Skip to main content

Reforgeability of Authenticated Encryption Schemes

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 2017)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10343))

Included in the following conference series:

Abstract

This work pursues the idea of multi-forgery attacks as introduced by Ferguson in 2002. We recoin reforgeability for the complexity of obtaining further forgeries once a first forgery has succeeded. First, we introduce a security notion for the integrity (in terms of reforgeability) of authenticated encryption schemes: \(j\text {-}\textsc {Int}\text {-}\textsc {CTXT}\), which is derived from the notion INT-CTXT. Second, we define an attack scenario called \(j\text {-IV-Collision Attack}\) (\(j\text {-IV-CA}\)), wherein an adversary tries to construct j forgeries provided a first forgery. The term collision in the name stems from the fact that we assume the first forgery to be the result from an internal collision within the processing of the associated data and/or the nonce. Next, we analyze the resistance to \(j\text {-IV-CAs}\) of classical nonce-based AE schemes (CCM, CWC, EAX, GCM) as well as all 3rd-round candidates of the CAESAR competition. The analysis is done in the nonce-respecting and the nonce-ignoring setting. We find that none of the considered AE schemes provides full built-in resistance to \(j\text {-IV-CAs}\). Based on this insight, we briefly discuss two alternative design strategies to resist \(j\text {-IV-CAs}\).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Based on our assumption, the case \(T_i = T_k\) can be caused by an internal collision of the processing of two pairs \((A _i,N _i) \ne (A _k,N _k)\). Moreover, since we are considering the nonce-ignoring setting allowing an adversary for repeating the values \(N _i\), we can say wlog. That we must have found two associated data values \(A_i \ne A_k\) leading to an equal output of the processing of the associated data, e.g., the initialization vector IV (see Fig. 1).

  2. 2.

    Note that at least one of the three inputs must be given since else, the tag would be independent from the message, which would make the scheme trivially insecure.

References

  1. Abdelraheem, M.A., Beelen, P., Bogdanov, A., Tischhauser, E.: Twisted polynomials and forgery attacks on GCM. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 762–786. Springer, Heidelberg (2015). doi:10.1007/978-3-662-46800-5_29

    Google Scholar 

  2. Abed, F., Fluhrer, S., Foley, J., Forler, C., List, E., Lucks, S., McGrew, D., Wenzel, J.: The POET Family of On-Line Authenticated Encryption Schemes (2014). http://competitions.cr.yp.to/caesar-submissions.html

  3. Andreeva, E., Bogdanov, A., Datta, N., Luykx, A., Mennink, B., Nandi, M., Tischhauser, E., Yasuda, K.: COLM v1 (2016). http://competitions.cr.yp.to/caesar-submissions.html

  4. Andreeva, E., Bogdanov, A., Luykx, A., Mennink, B., Tischhauser, E., Yasuda, K.: AES-COPA (2014). http://competitions.cr.yp.to/caesar-submissions.html

  5. Aumasson, J.-P., Jovanovic, P., Neves, S.: NORX (2016). http://competitions.cr.yp.to/caesar-submissions.html

  6. Bellare, M., Canetti, R., Krawczyk, H.: Keying hash functions for message authentication. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 1–15. Springer, Heidelberg (1996). doi:10.1007/3-540-68697-5_1

    Google Scholar 

  7. Bellare, M., Goldreich, O., Mityagin, A.: The power of verification queries in message authentication and authenticated encryption. IACR Cryptology ePrint Arch. 2004, 309 (2004)

    Google Scholar 

  8. Bellare, M., Kilian, J., Rogaway, P.: The security of the cipher block chaining message authentication code. J. Comput. Syst. Sci. 61(3), 362–399 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  9. Bellare, M., Rogaway, P., Wagner, D.: The EAX mode of operation. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 389–407. Springer, Heidelberg (2004). doi:10.1007/978-3-540-25937-4_25

    Chapter  Google Scholar 

  10. Bernstein, D.J.: CAESAR Call for Submissions, Final, 27 January 2014. http://competitions.cr.yp.to/caesar-call.html

  11. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: Sponge functions. ECRYPT Hash Function Workshop (2007)

    Google Scholar 

  12. Bertoni, G., Daemen, J., Peeters, M., Van Keer, R., Van Assche, G.: CAESAR submission, Ketje v2 (2016). http://competitions.cr.yp.to/caesar-submissions.html

  13. Black, J., Cochran, M.: MAC reforgeability. In: Dunkelman, O. (ed.) FSE 2009. LNCS, vol. 5665, pp. 345–362. Springer, Heidelberg (2009). doi:10.1007/978-3-642-03317-9_21

    Chapter  Google Scholar 

  14. Datta, N., Nandi, M.: ELmD (2014). http://competitions.cr.yp.to/caesar-submissions.html

  15. Dobraunig, C., Eichlseder, M., Mendel, F., Schläffer, M.: Ascon v1.2 (2016). http://competitions.cr.yp.to/caesar-submissions.html

  16. Dworkin, M.J.: SP 800–38C. Recommendation for Block Cipher Modes of Operation: The CCM Mode for Authentication and Confidentiality. Technical report, Gaithersburg, MD, United States (2004)

    Google Scholar 

  17. Ferguson, N.: Collision Attacks on OCB. Unpublished manuscript (2002). http://www.cs.ucdavis.edu/rogaway/ocb/links.htm

  18. Ferguson, N.: Authentication weaknesses in GCM (2005). http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/comments/CWC-GCM/Ferguson2.pdf

  19. Forler, C., List, E., Lucks, S., Wenzel, J.: Reforgeability of Authenticated Encryption Schemes. Cryptology ePrint Archive, Report 2017/332 (2017). http://eprint.iacr.org/2017/332

  20. Fouque, P.-A., Martinet, G., Valette, F., Zimmer, S.: On the security of the CCM encryption mode and of a slight variant. In: Bellovin, S.M., Gennaro, R., Keromytis, A., Yung, M. (eds.) ACNS 2008. LNCS, vol. 5037, pp. 411–428. Springer, Heidelberg (2008). doi:10.1007/978-3-540-68914-0_25

    Chapter  Google Scholar 

  21. Peeters, M., Bertoni, G., Daemen, J., Van Assche, G., Van Keer, R.: CAESAR submission, Keyak v2 (2016). http://competitions.cr.yp.to/caesar-submissions.html

  22. Handschuh, H., Preneel, B.: Key-recovery attacks on universal hash function based MAC algorithms. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 144–161. Springer, Heidelberg (2008). doi:10.1007/978-3-540-85174-5_9

    Chapter  Google Scholar 

  23. Hoang, V.T., Krovetz, T., Rogaway, P.: AEZ v4.2: Authenticated Encryption by Enciphering (2016). http://competitions.cr.yp.to/caesar-submissions.html

  24. Iwata, T., Minematsu, K., Guo, J., Morioka, S.: CLOC and SILC v3 (2016). http://competitions.cr.yp.to/caesar-submissions.html

  25. Iwata, T., Ohashi, K., Minematsu, K.: Breaking and repairing GCM security proofs. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 31–49. Springer, Heidelberg (2012). doi:10.1007/978-3-642-32009-5_3

    Chapter  Google Scholar 

  26. Jean, J., Nikolić, I., Peyrin, T., Seurin, Y.: Deoxys v1.41 (2016). http://competitions.cr.yp.to/caesar-submissions.html

  27. Westerlund, M., Mattsson, J.: Authentication Key Recovery on Galois Counter Mode (GCM). Cryptology ePrint Archive, Report 2015/477 (2015). http://eprint.iacr.org/2015/477

  28. Joux, A.: Authentication Failures in NIST version of GCM. NIST Comment (2006)

    Google Scholar 

  29. Kohno, T., Viega, J., Whiting, D.: CWC: a high-performance conventional authenticated encryption mode. In: FSE, pp. 408–426, 2004

    Google Scholar 

  30. Krovetz, T., Rogaway, P.: OCB (2016). http://competitions.cr.yp.to/caesar-submissions.html

  31. List, E., Nandi, M.: Revisiting full-PRF-secure PMAC and using it for beyond-birthday authenticated encryption. In: Handschuh, H. (ed.) CT-RSA 2017. LNCS, vol. 10159, pp. 258–274. Springer, Cham (2017). doi:10.1007/978-3-319-52153-4_15

    Chapter  Google Scholar 

  32. Jiqiang, L.: On the security of the COPA and marble authenticated encryption algorithms against (almost) universal forgery attack. IACR Cryptology ePrint Arch. 2015, 79 (2015)

    Google Scholar 

  33. Lucks, S.: A failure-friendly design principle for hash functions. In: Proceedings of the Advances in Cryptology - ASIACRYPT 2005, 11th International Conference on the Theory and Application of Cryptology and Information Security, Chennai, India, December 4–8, 2005, pp. 474–494 (2005)

    Google Scholar 

  34. McGrew, D., Viega, J.: The Galois/Counter Mode of Operation (GCM). Submission to NIST (2004). http://csrc.nist.gov/CryptoToolkit/modes/proposedmodes/gcm/gcm-spec.pdf

  35. McGrew, D.A., Fluhrer, S.R.: Multiple forgery attacks against message authentication codes. IACR Cryptology ePrint Arch. 2005, 161 (2005)

    Google Scholar 

  36. McGrew, D.A., Viega, J.: The security and performance of the Galois/Counter Mode (GCM) of operation. In: Canteaut, A., Viswanathan, K. (eds.) INDOCRYPT 2004. LNCS, vol. 3348, pp. 343–355. Springer, Heidelberg (2004). doi:10.1007/978-3-540-30556-9_27

    Chapter  Google Scholar 

  37. Minematsu, K.: AES-OTR v3.1 (2016). http://competitions.cr.yp.to/caesar-submissions.html

  38. Namprempre, C., Rogaway, P., Shrimpton, T.: Reconsidering generic composition. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 257–274. Springer, Heidelberg (2014). doi:10.1007/978-3-642-55220-5_15

    Chapter  Google Scholar 

  39. Nandi, M.: Revisiting security claims of XLS and COPA. Cryptology ePrint Archive, Report 2015/444 (2015). http://eprint.iacr.org/2015/444

  40. Nikolić, I.: Tiaoxin-346 (2016). http://competitions.cr.yp.to/caesar-submissions.html

  41. Procter, G., Cid, C.: On weak keys and forgery attacks against polynomial-based MAC schemes. In: Moriai, S. (ed.) FSE 2013. LNCS, vol. 8424, pp. 287–304. Springer, Heidelberg (2014). doi:10.1007/978-3-662-43933-3_15

    Google Scholar 

  42. Rogaway, P., Wagner, D.: A Critique of CCM. Cryptology ePrint Archive, Report 2003/070 (2003). http://eprint.iacr.org/2003/070

  43. Rogaway, P.: Authenticated-encryption with associated-data. In: ACM Conference on Computer and Communications Security, pp. 98–107 (2002)

    Google Scholar 

  44. Rogaway, P.: Nonce-based symmetric encryption. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 348–358. Springer, Heidelberg (2004). doi:10.1007/978-3-540-25937-4_22

    Chapter  Google Scholar 

  45. Rogaway, P., Bellare, M., Black, J., Krovetz, T.: OCB: a block-cipher mode of operation for efficient authenticated encryption. In: ACM Conference on Computer and Communications Security, pp. 196–205 (2001)

    Google Scholar 

  46. Saarinen, M.-J.O.: Cycling attacks on GCM, GHASH and other polynomial MACs and hashes. In: Canteaut, A. (ed.) FSE 2012. LNCS, vol. 7549, pp. 216–225. Springer, Heidelberg (2012). doi:10.1007/978-3-642-34047-5_13

    Chapter  Google Scholar 

  47. Hongjun, W.: A Lightweight Authenticated Cipher (v3) (2016). http://competitions.cr.yp.to/caesar-submissions.html

  48. Wu, H., Huang, T.: The Authenticated Cipher MORUS (2016). http://competitions.cr.yp.to/caesar-submissions.html

  49. Wu, H., Huang, T.: The JAMBU Lightweight Authentication Encryption Mode (v2.1) (2016). http://competitions.cr.yp.to/caesar-submissions.html

  50. Wu, H., Preneel, B.: AEGIS: A Fast Authenticated Encryption Algorithm (v1,1) (2016). http://competitions.cr.yp.to/caesar-submissions.html

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jakob Wenzel .

Editor information

Editors and Affiliations

Appendices

A Classification of NRS’14 Schemes

This section shows the eleven “favored” nAE schemes considered by [38] and how we map them according to our classification. From Table 3, one can observe that the classes (A1, A7) and (A2, A8) have pairwise the same class according to our generic nAE scheme. That stems from the fact that we do not follow the distinction of nAE schemes from [38] regarding to whether the message/ciphertext can be processed in parallel or if the tag can be truncated. For the scheme N3, it holds that \(\mathcal {E} \) gets the two separate inputs \(F_L(A,N,M)\) and the nonce \(N \). Since there is no segregated tag generation for N3 (the tag is part of the ciphertext), we interpreted \(F_L\) as \(F_{IV}\) and consider \(F_{IV}\) to additionally hand over the nonce \(N \) to the encryption \(\mathcal {E} \) internally in plain.

Table 3. The eleven “favored” nAE schemes considered by the authors of [38] according to our classification.
Table 4. Claimed INT-CTXT bounds. NR = nonce-respecting adversary, NI = nonce-ignoring adversary, where \(\tau \) denotes the length of the tag, n the size of the internal state (usually the block size of the internally used block cipher), and c the capacity for sponge-based designs.

B Security Claims

In Table 4, we state the security as claimed by the authors of the corresponding scheme. We denote by \(\tau ,n,c\), and r the tag length, block length, capacity, and the rate, respectively.

C Concrete Instantiations of \(\mathcal {C} _{1}\) and \(\mathcal {C} _{0}\)

The resistance of the classes in \(\mathcal {C} _{1}\) to \(j\text {-IV-CA}\) regarding to our generalized AE scheme stems from the fact that the message, and/or a chaining value, and/or the ciphertext affect the generation of the IV or the tag, i.e., is input to \(F_{IV}\) and/or \(F_{T}\). However, if we move from our generalized approach to concrete instantiations of these classes, i.e., to existing AE schemes whose structure is defined by a class in \(\mathcal {C} _{1}\), we will see that some of those classes do not provide resistance to \(j\text {-IV-CAs}\). However, AE schemes whose classes belong to \(\mathcal {C} _{0}\) are vulnerable to \(j\text {-IV-CAs}\) in both the NI and the NR setting. In Table 5, we give an overview of the resistance the considered AE schemes to \(j\text {-IV-CAs}\) and we additionally provide a brief discussion for those cases that are not trivially observable. In addition to the generic \(j\text {-IV-CAs}\) in this section, we recall stronger multi-forgery attacks on OCB, AES-OTR, and COLM from the literature in the full version of this work [19].

Table 5. \(j\text {-IV-CA}\)-Resistance of the third-round CAESAR candidates and considered classical AE schemes, in the nonce-ignoring (NI) and the nonce-respecting (NR) setting. ‘\(\bullet \) ’ indicates resistance, ‘\(\circ \) ’ vulnerability under certain requirements (e.g., the scheme employs a wide state), and ‘– ’ vulnerability. AES-OTR (ser.) means the serial and (par.) the parallel mode.

AEGIS, MORUS, and Tiaoxin . These schemes provide semi-resistance to \(j\text {-IV-CAs}\) in the nonce-respecting and the nonce-ignoring setting. This stems from the fact that they employ very wide states, which are initialized by nonce and associated data, and which are more than twice as large as the final ciphertext stretch; therefore, the search for state collisions is at best a task of sophisticated cryptanalysis, and at worst by magnitudes less efficient than the trivial search by querying many forgery attempts. As a side effect, the search for state collisions is restricted to associated data and messages of equal lengths since their lengths are used in \(F_{T}\) (for that reason, we set the bit \(x_6\)).

CWC and GCM. In the nonce-ignoring setting, forgeries for CWC and GCM can be obtained with a few queries. The tag-generation procedures of both modes employ a Carter-Wegman MAC consisting of XORing the encrypted nonce with an encrypted hash of associated data and ciphertext. The employed hash are polynomial hashes in both cases, which is well-known to lead to a variety of forgeries after a few queries when nonces are repeated.

In the nonce-respecting setting, both CWC and GCM possess security proofs that show that they provide forgery resistance up to the birthday bound (Iwata et al. [25] invalidated those for GCM and presented revised bounds which still are bound by the birthday paradox). However, a series of works from the past five years [1, 41, 46] illustrated that the algebraic structure of polynomial hashing may allow to retrieve the hashing key from forgery polynomials with many roots. The most recent work by Abdelraheem et al. [1] proposes universal forgery attacks that work on a weak key set. Thus, a nonce-respecting adversary could find the hash key and possess the power to derive universal forgeries for those schemes, even with significantly less time than our nonce-respecting attack.

AES-OTR and OCB. In the nonce-ignoring setting, these schemes are trivially insecure, as has been clearly stated by their respective authors. We consider OCB as an example, a similar attack can be performed on AES-OTR if nonces are reused. A nonce-ignoring adversary simply performs the following steps:

  1. 1.

    Choose (ANM) such that M consists of at least three blocks: \(M = (M_1, M_2, \ldots )\), and ask for their authenticated ciphertext \((C_1, C_2, \ldots , T)\).

  2. 2.

    Choose \(\varDelta \ne 0^n\), and derive \(M'_1 = M_1 \oplus \varDelta \) and \(M'_2 = M_2 \oplus \varDelta \). For \(M' = M'_1, M'_2\) and \(M'_i = M_i\), for \(i \ge 3\), ask for the authenticated ciphertext \((C'_1, C'_2, \ldots , T)\) that corresponds to \((A, N, M')\).

  3. 3.

    Given the authenticated ciphertext \((C'', T'')\) for any further message (A, N, \(M'')\) with \(M'' = (M_1, M_2, \ldots )\), the adversary can forge the ciphertext by replacing \((C''_1, C''_2) = (C_1, C_2)\) with \((C'_1, C'_2)\).

Therefore, the complexities for j forgeries under nonce-ignoring adversaries are only \(t_1 \) (and not \(t_1 + j\), see Table 1). Because of their structure, there exist nonce-respecting forgery attacks on AES-OTR and OCB that are stronger than our generic \(j\text {-IV-CA}\). Those can be found in the full version of this work [19].

AEZv4. Since AEZv4 does not separate the domains of \((A _i, N _i)\) for IV and tag generation, our \(j\text {-IV-CAs}\) work out-of-the box here. More detailed, nonce and associated data are parsed into a string \(T_1, \ldots , T_t\) of n-bit strings \(T_i\), and simply hashed in a PHASH-like manner inside AEZ-hash: \(\varDelta \leftarrow \bigoplus _{i = 1}^{t} E _K^{i+2,1}(T_i)\), where E denotes a variant of four-round AES. The adversary can simply ask for the encryption of approximately \(2^{64}\) tuples \((A_i, N_i, M)\) for fixed M. Obtaining a collision for this hash (requiring birthday-bound complexity) can be easily detected when the message is kept constant over all queries. Given such a hash collision for \((A_i, N_i)\) and \((A_k, N_k)\), the adversary can directly construct subsequent forgeries by asking for the encryption of \((A_i, N_i, M')\) and the same ciphertext will be valid for \((A_k, N_k, M')\) for arbitrary \(M'\).

Deoxys. The nonce-requiring variant of Deoxys, i.e., Deoxys-I, possesses a similar structure as OCB. Hence, there are trivial multi-forgery attacks with few queries if nonces repeat:

  1. 1.

    Choose (ANM) arbitrarily and ask for (CT).

  2. 2.

    Choose \(A' \ne A\), leave N and M constant and ask for \((C' = C, T')\). Since the tag is computed by the XOR of \(\text {Hash}(A)\) with the encrypted checksum under the nonce as tweak, the adversary sees the difference in the hash outputs in the tags: \(\text {Hash}(A) \oplus \text {Hash}(A') = T \oplus T'\).

  3. 3.

    Choose \((A, N', M')\) and ask for \((C'', T'')\). It instantly follows that for \((A',N',M')\), \((C'',T''' = T \oplus T' \oplus T'')\) will be valid.

However, in the nonce-respecting setting, the use of a real tweaked block cipher that employs the nonce in tweak (instead of the XEX construction as in AES-OTR and OCB) prevents the attacks shown in [19]; the tag generation seems surprisingly strong in the sense that an adversary can not detect collisions between two associated data since the hash is XORed with an output of a fresh block cipher (because of the nonce is used as tweak) for every query. Therefore, we indicate that Deoxys-I provides resistance in the nonce-respecting setting.

Deoxys-II is a two-pass mode, i.e., the message is processed twice (1) once for the encryption process and (2) for the authentication process. In the nonce-ignoring setting, an adversary can simply fix \(N _i\) and vary \(A _i\) for finding a collision for Auth, which renders the scheme vulnerable to \(j\text {-IV-CAs}\). Therefore, that kind of two-pass scheme (in comparison to SIV, where the message is used as input to \(F_{IV}\)), does not implicitly provide resistance to \(j\text {-IV-CAs}\).

NORX. The authors of NORX presented a nonce-misuse resistant version of their scheme in Appendix D of [5]. NR-NORX follows the MAC-then-Encrypt paradigm, which yields a two-pass scheme similar to SIV. Therefore, NR-NORX provides at the least resistance to \(j\text {-IV-CAs}\) in the NR setting, which renders it stronger than NORX. However, this security comes at the cost of being off-line and two-pass.

CCM, EAX, CLOC and SILC. The resistance to \(j\text {-IV-CAs}\) in the nonce-respecting setting provided by CCM, EAX, CLOC, and SILC stems from similar reasons as for Deoxys-II; the tag is generated by the XOR of the MAC of the nonce with the MAC of the ciphertext and the MAC of the associated data. Hence, collisions in ciphertext or header can not be easily detected since the MAC of a fresh nonce is XORed to it.

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Forler, C., List, E., Lucks, S., Wenzel, J. (2017). Reforgeability of Authenticated Encryption Schemes. In: Pieprzyk, J., Suriadi, S. (eds) Information Security and Privacy. ACISP 2017. Lecture Notes in Computer Science(), vol 10343. Springer, Cham. https://doi.org/10.1007/978-3-319-59870-3_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-59870-3_2

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-59869-7

  • Online ISBN: 978-3-319-59870-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics