Paper 2003/148

A Tweakable Enciphering Mode

Shai Halevi and Phillip Rogaway

Abstract

We describe a block-cipher mode of operation, CMC, that turns an n-bit block cipher into a tweakable enciphering scheme that acts on strings of mn bits, where m>=2. When the underlying block cipher is secure in the sense of a strong pseudorandom permutation (PRP), our scheme is secure in the sense of tweakable, strong PRP. Such an object can be used to encipher the sectors of a disk, in-place, offering security as good as can be obtained in this setting. CMC makes a pass of CBC encryption, xors in a mask, and then makes a pass of CBC decryption; no universal hashing, nor any other non-trivial operation beyond the block-cipher calls, is employed. Besides proving the security of CMC we initiate a more general investigation of tweakable enciphering schemes, considering issues like the non-malleability of these objects.

Metadata
Available format(s)
PDF PS
Category
Secret-key cryptography
Publication info
Published elsewhere. CRYPTO'03, LNCS, vol. 2729, Springer-Verlag, 2003
Keywords
Block-cipher usagecryptographic standardsdisk encryptionmodes of operationprovable securitysector-level encryptionsymmetric encryption.
Contact author(s)
shaih @ watson ibm com
History
2003-07-28: received
Short URL
https://ia.cr/2003/148
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2003/148,
      author = {Shai Halevi and Phillip Rogaway},
      title = {A Tweakable Enciphering Mode},
      howpublished = {Cryptology ePrint Archive, Paper 2003/148},
      year = {2003},
      note = {\url{https://eprint.iacr.org/2003/148}},
      url = {https://eprint.iacr.org/2003/148}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.