{"publist_id":"3456","author":[{"first_name":"Yevgeniy","full_name":"Dodis, Yevgeniy","last_name":"Dodis"},{"orcid":"0000-0002-9139-1654","first_name":"Krzysztof Z","full_name":"Krzysztof Pietrzak","last_name":"Pietrzak","id":"3E04A7AA-F248-11E8-B48F-1D18A9856A87"},{"full_name":"Puniya, Prashant","first_name":"Prashant","last_name":"Puniya"}],"quality_controlled":0,"month":"04","abstract":[{"text":"We propose a new mode of operation, enciphered CBC, for domain extension of length-preserving functions (like block ciphers), which is a variation on the popular CBC mode of operation. Our new mode is twice slower than CBC, but has many (property-preserving) properties not enjoyed by CBC and other known modes. Most notably, it yields the first constant-rate Variable Input Length (VIL) MAC from any length preserving Fixed Input Length (FIL) MAC. This answers the question of Dodis and Puniya from Eurocrypt 2007. Further, our mode is a secure domain extender for PRFs (with basically the same security as encrypted CBC). This provides a hedge against the security of the block cipher: if the block cipher is pseudorandom, one gets a VIL-PRF, while if it is "only" unpredictable, one "at least" gets a VIL-MAC. Additionally, our mode yields a VIL random oracle (and, hence, a collision-resistant hash function) when instantiated with length-preserving random functions, or even random permutations (which can be queried from both sides). This means that one does not have to re-key the block cipher during the computation, which was critically used in most previous constructions (analyzed in the ideal cipher model). ","lang":"eng"}],"date_published":"2008-04-28T00:00:00Z","volume":4965,"page":"198 - 219","alternative_title":["LNCS"],"date_created":"2018-12-11T12:02:07Z","extern":1,"date_updated":"2021-01-12T07:41:55Z","conference":{"name":"EUROCRYPT: Theory and Applications of Cryptographic Techniques"},"doi":"10.1007/978-3-540-78967-3_12","year":"2008","type":"conference","citation":{"ista":"Dodis Y, Pietrzak KZ, Puniya P. 2008. A new mode of operation for block ciphers and length preserving MACs. EUROCRYPT: Theory and Applications of Cryptographic Techniques, LNCS, vol. 4965, 198–219.","ama":"Dodis Y, Pietrzak KZ, Puniya P. A new mode of operation for block ciphers and length preserving MACs. In: Vol 4965. Springer; 2008:198-219. doi:10.1007/978-3-540-78967-3_12","mla":"Dodis, Yevgeniy, et al. A New Mode of Operation for Block Ciphers and Length Preserving MACs. Vol. 4965, Springer, 2008, pp. 198–219, doi:10.1007/978-3-540-78967-3_12.","short":"Y. Dodis, K.Z. Pietrzak, P. Puniya, in:, Springer, 2008, pp. 198–219.","apa":"Dodis, Y., Pietrzak, K. Z., & Puniya, P. (2008). A new mode of operation for block ciphers and length preserving MACs (Vol. 4965, pp. 198–219). Presented at the EUROCRYPT: Theory and Applications of Cryptographic Techniques, Springer. https://doi.org/10.1007/978-3-540-78967-3_12","ieee":"Y. Dodis, K. Z. Pietrzak, and P. Puniya, “A new mode of operation for block ciphers and length preserving MACs,” presented at the EUROCRYPT: Theory and Applications of Cryptographic Techniques, 2008, vol. 4965, pp. 198–219.","chicago":"Dodis, Yevgeniy, Krzysztof Z Pietrzak, and Prashant Puniya. “A New Mode of Operation for Block Ciphers and Length Preserving MACs,” 4965:198–219. Springer, 2008. https://doi.org/10.1007/978-3-540-78967-3_12."},"publisher":"Springer","_id":"3224","publication_status":"published","status":"public","day":"28","intvolume":" 4965","title":"A new mode of operation for block ciphers and length preserving MACs"}