Attacks and security proofs of EAX-prime

7Citations
Citations of this article
31Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

EAX′ (or EAX-prime) is an authenticated encryption (AE) specified by ANSI C12.22 as a standard security function for Smart Grid. EAX′ is based on EAX proposed by Bellare, Rogaway, and Wagner. While EAX has a proof of security based on the pseudorandomness of the internal blockcipher, no published security result is known for EAX′. This paper studies the security of EAX′ and shows that there is a sharp distinction in security of EAX′ depending on the input length. EAX′ encryption takes two inputs, called cleartext and plaintext, and we present various efficient attacks against EAX′ using single-block cleartext and plaintext. At the same time we prove that if cleartexts are always longer than one block, it is provably secure based on the pseudorandomness of the blockcipher. © 2014 Springer-Verlag.

Cite

CITATION STYLE

APA

Minematsu, K., Lucks, S., Morita, H., & Iwata, T. (2014). Attacks and security proofs of EAX-prime. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 8424 LNCS, pp. 327–347). Springer Verlag. https://doi.org/10.1007/978-3-662-43933-3_17

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free