License: Creative Commons Attribution 4.0 International license (CC BY 4.0)
When quoting this document, please refer to the following
DOI: 10.4230/DagSemProc.07021.10
URN: urn:nbn:de:0030-drops-10169
URL: http://dagstuhl.sunsite.rwth-aachen.de/volltexte/2007/1016/
Go to the corresponding Portal


Iwata, Tetsu

Tightness of the Security Bound of CENC

pdf-format:
07021.IwataTetsu.Paper.1016.pdf (0.1 MB)


Abstract

This talk presents an overview of recently developed
encryption mode for blockciphers, called CENC.
CENC has the following advantages:
(1) beyond the birthday bound security,
(2) security proofs with the standard PRP assumption,
(3) highly efficient,
(4) single blockcipher key,
(5) fully parallelizable,
(6) allows precomputation of keystream, and
(7) allows random access.
Then we discuss the tightness of its security bound,
and give a partial answer to the open problem posed
at FSE 2006.



BibTeX - Entry

@InProceedings{iwata:DagSemProc.07021.10,
  author =	{Iwata, Tetsu},
  title =	{{Tightness of the Security Bound of CENC}},
  booktitle =	{Symmetric Cryptography},
  pages =	{1--6},
  series =	{Dagstuhl Seminar Proceedings (DagSemProc)},
  ISSN =	{1862-4405},
  year =	{2007},
  volume =	{7021},
  editor =	{Eli Biham and Helena Handschuh and Stefan Lucks and Vincent Rijmen},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops.dagstuhl.de/opus/volltexte/2007/1016},
  URN =		{urn:nbn:de:0030-drops-10169},
  doi =		{10.4230/DagSemProc.07021.10},
  annote =	{Keywords: Encryption mode, blockcipher, CENC, provable security}
}

Keywords: Encryption mode, blockcipher, CENC, provable security
Collection: 07021 - Symmetric Cryptography
Issue Date: 2007
Date of publication: 06.06.2007


DROPS-Home | Fulltext Search | Imprint | Privacy Published by LZI