Skip to main content

On the Security of Tweakable Modes of Operation: TBC and TAE

  • Conference paper
Information Security (ISC 2005)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3650))

Included in the following conference series:

Abstract

We investigate the security of two tweakable-blockcipher-based modes TBC and TAE proposed in [13]. Our results show that: (1) The TBC encryption mode, whether randomized or stateful, is secure in the sense of indistinguishability from random bits; (2) Theorem 3 in [13] is wrong. A simple counterexample against the authenticity of TAE is presented, which shows that the secure tweakable blockcipher against chosen plaintext attack is not sufficient for the security of the TAE mode.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bellare, M., Desai, A., Jokipii, E., Rogaway, P.: A concrete security treatment of symmetric encryption: Analysis of the DES modes of operation. In: Proceedings of the 38th Symposium on Foundations of Computer Science (FOCS), pp. 394–403. IEEE Computer Society Press, Los Alamitos (1997)

    Chapter  Google Scholar 

  2. Bellare, M., Kilian, J., Rogaway, P.: The security of the cipher block chaining message authentication code. Journal of Computer and System Sciences 61, 262–399 (2000)

    Article  MathSciNet  Google Scholar 

  3. Bellare, M., Rogaway, P.: The game-playing technique. Cryptology ePrint Archive, Report 2004/331 (2004), http://eprint.iacr.org/

  4. Black, J., Cochran, M., Shrimpton, T.: On the impossibility of highly efficient blockcipher-based hash functions. Cryptology ePrint Archive, Report 2004/062 (2004), http://eprint.iacr.org/

  5. Black, J., Rogaway, P.: A block-cipher mode of operation for parallelizable message authentication. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 384–397. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  6. Crowley, P.: Mercy: A fast large block cipher for disk sector encryption. In: Schneier, B. (ed.) FSE 2000. LNCS, vol. 1978, pp. 49–63. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  7. Ferguson, N.: Collision attacks on OCB. General Public Comments on NIST Modes of Operation (2002), http://csrc.nist.gov/CryptoToolkit/modes/comments/Ferguson.pdf

  8. Fluhrer, S.R.: Cryptanalysis of the Mercy block cipher. In: Matsui, M. (ed.) FSE 2001. LNCS, vol. 2355, pp. 28–36. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  9. Halevi, S., Rogaway, P.: A tweakable enciphering mode. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 482–499. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  10. Halevi, S., Rogaway, P.: A parallelizable enciphering mode. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, vol. 2964, pp. 292–304. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  11. Iwata, T., Kurosawa, K.: OMAC: One-key CBC MAC. In: Johansson, T. (ed.) Fast Software Encryption 2003. LNCS, pp. 129–153. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  12. Kilian, J., Rogaway, P.: How to protect DES against exhaustive key search. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 252–267. Springer, Heidelberg (1996)

    Google Scholar 

  13. Liskov, M., Rivest, R.L., Wagner, D.: Tweakable block ciphers. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 31–46. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  14. McGrew, D.A., Fluhrer, S.R.: The extended codebook (XCB) mode of operation. Cryptology ePrint Archive, Report 2004/278 (2004), http://eprint.iacr.org/

  15. P1619. IEEE Security in Storage Working Group, http://www.siswg.org/

  16. Rogaway, P.: Efficient instantiations of tweakable blockciphers and refinements to modes OCB and PMAC. In: Lee, P.J. (ed.) ASIACRYPT 2004. P. Rogaway, vol. 3329, pp. 16–31. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  17. Rogaway, P.: Nonce-based symmetric encryption. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 348–359. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  18. Rogaway, P., Bellare, M., Black, J., Krovetz, T.: OCB: a block-cipher mode of operation for efficient authenticated encryptiona. In: Proceedings of the 8th ACM Conference on Computer and Communications Security, pp. 196–205 (2001)

    Google Scholar 

  19. Schroeppel, R.: The hasty pudding cipher, http://www.cs.arizona.edu/~rcs/hpc/

  20. Shoup, V.: Sequences of games: a tool for taming complexity in security proofs. Cryptology ePrint Archive, Report 2004/332 (2004), http://eprint.iacr.org/

  21. SP-800-38A. Recommendation for block cipher modes of operation - methods and techniques. NIST Special Publication 800-38A (2001), http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf

  22. Whiting, D., Housley, R., Ferguson, N.: Counter with CBC-MAC, CCM (2002), http://csrc.nist.gov/CryptoToolkit/modes/proposedmodes/

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Wang, P., Feng, D., Wu, W. (2005). On the Security of Tweakable Modes of Operation: TBC and TAE. In: Zhou, J., Lopez, J., Deng, R.H., Bao, F. (eds) Information Security. ISC 2005. Lecture Notes in Computer Science, vol 3650. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11556992_20

Download citation

  • DOI: https://doi.org/10.1007/11556992_20

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-29001-8

  • Online ISBN: 978-3-540-31930-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics