Journal Home Online First Current Issue Archive For Authors Journal Information 中文版

Strategic Study of CAE >> 2004, Volume 6, Issue 7

Parallel Authentication Modes Based on Double Blocks or Key Counter

Research Center of Information Security, Southeast University, Nanjing 210096, China

Funding project:“八六三”高技术计划资助项目(2002AA143010;2003AA143040) Received: 2003-07-10 Revised: 2003-11-09 Available online: 2004-07-20

Next Previous

Abstract

The CBC - MAC mode is not a parallel one. A parallel authentication mode (PKCB) based on double blocks was put forward in this paper. The PKCB mode had a marked improvement on security & speed over parallel authentication mode, PMAC. And it may be combined with the CTR (counter) encryption mode to form a full block cipher mode. On this ground, another parallel authentication mode (KCTR - MAC) based on key counter was advanced. As compared with the PMAC mode, the KCTR - MAC mode had a marked improvement on security, while its speed did not become lower. The KCTR - MAC authentication mode may be combined with the CTR (counter) encryption mode to form a full block cipher mode (2CTR),too. The 2CTR mode had a performance advantage over the standard mode, CCM (CTR with CBC - MAC). And it was a fast, practicable mode with security.

References

[ 1 ] 耿 嘉.无线局域网中加密技术的研究[D].南京:东南大学, 2002

[ 2 ] GladmanB .AspecificationforRijndael, theAESalgorithm (V3.3) [EB/OL].http://fp.gladman.plus.com/cryptography_technology/rijndael/aesspec.pdf, 2002

[ 3 ] TouchJ .ReportonMD5Performance[EB/OL].RFC1810, http://www.china- pub.com/computers/emook/aboutemook.htm, 1995

[ 4 ] NIST .SecureHashStandard[S].FIPS 180-1, 1995

[ 5 ] NIST .SecureHashStandard[S].FIPS 180-2, 2002

[ 6 ] ISO/IEC/JTC 1/SC 27.Information processing—modesofoperationfora64bitblockcipheralgorithm[S].ISO8372, http://www.eos.org.eg/web_en/cat/items/d15530.html, 1987

[ 7 ] BlackJ , RogawayP .XCBCMAC [EB/OL].http://csrc.nist.gov/CryptoToolkit/modes/ proposedmodes/, 2001

[ 8 ] JaulmesE , JouxA , ValetteF .RMAC [EB/OL].http://csrc.nist.gov/CryptoToolkit/modes/, 2001

[ 9 ] HousleyR , WhitingD , FergusonN .CCM :AESModeofOperation[EB/OL].http://csrc.nist.gov/encryption/modes/proposedmodes/, 2002

[10] LipmaaH , RogawayP , WagnerD .CTRModeEncryption[EB/OL ].http://csrc.nist.gov/CryptoToolkit/modes/ proposedmodes/, 2001

[11] RogawayP , BlackJ .PMAC [EB/OL].http://csrc.nist.gov/CryptoToolkit/modes/ proposedmodes/, 2001

[12] 吴文玲.简评AES工作模式[J].中国科学院研究生院学报, 2002, 19 (3) :324~333 link1

[13] StinsonDR .密码学原理与实践 (第二版) [M ].冯登国译.北京:电子工业出版社, 2003 link1

[14] 王育民, 刘建伟.通信网的安全———理论与技术[M].西安:西安电子科技大学出版社, 1999 link1

[15] SchneierB .应用密码学———协议、算法与C源程序[M].吴世忠.北京:机械工业出版社, 2000

[16] NIST .AnnouncingtheAES [S].FIPS 197, http://csrc.ncsl.nist.gov/publications/fips/fips197/fips-197.pdf, 2001

[17] DaemenJ , RijmenV .AESProposal:Rijndael (V2) [EB/OL ].http://csrc.nist.gov/encryption/aes/rijndael/Rijndael.pdf, 1999

[18] WalkerJ .ProposedTGiD1.8Clause8EditingChanges[EB/OL].IEEE802.11-02/178r0, http://grouper.ieee.org/groups/802/11/Reports/tgi_update.htm, 2002

[19] LetancheO , StanleyD .ProposedTgiD2.2Clause8AES -CCMtext[EB/OL ].IEEE802.11-02/144r4, http://grouper.ieee.org/groups/802/11/Reports/tgi_update.htm, 2002

[20] WhitingD , HousleyR , FergusonN .AESEncryption&AuthenticationUsingCCMMode[EB/OL ].IEEE802.11-02/001r2, http://grouper.ieee.org/groups/802/11/Reports/tgi_update.htm, 2002

[21] Tgi.WLANEnhancedSecurity[EB/OL ].IEEEP802.11i/D3.0, http://grouper.ieee.org/groups/802/11/Reports/tgi_update.htm, 2002

Related Research