Skip to main content

An Efficient and Secure Coding-Based Authenticated Encryption Scheme

  • Conference paper
Data Privacy Management and Autonomous Spontaneous Security (DPM 2012, SETOP 2012)

Abstract

An authenticated encryption (AE) scheme is a better way to simultaneously provide privacy and authenticity. This paper presents a new and efficient two-pass AE scheme, called SCAE, which is different from previously proposed ones based on number theoretic problems such as factoring and discrete logarithm problem or block ciphers. The proposed scheme is based on coding theory and is the first AE scheme of this type. Its security is related to the hardness of the regular syndrome decoding problem. The security requirement of privacy and that of authenticity are also proved. Additionally, the performance of SCAE is comparable to that of the other efficient schemes from the theoretical point of view. A software or hardware implementation of the proposed scheme is left open as future work to show its speed in practice.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. http://www.ecrytp.eu.org/stream

  2. NIST Special Publication 800-38A. Recommendation for block cipher modes of operation-methods and techniques (2001), http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf/

  3. Augot, D., Finiasz, M., Sendrier, N.: A Family of Fast Syndrome Based Cryptographic Hash Functions. In: Dawson, E., Vaudenay, S. (eds.) Mycrypt 2005. LNCS, vol. 3715, pp. 64–83. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  4. Aumasson, J.-P., Henzen, L., Meier, W., Naya-Plasencia, M.: Quark: A Lightweight Hash. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 1–15. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  5. Barg, A.: Complexity issues in coding theory, vol. 1, pp. 649–754. Elsevier Science, Amsterdam (1998)

    Google Scholar 

  6. Becker, A., Joux, A., May, A., Meurer, A.: Decoding Random Binary Linear Codes in 2(n/20): How 1 + 1 = 0 Improves Information Set Decoding. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 520–536. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  7. Bellare, M., Micciancio, D.: A New Paradigm for Collision-Free Hashing: Incrementality at Reduced Cost. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 163–192. Springer, Heidelberg (1997)

    Google Scholar 

  8. Bellare, M., Namprempre, C.: Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm. J. Cryptol. 21(4), 469–491 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  9. Bellare, M., Rogaway, P., Wagner, D.: Eax: A conventional authenticated-encryption mode (2003), http://eprint.iacr.org/

  10. Berlekamp, E., McEliece, R., van Tilborg, H.: On the inherent intractability of certain coding problems. IEEE Transactions on Information Theory 24(2), 384–386 (1978)

    Article  MATH  Google Scholar 

  11. Bernstein, D.J., Buchmann, J., Dahmen, E.: Post Quantum Cryptography. Springer (2008)

    Google Scholar 

  12. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: Sponge-Based Pseudo-Random Number Generators. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 33–47. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  13. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: The keccak sha-3 submission. Submission to NIST (Round 3) (2011)

    Google Scholar 

  14. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: Duplexing the Sponge: Single-Pass Authenticated Encryption and Other Applications. In: Miri, A., Vaudenay, S. (eds.) SAC 2011. LNCS, vol. 7118, pp. 320–337. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  15. Dierks, T., Allen, C.: The TLS Protocol Version 1.0 (1999)

    Google Scholar 

  16. Faugère, J.-C., Gauthier, V., Otmani, A., Perret, L., Tillich, J.-P.: A distinguisher for high rate mceliece cryptosystems. IACR Cryptology ePrint Archive, 331 (2010)

    Google Scholar 

  17. Ferguson, N., Whiting, D., Schneier, B., Kelsey, J., Lucks, S., Kohno, T.: Helix: Fast Encryption and Authentication in a Single Cryptographic Primitive. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 330–346. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  18. Fischer, J.-B., Stern, J.: An Efficient Pseudo-random Generator Provably as Secure as Syndrome Decoding. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 245–255. Springer, Heidelberg (1996)

    Google Scholar 

  19. Freier, A.O., Karlton, P., Kocher, P.C.: The SSL protocol v3. Netscape Communications Corp. (1996), http://home.netscape.com/eng/ssl3/ssl-toc.html

  20. Peeters, M., Bertoni, G., Daemen, J., Van Assche, G.: Sponge Functions. In: ECRYPT Hash Workshop 2007 (2007)

    Google Scholar 

  21. Gaborit, P., Laudaroux, C., Sendrier, N.: SYND: a Very Fast Code-Based Cipher Stream with a Security Reduction. In: IEEE Conference, ISIT 2007, Nice, France, pp. 186–190 (July 2007)

    Google Scholar 

  22. Guo, J., Peyrin, T., Poschmann, A.: The PHOTON Family of Lightweight Hash Functions. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 222–239. Springer, Heidelberg (2011)

    Google Scholar 

  23. Jutla, C.S.: Encryption modes with almost free message integrity. J. Cryptology 21(4), 547–578 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  24. Katz, J., Yung, M.: Unforgeable Encryption and Chosen Ciphertext Secure Modes of Operation. In: Schneier, B. (ed.) FSE 2000. LNCS, vol. 1978, pp. 284–299. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  25. Kohno, T., Viega, J., Whiting, D.: Cwc: A high-performance conventional authenticated encryption mode (2003), http://eprint.iacr.org/

  26. Matsui, M. (ed.): FSE 2001. LNCS, vol. 2355. Springer, Heidelberg (2002)

    MATH  Google Scholar 

  27. McEliece, R.J.: A public-key cryptosystem based on algebraic coding theory. DNS Progress Report, 114–116 (1978)

    Google Scholar 

  28. Meziani, M., Hoffmann, G., Cayrel, P.-L.: Improving the Performance of the SYND Stream Cipher. In: Mitrokotsa, A., Vaudenay, S. (eds.) AFRICACRYPT 2012. LNCS, vol. 7374, pp. 99–116. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  29. Niederreiter, H.: Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory. Problemy Upravlenija i Teorii Informacii 15, 159–166 (1986)

    MathSciNet  MATH  Google Scholar 

  30. Nojima, R., Imai, H., Kobara, K., Morozov, K.: Semantic security for the mceliece cryptosystem without random oracles. Des. Codes Cryptography 49, 289–305 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  31. Hawkes, P., Rose, G.G.: Primitive specification for sober-128. IACR Cryptology ePrint Archive, 81 (2003)

    Google Scholar 

  32. Rogaway, P.: Authenticated-encryption with associated-data. In: ACM Conference on Computer and Communications Security, pp. 98–107 (2002)

    Google Scholar 

  33. Rogaway, P., Bellare, M., Black, J.: Ocb: A block-cipher mode of operation for efficient authenticated encryption. ACM Trans. Inf. Syst. Secur. 6(3), 365–403 (2003)

    Article  Google Scholar 

  34. Sarkar, P.: A Simple and Generic Construction of Authenticated Encryption with Associated Data. ACM Trans. Inf. Syst. Secur. 13(4), 33:1–33:16 (2010)

    Article  Google Scholar 

  35. Shor, P.W.: Algorithms for Quantum Computation: Discrete Logarithms and Factoring. In: SFCS 1994: Proc. of the 35th Annual Symposium on Foundations of Computer Science, pp. 124–134. IEEE Computer Society (1994)

    Google Scholar 

  36. Stern, J.: A New Identification Scheme Based on Syndrome Decoding. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 13–21. Springer, Heidelberg (1994)

    Google Scholar 

  37. Whiting, D., Housley, R., Ferguson, N.: Counter with CBC-MAC, CCM (2003)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Meziani, M., El Bansarkhani, R. (2013). An Efficient and Secure Coding-Based Authenticated Encryption Scheme. In: Di Pietro, R., Herranz, J., Damiani, E., State, R. (eds) Data Privacy Management and Autonomous Spontaneous Security. DPM SETOP 2012 2012. Lecture Notes in Computer Science, vol 7731. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-35890-6_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-35890-6_4

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-35889-0

  • Online ISBN: 978-3-642-35890-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics