MULTI-S01
   HOME

TheInfoList



OR:

In
cryptography Cryptography, or cryptology (from grc, , translit=kryptós "hidden, secret"; and ''graphein'', "to write", or ''-logia'', "study", respectively), is the practice and study of techniques for secure communication in the presence of adver ...
, MULTI-S01 (pronounced ''multi-ess-zero-one''), is an
encryption In cryptography, encryption is the process of encoding information. This process converts the original representation of the information, known as plaintext, into an alternative form known as ciphertext. Ideally, only authorized parties can decip ...
algorithm based on a
pseudorandom number generator A pseudorandom number generator (PRNG), also known as a deterministic random bit generator (DRBG), is an algorithm for generating a sequence of numbers whose properties approximate the properties of sequences of random numbers. The PRNG-generate ...
(PRNG). MULTI-S01 is an encryption scheme preserving both
confidentiality Confidentiality involves a set of rules or a promise usually executed through confidentiality agreements that limits the access or places restrictions on certain types of information. Legal confidentiality By law, lawyers are often required ...
and
data integrity Data integrity is the maintenance of, and the assurance of, data accuracy and consistency over its entire Information Lifecycle Management, life-cycle and is a critical aspect to the design, implementation, and usage of any system that stores, proc ...
. The scheme defines a pair of algorithms; the encryption, the corresponding decryption with
verification Verify or verification may refer to: General * Verification and validation, in engineering or quality management systems, is the act of reviewing, inspecting or testing, in order to establish and document that a product, service or system meets ...
. Coupling with an efficient
keystream In cryptography, a keystream is a stream of random or pseudorandom characters that are combined with a plaintext message to produce an encrypted message (the ciphertext). The "characters" in the keystream can be bits, bytes, numbers or actual chara ...
generator, such as
Panama Panama ( , ; es, link=no, Panamá ), officially the Republic of Panama ( es, República de Panamá), is a transcontinental country spanning the southern part of North America and the northern part of South America. It is bordered by Cos ...
,
MUGI In cryptography, MUGI is a pseudorandom number generator (PRNG) designed for use as a stream cipher. It was among the cryptographic techniques recommended for Japanese government use by CRYPTREC in 2003, however, has been dropped to "candidate" ...
, and
RC4 In cryptography, RC4 (Rivest Cipher 4, also known as ARC4 or ARCFOUR, meaning Alleged RC4, see below) is a stream cipher. While it is remarkable for its simplicity and speed in software, multiple vulnerabilities have been discovered in RC4, ren ...
, the algorithm efficiently encrypts a message in the manner of a single path process, i.e.
online algorithm In computer science, an online algorithm is one that can process its input piece-by-piece in a serial fashion, i.e., in the order that the input is fed to the algorithm, without having the entire input available from the start. In contrast, an o ...
. The decryption function cannot be used in such manner for keeping whole resultant data until successful verification. The keysize of MULTI-S01 is determined by which keystream generator to use. MULTI-S01 takes a security parameter which determines the upperbound probability of successful forgery. Since the calculation consists of addition and multiplication over the
finite field In mathematics, a finite field or Galois field (so-named in honor of Évariste Galois) is a field that contains a finite number of elements. As with any field, a finite field is a set on which the operations of multiplication, addition, subtr ...
, the algorithm is more suited to hardware implementation, although software implementation is still feasible. MULTI-S01 with the PRNG
Panama Panama ( , ; es, link=no, Panamá ), officially the Republic of Panama ( es, República de Panamá), is a transcontinental country spanning the southern part of North America and the northern part of South America. It is bordered by Cos ...
was among the cryptographic techniques recommended for Japanese government use by
CRYPTREC CRYPTREC is the Cryptography Research and Evaluation Committees set up by the Japanese Government to evaluate and recommend cryptographic techniques for government and industrial use. It is comparable in many respects to the European Union's NESSIE ...
in 2003, however, has been dropped to "candidate" by CRYPTREC revision in 2013. It has also been submitted to
ISO ISO is the most common abbreviation for the International Organization for Standardization. ISO or Iso may also refer to: Business and finance * Iso (supermarket), a chain of Danish supermarkets incorporated into the SuperBest chain in 2007 * Iso ...
/
IEC The International Electrotechnical Commission (IEC; in French: ''Commission électrotechnique internationale'') is an international standards organization that prepares and publishes international standards for all electrical, electronic and r ...
18033 Part 4 which defines stream-cipher standards. The security of MULTI-S01 is based on that of underlying PRNG. If a secure PRNG is used, then the security of MULTI-S01 with respect to confidentiality and data integrity has been proven. As for the data integrity, the security proof is basically the same as one for Carter–Wegman MAC scheme, which is proven to be information-theoretically secure.


References

* Soichi Furuya, Kouichi Sakurai, ''Single-path Authenticated-encryption Scheme Based on Universal Hashing,'' in
Selected Areas in Cryptography Selected Areas in Cryptography (SAC) is an international cryptography conference (originally a workshop) held every August in Canada since 1994. The first workshop was organized by Carlisle Adams, Henk Meijer, Stafford Tavares and Paul van Oorscho ...
, 9th Annual Workshop, SAC 2002, St. John's, Newfoundland, Canada, Aug. 2002, Revised Papers, ed. K. Nyberg and H. Heys, pp. 94–109, Lecture Notes in Computer Science vol. 2595, Springer-Verlag, 2002. * Soichi Furuya, Dai Watanabe, Yoichi Seto, Kazuo Takaragi, ''Integrity-Aware Mode of Stream Cipher,'' IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, vol. E85-A no. 1, pp. 58–65, 2002.


External links


MULTI-S01 home page
{{Cryptography navbox , stream Stream ciphers Finite fields