Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Ted Krovetz is active.

Publication


Featured researches published by Ted Krovetz.


computer and communications security | 2001

OCB: a block-cipher mode of operation for efficient authenticated encryption

Phillip Rogaway; Mihir Bellare; John Black; Ted Krovetz

We describe a parallelizable block-cipher mode of operation that simultaneously provides privacy and authenticity. OCB encrypts-and-authenticates a nonempty string M ε {0,1}• using \lceil |M|/n\rceil + 2 block-cipher invocations, where n is the block length of the underlying block cipher. Additional overhead is small. OCB refines a scheme, IAPM, suggested by Charanjit Jutla. Desirable properties of OCB include: the ability to encrypt a bit string of arbitrary length into a ciphertext of minimal length; cheap offset calculations; cheap session setup; a single underlying cryptographic key; no extended-precision addition; a nearly optimal number of block-cipher calls; and no requirement for a random IV. We prove OCB secure, quantifying the adversarys ability to violate the modes privacy or authenticity in terms of the quality of its block cipher as a pseudorandom permutation (PRP) or as a strong PRP, respectively.


theory and application of cryptographic techniques | 1998

Luby-Rackoff backwards: Increasing security by making block ciphers non-invertible

Mihir Bellare; Ted Krovetz; Phillip Rogaway

We argue that the invertibility of a block cipher can reduce the security of schemes that use it, and a better starting point for scheme design is the non-invertible analog of a block cipher, that is, a pseudorandom function (PRF). Since a block cipher may be viewed as a pseudorandom permutation, we are led to investigate the reverse of the problem studied by Luby and Rackoff, and ask: “how can one transform a PRP into a PRF in as security-preserving a way as possible?” The solution we propose is data- dependent re- keying. As an illustrative special case, let E: {0, 1}n x {0, 1}n → {0, 1}n be the block cipher. Then we can construct the PRF F from the PRP E by setting F(k, x) = E(E(k, x), x). We generalize this to allow for arbitrary block and key lengths, and to improve efficiency. We prove strong quantitative bounds on the value of data-dependent re-keying in the Shannon model of an ideal cipher, and take some initial steps towards an analysis in the standard model.


theory and application of cryptographic techniques | 2015

Robust Authenticated-Encryption AEZ and the Problem That It Solves

Viet Tung Hoang; Ted Krovetz; Phillip Rogaway

With a scheme for robust authenticated-encryption a user can select an arbitrary value \(\lambda \!\ge 0\) and then encrypt a plaintext of any length into a ciphertext that’s \(\lambda \) characters longer. The scheme must provide all the privacy and authenticity possible for the requested \(\lambda \). We formalize and investigate this idea, and construct a well-optimized solution, AEZ, from the AES round function. Our scheme encrypts strings at almost the same rate as OCB-AES or CTR-AES (on Haswell, AEZ has a peak speed of about 0.7 cpb). To accomplish this we employ an approach we call prove-then-prune: prove security and then instantiate with a scaled-down primitive (e.g., reducing rounds for blockcipher calls).


Archive | 2007

Patent-Free Authenticated-Encryption As Fast As OCB

Ted Krovetz

This paper presents an efficient authenticated encryption construction based on a universal hash function and block cipher. Encryption is achieved via counter-mode while authentication uses the Wegman-Carter paradigm. A single block-cipher key is used for both operations. The construction is instantiated using the hash functions of UMAC and VMAC, resulting in authenticated encryption with peak performance about ten percent slower than encryption alone.


international cryptology conference | 1999

UMAC: Fast and Secure Message Authentication

John Black; Shai Halevi; Hugo Krawczyk; Ted Krovetz; Phillip Rogaway


fast software encryption | 2011

The software performance of authenticated-encryption modes

Ted Krovetz; Phillip Rogaway


international conference on selected areas in cryptography | 2006

Message authentication on 64-bit architectures

Ted Krovetz


international conference on information security and cryptology | 2000

Fast Universal Hashing with Small Keys and No Preprocessing: The PolyR Construction

Ted Krovetz; Phillip Rogaway


RFC | 2014

The OCB Authenticated-Encryption Algorithm

Ted Krovetz; Phillip Rogaway


Information Processing Letters | 2006

Variationally universal hashing

Ted Krovetz; Phillip Rogaway

Collaboration


Dive into the Ted Krovetz's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar

John Black

University of Colorado Boulder

View shared research outputs
Top Co-Authors

Avatar

Mihir Bellare

University of California

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge