π–Cipher v2

1

Designers: Danilo Gligoroski2 and Hristina Mihajloska3 and Simona Samardjiska23 and H˚ akon Jacobsen2 and Mohamed El-Hadedy2 and Rune Erlend Jensen4

Submitter: Hristina Mihajloska [email protected]

Appendix ”How to securely do incremental encryption with π-Cipher (even with nonce misuse)” March 2015

1

Since, the name of the cipher contains the Greek letter π, in the software implementations we will use the name PiCipher. 2 ITEM, Norwegian University of Science and Technology, Trondheim, Norway 3 FCSE, ”Ss Cyril and Methodius” University, Skopje, Republic of Macedonia 4 IDI, Norwegian University of Science and Technology, Trondheim, Norway

Appendix: How to securely do incremental encryption with π-Cipher (even with nonce misuse) In the original documentation for π-Cipher v1.0 [1] there is a short mentioning about the Incrementality feature of π-Cipher: Incrementality. The π-Cipher is an incremental authenticated cipher. Unlike AES-GCM which also has the incremental property, the π-Cipher computes the incremented tag with a constant number of operations regardless of the relative position of the changed plaintext block in the whole encrypted plaintext. This is the only information about the incrementality feature. There is no further explanation how incremental update works, what is the update algorithm and what are the assumptions for this feature of π-Cipher to be secure. In the mean time, Abed, Forler and Lucks published the paper ”General Overview of the First-Round CAESAR Candidates for Authenticated Ecryption” [2]. For the ”Incremental Authenticated Encryption” they took the following (in our opinion correct) criteria: ”Note that some schemes may provide this property under the requirement of reusing the nonce. We consider nonce misuse to be an erroneous usage which should not be encouraged to obtain a nice feature. Hence, we denote

2

3 scheme to provide incremental authenticated encryption only if the nonce is used only once and never is repeated.” By this criteria, they correctly categorized π-Cipher as non-incremental cipher. In this note we explain how π-Cipher can be used as incremental authenticated cipher, that complies with the criteria of Abed, Forler and Lucks for incremental authenticated encryption. It comes with a costs of an additional data overhead of 64 bits per encrypted block. That data overhead serves as an update counter UpdCtr, that records the history of updates for every data block. The default block sizes for π-Cipher are 128, 256 or 512 bits. Adding a data overhead of 64 bits for every data block would be an enormous and unacceptable overhead of 50%, 25% or 12.5%. Luckily, π-Cipher is designed to be tweakable for different word sizes, different security levels and different block sizes. Recently we posted an appendix describing variants of π-Cipher with block sizes of 512B, 2KB, 4KB, 8KB and 16KB. For those sizes the corresponding percentage of the overhead of 64 bits is: 1.5%, 0.39%, 0.19%, 0.09% and 0.04%. For even bigger block sizes, this overhead can become negligible.

Algorithm 1 - Incremental tag update operation Input. The common internal state CIS, ctr ` a ` 1, the block index i, the old block Mi , the update counter for that block U pdCtri , the new block Mi1 and the old tag value T . Output. A new ciphertext block Ci and a new tag T . 1. For the old block Mi , calculate: IS Ð πpCIS À bitrate ‘ ppctr ` a ` 1q ` i k U pdCtri q kk CIScapacity q; Ci Ð Mi ISbitrate ; ti Ð πpCi kk IScapacity qbitrate ; 2. Increase the value of the update counter U pdCtri Ð U pdCtri ` 1 3. For the new block Mi1 , calculate: IS Ð πpCIS À bitrate ‘ ppctr ` a ` 1q ` i k U pdCtri q kk CIScapacity q; Ci1 Ð Mi1 ISbitrate ; t1i Ð πpCi1 kk IScapacity qbitrate ; Ð 4. Combine T , ti and t1i via a combining group operation 64 to get the final Ñ Ð 1 1 authentication tag value T “ T 64 ti 64 ti ; 5. Replace: Ci Ð Ci1 and T Ð T 1 ; 6. Output Ci and T .

Table 1: Incremental authentication encryption update with π-Cipher.

4 Note that in case that the user do not want to keep in memory the precomputed values for CIS and ctr ` a ` 1 then he/she has to execute again the Initialization phase with the secret key K and the nonce part P MN, then will have to process the associated data and finally to encrypt again SMN. As it is shown in Step 1 and Step 3, the incremental authentication encryption mode works in such a way that the 64-bit update counters UpdCtri are injected in the sponge permutation state concatenated to the block counters. That means that the vectors pP MN, SMN, ctr, UpdCtri q form a unique nonce, for every block Mi , thus there is no nonce repetition and misuse. A graphical presentation of the encryption phase in this incremental authenticated encryption mode of π-Cipher is given in Figure 1.

5

M1

t1

pctr ` a ` 1q ` m||U pdCtrm

π function Cm

Mm

tag T 2 tag T

π function

tm

π function

Common Internal State CIS

C1

π function

Common Internal State CIS

pctr ` a ` 1q ` 1||U pdCtr1

Figure 1: Processing the message M with m blocks in parallel. Here the 64-bit update counters UpdCtri are injected into the sponge state.

References [1] Danilo Gligoroski, Hristina Mihajloska, Simona Samardjiska, Hakon Jacobsen, Mohamed El-Hadedy, and Rune Erlend Jensen. π-cipher v1. Cryptographic competitions: CAESAR, 2014. http://competitions.cr.yp.to/caesar-submissions.htmls. [2] Farzaneh Abed, Christian Forler, Stefan Lucks. General Overview of the First-Round CAESAR Candidates for Authenticated Ecryption. Cryptology ePrint Archive, Report 2014/792, 2014. http://eprint.iacr.org/.

6

π–Cipher v2 -

2ITEM, Norwegian University of Science and Technology, Trondheim, Norway .... rn a l. S ta te. C. I. S tag T. C1. Mm pctr ` a ` 1q ` m||UpdCtrm π fu n ction π fu n.

82KB Sizes 1 Downloads 84 Views

Recommend Documents

π–Cipher v2 -
2ITEM, Norwegian University of Science and Technology, Trondheim, Norway .... rn a l. S ta te. C. I. S tag T. C1. Mm pctr ` a ` 1q ` m||UpdCtrm π fu n ction π fu n.

The LED Block Cipher
AddConstants: xor round-dependent constants to the two first columns ..... cube testers: the best we could find within practical time complexity is ... 57 cycles/byte.

IDEA cipher - GitHub
signed by James Massey of ETH Zurich and Xuejia Lai and was first de- scribed in ... A symmetric key algorithm is a cryptography algorithm that use the same.

The Shadow Cipher
epic alternate history series about three kids who try to solve the greatest mystery of the modern world: a puzzle and treasure hunt laid into the very streets and ...

THROUGHPUT OPTIMIZATION OF THE CIPHER ...
digital signatures, MACs are computed and verified with the ... MACs are used in public key digital .... access and read the security system's memory (RAM) to.

vigenere cipher example pdf
Page 1 of 1. vigenere cipher example pdf. Click here if your download doesn't start automatically. Page 1 of 1. vigenere cipher example pdf. vigenere cipher ...

THROUGHPUT OPTIMIZATION OF THE CIPHER ...
primitive IP in the system, such as common block ciphers, and not a special .... access and read the security system's memory (RAM) to reveal our keys and ...

Where Can I Buy V2 Cigs - V2 Cigs Retailers - V2 Cigs ...
Hey there, in case you've landed on this blog it is pretty likely you have been searching for where to buy Where Can I Buy V2 Cigs cheap, or perhaps you were ...

366+Reviews; V2 Discounts - Sisel Live Intro V2
Hello, and thanks for visiting the best online store. ... Several readers will find this website while browsing any one of the major search ... Within the editor .

238+Reviews; V2 Promo Codes - V2 Cigs Coupon ...
V2 Cigs Coupon Code 50% Off 2017 - Best in V2 Deals. V2 Cigs is currently ... Compare air purifiers with our informative air purifier comparison chart. Free phone consultations about youre your air purification problems to help you choose .

Bingo v2 GB
Page 1. Find someone to whom a box applies, then have them initial that box. Each person can only initial your card once. The first person who gets 'Bingo' wins ...

LED Plug [v2]
Product Manual: LED Plug. Introduction. This version of LED plug has an LED, SMD resistors and a transistor. In this plug. CTBC 547B transistor is used, It has a ...

THERMISTOR PLUG [v2]
Nov 27, 2017 - manufacturing services using a design from manufacturing framework. ... large, predictable and precise change in electrical resistance when ...

Bingo v2 GB - PDFKUL.COM
Chromecast. Can juggle. Can dance salsa. Is left-handed. Is wearing the same colour shirt as you. Is pescatarian. Free. Space. Has jumped out of an aeroplane. Is a Level 3. Local Guide. Has the same shoe size. Is a Level 4. Local Guide. Has lived abr

Linearity within the SMS4 Block Cipher
Queensland University of Technology, Australia ...... Techniques, volume 765 of Lecture Notes in Computer Science, ... Princeton University Press, 1980. Wentao ...

Novel Hardware Implementation of the Cipher Message ...
been deployed by VISA, MasterCard, and many other leading companies .... the computation of the MAC may begin “online” before the entire message is ...

Novel Hardware Implementation of the Cipher ...
MACs are used in public key digital signature tech- niques that provide data .... portable clients (for data collection), that need to be cheap, small, and have minor ...