HCTR: a variable-input-length enciphering mode

  • Authors:
  • Peng Wang;Dengguo Feng;Wenling Wu

  • Affiliations:
  • State Key Laboratory of Information Security, Graduate School of Chinese Academy of Sciences, Beijing, China;State Key Laboratory of Information Security, Graduate School of Chinese Academy of Sciences, Beijing, China;State Key Laboratory of Information Security, Institution of Software of Chinese Academy of Sciences, Beijing, China

  • Venue:
  • CISC'05 Proceedings of the First SKLOIS conference on Information Security and Cryptology
  • Year:
  • 2005

Quantified Score

Hi-index 0.06

Visualization

Abstract

This paper proposes a blockcipher mode of operation, HCTR, which is a length-preserving encryption mode. HCTR turns an n-bit blockcipher into a tweakable blockcipher that supports arbitrary variable input length which is no less than n bits. The tweak length of HCTR is fixed and can be zero. We prove that HCTR is a strong tweakable pseudorandom permutation ( $\widetilde{sprp}$), when the underlying blockcipher is a strong pseudorandom permutation (sprp). HCTR is shown to be a very efficient mode of operation when some pre-computations are taken into consideration. Arbitrary variable input length brings much flexibility in various application environments. HCTR can be used in disk sector encryption, and other length-preserving encryptions, especially for the message that is not multiple of n bits.