Abstract
In this paper, we propose a new design tool for “block encryption”, allowing the en/decryption of arbitrarily long messages, but performing en/decryption on only a single block (e.g., 128 bit block), where the rest of the message is only processed by a good scrambling function (e.g., one based on an ideal hash function). The design can be a component in constructing various schemes where the above properties gives an advantage. A quite natural use of our scheme is for remotely keyed encryption. We actually solve an open problem (at least in the relaxed ideal hash model and where hosts are allowed to add randomness and integrity checks, thus giving a length increasing function); namely, we show the existence of a secure remotely keyed encryption scheme which performs only one interaction with the smart-card device.
Chapter PDF
Similar content being viewed by others
Keywords
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.
References
Ross Anderson and Eli Biham. Two practical and provably secure block ciphers: BEAR and LION. In Dieter Gollman, editor, Fast Software Encryption: Third International Workshop, number 1039 in LNCS, pages 113–120, Cambridge, UK, 1996. Springer-Verlag.
W. Aiello and S. Rajagopalan and R. Vankatesan. High Speed Pseudorandom Number Generation With Small Memory. These proceedings.
Ross Anderson. The classiffication of hash functions. In Codes and Ciphers-Cryptography and Coding IV, pages 83–93, 1995.
Mihir Bellare and Anand Desai and David Pointcheval and Philip Rogaway. Relations among notions of security for public-key encryption schemes. In Hugo Krawczyk, editor, Advances in Cryptology-Crypto’ 98 Number 1462 in Lectures Notes in Computer Science, pages 26–45. Springer-Verlag, 1998.
Mihir Bellare and Philip Rogaway. Random oracles are practical: a paradigm for designing efficient protocols. In 1-st ACM Conference on Computer and Communication Security Nov. 3-5, 1993, pages 62–73. ACM Press.
Mihir Bellare and Philip Rogaway. Optimal Asymmetric Encryption. In Alfredo De Santis, editor, Advances in Cryptology-EUROCRYPT 94, number 950 in LNCS, pages 92–111. Springer-Verlag, 1994.
Matt Blaze. High-bandwidth encryption with low-bandwidth smartcards. In Dieter Gollman, editor, Fast Software Encryption: Third International Workshop, number 1039 in Lecture Notes in Computer Science, pages 33–40, Cambridge, UK, 1996. Springer-Verlag.
Matt Blaze, Joan Feigenbaum, and Moni Naor. A formal treatment of remotely keyed encryption. In Kaisa Nyberg, editor, Advances in Cryptology-EUROCRYPT 98, number 1403 in LNCS, pages 251–265. Springer-Verlag, 1998.
Matt Blaze, Joan Feigenbaum, and Moni Naor. A formal treatment of remotely keyed encryption. Full version of Eurocrypt 98.
Benny Chor, Amos Fiat, and Moni Naor. Tracing traitors. In Yvo G. Desmedt, editor, Proc. CRYPTO’ 95, pages 257–270. Springer, 1994. Lecture Notes in Computer Science No. 839.
J. Daeman and C.S.K. Clapp. Fast hashing and stream encryption with PANAMA. In Serge Vaudenay, editor, Fast Software Encryption: Fifth International Workshop, number 1372 in Lecture Notes in Computer Science, pages 60–74, 1998. Springer-Verlag.
Danny Dolev, Cynthia Dwork, and Moni Naor. Non-malleable cryptography (extended abstract). In Proc. of the Twenty Third Annual ACM Symposium on Theory of Computing, pages 542–552, 6–8 May 1991.
Michael Luby and Charles Rackoff. How to construct pseudorandom permutations and pseudorandom functions. SIAM J. Computing, 17(2):373–386, April 1988.
Stefan Lucks. Faster Luby-Rackoff Ciphers. In Dieter Gollman, editor, Fast Software Encryption: Third International Workshop, number 1039 in Lecture Notes in Computer Science, pages 189–203, 1996. Springer-Verlag.
Stefan Lucks. On the security of remotely keyed encryption. In Eli Biham, editor, Fast Software Encryption: 4th International Workshop, number 1267 in LNCS, pages 219–229, 1997. Springer-Verlag.
Stefan Lucks. Accelerated Remotely Keyed Encryption. These proceedings.
Stephen M. Matyas, Mohammad Peyravian, and Allen Roginsky. Encryption of Long Blocks Using a Short-Block Encryption Procedure. IBM Technical Report, TR 29.2236, Research Triangle Park, North Carolina, March 1997.
Stephen M. Matyas, Mohammad Peyravian, Allen Roginsky and Nev Zunic. Reversible Data Mixing Procedure for efficient public-key encryption. Computer and Security V. 17 N. 3, pages 265–272, 1998.
Ueli Maurer. A simplified and generalized treatment of Luby-Rackoff pseudorandom permutation generators. In R. Rueppel, editor, EUROCRYPT 92, number in LNCS, pages 239–255. Springer-Verlag, 1993.
Alfred J. Menezes, Paul C. van Oorschot and Scott A. Vanstone. Handbook of Applied Cryptography, 1997. CRC Press LLC.
David Naccache. Personal communication.
Moni Naor and Benny Pinkas. Threshold Traitor Tracing. In Hugo Krawczyk, editor, Proc. CRYPTO 98, number 1462 in LNCS, pages 502–517. Springer-Verlag, 1998.
Moni Naor and Omer Reingold. On the construction of pseudo-random permutations: Luby-Rackoff revisited. In Proc. 29-th STOC ACM Press, May 4–6 1997, El-Paso, Texas, pages 189–199.
Moni Naor and Moti Yung. Public-key cryptosystems provably secure against chosen ciphertext attack. In Proc. 22-th STOC, pages 427–437, 1990. ACM.
Birgit Pfitzmann. Trials of traced traitors. In Ross Anderson, editor, Information Hiding, volume 1174 of Lecture Notes in Computer Science, pages 49–64, Springer-Verlag, 1996.
C. Rackoff and D.R. Simon. Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In J. Feigenbaum, editor, Proc. CRYPTO 91, number 576 in LNCS, pages 433–444. Springer-Verlag, 1992.
Ronald L. Rivest. All-or-Nothing Encryption and the Package Transform. In Eli Biham, editor, Fast Software Encryption: 4th International Workshop, number 1267 in LNCS, pages 210–218, 1997. Springer-Verlag.
Bruce Schneier. Applied Cryptography: protocols, algorithms, and source code in C, John Wiley and Sons Inc., 2-d ed., 1996.
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 1999 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Jakobsson, M., Stern, J.P., Yung, M. (1999). Scramble All, Encrypt Small. In: Knudsen, L. (eds) Fast Software Encryption. FSE 1999. Lecture Notes in Computer Science, vol 1636. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-48519-8_8
Download citation
DOI: https://doi.org/10.1007/3-540-48519-8_8
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-66226-6
Online ISBN: 978-3-540-48519-3
eBook Packages: Springer Book Archive