OCB: a block-cipher mode of operation for efficient authenticated encryption

  • Authors:
  • Phillip Rogaway;Mihir Bellare;John Black;Ted Krovetz

  • Affiliations:
  • Univ. of California, Davis, CA & Chiang Mai University, Chiang Mai, Thailand;Univ. of California at San Diego, La Jolla, CA;Univ. of Nevada, Reno, NV;Digital Fountain, San Francisco, CA

  • Venue:
  • CCS '01 Proceedings of the 8th ACM conference on Computer and Communications Security
  • Year:
  • 2001

Quantified Score

Hi-index 0.06

Visualization

Abstract

We describe a parallelizable block-cipher mode of operation that simultaneously provides privacy and authenticity. OCB encrypts-and-authenticates a nonempty string M &egr; {0,1}• using \lceil |M|/n\rceil + 2 block-cipher invocations, where n is the block length of the underlying block cipher. Additional overhead is small. OCB refines a scheme, IAPM, suggested by Charanjit Jutla. Desirable properties of OCB include: the ability to encrypt a bit string of arbitrary length into a ciphertext of minimal length; cheap offset calculations; cheap session setup; a single underlying cryptographic key; no extended-precision addition; a nearly optimal number of block-cipher calls; and no requirement for a random IV. We prove OCB secure, quantifying the adversary's ability to violate the mode's privacy or authenticity in terms of the quality of its block cipher as a pseudorandom permutation (PRP) or as a strong PRP, respectively.