scholarly journals Known-IV Attacks on Triple Modes of Operation of Block Ciphers

Author(s):  
Deukjo Hong ◽  
Jaechul Sung ◽  
Seokhie Hong ◽  
Wonil Lee ◽  
Sangjin Lee ◽  
...  
Author(s):  
Keith M. Martin

In this chapter, we focus on symmetric encryption. We begin by identifying two different types of symmetric encryption algorithm, namely, stream and block ciphers. We discuss the basic idea behind a stream cipher and consider their properties and applications. We then introduce block ciphers. We focus on two extremely important and influential block cipher algorithms, the Data Encryption Standard and the Advanced Encryption Standard, discussing the history of their development as well as their basic design. We then introduce the modes of operation of a block cipher, explaining why different modes have been proposed. We examine in detail four of the most well-established modes of operation and their core properties, as well as classifying other modes of operation.


2021 ◽  
Vol 2 (12) ◽  
pp. 38-44
Author(s):  
Adrián Alfonso Peñate ◽  
Daymé Almeida Echevarria ◽  
Laura Castro Argudín

Abstract—The block ciphers modes of operation with internal rekeying mechanisms, used during the encryption of a message to increase their security, have been a subject of analysis in recent years. In this paper, we will analyze the randomness of the sequences generated by two of these modes of operation, which also will be used in the generation of pseudo-random numbers.Tóm tắt—Trong những năm qua, các chế độ mã hóa khối hoạt động với cơ chế tạo lại khóa bên trong, được sử dụng trong quá trình mã hóa tin nhắn đã trở thành đối tượng nghiên cứu trong những năm qua để tăng tính bảo mật. Trong bài báo này, chúng tôi sẽ phân tích tính ngẫu nhiên của chuỗi được tạo bởi hai trong số các chế độ này, mà cũng sẽ được sử dụng trong việc tạo ra các số giả ngẫu nhiên.  


Author(s):  
Elena Andreeva ◽  
Amit Singh Bhati ◽  
Bart Preneel ◽  
Damian Vizár

A multi-forkcipher (MFC) is a generalization of the forkcipher (FC) primitive introduced by Andreeva et al. at ASIACRYPT’19. An MFC is a tweakable cipher that computes s output blocks for a single input block, with s arbitrary but fixed. We define the MFC security in the ind-prtmfp notion as indistinguishability from s tweaked permutations. Generalizing tweakable block ciphers (TBCs, s = 1), as well as forkciphers (s = 2), MFC lends itself well to building simple-to-analyze modes of operation that support any number of cipher output blocks.Our main contribution is the generic CTR encryption mode GCTR that makes parallel calls to an MFC to encrypt a message M. We analyze the set of all 36 “simple and natural” GCTR variants under the nivE security notion by Peyrin and Seurin rom CRYPTO’16. Our proof method makes use of an intermediate abstraction called tweakable CTR (TCTR) that captures the core security properties of GCTR common to all variants, making their analyses easier. Our results show that many of the schemes achieve from well beyond birthday bound (BBB) to full n-bit security under nonce respecting adversaries and some even BBB and close to full n-bit security in the face of realistic nonce misuse conditions.We finally present an efficiency comparison of GCTR using ForkSkinny (an MFC with s = 2) with the traditional CTR and the more recent CTRT modes, both are instantiated with the SKINNY TBC. Our estimations show that any GCTR variant with ForkSkinny can achieve an efficiency advantage of over 20% for moderately long messages, illustrating that the use of an efficient MFC with s ≥ 2 brings a clear speed-up.


2006 ◽  
Vol 19 (4) ◽  
pp. 441-462
Author(s):  
Deukjo Hong ◽  
Seokhie Hong ◽  
Wonil Lee ◽  
Sangjin Lee ◽  
Jongin Lim ◽  
...  

Sign in / Sign up

Export Citation Format

Share Document