Modeling of selective galois counter mode with rapid generation of galois message authentication code

Authors

  • Олександр Олександрович Кузнецов V. N. Karazin Kharkiv National University Svobody pl. 4, Kharkiv, Ukraine, 61022, Ukraine https://orcid.org/0000-0003-0363-1214
  • Євгенія Павлівна Колованова Kharkiv National University of Radio Electronics Lenina av. 14, Kharkiv, Ukraine, 61166, Ukraine
  • Дмитро Вікторович Іваненко Kharkiv National University of Radio Electronics Lenina av. 14, Kharkiv, Ukraine, 61166, Ukraine
  • Олена Анатоліївна Винокурова Kharkiv National University of Radio Electronics Lenina av. 14, Kharkiv, Ukraine, 61166, Ukraine

DOI:

https://doi.org/10.15587/1729-4061.2014.27888

Keywords:

mini-model, message authentication code, hashing, coding, key, information security, message, block symmetric cipher

Abstract

This article discusses the selective Galois counter mode with rapid generation of Galois message authentication code (Galois/Counter Mode and GMAC - GCM & GMAC). Specification of this coding mode is presented in NIST SP 800-38D. This coding mode is designed for realization of rapid cryptotransformation in providing information security services using different cryptographic primitives, such as polynomial hashing, counter and other. Using of proposed coding mode ensures the integrity and confidentiality of information. The article developed a reduced model of the mode. Reduced model preserves the algebraic structure of all main cryptotransformations by their scaling. Developed reduced model will use for experimental studies of collision properties of generated message authentication codes using the methods of statistical testing of hypotheses and mathematical statistics. This article discusses practical examples of cryptoprimitives and cryptotransformations.

Author Biographies

Олександр Олександрович Кузнецов, V. N. Karazin Kharkiv National University Svobody pl. 4, Kharkiv, Ukraine, 61022

Doctor of Technical Sciences, Professor

Department of Information Systems and Technologies Security

Євгенія Павлівна Колованова, Kharkiv National University of Radio Electronics Lenina av. 14, Kharkiv, Ukraine, 61166

Senior Lecturer

Department of Information Technology Security

Дмитро Вікторович Іваненко, Kharkiv National University of Radio Electronics Lenina av. 14, Kharkiv, Ukraine, 61166

Candidate of Technical Sciences, Senior Lecturer

Department of Information Technology Security

Олена Анатоліївна Винокурова, Kharkiv National University of Radio Electronics Lenina av. 14, Kharkiv, Ukraine, 61166

Dr. Sc. (Dr.-Ing. habil.), Professor

Department of Information Technology Security

References

  1. 1. GOST 28147-89. Information processing systems. Cryptographic protection. Cryptographic transformation algorithm. (1989). М., 28.

    2. GOST R ISO/IEC 10116-93. Information technology. Modes of operation for an n-bit block cipher algorithm. (1994). М., 20.

    3. ISO/IEC 10116. Information technology – Security techniques – Modes of operation for an n-bit block cipher. (2006). Available: http://www.iso.org.

    4. Dworkin, M. (2007). NIST Special Publication 800-38. Block Cipher Modes. Gaithersburg. Available at: http://csrc.nist.gov.

    5. Information Technology. Cryptographic protection. Symmetric block algorithm transformation. (2014). Draft DSTU. Ed. 2. K., 238.

    6. Gorbenko, I. D.; JSC «IIT». (2014). Development of a new symmetric block cipher: Report on the first phase of research "Algorithm" (intermediate), Tom 4, 304.

    7. Kuznetsov, О. О., Ivanenko, D. V., Kolovanova, Ie. P. (2014). Analysis of collision properties of Galois Message Authentication Code with selective Counter. Bulletin of V. Karazin Kharkiv National University. Series «Mathematical Modelling. Information Technology. Automated Control Systems», № 1097, Issue 23, 55-71.

    8. National Institute of Standards and Technology. (2001). FIPS 197: Advanced Encryption Standard. Available: http://www.nist.gov/aes.

    9. Stinson, D. R. (1994, July). Universal hashing and authentication codes. Designs, Codes and Cryptography, Vol. 4, № 3, 369–380. doi:10.1007/bf01388651.

    10. Carter, J. L., Wegman, M. N.; International Business Machines Corporation,Armonk,N.Y.(1986). Polynomial hashing: 4,588,985 United States Patent: H03 M7/00, field of search 340/347 DD.

    11. Phan, R. C.-W. (2002, October). Mini Advanced Encryption Standard (Mini-AES): A testbed for Cryptanalysis Students. Cryptologia, Vol. 26, № 4, 283–306. http://dx.doi.org/10.1080/0161-110291890948

    12. Bellare, M., Canetti, R., Krawczyk, H. (1996). Keying Hash Functions for Message Authentication. CRYPTO ’96 Proceedings of the 16th Annual International Cryptology Conference on Advances in Cryptology, Vol. 1109, 1–15. http://dx.doi.org/10.1007/3-540-68697-5_1

    13. Igoe, K., Solinas, J. (2009). AES Galois counter mode for the secure shell transport layer protocol. IETF Request for Comments 5647. Available: http://tools.ietf.org/html/rfc5647.

    14. Law, L., Solinas, J. (2007). Suite B cryptographic suites for IPsec. IETF Request for Comments 4869. Available: http://tools.ietf.org/html/rfc6379.

    15. Salter, M., Rescorla, E., Housley, R. (2009). Suite B profile for transport layer security (TLS). IETF Request for Comments 5430. Available: http://tools.ietf.org/html/rfc5430.

    16. Lemsitzer, S., Wolkerstorfer, J., Felber, N., Braendli, M. (2007). Multi-gigabit GCM-AES Architecture Optimized for FPGAs. Cryptographic Hardware and Embedded Systems - CHES 2007, Vol. 4727, 227-238. http://dx.doi.org/10.1007/978-3-540-74735-2_16

    17. McGrew, D. A., Viega, J. (2013). The Galois/Counter Mode of Operation (GCM), 41.

    18. Käsper, E., Schwabe, P. (2009). Faster and Timing-Attack Resistant AES-GCM. Cryptographic Hardware and Embedded Systems ‑ CHES 2009, Lecture Notes in Computer Science, Vol. 5747, 1-17. http://dx.doi.org/10.1007/978-3-642-04138-9_1

    19. Misdetection of MIPS endianness & How to get fast AES calls? (2010). Available: http://groups.google.com/group/cryptopp-users/msg/a688203c2314ef08.

    20. Gueron, S. (2013, Jan. 9-11). AES-GCM for Efficient Authenticated Encryption – Ending the Reign of HMAC-SHA-1? Workshop on Real-World Cryptography. Stanford University, 32.

    21. Gopal, V., Feghali, W., Guilford, J., Ozturk, E., Wolrich, G., Dixon, M., Locktyukhin, M., Perminov, M.; Intel Corp. (2010). Fast Cryptographic Computation on Intel Architecture Via Function Stitching. Available: http://download.intel.com/design/intarch/PAPERS/323686.pdf.

    22. Manley, R., Gregg, D. (2010). A Program Generator for Intel AES-NI Instructions. Progress in Cryptology ‑ INDOCRYPT 2010, Lecture Notes in Computer Science, Vol. 6498, 311-327. http://dx.doi.org/10.1007/978-3-642-17401-8_22

    23. McGrew, D. A., Viega, J. (2004). The Security and Performance of the Galois/Counter Mode (GCM) of Operation. Proceedings of INDOCRYPT 2004, Lecture Notes in Computer Science, Vol. 3348, 343-355. http://dx.doi.org/10.1007/978-3-540-30556-9_27

    24. Ferguson, N. (2005). Authentication Weaknesses in GCM. Microsoft Corp. Available: http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/comments/CWC-GCM/Ferguson2.pdf.

    25. Saarinen, M.-J. O. (2012). Cycling Attacks on GCM, GHASH and Other Polynomial MACs and Hashes. Fast Software Encryption. Lecture Notes in Computer Science, Vol. 7549, 216-225. http://dx.doi.org/10.1007/978-3-642-34047-5_13

Published

2014-10-22

How to Cite

Кузнецов, О. О., Колованова, Є. П., Іваненко, Д. В., & Винокурова, О. А. (2014). Modeling of selective galois counter mode with rapid generation of galois message authentication code. Eastern-European Journal of Enterprise Technologies, 5(9(71), 4–12. https://doi.org/10.15587/1729-4061.2014.27888

Issue

Section

Information and controlling system