 Keywords Authenticated encryption, AE, AEAD, ++AE, AEZ, block cipher, CAESAR, confidentiality, COPA, differential fault analysis, differential power analysis, ElmD, fault attack, forgery attack, integrity assurance, leakage resilience, modes of op- eration, OCB, OTR, SHELL, side channel attack, statistical fault analysis, sym- metric encryption, tweakable block cipher, XE, XEX. i ii Abstract Cryptography assures information security through different functionalities, es- pecially confidentiality and integrity assurance. According to Menezes et al. [1], confidentiality means the process of assuring that no one could interpret infor- mation, except authorised parties, while data integrity is an assurance that any unauthorised alterations to a message content will be detected. One possible ap- proach to ensure confidentiality and data integrity is to use two different schemes where one scheme provides confidentiality and the other provides integrity as- surance. A more compact approach is to use schemes, called Authenticated En- cryption (AE) schemes, that simultaneously provide confidentiality and integrity assurance for a message. AE can be constructed using different mechanisms, and the most common construction is to use block cipher modes, which is our focus in this thesis. AE schemes have been used in a wide range of applications, and defined by standardisation organizations. The National Institute of Standards and Technol- ogy (NIST) recommended two AE block cipher modes CCM [2] and GCM [3].
    [Show full text]
  • Authenticated Encryption for Memory Constrained Devices
    Authenticated Encryption for Memory Constrained Devices By Megha Agrawal A thesis submitted in partial fulfillment for the degree of Doctor of Philosophy in Computer Science & Engineering to the Indraprastha Institute of Information Technology, Delhi (IIIT-Delhi) Supervisors: Dr. Donghoon Chang (IIIT Delhi) Dr. Somitra Sanadhya (IIT Jodhpur) September 2020 Certificate This is to certify that the thesis titled - \Authenticated Encryption for Memory Constrained Devices" being submitted by Megha Agrawal to Indraprastha Institute of Information Technology, Delhi, for the award of the degree of Doctor of Philosophy, is an original research work carried out by her under our supervision. In our opinion, the thesis has reached the standards fulfilling the requirements of the regulations relating to the degree. The results contained in this thesis have not been submitted in part or full to any other university or institute for the award of any degree/diploma. Dr. Donghoon Chang September, 2020 Department of Computer Science Indraprastha Institute of Information Technology, Delhi New Delhi, 110020 ii To my family Acknowledgments Firstly, I would like to express my sincere gratitude to my advisor Dr. Donghoon Chang for the continuous support of my Ph.D study and related research, for his patience, motivation, and immense knowledge. His guidance helped me in all the time of research and writing of this thesis. I could not have imagined having a better advisor and mentor for my Ph.D study. I also express my sincere gratitude to my esteemed co-advisor, Dr. Somitra Sanadhya, who has helped me immensely throughout my Ph.D. life. I thank my fellow labmates for the stimulating discussions, and for all the fun we have had in during these years.
    [Show full text]
  • How to Enhance the Security of the 3GPP Confidentiality and Integrity
    How to Enhance the Security of the 3GPP Confidentiality and Integrity Algorithms Tetsu Iwata and Kaoru Kurosawa Dept. of Computer and Information Sciences, Ibaraki University 4–12–1 Nakanarusawa, Hitachi, Ibaraki 316-8511, Japan {iwata, kurosawa}@cis.ibaraki.ac.jp Abstract. We consider the 3GPP confidentiality and integrity schemes that were adopted by Universal Mobile Telecommunication System, an emerging standard for third generation wireless communications. The schemes, known as f8 and f9, are based on the block cipher KASUMI. Although previous works claim security proofs for f8 and f9, where f9 is a generalized version of f9, it was shown that these proofs are incorrect; it is impossible to prove f8 and f9 secure under the standard PRP assumption on the underlying block cipher. Following the results, it was shown that it is possible to prove f8 and f9 secure if we make the assumption that the underlying block cipher is a secure PRP-RKA against a certain class of related-key attacks; here f8 is a generalized version of f8. Needless to say, the assumptions here are stronger than the standard PRP assumptions, and it is natural to seek a practical way to modify f8 and f9 to establish security proofs under the standard PRP assumption. In this paper, we propose f8+ and f9+, slightly mod- ified versions of f8 and f9, but they allow proofs of security under the standard PRP assumption. Our results are practical in the sense that we insist on the minimal modifications; f8+ is obtained from f8 by setting the key modifier to all-zero, and f9+ is obtained from f9 by setting the key modifier to all-zero, and using the encryptions of two constants in the CBC MAC computation.
    [Show full text]
  • 1.1 Authenticated Encryption
    UC San Diego UC San Diego Electronic Theses and Dissertations Title Authenticated encryption in practice : generalized composition methods and the Secure Shell, CWC, and WinZip schemes Permalink https://escholarship.org/uc/item/7tz0v522 Author Kohno, Tadayoshi Publication Date 2006 Peer reviewed|Thesis/dissertation eScholarship.org Powered by the California Digital Library University of California UNIVERSITY OF CALIFORNIA, SAN DIEGO Authenticated Encryption in Practice: Generalized Composition Methods and the Secure Shell, CWC, and WinZip Schemes A dissertation submitted in partial satisfaction of the requirements for the degree Doctor of Philosophy in Computer Science by Tadayoshi Kohno Committee in charge: Professor Mihir Bellare, Chair Professor Rene Cruz Professor Bill Lin Professor Daniele Micciancio Professor Stefan Savage 2006 Copyright Tadayoshi Kohno, 2006 All rights reserved. The dissertation of Tadayoshi Kohno is approved, and it is acceptable in quality and form for publication on microfilm: Chair University of California, San Diego 2006 iii To Taryn and Seth Kohno. iv TABLE OF CONTENTS Signature Page . iii Dedication . iv Table of Contents . v List of Figures . viii List of Tables . viii Acknowledgments . ix Vita and Publications . xiii Abstract . xvi 1 Introduction . 1 1.1 Authenticated Encryption . 1 1.2 Provable Security . 3 1.3 The Secure Shell Protocol and Composition-Based Authenticated En- cryption Schemes . 4 1.4 The CWC Authenticated Encryption Scheme . 5 1.5 The WinZip Authenticated Encryption Scheme . 6 2 Background . 8 2.1 Notation . 8 2.2 Pseudorandom Functions . 9 2.3 Pseudorandom Permutations (Block Ciphers) . 9 2.4 Symmetric Encryption . 11 2.5 Message Authentication . 14 2.6 Authenticated Encryption . 16 2.6.1 Relations Between Notions .
    [Show full text]
  • GCM) of Operation
    The Security and Performance of the Galois/Counter Mode (GCM) of Operation David A. McGrew† and John Viega‡ † Cisco Systems, Inc., [email protected] ‡ Secure Software [email protected] Abstract. The recently introduced Galois/Counter Mode (GCM) of op- eration for block ciphers provides both encryption and message authenti- cation, using universal hashing based on multiplication in a binary finite field. We analyze its security and performance, and show that it is the most efficient mode of operation for high speed packet networks, by using a realistic model of a network crypto module and empirical data from studies of Internet traffic in conjunction with software experiments and hardware designs. GCM has several useful features: it can accept IVs of arbitrary length, can act as a stand-alone message authentication code (MAC), and can be used as an incremental MAC. We show that GCM is secure in the standard model of concrete security, even when these fea- tures are used. We also consider several of its important system-security aspects. 1 Introduction The Galois/Counter Mode (GCM) of operation for block ciphers was designed to meet the need for an authenticated encryption mode that can efficiently achieve speeds of 10 gigabits per second and higher in hardware, can perform well in software, and is free of intellectual property restrictions. It was recently submit- ted to several standards venues, including the NIST Modes of Operation process [18], IEEE 802.1AE Link Security [21], where it is the mandatory-to-implement cryptoalgorithm in the current draft standard, and IPsec [24]. In the following, we consider its performance and security.
    [Show full text]
  • Random Key Chaining (RKC): AES Mode of Operation
    International Journal of Applied Information Systems (IJAIS) – ISSN : 2249-0868 Foundation of Computer Science FCS, New York, USA Volume 1– No.5, February 2012 – www.ijais.org Random Key Chaining (RKC): AES Mode of Operation Puneet Kumar Kaushal Rajeev Sobti Dr. G. Geetha Lovely Professional Lovely Professional Lovely Professional University University University Jalandhar-Delhi G.T. Road Jalandhar-Delhi G.T. Road Jalandhar-Delhi G.T. Road Phagwara, Punjab (India) Phagwara, Punjab (India) Phagwara, Punjab (India) application of block cipher due to additional post processing ABSTRACT [12] There is a compelling need for a mode of operation that can step . This additional delay would certainly impact its efficiently provide authenticated encryption at a higher data performance on short packets or frames. This leaves behind CWC mode for high speed implementation.Rogaway et al. in rate, and is capable of making use of pipelining and parallel [13] processing. This paper describes Random Key Chaining his paper described software performance of authenticated- encryption modes (CCM, GCM &different version ofOCB) (RKC) block cipher mode of operation that fills this need. [14] RKC mode makes use of Deterministic Random Bit across variety of platform, and OCB was found to be faster Generator (DRBG) andwith the application of DRBG every than other modes. However,OCB is covered with multiple block of plaintext is being encrypted with a different key intellectual property claims. bringing it closer to one-time pad approach. The slight Random Key Chaining (RKC) block cipher mode is designed variation of RKC mode can be used as a confidentiality mode to provide both data authenticity and confidentiality.
    [Show full text]
  • Side Channel Analyses of CBC Mode Encryption
    Side Channel Analyses of CBC Mode Encryption Arnold K. L. Yau Thesis submitted to the University of London for the degree of Doctor of Philosophy Information Security Group Department of Mathematics Royal Holloway, University of London 2009 Declaration These doctoral studies were conducted under the supervision of Professor Kenneth G. Paterson and Professor Chris J. Mitchell. The work presented in this thesis is the result of original research carried out by myself, in collaboration with others, whilst enrolled in the Department of Mathematics as a candidate for the degree of Doctor of Philosophy. This work has not been submitted for any other degree or award in any other university or educational establishment. Arnold K. L. Yau 2 Acknowledgements It was my great fortune to have met my supervisor Kenny Paterson during my undergrad- uate studies, who introduced to me the fascinating world of cryptography and security, and who subsequently encouraged me to pursue a doctorate in the subject. Over the course of my studies, his guidance, patience and encouragement have been invaluable and indeed indispensable. His uncompromising pursuit of conducting quality and thorough research has not only helped me to develop as a researcher, but has also taken the result of our research much further than I had anticipated. His depth and breath of knowledge in information security has been inspirational and influential for my career development. I wish to express my deepest gratitude to Kenny. I am also grateful to my academic advisor Chris Mitchell whose knowledge and expe- rience in international standards have given me a level of access to the standardisation process that would otherwise have been unavailable.
    [Show full text]
  • Design and Cryptanalysis of a Customizable Authenticated Encryption Algorithm
    Rochester Institute of Technology RIT Scholar Works Theses 8-2014 Design and Cryptanalysis of a Customizable Authenticated Encryption Algorithm Matthew Joseph Kelly Follow this and additional works at: https://scholarworks.rit.edu/theses Recommended Citation Kelly, Matthew Joseph, "Design and Cryptanalysis of a Customizable Authenticated Encryption Algorithm" (2014). Thesis. Rochester Institute of Technology. Accessed from This Thesis is brought to you for free and open access by RIT Scholar Works. It has been accepted for inclusion in Theses by an authorized administrator of RIT Scholar Works. For more information, please contact [email protected]. Design and Cryptanalysis of a Customizable Authenticated Encryption Algorithm by Matthew Joseph Kelly A Thesis Submitted in Partial Fulfillment of the Requirements for the Degree of Master of Science in Computer Engineering Supervised by Alan Kaminsky Department of Computer Science & Marcin Łukowiak Department of Computer Engineering Kate Gleason College of Engineering Rochester Institute of Technology Rochester, New York August 2014 ii The thesis “Design and Cryptanalysis of a Customizable Authenticated Encryption Algorithm” by Matthew Joseph Kelly has been examined and approved by the following Examination Commit- tee: Alan Kaminsky Professor, Department of Computer Science Primary Advisor Marcin Łukowiak Associate Professor, Department of Computer Engineering Primary Advisor Michael Kurdziel Harris Corporation Reza Azarderakhsh Assistant Professor, Department of Computer Engineering Thesis Release Permission Form Rochester Institute of Technology Kate Gleason College of Engineering Title: Design and Cryptanalysis of a Customizable Authenticated Encryption Algorithm I, Matthew Joseph Kelly, hereby grant permission to the Wallace Memorial Library to reproduce my thesis in whole or part. Matthew Joseph Kelly Date iv Dedication To my parents, Donna and Martin.
    [Show full text]
  • Comments on CWC and GCM Modes for Authenticated Encryption Dana Neustadter, Michael Bowler, Tom St
    Comments on CWC and GCM Modes for Authenticated Encryption Dana Neustadter, Michael Bowler, Tom St. Denis, Mike Borza* June 1, 2005 Carter-Wegman + Counter mode and Galois Counter Mode are authenticated encryption modes intended to provide secure scalable high-speed encryption and authentication functions. This commentary is made primarily from a hardware-centric point of view, which the authors feel is appropriate given the objective of achieving high speed operation. At the highest levels of performance, hardware implementations are required as they achieve orders of magnitude improvement in power and area efficiency compared with software. While the modes could conceivably make use of any 128-bit block cipher, this commentary is made specifically in the context of AES. In current standard ASIC technologies, a single core implementation is capable of performance to beyond 50 Gbps. More aggressive fully custom implementations will be capable of higher performance still. This performance will continue to scale up as integrated circuit fabrication technology progresses. Owing to block-to-block independence in both modes it is possible to achieve linearly scalable performance gains by processing data in parallel across multiple identical blocks. As a result it is feasible to contemplate multi-hundreds gigabits per second implementations at this writing. While both CWC and GCM modes achieve the same goals, if a single mode is to be preferred these authors favor adoption of GCM. There are a variety of commercial and technical reasons for this position as outlined below. 1. The authors of both modes assert no claims to IP rights through implementation and use of the respective modes and likewise know of no infringement of IP rights of others.
    [Show full text]
  • Algorithms, Key Size and Parameters Report – 2014
    Algorithms, key size and parameters report – 2014 November, 2014 European Union Agency for Network and Information Security www.enisa.europa.eu Algorithms, key size and parameters report – 2014 November, 2014 About ENISA The European Union Agency for Network and Information Security (ENISA) is a centre of network and information security expertise for the EU, its member states, the private sector and Europe’s citizens. ENISA works with these groups to develop advice and recommendations on good practice in information security. It assists EU member states in implementing relevant EU legislation and works to improve the resilience of Europe’s critical information infrastructure and networks. ENISA seeks to enhance existing expertise in EU member states by supporting the development of cross-border communities committed to improving network and information security throughout the EU. More information about ENISA and its work can be found at www.enisa.europa.eu. Authors Contributors to this report: This work was commissioned by ENISA under contract ENISA D-COD-14-TO9 (under F-COD-13-C23) to the consortium formed by K.U.Leuven (BE) and University of Bristol (UK). Contributors: Nigel P. Smart (University of Bristol), Vincent Rijmen (KU Leuven), Benedikt Gierlichs (KU Leuven), Kenneth G. Paterson (Royal Holloway, University of London), Martijn Stam (University of Bristol), Bogdan Warinschi (University of Bristol), Gaven Watson (University of Bristol). Editor: Nigel P. Smart (University of Bristol). ENISA Project Manager: Rodica Tirtea. Agreements of Acknowledgements We would like to extend our gratitude to: External Reviewers: Michel Abdalla (ENS Paris), Kenneth G. Paterson (Royal Holloway, University of London), Ahmad-Reza Sadeghi (T.U.
    [Show full text]
  • Authenticated Encryption 1 Introduction
    Authenticated Encryption J. Black ∗ November 12, 2003 1 Introduction Often when two parties communicate over a network, they have two main security goals: privacy and authentication. In fact, there is compelling evidence that one should never use encryption without also providing authentication [8, 14]. Many solutions for the privacy and authentication problems have existed for decades, and the traditional approach to solving both simultaneously has been to combine them in a straightforward manner using so-called “generic composition.” However, recently there have been a number of new constructions which achieve both privacy and authenticity simultaneously, often much faster than any solution which uses generic composition. In this article we will explore the various approaches to achieving both privacy and authenticity, the so-called “Authenticated Encryption” problem. We will often abbreviate this as simply “AE.” We will start with generic composition methods and then explore the newer combined methods. Background. Throughout this article we will consider the AE problem in the “symmetric-key model.” This means that we assume our two communicating parties, traditionally called “Alice” and “Bob,” share a copy of some bit-string K, called the “key.” This key is typically chosen at random and then distributed to Alice and Bob via one of various methods. This is the starting point for our work. We now wish to provide Alice and Bob with an AE algorithm such that Alice can select a message M from a pre-defined message-space, process it with the AE algorithm along with the key (and possibly a “nonce” N–a counter or random value), and then send the resulting output to Bob.
    [Show full text]
  • E-Macs: Towards More Secure and More Efficient Constructions of Secure Channels Basel Alomair, Member, IEEE, and Radha Poovendran, Senior Member, IEEE
    1 E-MACs: Towards More Secure and More Efficient Constructions of Secure Channels Basel Alomair, Member, IEEE, and Radha Poovendran, Senior Member, IEEE Abstract—In cryptography, secure channels enable the confidential and authenticated message exchange between authorized users. A generic approach of constructing such channels is by combining an encryption primitive with an authentication primitive (MAC). In this work, we introduce the design of a new cryptographic primitive to be used in the construction of secure channels. Instead of using general purpose MACs, we propose the deployment of special purpose MACs, named E-MACs. The main motivation behind this work is the observation that, since the message must be both encrypted and authenticated, there might be some redundancy in the computations performed by the two primitives. Therefore, removing such redundancy can improve the efficiency of the overall composition. Moreover, computations performed by the encryption algorithm can be further utilized to improve the security of the authentication algorithm. In particular, we will show how E-MACs can be designed to reduce the amount of computation required by standard MACs based on universal hash functions, and show how E-MACs can be secured against key-recovery attacks. Index Terms—Confidentiality, authenticity, message authentication code (MAC), authenticated encryption, universal hash families F 1 INTRODUCTION most important, generic compositions can lead to faster There are two main approaches for the construction of implementations of authenticated encryption when fast secure channels in cryptography: a dedicated approach encryption algorithms, such as stream ciphers, are com- and a generic approach. In the dedicated approach, a bined with fast MACs, such as universal hash functions cryptographic primitive is designed to achieve authen- based MACs [13].
    [Show full text]