Reconsidering generic composition: The tag-then-encrypt case

3Citations
Citations of this article
8Readers
Mendeley users who have this article in their library.
Get full text

Abstract

Authenticated Encryption (AE) achieves confidentiality and authenticity, the two most fundamental goals of cryptography, in a single scheme. A common strategy to obtain AE is to combine a Message Authentication Code (MAC) and an encryption scheme, either nonce-based or iv-based. Out of the 180 possible combinations, Namprempre et al. [20] proved that 12 were secure, 164 insecure and 4 were left unresolved: A10, A11 and A12 which use an iv-based encryption scheme and N4 which uses a nonce-based one. The question of the security of these composition modes is particularly intriguing as N4, A11, and A12 are more efficient than the 12 composition modes that are known to be provably secure. We prove that: (i) N4 is not secure in general, (ii) A10, A11 and A12 have equivalent security, (iii) A10, A11, A12 and N4 are secure if the underlying encryption scheme is either misuse-resistant or “message malleable”, a property that is satisfied by many classical encryption modes, (iv) A10, A11 and A12 are insecure if the underlying encryption scheme is stateful or untidy. All the results are quantitative.

Cite

CITATION STYLE

APA

Berti, F., Pereira, O., & Peters, T. (2018). Reconsidering generic composition: The tag-then-encrypt case. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 11356 LNCS, pp. 70–90). Springer Verlag. https://doi.org/10.1007/978-3-030-05378-9_4

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free