Authenticated-Encryption with padding: a formal security treatment

  • Authors:
  • Kenneth G. Paterson;Gaven J. Watson

  • Affiliations:
  • Information Security Group, Royal Holloway, University of London, UK;Department of Computer Science, University of Calgary, Canada

  • Venue:
  • Cryptography and Security
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

Vaudenay's padding oracle attacks are a powerful type of side-channel attack against systems using CBC mode encryption. They have been shown to work in practice against certain implementations of important secure network protocols, including IPsec and SSL/TLS. A formal security analysis of CBC mode in the context of padding oracle attacks in the chosen-plaintext setting was previously performed by the authors. In this paper, we consider the chosen-ciphertext setting, examining the question of how CBC mode encryption, padding, and an integrity protection mechanism should be combined in order to provably defeat padding oracle attacks. We introduce new security models for the chosen-ciphertext setting which we then use to formally analyse certain authenticated-encryption schemes, namely the three compositions: Pad-then-Encrypt-then-Authenticate (as used in particular configurations of IPsec), Pad-then-Authenticate-then-Encrypt, and Authenticate-then-Pad-then-Encrypt (as used in SSL/TLS).