Skip to main content

π-Cipher: Authenticated Encryption for Big Data

  • Conference paper
Secure IT Systems (NordSec 2014)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8788))

Included in the following conference series:

Abstract

In today’s world of big data and rapidly increasing telecommunications, using secure cryptographic primitives that are parallelizable and incremental is becoming ever more important design goal. π-Cipher is parallel, incremental, nonce based authenticated encryption cipher with associated data. It is designed with the special purpose of providing confidentiality and integrity for big data in transit or at rest. It has, as an option, a secret part of the nonce which provides noncemisuse resistance. The design involves operations of several solid cryptographic concepts such as the Encrypt-then-MAC principle, the XOR MAC scheme and the two-pass sponge construction. It contains parameters that can provide the functionality of tweakable block ciphers for authenticated encryption of data at rest. The security of the cipher relies on the core permutation function based on ARX (Addition, Rotation and XOR) operations. π-Cipher offers several security levels ranging from 96 to 256 bits.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bellare, M., Guérin, R., Rogaway, P.: XOR MACs: New methods for message authentication using finite pseudorandom functions. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 15–28. Springer, Heidelberg (1995)

    Google Scholar 

  2. Bernstein, D.J.: Caesar: Competition for authenticated encryption: Security, applicability, and robustness. CAESAR web page (2013), http://competitions.cr.yp.to/index.html

  3. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: On the indifferentiability of the sponge construction. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 181–197. Springer, Heidelberg (2008)

    Google Scholar 

  4. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: Duplexing the sponge: Single-pass authenticated encryption and other applications. In: Miri, A., Vaudenay, S. (eds.) SAC 2011. LNCS, vol. 7118, pp. 320–337. Springer, Heidelberg (2012)

    Google Scholar 

  5. Cisco. Cisco visual networking index: Forecast and methodology, 2012-2017. White Paper (May 2013), http://www.cisco.com/c/en/us/solutions/collateral/service-provider/visual-networking-index-vni/VNI_Hyperconnectivity_WP.pdf

  6. Ferguson, N., Whiting, D., Housley, R.: Counter with cbc-mac (ccm). IETF Request for Comments: 3610 (September 2003), http://tools.ietf.org/html/rfc3610

  7. EMC: The emc digital universe study – with research and analysis by idc. Open Report (April 2014), http://www.emc.com/leadership/digital-universe/index.htm?pid=home-dig-uni-090414

  8. Electronics Freedom and Tech. Historical cost of computer memory and storage. hblok.net (February 2013), http://hblok.net/blog/storage/

  9. Gligoroski, D., Mihajloska, H., Jacobsen, H.: Should MAC’s retain hash properties when the key is known in the next AEAD? Presentation at DIAC 2013 (2013), http://2013.diac.cr.yp.to/slides/gligoroski.pdf

  10. Gligoroski, D., Mihajloska, H., Samardjiska, S., Jacobsen, H., El-Hadedy, M., Jensen, R.E.: π-cipher v1. Cryptographic competitions: CAESAR (2014), http://competitions.cr.yp.to/caesar-submissions.htmls

  11. Gligoroski, D., Ødegård, R.S., Mihova, M., Knapskog, S.J., Kocarev, L., Drápal, A., Klima, V.: Cryptographic hash function EDON-\(\mathcal{R}'\). In: 1st International Workshop on Security and Communication Networks, Trondheim, Norway, pp. 85–95. IEEE (May 2009)

    Google Scholar 

  12. Gueron, S.: Intel’s new AES instructions for enhanced performance and security. In: Dunkelman, O. (ed.) FSE 2009. LNCS, vol. 5665, pp. 51–66. Springer, Heidelberg (2009)

    Google Scholar 

  13. IDEMA. The advent of advanced format. idema.org (2013), http://www.idema.org/?page_id=2369

  14. Jutla, C.S.: Encryption modes with almost free message integrity. Cryptology ePrint Archive, Report 2000/039 (2000), http://eprint.iacr.org/

  15. Jutla, C.S.: Encryption modes with almost free message integrity. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 529–544. Springer, Heidelberg (2001)

    Google Scholar 

  16. Leurent, G.: Tag Second-preimage Attack against π-cipher (March 2014)

    Google Scholar 

  17. Wagner, D., Bellare, M., Rogaway, P.: A conventional authenticated-encryption mode. NIST Modes Operation Symmetric Key Block Ciphers (2003), http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/eax/eax-spec.pdf

  18. McGrew, D.A., Viega, J.: The galois/counter mode of operation (gcm). NIST Modes Operation Symmetric Key Block Ciphers (2005), http://www.csrc.nist.gov/CryptoToolkit/modes/proposedmodes/gcm/gcmrevised-spec.pdf

  19. Morawiecki, P., Pieprzyk, J.: Parallel authenticated encryption with the duplex construction. Cryptology ePrint Archive, Report 2013/658 (2013), http://eprint.iacr.org/

  20. Mytkowicz, T., Diwan, A., Hauswirth, M., Sweeney, P.F.: Producing wrong data without doing anything obviously wrong! In: Proceedings of the 14th International Conference on Architectural Support for Programming Languages and Operating Systems, ASPLOS XIV, pp. 265–276. ACM, New York (2009)

    Google Scholar 

  21. National Institute of Standards and Technology (NIST). Modes development. Computer Security Resource Center (2000), http://csrc.nist.gov/groups/ST/toolkit/BCM/modes_development.html

  22. Rogaway, P., Bellare, M., Black, J., Krovetz, T.: Ocb: a block-cipher mode of operation for efficient authenticated encryption. In: Reiter, M.K., Samarati, P. (eds.) ACM Conference on Computer and Communications Security, pp. 196–205. ACM (2001)

    Google Scholar 

  23. Wagner, D.: A generalized birthday problem. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 288–303. Springer, Heidelberg (2002)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Danilo Gligoroski .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Gligoroski, D., Mihajloska, H., Samardjiska, S., Jacobsen, H., Jensen, R.E., El-Hadedy, M. (2014). π-Cipher: Authenticated Encryption for Big Data. In: Bernsmed, K., Fischer-Hübner, S. (eds) Secure IT Systems. NordSec 2014. Lecture Notes in Computer Science(), vol 8788. Springer, Cham. https://doi.org/10.1007/978-3-319-11599-3_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-11599-3_7

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-11598-6

  • Online ISBN: 978-3-319-11599-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics