Paper 2007/014

Invertible Universal Hashing and the TET Encryption Mode

Shai Halevi

Abstract

This work describes a mode of operation, TET, that turns a regular block cipher into a length-preserving enciphering scheme for messages of (almost) arbitrary length. When using an n-bit block cipher, the resulting scheme can handle input of any bit-length between n and 2^n and associated data of arbitrary length. The mode TET is a concrete instantiation of the generic mode of operation that was proposed by Naor and Reingold, extended to handle tweaks and inputs of arbitrary bit length. The main technical tool is a construction of invertible ``universal hashing'' on wide blocks, which is as efficient to compute and invert as polynomial-evaluation hash.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. Extended abstract appears in the proceedings of CRYPTO 2007
Contact author(s)
shaih @ alum mit edu
History
2007-05-24: last of 4 revisions
2007-01-19: received
See all versions
Short URL
https://ia.cr/2007/014
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2007/014,
      author = {Shai Halevi},
      title = {Invertible Universal Hashing and the TET Encryption Mode},
      howpublished = {Cryptology ePrint Archive, Paper 2007/014},
      year = {2007},
      note = {\url{https://eprint.iacr.org/2007/014}},
      url = {https://eprint.iacr.org/2007/014}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.