DOI QR코드

DOI QR Code

A Controllable Parallel CBC Block Cipher Mode of Operation

  • Ke Yuan (School of Computer and Information Engineering, Henan University) ;
  • Keke Duanmu (School of Computer and Information Engineering, Henan University) ;
  • Jian Ge (School of Computer and Information Engineering, Henan University) ;
  • Bingcai Zhou (School of Computer and Information Engineering, Henan University) ;
  • Chunfu Jia (College of Cybersecurity, Nankai University)
  • Received : 2022.08.04
  • Accepted : 2023.01.24
  • Published : 2024.02.29

Abstract

To address the requirement for high-speed encryption of large amounts of data, this study improves the widely adopted cipher block chaining (CBC) mode and proposes a controllable parallel cipher block chaining (CPCBC) block cipher mode of operation. The mode consists of two phases: extension and parallel encryption. In the extension phase, the degree of parallelism n is determined as needed. In the parallel encryption phase, n cipher blocks generated in the expansion phase are used as the initialization vectors to open n parallel encryption chains for parallel encryption. The security analysis demonstrates that CPCBC mode can enhance the resistance to byte-flipping attacks and padding oracle attacks if parallelism n is kept secret. Security has been improved when compared to the traditional CBC mode. Performance analysis reveals that this scheme has an almost linear acceleration ratio in the case of encrypting a large amount of data. Compared with the conventional CBC mode, the encryption speed is significantly faster.

Keywords

Acknowledgement

This work was supported by the National Natural Science Foundation of China (No. 61972073 and 61972215), the Natural Science Foundation of Tianjin (No. 20JCZDJC00640), the Key Research and Promotion Projects of Henan Province (No. 222102210062), the Basic Research Plan of Key Scientific Research Projects in Colleges and Universities of Henan Province (No. 22A413004), and the Innovation Training Program for College Students of Henan University (No. 20221043006).

References

  1. K. Gafurov and T. M. Chung, "Comprehensive survey on internet of things, architecture, security aspects, applications, related technologies, economic perspective, and future directions," Journal of Information Processing Systems, vol. 15, no. 4, pp. 797-819, 2019. https://doi.org/10.3745/JIPS.03.0125
  2. M. Ke, Z. Gao, Y. Wu, X. Gao, and K. K. Wong, "Massive access in cell-free massive MIMO-based Internet of Things: cloud computing and edge computing paradigms," IEEE Journal on Selected Areas in Communications, vol. 39, no. 3, pp. 756-772, 2021. https://doi.org/10.1109/JSAC.2020.3018807
  3. M. Liskov, R. L. Rivest, and D. Wagner, "Tweakable block ciphers," Journal of cryptology, vol. 24, pp. 588-613, 2011. https://doi.org/10.1007/s00145-010-9073-y
  4. Y. Zhou, J. Guo, and F. Li, "Certificateless public key encryption with cryptographic reverse firewalls," Journal of Systems Architecture, vol. 109, article no. 101754, 2020. https://doi.org/10.1016/j.sysarc.2020.101754
  5. National Bureau of Standards, "DES Modes of Operation (FIPS 81)," 1980 [Online]. Available: https://doi.org/10.6028/NBS.FIPS.81.
  6. P. Rogaway, M. Bellare, and J. Black, "OCB: a block-cipher mode of operation for efficient authenticated encryption," ACM Transactions on Information and System Security, vol. 6, no. 3, pp. 365-403, 2003. https://doi.org/10.1145/937527.937529
  7. C. S. Jutla, "Encryption modes with almost free message integrity," Journal of Cryptology, vol. 21, pp. 547-578, 2008. https://doi.org/10.1007/s00145-008-9024-z
  8. M. Bellare, P. Rogaway, and D. Wagner, "The EAX mode of operation," in Fast Software Encryption. Heidelberg, Germany: Springer, 2004, pp. 389-407. https://doi.org/10.1007/978-3-540-25937-4_25
  9. A. Y. Grama, A. Gupta, and V. Kumar, "Isoefficiency: measuring the scalability of parallel algorithms and architectures," IEEE Parallel & Distributed Technology: Systems & Applications, vol. 1, no. 3, pp. 12-21, 1993. https://doi.org/10.1109/88.242438
  10. A. M. El-Semary and M. M. A. Azim, "Counter chain: a new block cipher mode of operation," Journal of Information Processing Systems, vol. 11, no. 2, pp. 266-279, 2015. http://dx.doi.org/10.3745/JIPS.03.0031
  11. A. Sahi, D. Lai, and Y. Li, "An efficient hash based parallel block cipher mode of operation," in Proceedings of 2018 3rd International Conference on Computer and Communication Systems (ICCCS), Nagoya, Japan, 2018, pp. 33-40. https://doi.org/10.1109/CCOMS.2018.8463342
  12. B. Kaliski, "RFC2315: PKCS# 7: Cryptographic Message Syntax version 1.5," 1998 [Online]. Available: https://dl.acm.org/doi/pdf/10.17487/RFC2315.
  13. M. Bellare, A. Desai, E. Jokipii, and P. Rogaway, "A concrete security treatment of symmetric encryption," in Proceedings 38th Annual Symposium on Foundations of Computer Science, Miami Beach, FL, USA, 1997, pp. 394-403. https://doi.org/10.1109/SFCS.1997.646128
  14. S. Vaudenay, "Security flaws induced by CBC padding: applications to SSL, IPSEC, WTLS...," in Advances in Cryptology - EUROCRYPT 2002. Heidelberg, Germany: Springer, 2002, pp. 534-545. https://doi.org/10.1007/3-540-46035-7_35