DOI QR코드

DOI QR Code

Counter Chain: A New Block Cipher Mode of Operation

  • El-Semary, Aly Mohamed (Department of Computer Engineering, Taibah University) ;
  • Azim, Mohamed Mostafa A. (Department of Computer Engineering, Taibah University)
  • Received : 2014.07.29
  • Accepted : 2015.02.16
  • Published : 2015.06.30

Abstract

In this paper, we propose a novel block cipher mode of operation, which is known as the counter chain (CC) mode. The proposed CC mode integrates the cipher block chaining (CBC) block cipher mode of operation with the counter (CTR) mode in a consistent fashion. In the CC mode, the confidentiality and authenticity of data are assured by the CBC mode, while speed is achieved through the CTR mode. The proposed mode of operation overcomes the parallelization deficiency of the CBC mode and the chaining dependency of the counter mode. Experimental results indicate that the proposed CC mode achieves the encryption speed of the CTR mode, which is exceptionally faster than the encryption speed of the CBC mode. Moreover, our proposed CC mode provides better security over the CBC mode. In summary, the proposed CC block cipher mode of operation takes the advantages of both the Counter mode and the CBC mode, while avoiding their shortcomings.

Keywords

References

  1. M. Dworkin, "Recommendation for block cipher modes of operation: methods and techniques," National Institute of Standards and Technology, Washington, DC, Report No. NIST-SP-800-38A, 2001.
  2. J. Daemen and V. Rijmen, "AES Proposal: Rijndael," Sep. 1999; http://citeseerx.ist.psu.edu/viewdoc/download;jsessionid=802425701A71D9FD462B507C726C7A01?doi=10.1.1.36.640&rep=rep1&type=pdf.
  3. W. Stallings, Cryptography and Network Security, 2nd ed. Upper Saddle River, NJ: Prentice-Hall, 1999.
  4. H. M. Heys, "Analysis of the statistical cipher feedback mode of block ciphers," IEEE Transactions on Computers, vol. 52, no. 1, pp. 77-92, 2003. https://doi.org/10.1109/TC.2003.1159755
  5. US National Bureau of Standards, DES Modes of Operation (FIPS 81). Washington, DC: US Department of Commerce, National Bureau of Standards, 1980.
  6. M. Dworkin, "Recommendation for block cipher modes of operation: the CCM mode for authentication and confidentiality," National Institute of Standards and Technology, Washington, DC, Report No. NIST-SP-800-38C, 2004.
  7. M. Bellare, P. Rogaway, and D. Wagner, "The EAX mode of operation," in Fast Software Encryption. Heidelberg: Springer, 2004, pp. 389-407.
  8. T. Iwata, K. Kurosawa, "OMAC: one-key CBC MAC," Dec. 2002; http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/omac/omac-spec.pdf.
  9. D. McGrew and J. Viega, "The Galois/counter mode of operation (GCM)," May 2005; http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/gcm/gcm-revised-spec.pdf.
  10. A. A. Adekunle and S. R. Woodhead, "A resourceful combined block cipher mode of operation for packetised network communication," in Proceedings of 2010 4th International Conference on Next Generation Mobile Applications, Services and Technologies (NGMAST), Amman, Jordan, 2010, pp. 180-185.
  11. H. M. Heys and L. Zhang, "Pipelined statistical cipher feedback: a new mode for high-speed self-synchronizing stream encryption," IEEE Transactions on Computers, vol. 60, no. 11, pp. 1581-1595, 2011. https://doi.org/10.1109/TC.2010.167
  12. O. Jung and C. Ruland, "Encryption with statistical self-synchronization in synchronous broadband networks," in Proceedings of the 1st International Workshop on Cryptographic Hardware and Embedded Systems (CHES'99), Worcester, MA,1999, pp. 340-352.
  13. D. A. McGrew, and J. Viega, "The security and performance of the Galois/Counter Mode (GCM) of operation," in Progress in Cryptology: INDOCRYPT 2004. Heidelberg: Springer, 2005, pp. 343-355.
  14. W. Stallings, Cryptography and Network Security, 5th ed. Boston, MA: Prentice-Hall, 2011.
  15. L. R. Knudsen, "Block ciphers: a survey," in State of the Art in Applied Cryptography. Heidelberg: Springer, 1998, pp. 18-48.
  16. D. Hong, J. Sung, S. Hong, W. Lee, S. Lee, J. Lim, and O. Yi, "Known-IV attacks on triple modes of operation of block ciphers," in Advances in Cryptology: ASIACRYPT 2001. Heidelberg: Springer, 2001, pp. 208-221.
  17. A. K. Yau, K. G. Paterson, and C. J. Mitchell, "Padding oracle attacks on CBC-mode encryption with secret and random IVs," in Fast Software Encryption. Heidelberg: Springer, 2005, pp. 299-319.
  18. T. Buchert, L. Nussbaum, and J. Gustedt, "Methods for emulation of multi-core CPU performance," in Proceedings of 2011 IEEE 13th International Conference on High Performance Computing and Communications (HPCC), Banff, Canada, 2011, pp. 288-295.
  19. A. Desai, K. Ankalgi, H. Yamanur, and S. S. Navalgund, "Parallelization of AES algorithm for disk encryption using CBC and ICBC modes," in Proceedings of 2013 Fourth International Conference on Computing, Communications and Networking Technologies (ICCCNT), Tiruchengode, India, 2013, pp. 1-7.
  20. M. A. Alomari, K. Samsudin, and A. R. Ramli, "A study on encryption algorithms and modes for disk encryption," in Proceedings of 2009 International Conference on Signal Processing Systems, Singapore, 2009, pp. 793-797.