On the security of two improved authenticated encryption schemes

被引:0
作者
Informatics Department, Electronics Research Institute, Cairo, Egypt [1 ]
机构
[1] Informatics Department, Electronics Research Institute, Cairo
来源
Int. J. Secur. Netw. | 2013年 / 4卷 / 194-199期
关键词
Authenticated encryption; Authenticity; Confidentiality; Cryptanalysis;
D O I
10.1504/IJSN.2013.058112
中图分类号
学科分类号
摘要
Authenticated encryption schemes are cryptographic primitives that are used to simultaneously protect the confidentiality and authenticity of communications. In 2003, Tseng et al. proposed two efficient authenticated encryption schemes with message linkages for message flows. Two years later, Zhang et al. pointed out that these two schemes lack the non-repudiation property and presented a new authenticated encryption scheme to surmount these weaknesses. Besides, in 2006, Hwang et al. presented another forgery attack against the original schemes and proposed some modified schemes to repair these flaws. In this paper, we show that the new authenticated encryption scheme proposed by Zhang et al. does not satisfy its claimed nonrepudiation and authentication properties. We also present an attack against Hwang et al.'s scheme that allows a dishonest referee to decrypt all the future and past authenticated ciphertext between the contending parties. Furthermore, we present a simple fix to prevent these attacks. Copyright © 2013 Inderscience Enterprises Ltd.
引用
收藏
页码:194 / 199
页数:5
相关论文
共 50 条
  • [21] Authenticated encryption schemes with linkage between message blocks
    Lee, WB
    Chang, CC
    [J]. INFORMATION PROCESSING LETTERS, 1997, 63 (05) : 247 - 250
  • [22] Security notes on generalization of threshold signature and authenticated encryption
    Wang, SH
    Wang, GL
    Bao, F
    Wang, J
    [J]. IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2004, E87A (12): : 3443 - 3446
  • [23] Authenticated encryption mode for beyond the birthday bound security
    Iwata, Tetsu
    [J]. PROGRESS IN CRYPTOLOGY - AFRICACRYPT 2008, 2008, 5023 : 125 - +
  • [24] Post-Quantum Security Models for Authenticated Encryption
    Soukharev, Vladimir
    Jao, David
    Seshadri, Srinath
    [J]. POST-QUANTUM CRYPTOGRAPHY, PQCRYPTO 2016, 2016, 9606 : 64 - 78
  • [25] The security of the improvement on the generalization of threshold signature and authenticated encryption
    Lee, NY
    [J]. IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2002, E85A (10) : 2364 - 2367
  • [26] Improved Masking for Tweakable Blockciphers with Applications to Authenticated Encryption
    Granger, Robert
    Jovanovic, Philipp
    Mennink, Bart
    Neves, Samuel
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT 2016, PT I, 2016, 9665 : 263 - 293
  • [27] Nonce-Misuse Security of the SAEF Authenticated Encryption Mode
    Andreeva, Elena
    Bhati, Amit Singh
    Vizar, Damian
    [J]. SELECTED AREAS IN CRYPTOGRAPHY, 2021, 12804 : 512 - 534
  • [28] A Security Framework for NoC Using Authenticated Encryption and Session Keys
    Hemangee K. Kapoor
    G. Bhoopal Rao
    Sharique Arshi
    Gaurav Trivedi
    [J]. Circuits, Systems, and Signal Processing, 2013, 32 : 2605 - 2622
  • [29] Compression with Authenticated Encryption for Enhanced Security on Data Centric Products
    Tiwari, Neha
    Keshavamurthy, Bettahally N.
    [J]. PROCEEDINGS OF THE 2019 IEEE REGION 10 CONFERENCE (TENCON 2019): TECHNOLOGY, KNOWLEDGE, AND SOCIETY, 2019, : 1596 - 1600
  • [30] An Area-Optimized Serial Implementation of ICEPOLE Authenticated Encryption Schemes
    Tempelmeier, Michael
    De Santis, Fabrizio
    Kaps, Jens-Peter
    Sigl, Georg
    [J]. PROCEEDINGS OF THE 2016 IEEE INTERNATIONAL SYMPOSIUM ON HARDWARE ORIENTED SECURITY AND TRUST (HOST), 2016, : 49 - 54