EAX mode

EAX mode

EAX mode is a mode of operation for cryptographic block ciphers. It is an Authenticated Encryption with Associated Data (AEAD) algorithm designed to simultaneously protect both authentication and privacy of the message (Authenticated encryption) with a two-pass scheme, one pass for achieving privacy and one for authenticity for each block.

EAX mode was submitted in October 3, 2003 to the attention of NIST in order to replace CCM as standard AEAD mode of operation, since CCM mode lacks some desirable attributes of EAX and is more complex.

Encryption and authentication

EAX is a flexible nonce-using two-pass AEAD scheme with no restrictions on block cipher primitive to be used, nor on block size, and supports arbitrary-length messages. Authentication tag length is arbitrarily sizeable up to the used cipher's block size.

The block cipher primitive is used in CTR mode for encryption and as OMAC for authentication over each block through the EAX composition method, that may be seen as a particular case of a more general algorithm called EAX2 and described in [http://www.cs.ucdavis.edu/~rogaway/papers/eax.pdf "The EAX Mode of Operation"] paper.

The reference implementation in the aforementioned paper uses AES in CTR mode for encryption combined with AES OMAC for authentication.

Performance

Being a two-pass scheme, EAX mode is slower than a well designed one-pass scheme based on the same primitives.

EAX mode has several desirable attributes, notably:

* provable security (dependent on the security of the underlying primitive cipher);
* message expansion is minimal, being limited to the overhead of the tag length;
* using CTR mode means the cipher need be implemented only for encryption, in simplifying implementation of some ciphers (especially desirable attribute for hardware implementation);
* the algorithm is "on-line", that means that can process a stream of data, using constant memory, without knowing total data length in advance;
* the algorithm can process static Associated Data (AD), useful for encryption/decryption of communication session parameters (where session parameters may represent the Associated Data).

Notably, CCM mode lacks the last 2 attributes.

Patent status

The authors of EAX mode, Mihir Bellare, Phillip Rogaway, and David Wagner placed the work under public domain and have stated that they were unaware of any patents covering this technology. Thus, EAX mode of operation is believed to be free and unencumbered for any use.

ee also

* Authenticated Encryption with Associated Data (AEAD)
* Authenticated Encryption (AE)
* CCM mode
* CTR mode
* OMAC

External links

* [http://csrc.nist.gov/CryptoToolkit/modes/proposedmodes/index.html NIST: proposed modes of operation]
* [http://www.cs.ucdavis.edu/~rogaway/papers/ccm.html A Critique of CCM - February 2003]
* [http://eprint.iacr.org/2003/069 EAX: A Conventional Authenticated-Encryption Mode - Apr 13, 2003, last revised Sep 9, 2003]
* [http://www.cs.ucdavis.edu/~rogaway/papers/eax.html The EAX Mode of Operation - January 18, 2004]

References

* [http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/eax/eax-spec.pdf EAX specifications and Intellectual Property Statement at NIST (.pdf)]
* [http://www.cs.ucdavis.edu/~rogaway/papers/eax.pdf EAX specifications, Test Vectors and Intellectual Property Statement (.pdf)]

Software implementations

* [http://fp.gladman.plus.com/AES/ C++: Dr. Brian Gladman's crypto library implementing EAX mode of operation]
* [http://home.netsurf.de/wolfgang.ehrhardt/crypt_en.html Pascal / Delphi: Wolfgang Ehrhardt's crypto library implementing EAX mode of operation]
* [http://bouncycastle.org/java.html Java: BouncyCastle crypto library implementing EAX mode of operation]

Hardware implementations


Wikimedia Foundation. 2010.

Игры ⚽ Нужно сделать НИР?

Look at other dictionaries:

  • EAX — may refer to:* Environmental audio extensions, a number of digital signal processing presets for audio, found in Sound Blaster sound cards * EAX mode, a mode of operation for cryptographic block ciphers * a processor register on the IA 32… …   Wikipedia

  • Mode d'operation (cryptographie) — Mode d opération (cryptographie) En cryptographie, un mode d opération est la manière de traiter les blocs de texte clairs et chiffrés au sein d un algorithme de chiffrement par bloc. Chacun des modes possède ses propres atouts. Plusieurs modes… …   Wikipédia en Français

  • Mode d'opération — (cryptographie) En cryptographie, un mode d opération est la manière de traiter les blocs de texte clairs et chiffrés au sein d un algorithme de chiffrement par bloc. Chacun des modes possède ses propres atouts. Plusieurs modes existent, certains …   Wikipédia en Français

  • Mode de chiffrement — Mode d opération (cryptographie) En cryptographie, un mode d opération est la manière de traiter les blocs de texte clairs et chiffrés au sein d un algorithme de chiffrement par bloc. Chacun des modes possède ses propres atouts. Plusieurs modes… …   Wikipédia en Français

  • Mode opératoire (cryptographie) — Mode d opération (cryptographie) En cryptographie, un mode d opération est la manière de traiter les blocs de texte clairs et chiffrés au sein d un algorithme de chiffrement par bloc. Chacun des modes possède ses propres atouts. Plusieurs modes… …   Wikipédia en Français

  • Mode d'opération (cryptographie) — En cryptographie, un mode d opération est la manière de traiter les blocs de texte clairs et chiffrés au sein d un algorithme de chiffrement par bloc. Historiquement, les modes d opération ont été abondamment étudiés pour leur propriétés de… …   Wikipédia en Français

  • OCB mode — (Offset Codebook Mode) is a mode of operation for cryptographic block ciphers. Contents 1 Encryption and authentication 2 Performance 3 Patents 4 See also …   Wikipedia

  • CCM mode — (Counter with CBC MAC) is a mode of operation for cryptographic block ciphers. It is an authenticated encryption algorithm designed to provide both authentication and privacy. CCM mode is only defined for block ciphers with a block length of 128… …   Wikipedia

  • Protected mode — This article is about an x86 processor mode. For Internet Explorer Protected Mode, see Mandatory Integrity Control. x86 processor modes Mode First supported Real mode Intel 8086 8080 emulation mode NEC …   Wikipedia

  • Block cipher modes of operation — This article is about cryptography. For method of operating , see modus operandi. In cryptography, modes of operation is the procedure of enabling the repeated and secure use of a block cipher under a single key.[1][2] A block cipher by itself… …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”