EAX mode

From Wikipedia, the free encyclopedia

EAX mode is a mode of operation for cryptographic block ciphers. It is an Authenticated Encryption with Associated Data (AEAD) algorithm designed to simultaneously protect both authentication and privacy of the message (Authenticated encryption) with a two-pass scheme, one pass for achieving privacy and one for authenticity for each block.

EAX mode was submitted in October 3, 2003 to the attention of NIST in order to replace CCM as standard AEAD mode of operation, since CCM mode lacks some desiderable attributes of EAX and is more complex.

Contents

[edit] Encryption and authentication

EAX is a flexible nonce-using two-pass AEAD scheme with no restrictions on block cipher primitive to be used, nor on block size, and supports arbitrary-length messages. Authentication tag length is arbitrarily sizeable up to the used cipher's block size.

The block cipher primitive is used in CTR mode mode for encryption and as OMAC for authentication over each block through the EAX composition method, that may be seen as a particular case of a more general algorithm called EAX2 and described in "The EAX Mode of Operation" paper.

The reference implementation in the aforementioned paper uses AES in CTR mode for encryption combined with AES OMAC for authentication.

[edit] Performance

Being a two-pass scheme, EAX mode is slower than a well designed one-pass scheme based on the same primitives.

EAX mode has several desirable attributes, notably:

  • provable security (dependent on the security of the underlying primitive cipher);
  • message expansion is minimal, being limited to the overhead of the tag length;
  • using CTR mode means the cipher need be implemented only for encryption, in simplifying implementation of some ciphers (especially desiderable attribute for hardware implementation);
  • the algorithm is "on-line", that means that can process a stream of data, using constant memory, without knowing total data length in advance;
  • the algorithm can process static Associated Data (AD), useful for encryption/decryption of communication session parameters (where session parameters may represent the Associated Data).

Notably, CCM mode lacks the last 2 attributes.

[edit] Intellectual Property

The authors of EAX mode, Mihir Bellare, Phillip Rogaway, and David Wagner placed the work under public domain and declare to be not aware of any patents covering this technology. Thus, EAX mode of operation is believed to be free and unencumbered for any use.

[edit] See also

[edit] External links

[edit] References

[edit] Software implementations

[edit] Hardware implementations

Hash algorithms: Gost-Hash | HAS-160 | HAVAL | MDC-2 | MD2 | MD4 | MD5 | N-Hash | RIPEMD | SHA family | Snefru | Tiger | VEST | WHIRLPOOL | crypt(3) DES
MAC algorithms: Data Authentication Code | CBC-MAC | HMAC | OMAC/CMAC | PMAC | UMAC | Poly1305-AES | VEST
Authenticated encryption modes: CCM | EAX | GCM | OCB | VEST   Attacks: Birthday attack | Collision attack | Preimage attack | Brute force attack
Standardization: CRYPTREC | NESSIE   Misc: Avalanche effect | Hash collision | Hash functions based on block ciphers
Block ciphers
v  d  e
Algorithms: 3-Way | AES | Akelarre | Anubis | BaseKing | Blowfish | C2 | Camellia | CAST-128 | CAST-256 | CMEA | Cobra | Crab | CS-Cipher | DEAL | DES | DES-X | DFC | E2 | FEAL | FROG | G-DES | GOST | Grand Cru | Hasty Pudding Cipher | Hierocrypt | ICE | IDEA | IDEA NXT | Iraqi | KASUMI | KHAZAD | Khufu and Khafre | Libelle | LOKI89/91 | LOKI97 | Lucifer | MacGuffin | Madryga | MAGENTA | MARS | Mercy | MESH | MISTY1 | MMB | MULTI2 | NewDES | NOEKEON | NUSH | Q | RC2 | RC5 | RC6 | REDOC | Red Pike | S-1 | SAFER | SC2000 | SEED | Serpent | SHACAL | SHARK | Skipjack | SMS4 | Square | TEA | Triple DES | Twofish | XTEA
Design: Feistel network | Key schedule | Product cipher | S-box | SPN   Attacks: Brute force | Linear / Differential / Integral cryptanalysis | Mod n | Related-key | Slide | XSL
Standardization: AES process | CRYPTREC | NESSIE   Misc: Avalanche effect | Block size | IV | Key size | Modes of operation | Piling-up lemma | Weak key
Cryptography
v  d  e
History of cryptography | Cryptanalysis | Cryptography portal | Topics in cryptography
Symmetric-key algorithm | Block cipher | Stream cipher | Public-key cryptography | Cryptographic hash function | Message authentication code | Random numbers