OCB: A block-cipher mode of operation for efficient authenticated encryption

  • Authors:
  • Phillip Rogaway;Mihir Bellare;John Black

  • Affiliations:
  • University of California at Davis and Chiang Mai University, Davis, CA;University of California at San Diego, La Jolla, CA;University of Colorado at Boulder

  • Venue:
  • ACM Transactions on Information and System Security (TISSEC)
  • Year:
  • 2003

Quantified Score

Hi-index 0.06

Visualization

Abstract

We describe a parallelizable block-cipher mode of operation that simultaneously provides privacy and authenticity. OCB encrypts-and-authenticates a nonempty string M ∈ {0, 1}* using ⌈&vertbar;M&vertbar;/n⌉ + 2 block-cipher invocations, where n is the block length of the underlying block cipher. Additional overhead is small. OCB refines a scheme, IAPM, suggested by Charanjit Jutla. Desirable properties of OCB include the ability to encrypt a bit string of arbitrary length into a ciphertext of minimal length, cheap offset calculations, cheap key setup, a single underlying cryptographic key, no extended-precision addition, a nearly optimal number of block-cipher calls, and no requirement for a random IV. We prove OCB secure, quantifying the adversary's ability to violate the mode's privacy or authenticity in terms of the quality of its block cipher as a pseudorandom permutation (PRP) or as a strong PRP, respectively.