202
Views
3
CrossRef citations to date
0
Altmetric
Original Articles

PFC-CTR, PFC-OCB: Efficient stream cipher modes of authencryption

Pages 285-302 | Published online: 17 Nov 2015

References

  • Bellare, B., A. Desai, D. Pointcheval, and P. Rogaway. 1998. Relations among notions of security for public-key encryption schemes. Proceedings of CRYPTO’98 Advances in Cryptology, LNCS Vol. 1462, Springer-Verlag, 1462.
  • Bellare, M., A. Desai, E. JokiPii, and P. Rogaway. 1997. A concrete security treatment of symmetric encryption: Analysis of the DES modes of operation. Proceedings of the 38th Symposium on Foundations of Computer Science, Santa Barbara, California, USA, IEEE. http://www-cse.ucsd.edu/users/mihir.
  • Bellare, M., and C. Namprempre. 2008. Authenticated encryption: Relations among notions and analysis of the generic composition paradigm. Journal of Cryptology 21 (4):469–91. doi:10.1007/s00145-008-9026-x.
  • Bellare, M., P. Rogaway, and D. Wagner. 2004. The EAX mode of operation. Proceedings of Fast Software Encryption, New Delhi, India, LNCS Vol. 3017, Springer-Verlag, 3017.
  • Dolev, D., C. Dwork, and M. Naor. n.d. Non-malleable cryptography. Proceedings of the 23rd Annual Symposium on the Theory of Computing, San Francisco, CA, USA.
  • Ferguson, N., D. Whiting, B. Schneier, J. Kelsey, S. Lucks, and T. Kohno. 2003. Helix: Fast encryption and authentication in a single cryptographic primitive. Proceedings of Fast Software Encryption, 10th International Workshop, Lund, Sweden, LNCS, Springer-Verlag, 330–46.
  • Gligor, V., and P. Donescu. 2001. Fast encryption and authentication: XCBC encryption and XECB authentication modes. Proceedings of 2nd NIST Workshop on AES Modes of Operation, Santa Barbara, CA.
  • Gope, P., and T. Hwang. 2015. Enhanced secure mutual authentication, and key agreement scheme preserving user anonymity in global mobile networks. Wireless Personal Communications 82:2231–45. doi:10.1007/s11277-015-2344-z.
  • Gope, P., and T. Hwang. 2015. Lightweight and energy-efficient mutual authentication and key agreement scheme with user anonymity for secure communication in global mobility networks. IEEE Systems Journal: 1–10. doi:10.1109/JSYST.2015.2416396.
  • Gope, P., and T. Hwang. 2015. Untraceable sensor movement in distributed IoT infrastructure. IEEE Sensors Journal 15(9):1. doi:10.1109/JSEN.2015.2441113.
  • Hwang, T. and P. Gope. 2013. Provably secure mutual authentication and key exchange scheme for expeditious mobile communication through synchronously one-time secrets. Wireless Personal Communications 77:197–224. doi:10.1007/s11277-013-1501–5.
  • Hwang, T., and P. Gope. 2015. RT-OCFB: Real-Time based optimized cipher feedback mode. Cryptologia: 1–14. doi:10.1080/01611194.2014.988366.
  • ISO/IEC 9797. 1989. Data cryptographic techniques—Data integrity mechanism using a cryptographic check function employing a block cipher algorithm. http://www.iso.org/iso/iso_catalogue/catalogue_ics/catalogue_detail_ics.htm?csnumber=17659.
  • Jutla, C. 2001. Encryption modes with almost free message integrity. Proceedings of EUROCRYPT 2001 Advances in Cryptology, Insbruck, Austria, LNCS Vol. 2045, Springer-Verlag, 2045, 529–44.
  • Karlof, C., N. Sastry, and D. Wagner. 2004. TinySec: A link layer security architecture for wireless sensor networks. ACM SenSys 2004, Baltimore, MD, November 3–5.
  • Kohno, T., J. Viega, and D. Whiting. 2004. CWC: A high-performance conventional authenticated encryption mode. Proceedings of Fast Software Encryption, New Delhi, India, LNCS, Vol. 3017, Springer-Verlag, 3017.
  • Muller, F. 2004. Differential attacks against the Helix stream-cipher. Proceedings of Fast Software Encryption, New Delhi, India, LNCS, Vol. 3017, Springer-Verlag, 3017, 94–108.
  • Rogaway, P. 2004. Efficient instantiations of tweakable blockciphers and refinements to modes OCB and PMAC. Proceedings of ASIACRYPT 2004, LNCS, Vol. 3329, Springer, Heidelberg.
  • Rogaway, P., M. Bellare, and J. Black. 2003. OCB. A block-cipher mode of operation for efficient authenticated encryption. ACM Transactions on Information and System Security (TISSEC) 6 (3):365–403. doi:10.1145/937527.937529.
  • Stallings, W. 2010. NIST block cipher modes of operation for authentication and combined confidentiality and authentication. Cryptologia 34(3): 225–35. doi:10.1080/01611191003598295.
  • Watanabe, D., and S. Furuya. 2004. A MAC forgery attack on SOBER-128. Proceedings of Fast Software Encryption, New Delhi, India, LNCS Springer-Verlag, 3017, 472–82.
  • Zoltak, B. n.d. VMPC-MAC: A stream-cipher based authenticated encryption Scheme. https://eprint.iacr.org/2004/301.pdf.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.