Security of XCB and HCTR.

Date of Submission

December 2018

Date of Award

Winter 12-12-2019

Institute Name (Publisher)

Indian Statistical Institute

Document Type

Master's Dissertation

Degree Name

Master of Technology

Subject Name

Computer Science

Department

Cryptology and Security Research Unit (CSRU-Kolkata)

Supervisor

Chakraborty, Debrup (CSRU-Kolkata; ISI)

Abstract (Summary of the Work)

Tweakable Enciphering Scheme (TES) is a length preserving scheme which provides confidentiality and admissible integrity. XCB (Extended Code Book) is a TES which was introduced in 2004. In 2007, it was modified and security bound was provided. Later, these two versions were referred to as XCBv1 and XCBv2 respectively. XCBv2 was proposed as the IEEE-std 1619.2 2010 for encryption of sector oriented storage media. In 2013, first time Security bound of XCBv1 was given and XCBv2's security bound was enhanced. A constant of 222 appears in the security bounds of the XCBv1 and XCBv2.We showed that this constant of 222 can be reduced to 25. Further, we modified the XCB (MXCB) scheme such that it gives better security bound compared to the present XCB scheme. We also analysed some weak keys attack on XCB and a type of TES known as HCTR (proposed in 2005). We performed distinguishing attack and the hash key recovery attack on HCTR. Next we analysed the dependency of the two different keys in HCTR.

Comments

ProQuest Collection ID: http://gateway.proquest.com/openurl?url_ver=Z39.88-2004&rft_val_fmt=info:ofi/fmt:kev:mtx:dissertation&res_dat=xri:pqm&rft_dat=xri:pqdiss:28843283

Control Number

ISI-DISS-2018-387

Creative Commons License

Creative Commons Attribution 4.0 International License
This work is licensed under a Creative Commons Attribution 4.0 International License.

DOI

http://dspace.isical.ac.in:8080/jspui/handle/10263/6953

This document is currently not available here.

Share

COinS