CMCC: Misuse Resistant Authenticated Encryption with Minimal Ciphertext Expansion
Abstract
:1. Introduction
1.1. Definitions for Authenticated Encryption (AE)
1.2. Applications
1.3. Our Contributions
- We give a new family of private key encryption schemes with minimal ciphertext expansion. We obtain AE security with a competitive security bound using only a small number of bytes of ciphertext expansion, for a full range of message sizes. When message numbers are not reused for CMCC, we obtain a security bound which is dominated by where B is the block cipher block length in bits, and where is the byte length of the minimal length plaintext query response, and is the bit length of the authentication tag.
- CMCC is a general purpose misuse resistant authenticated encryption mode. We define security for misuse resistant authenticated encryption and prove a MRAE security bound for CMCC. CMCC has less ciphertext expansion than SIV [2]. In particular, the ciphertext expansion due to the SIV IV contributes a term to the SIV security bound, whereas the CMCC ciphertext expansion due to the authentication tag adds a term to the CMCC AE bound, and a term to the CMCC MRAE security bound.
- We present a variant of CMCC, CMCC with MAC, or CWM. CWM replaces the authentication tag consisting of zero bits in CMCC with an authentication tag consisting of a MAC computed over the plaintext in order to obtain a stronger security bound. When message numbers are not reused for CWM, we obtain a security bound which is dominated by and if message numbers can be reused then we obtain a bound dominated by
1.4. Related Work
1.5. Organization
2. Definitions
2.1. Pseudorandomness
2.2. Authenticated Encryption (AE) and Misuse Resistant Authenticated Encryption (MRAE)
3. CMCC
3.1. Overview
Algorithm 1 CMCC Encryption: Encryption inputs are plaintext key public message number and associated data is CBC encryption with initialization vector plaintext and key A choice for is the CMAC MAC algorithm [40] with plaintext P and key is the padding algorithm defined in Section 3.3. is the block cipher with key the bitlength of P, is a multiple of 8, as is U is obtained from V by zeroing bits 31 and 63 to enable faster addition (prevent carries) [41]. is integer addition, . When xor’ing two strings of different length, the longer string is first truncated to the length of the shorter string. |
CMCC Encrypt(A)
|
Algorithm 2 CMCC Decryption: Decryption inputs are ciphertext key public message number and associated data |
CMCC Decrypt(A)
|
3.2. Notation
3.3. Padding (Definition of Pad Function)
- Given the CBC encryption key and byte strings and where We define as follows:
- is the number of bits (which is a multiple of 8) needed to bring up to the length of and then bring up to a multiple of the block size. More formally,
- We define If the most significant bit of L is zero, then define otherwise, we define If the most significant bit of is zero, then define Otherwise, we defineIf then is a multiple of let L be the last block of ThenIf then we append the following string to Let where L has B bits. Then
4. Proof of Security
Algorithm 3 SIV-G Encryption: Encryption inputs are header nonce associated data and plaintext |
SIV-G Encrypt
|
Algorithm 4 SIV-G Decryption: Decryption inputs are header nonce associated data and Y. |
SIV-G Decrypt
|
- For messages where is shorter than the block length, and we have the relation with higher probability equal to for CMCC versus for the random injection. The reason is that we may have a collision of X values with probability and if that does not occur, the resulting V values may still be equal in the first bits.
- If and then The latter occurs with probability for CMCC but it occurs with probability for a random injection.
Algorithm 5 CMCC MRAE proof Game G0. |
Initialize: Select the CMCC key, using the uniform random distribution. Let Z be the bit string with zero bits. Let Encrypt(P, A, N): See Algorithm 1 for definition. Decrypt(C, A, N): See Algorithm 2 for definition. Output: Return the adversary’s output. |
- , , and
- , ( and are random functions.)
Algorithm 6 Game F with PRF Adversary . |
Initialize: selects keys using the uniform distribution. has oracle access to and Response to encrypt query: computes and returns to Response to decrypt query: computes and returns to Output: Return ’s output. |
- Initialize is modified: Initially we set for all is a subset of the plaintexts.
- The line: if return ⊥; otherwise and return Plaintext is replaced with:is a random string of length such that the prefix of of length is in If () return else return
- If the adversary submits the encryption query then we set
Algorithm 7 CMCC MRAE proof Game . |
Initialize: Select a random injection . Let Z be the bit string with zero bits. for all N, A, and Encrypt(P, A, N): Return Decrypt(C, A, N): if and return ⊥ if no such triple exists. Output: Return the adversary’s output. |
4.1. CMCC with MAC (CWM)
Algorithm 8 CWM Encryption: Encryption inputs are plaintext key public message number and associated data is CBC encryption with initialization vector plaintext and key One choice for is the CMAC MAC algorithm [40] with plaintext P and key is the padding algorithm defined in Section 3.3. is the block cipher with key the bitlength of P, is a multiple of 8, as is U is obtained from V by zeroing bits 31 and 63 to enable faster addition (prevent carries) [41]. is integer addition, . When xor’ing two strings of different length, the longer string is first truncated to the length of the shorter string. |
CWM Encrypt(A)
|
Algorithm 9 CWM Decryption: Decryption inputs are ciphertext key public message number and associated data |
CWM Decrypt(A)
|
4.2. Security Bound Summary and Security Comparison
5. Performance
Scope and Limitations
6. Conclusions
Funding
Conflicts of Interest
References
- Bellare, M.; Namprempre, C. Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm. In Advances in Cryptology—ASIACRYPT 2000, Proceedings of the 6th International Conference on the Theory and Application of Cryptology and Information Security, Kyoto, Japan, 3–7 December 2000; Springer: Berlin, Germany, 2000; pp. 531–545. [Google Scholar]
- Rogaway, P.; Shrimpton, T. Deterministic Authenticated-Encryption. In Advances in Cryptology—EUROCRYPT ’06; Lecture Notes in Computer Science; Springer: Heidelberg, Germany, 2006; Volume 4004, pp. 373–390. [Google Scholar]
- Barwell, G. Posting to Cryptographic Competitions Mailing List, 7 April 2014. Available online: https://groups.google.com/forum/#!forum/crypto-competitions (accessed on 9 December 2018).
- Krovetz, T.; Rogaway, P. The Software Performance of Authenticated-Encryption Modes. In Fast Software Encryption, Proceedings of the 18th International Workshop (FSE 2011), Lyngby, Denmark, 13–16 February 2011; Revised Selected Papers; Springer: Berlin/Heidelberg, Germany, 2011; pp. 306–327. [Google Scholar]
- McGrew, D.; Viega, J. The security and performance of the Galois/Counter Mode (GCM) of operation. In Advances in Cryptology—INDOCRYPT 2004; Springer: Heidelberg, Germany, 2004; LNCS Volume 3348; pp. 343–355. [Google Scholar]
- Casner, S.; Jacobson, V. Compressing IP/UDP/RTP Headers for Low-Speed Serial Links. RFC 2508, February 1999. Available online: https://tools.ietf.org/html/rfc2508 (accessed on 9 December 2018).
- Bormann, C.; Burmeister, C.; Degermark, M.; Fukuhsima, H.; Hannu, H.; Jonsson, L.-E.; Hakenberg, R.; Koren, T.; Le, K.; Liu, Z.; et al. RObust Header Compression: Framework and Four Profiles: RTP, UDP, ESP, and uncompressed (ROHC). RFC 3095, July 2001. Available online: https://tools.ietf.org/html/rfc3095 (accessed on 9 December 2018).
- Vuran, M.; Akyildiz, I. Cross-layer Packet Size Optimization for Wireless Terrestrial, Underwater, and Underground Sensor Networks. In Proceedings of the 27th IEEE International Conference on Computer Communications, Joint Conference of the IEEE Computer and Communications Societies, Phoenix, AZ, USA, 13–18 April 2008. [Google Scholar] [CrossRef]
- Atkinson, R. IP Encapsulating Security Payload (ESP). RFC 1827, 1995. Available online: https://tools.ietf.org/html/rfc1827 (accessed on 9 December 2018).
- Bellovin, S.M. Problem Areas for the IP Security Protocols. In Proceedings of the 6th USENIX Security Symposium, San Jose, CA, USA, 22–25 July 1996. [Google Scholar]
- Bellare, M.; Rogaway, P. Encode-Then-Encipher Encryption: How to Exploit Nonces or Redundancy in Plaintexts for Efficient Cryptography. In Advances in Cryptology—ASIACRYPT 2000, Proceedings of the 6th International Conference on the Theory and Application of Cryptology and Information Security, Kyoto, Japan, 3–7 December 2000; Springer: Berlin/Heidelberg, Germany, 2000; pp. 317–330. [Google Scholar]
- An, J.; Bellare, M. Does encryption with redundancy provide authenticity? In Advances in Cryptology— EUROCRYPT 2001; Springer: Heidelberg, Germany, 2001; LNCS Volume 2045; pp. 512–528. [Google Scholar]
- Struik, R. Cryptography for Highly Constrained Networks. In Proceedings of the NIST CETA Workshop 2011, Gaithersburg, MD, USA, 7 November 2011. [Google Scholar]
- Desai, A. New Paradigms for Constructing Symmetric Encryption Schemes Secure Against Chosen-Ciphertext Attack. In Advances in Cryptology—CRYPTO 2000, Proceedings of the 20th Annual International Cryptology Conference, Santa Barbara, CA, USA, 20–24 August 2000; Springer: Heidelberg, Germany, 2000; pp. 394–412. [Google Scholar]
- Hoang, V.T.; Krovetz, T.; Rogaway, P. Robust Authenticated-Encryption AEZ and the Problem That It Solves. In Advances in Cryptology—EUROCRYPT 2015, Proceedings of the 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, 26–30 April 2015; Oswald, E., Fischlin, M., Eds.; Springer: Berlin/Heidelberg, Germany, 2015; pp. 15–44. [Google Scholar]
- Krovetz, T. HS1-SIV. 2014. Available online: http://competitions.cr.yp.to/caesar-submissions.html (accessed on 9 December 2018).
- Bahack, L. Julius. 2014. Available online: http://competitions.cr.yp.to/caesar-submissions.html (accessed on 9 December 2018).
- Granger, R.; Jovanovic, P.; Mennink, B.; Neves, S. Improved Masking for Tweakable Blockciphers with Applications to Authenticated Encryption. In Advances in Cryptology—EUROCRYPT 2016; Springer: Berlin/Heidelberg, Germany, 2016; pp. 263–293. [Google Scholar]
- Iwata, T.; Yasuda, K. HBS: A Single-Key Mode of Operation for Deterministic Authenticated Encryption. In Fast Software Encryption, FSE 2009; Dunkelman, O., Ed.; Springer: Berlin/Heidelberg, Germany, 2009; pp. 394–415. [Google Scholar]
- Iwata, T.; Yasuda, K. BTM: A Single-Key, Inverse-Cipher-Free Mode for Deterministic Authenticated Encryption. In Selected Areas in Cryptography, Proceedings of the 16th Annual International Workshop (SAC 2009), Calgary, AB, Canada, 13–14 August 2009; Jacobson, M.J., Rijmen, V., Safavi-Naini, R., Eds.; Revised Selected Papers; Springer: Berlin/Heidelberg, Germany, 2009; pp. 313–330. [Google Scholar]
- Gueron, S.; Lindell, Y. GCM-SIV: Full Nonce Misuse-Resistant Authenticated Encryption at Under One Cycle Per Byte. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, CO, USA, 12–16 October 2015; ACM: New York, NY, USA, 2015; pp. 109–119. [Google Scholar] [CrossRef]
- Bock, H.; Zauner, A.; Devlin, S.; Somorovsky, J.; Jovanovic, P. Nonce-Disrespecting Adversaries: Practical Forgery Attacks on GCM in TLS. IACR Cryptology ePrint Archive. 2016. Available online: https://eprint.iacr.org/2016/475.pdf (accessed on 9 December 2018).
- Shrimpton, T.; Terashima, R.S. A Modular Framework for Building Variable-Input-Length Tweakable Ciphers. In Advances in Cryptology—ASIACRYPT 2013, Proceedings of the 19th International Conference on the Theory and Application of Cryptology and Information Security, Bengaluru, India, 1–5 December 2013; Part I; Springer: Berlin/Heidelberg, Germany, 2013; pp. 405–423. [Google Scholar]
- Andreeva, E.; Bogdanov, A.; Luykx, A.; Mennink, B.; Mouha, N.; Yasuda, K. How to securely release unverified plaintext in authenticated encryption. In Advances in Cryptology—ASIACRYPT 2014, Proceedings of the 20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, Taiwan, 7–11 December 2014; Sarkar, P., Iwata, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2014; pp. 105–125. [Google Scholar]
- Bernstein, D.J. Features of Various Secret-Key Primitives. January 2014. Available online: http://competitions.cr.yp.to/features.html (accessed on 9 December 2018).
- Andreeva, E.; Bilgin, B.; Bogdanov, A.; Luykx, A.; Mendel, F.; Mennink, B.; Mouha, N.; Wang, Q.; Yasuda, K. PRIMATES (2014). Available online: http://competitions.cr.yp.to/caesar-submissions.html (accessed on 9 December 2018).
- Andreeva, E.; Bilgin, B.; Bogdanov, A.; Luykx, A.; Mennink, B.; Mouha, N.; Yasuda, K. APE: Authenticated Permutation-Based Encryption for Lightweight Cryptography. In Fast Software Encryption, FSE 2014; Cid, S., Rechberger, C., Eds.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2014. [Google Scholar]
- Barwell, G.; Page, D.; Stam, M. Rogue decryption failures: Reconciling AE robustness notions. In IMACC 2015, Proceedings of the 15th IMA International Conference on Cryptography and Coding, Oxford, UK, 15–17 December 2015; Groth, J., Ed.; Springer: Berlin/Heidelberg, Germany, 2015; Volume 9496, pp. 94–111. [Google Scholar]
- Abed, F.; Forler, C.; List, E.; Lucks, S.; Wenzel, J. RIV for Robust Authenticated Encryption. In Fast Software Encryption, FSE 2016; Peyrin, T., Ed.; Springer: Berlin/Heidelberg, Germany, 2016; pp. 23–42. [Google Scholar]
- Badertscher, C.; Matt, C.; Maurer, U.; Rogaway, P.; Tackmann, B. Robust authenticated encryption and the limits of symmetric cryptography. In IMACC 2015, Proceedings of the 15th IMA International Conference on Cryptography and Coding, Oxford, UK, 15–17 December 2015; Groth, J., Ed.; Springer: Berlin/Heidelberg, Germany, 2015; LNCS Volume 9496; pp. 112–129. [Google Scholar]
- Maurer, U.; Renner, R. Abstract cryptography. In Innovations in Computer Science; Chazelle, B., Ed.; Tsinghua University Press: Beijing, Germany, 2011; pp. 1–21. [Google Scholar]
- Maurer, U. Constructive cryptography—A new paradigm for security definitions and proofs. In TOSCA 2011: Theory of Security and Applications; Springer: Heidelberg, Germany, 2012; LNCS Volume 6993; pp. 33–56. [Google Scholar]
- Boldyreva, A.; Degabriele, J.P.; Paterson, K.G.; Stam, M. On symmetric encryption with distinguishable decryption failures. In FSE 2013; Moriai, S., Ed.; Springer: Heidelberg, Germany, 2014; Volume 8424, pp. 367–390. [Google Scholar]
- Fouque, P.A.; Joux, A.; Martinet, G.; Valette, F. Authenticated On-Line Encryption. In Selected Areas in Cryptography; Matsui, M., Zuccherato, R.J., Eds.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2003; Volume 3006, pp. 145–159. [Google Scholar]
- Tsang, P.P.; Solomakhin, R.V.; Smith, S.W. Authenticated Streamwise on-Line Encryption; Dartmouth Computer Science Technical Report TR2009-640; Dartmouth University: Hanover, NH, USA, 2009. [Google Scholar]
- Zhang, P.; Wang, P.; Hu, H.; Cheng, C.; Kuai, W. INT-RUP Security of Checksum-Based Authenticated Encryption. In ProvSec 2017: Provable Security; Okamoto, T., Yu, Y., Au, M., Li, Y., Eds.; Lecture Notes in Computer Science; Springer: Cham, Switzerland, 2017; Volume 10592. [Google Scholar]
- Ristenpart, T.; Yilek, S. The Mix-and-Cut Shuffle: Small-Domain Encryption Secure against N Queries. In Advances in Cryptology—CRYPTO 2013, Proceedings of the 33rd Annual Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2013; Part I; Springer: Berlin/Heidelberg, Germany, 2013; pp. 392–409. [Google Scholar]
- Goldreich, O.; Goldwasser, S.; Micali, S. How to construct random functions. J. ACM 1986, 33, 792–807. [Google Scholar] [CrossRef] [Green Version]
- Shoup, V. Sequences of Games: A Tool for Taming Complexity in Security Proofs. 18 January 2006. Available online: http://www.shoup.net/papers/games.pdf (accessed on 9 December 2018).
- Dworkin, M.J. SP 800-38B. Recommendation for Block Cipher Modes of Operation: The CMAC Mode for Authentication; National Institute of Standards & Technology: Gaithersburg, MD, USA, 2005. [Google Scholar]
- Harkins, D. Synthetic Initialization Vector (SIV) Authenticated Encryption Using the Advanced Encryption Standard (AES). RFC 5297. October 2008. Available online: https://tools.ietf.org/html/rfc5297 (accessed on 9 December 2018).
- Iwata, T.; Kurosawa, K. OMAC: One-Key CBC MAC. In FSE 2003: Fast Software Encryption, Proceedings of the 10th International Workshop, Lund, Sweden, 24–26 February 2003; Springer: Berlin/Heidelberg, Germany, 2003; pp. 129–153. [Google Scholar]
- Wander, A.S.; Gura, N.; Eberle, H.; Gupta, V.; Shantz, S.C. Energy analysis of public-key cryptography for wireless sensor networks. In Proceedings of the Third IEEE International Conference on Pervasive Computing and Communications, Kauai Island, HI, USA, 8–12 March 2005; pp. 324–328. [Google Scholar]
Message Length | No. CMCC Prf Calls | No. SIV Prf Calls | No. CWM Prf Calls |
---|---|---|---|
1–16 bytes | 5 | 4 | 6 |
17–32 bytes | 5 | 6 | 7 |
33–48 bytes | 9 | 8 | 12 |
49–64 bytes | 9 | 10 | 13 |
65–80 bytes | 13 | 12 | 18 |
81–96 bytes | 13 | 14 | 19 |
Algorithm/Misuse Resistant? | Ciphertext Expansion | Security Bound (Confidentiality) |
---|---|---|
GCM/No | ||
SIV/Yes | ||
CMCC (MRAE)/Yes | ||
CMCC (AE)/No | ||
CWM (MRAE)/Yes | ||
CWM (AE)/No |
Algorithm | Machine 1: 1536 Bytes | Machine 1: 64 Bytes | Machine 2: 1536 Bytes | Machine 2: 64 Bytes |
---|---|---|---|---|
OCB | 0.56 | 5.84 | 0.84 | 7.97 |
GCM | 1.13 | 8.94 | 1.80 | 24.84 |
HS1-SIV2 | 1.96 | 13.75 | 2.58 | 17.34 |
CMCC | 7.63 | 20.62 | 9.00 | 27.19 |
© 2018 by the author. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Trostle, J. CMCC: Misuse Resistant Authenticated Encryption with Minimal Ciphertext Expansion. Cryptography 2018, 2, 42. https://doi.org/10.3390/cryptography2040042
Trostle J. CMCC: Misuse Resistant Authenticated Encryption with Minimal Ciphertext Expansion. Cryptography. 2018; 2(4):42. https://doi.org/10.3390/cryptography2040042
Chicago/Turabian StyleTrostle, Jonathan. 2018. "CMCC: Misuse Resistant Authenticated Encryption with Minimal Ciphertext Expansion" Cryptography 2, no. 4: 42. https://doi.org/10.3390/cryptography2040042
APA StyleTrostle, J. (2018). CMCC: Misuse Resistant Authenticated Encryption with Minimal Ciphertext Expansion. Cryptography, 2(4), 42. https://doi.org/10.3390/cryptography2040042