Invertible universal hashing and the TET encryption mode

56Citations
Citations of this article
44Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

This work describes a mode of operation, TET, that turns a regular block cipher into a length-preserving enciphering scheme for messages of (almost) arbitrary length. When using an n-bit block cipher, the resulting scheme can handle input of any bit-length between n and 2n and associated data of arbitrary length. The mode TET is a concrete instantiation of the generic mode of operation that was proposed by Naor and Reingold, extended to handle tweaks and inputs of arbitrary bit length. The main technical tool is a construction of invertible "universal hashing" on wide blocks, which is as efficient to compute and invert as polynomial-evaluation hash. © International Association for Cryptologic Research 2007.

Cite

CITATION STYLE

APA

Halevi, S. (2007). Invertible universal hashing and the TET encryption mode. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 4622 LNCS, pp. 412–429). Springer Verlag. https://doi.org/10.1007/978-3-540-74143-5_23

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free