EAX Mode
   HOME

TheInfoList



OR:

EAX mode (encrypt-then-authenticate-then-translate) is a
mode of operation In cryptography, a block cipher mode of operation is an algorithm that uses a block cipher to provide information security such as confidentiality or authenticity. A block cipher by itself is only suitable for the secure cryptographic transform ...
for cryptographic block ciphers. It is an Authenticated Encryption with Associated Data (
AEAD Authenticated Encryption (AE) and Authenticated Encryption with Associated Data (AEAD) are forms of encryption which simultaneously assure the confidentiality and authenticity of data. Programming interface A typical programming interface for ...
) algorithm designed to simultaneously provide both
authentication Authentication (from ''authentikos'', "real, genuine", from αὐθέντης ''authentes'', "author") is the act of proving an assertion, such as the identity of a computer system user. In contrast with identification, the act of indicati ...
and
privacy Privacy (, ) is the ability of an individual or group to seclude themselves or information about themselves, and thereby express themselves selectively. The domain of privacy partially overlaps with security, which can include the concepts of a ...
of the message (
authenticated encryption Authenticated Encryption (AE) and Authenticated Encryption with Associated Data (AEAD) are forms of encryption which simultaneously assure the confidentiality and authenticity of data. Programming interface A typical application programming in ...
) with a two-pass scheme, one pass for achieving privacy and one for authenticity for each block. EAX mode was submitted on October 3, 2003 to the attention of NIST in order to replace CCM as standard AEAD mode of operation, since CCM mode lacks some desirable attributes of EAX and is more complex.


Encryption and authentication

EAX is a flexible nonce-using two-pass AEAD scheme with no restrictions on block cipher primitive to be used, nor on block size, and supports arbitrary-length messages. Authentication tag length is arbitrarily sizeable up to the used cipher's block size. The block cipher primitive is used in
CTR mode In cryptography, a block cipher mode of operation is an algorithm that uses a block cipher to provide information security such as confidentiality or authenticity. A block cipher by itself is only suitable for the secure cryptographic transform ...
for encryption and as OMAC for authentication over each block through the EAX composition method, that may be seen as a particular case of a more general algorithm called EAX2 and described in ''The EAX Mode of Operation'' The reference implementation in the aforementioned paper uses AES in CTR mode for encryption combined with AES OMAC for authentication.


Performance

Being a two-pass scheme, EAX mode is slower than a well designed one-pass scheme based on the same primitives. EAX mode has several desirable attributes, notably: * provable security (dependent on the security of the underlying primitive cipher); * message expansion is minimal, being limited to the overhead of the tag length; * using CTR mode means the cipher need be implemented only for encryption, in simplifying implementation of some ciphers (especially desirable attribute for hardware implementation); * the algorithm is "on-line", that means that can process a stream of data, using constant memory, without knowing total data length in advance; * the algorithm can pre-process static Associated Data (AD), useful for encryption/decryption of communication session parameters (where session parameters may represent the Associated Data). Notably, CCM mode lacks the last 2 attributes (CCM can process Associated Data, it can't pre-process it).


Patent status

The authors of EAX mode,
Mihir Bellare Mihir Bellare is a cryptographer and professor at the University of California San Diego. He has published several seminal papers in the field of cryptography (notably in the area of provable security), many of which were co-written with Phillip R ...
,
Phillip Rogaway Phillip Rogaway is a professor of computer science at the University of California, Davis. He graduated from Beverly Hills High School, and later earned a BA in computer science from UC Berkeley and completed his PhD in cryptography at MIT, in t ...
, and David Wagner placed the work under public domain and have stated that they were unaware of any patents covering this technology. Thus, EAX mode of operation is believed to be free and unencumbered for any use.


Use

A modification of the EAX mode, so called EAX′ or EAXprime, is used in the ANSI C12.22 standard for transport of meter-based data over a network. In 2012 Kazuhiko Minematsu,
Stefan Lucks Stefan Lucks is a researcher in the fields of communications security and cryptography. Lucks is known for his attack on Triple DES, and for extending Lars Knudsen's Square attack to Twofish, a cipher outside the Square family, thus generalisi ...
, Hiraku Morita and Tetsu Iwata published a paper that proves the security of the mode with messages longer than the key, but demonstrates a trivial attack against short messages using this mode. The authors stated that they did not know whether the ANSI C12.22 protocols were vulnerable to the attack. Vi
Public Comments
Block Cipher Modes, csrc.nist.gov, archived 2012-05-03.


See also

* Authenticated Encryption with Associated Data (AEAD) * Authenticated Encryption (AE) * CCM mode *
CTR mode In cryptography, a block cipher mode of operation is an algorithm that uses a block cipher to provide information security such as confidentiality or authenticity. A block cipher by itself is only suitable for the secure cryptographic transform ...
* OMAC


References


External links


NIST: Block Cipher Modes


(February 2003)


Software implementations


C++: Dr. Brian Gladman's crypto library implementing EAX mode of operation


* ttps://bouncycastle.org/releasenotes.html Java: BouncyCastle crypto library implementing EAX mode of operation
C: libtomcrypt implementing EAX mode of operation


Hardware implementations

{{Cryptography navbox , block , hash Block cipher modes of operation Authenticated-encryption schemes