Paper 2008/401

Two New Efficient CCA-Secure Online Ciphers: MHCBC and MCBC

Mridul Nandi

Abstract

Online ciphers are those ciphers whose ciphertexts can be computed in real time by using a length-preserving encryption algorithm. HCBC1 and HCBC2 are two known examples of Hash Cipher Block Chaining online ciphers. The first construction is secure against chosen plaintext adversary (or called CPA-secure) whereas the latter is secure against chosen ciphertext adversary (or called CCA-secure). In this paper, we have provided simple security analysis of these online ciphers. We have also proposed two new more efficient chosen ciphertext secure online ciphers modified-HCBC (MHCBC) and modified-CBC (MCBC). If one uses a finite field multiplication based universal hash function, the former needs one less key and one less field multiplication compared to HCBC2. The MCBC does not need any universal hash function and it needs only one blockcipher key unlike the other three online ciphers where two independent keys (hash function and blockcipher) are required.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. A preliminary version of this paper appears in Advances in Cryptology - INDOCRYPT 2008, Lecture Notes in Computer Science Vol. ???, pp. ???, Springer-Verlag, 2008.
Keywords
online cipherCBCuniversal hash functionrandom permutation.
Contact author(s)
mridul nandi @ gmail com
History
2008-09-24: received
Short URL
https://ia.cr/2008/401
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2008/401,
      author = {Mridul Nandi},
      title = {Two New Efficient CCA-Secure Online Ciphers: MHCBC and MCBC},
      howpublished = {Cryptology ePrint Archive, Paper 2008/401},
      year = {2008},
      note = {\url{https://eprint.iacr.org/2008/401}},
      url = {https://eprint.iacr.org/2008/401}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.