Browse > Article
http://dx.doi.org/10.13089/JKIISC.2007.17.1.103

Forgery Attack on New Authenticated Encryption  

Jeong, Ki-Tae (Center for Information Security Technologies, Korea University)
Lee, Chang-Hoon (Center for Information Security Technologies, Korea University)
Sung, Jae-Chul (Department of Mathematics, University of Seoul)
Eun, Hi-Chun (Department of Information and Mathematics, Korea University)
Hong, Seok-Hie (Center for Information Security Technologies, Korea University)
Abstract
This paper represents a forgery attack on new authenticated encryption mode $NAE^{[1]}$ which was proposed at JCCI 2003. NAE is a new authenticated encryption mode which is combined with CFB mode and CTR mode. And it provides confidentiality. In this paper, we show that it is possible to make a valid ciphertext-tag pair only by modifying a ciphertext.
Keywords
Forgery attack; Modes of operation; Block cipher; NAE;
Citations & Related Records
연도 인용수 순위
  • Reference
1 M. Bellare and C. Namprempre, 'Authenticated encryption: Relations among notions and analysis of the generic composition paradigm', Advances in Cryptology- ASIACRYPT 2000, LNCS 1976, Springer-Verlag, pp. 531-545, 2000
2 M. Bellare, J. Kilian and P. Rogaway, 'The security of the cipher block chaining message authentication code', Journal of Computer and System Sciences, vol. 61, no. 3, 2000
3 FIPS Publication 197, 'Advanced encryption standard(AES)', 2001. http://csrc.nist.gov/encryption/aes
4 D. McGrew and J. Viega, 'The Galois/Counter mode of operation (GCM)', Submission to NIST. http://csrc.nist.gov/CryptoToolkit/modes/, 2004
5 National Bureau of Standards, 'DES modes of operation', FIPS Pub. 81, 1980
6 NIST Special Publication 800-38D, 'Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) for Confidentiality and Authentication', http://csrc.nist.gov/CryptoToolkit/modes/800-38_Series_Drafts/GCM/GCM_public_comments.pdf
7 신상욱, 류희수, '새로운 인증된 암호화 기법', JCCI 2003 [S9-692], April, 2003
8 J. Black and P. Rogaway, 'CBC-MACs for arbitrary-length messages: The three key construction', Advances in Cryptology-CRYPTO 2000, LNCS 1880, Springer-Verlag, pp. 197-215, 2000
9 National Bureau of Standards, 'Data Encryption Standard', FIPS Pub. 46, 1977
10 NIST Special Publication 800-38B, 'Recommendation for Block Cipher Modes of Ope- ration: The CMAC Mode for Authentica- tion', http://csrc.nist.gov/CryptoToolkit/modes/800-38_Series_Publications/SP800-38B.pdf
11 D. Whiting, R. Housley and N. Ferguson, 'Counter with CBC-MAC (CCM)', Submission to NIST. http://csrc.nist.gov/CryptoToolkit/modes, 2002
12 NIST Special Publication 800-38A, 'Recommendation for Block Cipher Modes of Operation: Methods and Techniques', http://src.nistgov/CryptoToolkit/modes/800-38_Series_Publications/SP800-38A.pdf
13 NIST Special Publication 800-38C, 'Recommendation for Block Cipher Modes of Ope- ration: The CCM Mode for Authentication and Confidentiality', ttp://csrc.nist.gov/CryptoToolkit/modes/80038_Series_Publications/SP800-38C.pdf