EFFICIENT ALL-OR-NOTHING ENCRYPTION USING CTR MODE

Robert P. McEvoy, Colin C. Murphy

2006

Abstract

All-or-Nothing Encryption is a useful technique which can heighten the security of block ciphers. It can also be used to design faster symmetric-key cryptosystems, by decreasing the number of required encryption operations at run-time. An open problem in the literature regards the speed of all-or-nothing encryption, which we address in this paper by combining two techniques from the literature, forming a new all-or-nothing mode of operation. Trade-offs in the implementation of this design are considered, and theoretical proofs of security are provided.

Download


Paper Citation


in Harvard Style

P. McEvoy R. and C. Murphy C. (2006). EFFICIENT ALL-OR-NOTHING ENCRYPTION USING CTR MODE . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2006) ISBN 978-972-8865-63-4, pages 237-245. DOI: 10.5220/0002098902370245

in Bibtex Style

@conference{secrypt06,
author={Robert P. McEvoy and Colin C. Murphy},
title={EFFICIENT ALL-OR-NOTHING ENCRYPTION USING CTR MODE},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2006)},
year={2006},
pages={237-245},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0002098902370245},
isbn={978-972-8865-63-4},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2006)
TI - EFFICIENT ALL-OR-NOTHING ENCRYPTION USING CTR MODE
SN - 978-972-8865-63-4
AU - P. McEvoy R.
AU - C. Murphy C.
PY - 2006
SP - 237
EP - 245
DO - 10.5220/0002098902370245