透過您的圖書館登入
IP:18.220.34.198
  • 學位論文

基於錯誤傳遞之認證加密演算法設計

The Design of Authenticated Encryption Scheme Base on Error-Propagation

指導教授 : 顏嵩銘
若您是本文的作者,可授權文章由華藝線上圖書館中協助推廣。

摘要


認證加密演算法(Authenticated Encryption, AE)為一種網路通訊安全機制,此 機制可同時提供訊息機密性、資料完整性以及來源認證性。傳統之認證加密演算 法由對稱式加密系統以及訊息認證碼(Message authentication Code, MAC)結合產 生,此種兩回合式認證加密演算法(2-pass AE)產生之運算負擔約兩倍於單純使用 加密演算法之系統。 近期之認證加密演算法於效能上有兩種改良方向,首先是使用檢查碼 (Checksum)作為額外輸入確保完整性之單回合式認證加密演算法(single-pass AE), 此類型演算法之運算量低但必須等待解密運算執行後才可進行完整性檢驗。另一 種為加速兩回合式認證加密演算法完整性檢驗步驟之演算法,目前此類型之演算 法雖然保有預先檢驗完整性之特性,但於效能上之改良有限,並無法與前者比擬。 本論文基於錯誤擴散之概念提出兩種不同類型的認證加密演算法。首先是以 Cipher-Block-Chaining mode of operation (CBC)作為基礎設計的單回合式認證加 密演算法Double-Block-Chaining AE (DBC),DBC 具有實作上之優勢以及在區塊 加密演算法中獨有之特性:反向解密和只需實作加密演算法。在加強的版本中, 我們還為其提供了預先檢驗部分完整性以及認證關聯資料的能力。本論文另外提 出了一個完整性檢驗機制,S-box chaining (SC)。除了具備實作容易的特性,與 CBC 結合後再輔以隱藏部分資訊之手段便成為一計算成本低之兩回合式認證加 密演算法,SC-CBC。

並列摘要


Condentiality, integrity and authenticity are basic requirements for ensuring secure com- munication over internet. Those requirements are separately provided by mode of operations, such as Cipher-Block-Chaining mode of operation (CBC) and Counter mode of operation (CTR), and message authentication code (MAC) at rst. Since the combination of mode of operation and MAC, including Encrypt-then-MAC (EtM), MAC-then-Encrypt (MtE) and Encrypt-and-MAC (E&M), almost doubled the computational cost, cryptographers work on designing a more ecient scheme called Authenticated Encryption (AE)" recently. Over past thirty years, many dierent kinds of authenticated encryption scheme were pro- posed. Most of them use Check Vector (CV)" or MAC together with mode of operations to additionally provide integrity and authenticity. Cryptographers classied the authenticated encryption schemes into two categories: First is improving the combination of mode of operation and MAC, such as Counter- with-CBC-MAC mode (CCM)", Encrypt-then-Authenticate-then-Translate mode (EAX)" and Carter-Wegman-with-CTR mode (CWC)". Above schemes also called Two-pass Au- thenticated Encryption Scheme (2-pass AE)" because it needs to go through message twice. Two-pass AE not only meet all the requirements for securing communication but also slightly decrease the computational cost when comparing to naive methods. Currently, researchers attempt to improve the authentication modes inside 2-pass AE algorithm to achieve better performance. Galois/Counter Mode of operation (GCM)" proposed by McGrew claimed to provide a low latency and low computational cost AE scheme from implementation aspect. Second is merging the privacy and authenticity modes into one scheme, which also called single-pass AE". Single-pass AE has speed advantage on providing integrity because they applied check vector and checksum as underlying authentication mechanism, which only require communications and simple operations. Nevertheless, some of redundancies are pre- computable. However, there is a disadvantage that receiver must do decryption algorithm rst, or he will not capable to check for the integrity. Such algorithm will waste computa- tional resources if any error occurred during transmission. In this thesis, we are going to propose two dierent kinds of authenticated encryption scheme using concept of error-propagation. First we construct a single-pass AE which use CBC mode as backbone, called Double-Block-Chaining (DBC)". DBC has implementation advantages and several special properties such as ackward decryption" andencryption algorithm only". In enhanced version, we design a novel approach to partially pre-check the integrity for DBC. Nevertheless, the associated-data (AD) is also authenticated in our Enhanced-DBC AE scheme. Second, we proposed an integrity checking mechanism, named S-Box chaining integrity checking mechanism(SC)". Despite its speed advantage, S-Box chaining" is easy to implement and after we combined it with CBC mode which turns out an simple and ecient two-pass AE, called S-Box Chaining CBC".

參考文獻


[2] S. Frankel, S. Krishnan, IP Security (IPsec) and Internet Key Exchange (IKE)
[3] V. Gligor, P. Donescu, Fast Encryption and Authentication: XCBC Encryption and
[4] C. Jutla, Encryption Modes with Almost Free Message Integrity," EUROCRYPT2001,
[5] C. Jutla, Parallelizable Encryption Mode with Almost Free Message Integrity," Con-
spec.pdf, 2000.

延伸閱讀