the other challenge blocks by the hidden key a. There-
fore, the probability of z[j] ∈ S and B aborting is
(r/m)(p/m.2
k
), since index j is chosen at random.
Combining Equations (23), (25), (32), (28)
and (30) gives Equation (31), the theorem re-
sult.
Note that when r = m, Equation (31) re-
duces to the result of Theorem 1, as expected. As
r → 1, the upper bound on the adversary’s IND
advantage gets smaller. This seems counter-intuitive,
as encrypting fewer blocks would suggest a less
secure scheme. However, we note that the r/m term
in the theorem results from algorithm B realising that
the challenge block z[j] is incorrectly formed, and
that this realisation should indeed be less likely when
there are fewer encrypted blocks against which to
compare. As r → 1, the scheme’s security becomes
closer to the security of the AONT.
A similar encryption scheme was considered
in (Bellare and Boldyreva, 2000), whereby an AONT
is applied to a message, and the first pseudo-message
block is encrypted via ‘chaffing and winnowing’. The
authors proved that this scheme is semantically se-
cure, if the underlying cipher is semantically secure.
This paper provides an different proof, where we
work in the Shannon model of the block cipher, en-
crypt using CTR-mode, and allow the number of en-
crypted blocks r to vary.
5 CONCLUSIONS
In this paper, we proposed a new mode of all-or-
nothing encryption, called CTRT-CTR. In doing so,
we answered an open problem from the literature re-
garding the speed of all-or-nothing encryption. We
proposed using CTRT-CTR in an efficient AON en-
cryption mode, to further reduce power and mem-
ory overheads. Trade-offs between on-line encryp-
tion speed and memory were identified. The scheme
would be beneficial in applications such as MANETs
where low-power, secure run-time encryption is re-
quired. The proposed schemes were proven secure in
the Shannon model of a block cipher.
Future work will investigate if it is possible to
achieve secure all-or-nothing encryption with a lower
total workload (both on-line and off-line) than CTRT-
CTR, whilst still maintaining low latency.
ACKNOWLEDGEMENTS
The authors would like to thank Emanuel Popovici
for his helpful discussions regarding the proofs of se-
curity. This research was supported by the Embark
Initiative, operated by the Irish Research Council for
Science, Engineering and Technology (IRCSET).
REFERENCES
Bellare, M. and Boldyreva, A. (2000). The Security of
Chaffing and Winnowing. In ASIACRYPT’00, volume
1976 of Lecture Notes in Computer Science, pages
517–530. Springer.
Bellare, M., Desai, A., Jokipii, E., and Rogaway, P. (1997).
A Concrete Security Treatment of Symmetric Encryp-
tion. In FOCS’97, pages 394–403.
Berman, V. (2005). Enhancing Data Security in Mobile Ad
Hoc Networks via Multipath Routing and Directional
Transmission. Master’s thesis, University of Califor-
nia, Davis.
Boyko, V. (2000). On All-or-Nothing Transforms and Pass-
word Authenticated Key Exchange Protocols. PhD
thesis, Massachusetts Institute of Technology.
Byers, J., Considine, J., Itkis, G., Cheng, M. C., and Ye-
ung, A. (2006). Securing bulk content almost for free.
Journal of Computer Communications, Special Issue
on Internet Security, 29:290–290.
Desai, A. (2000). The Security of All-or-Nothing En-
cryption (Extended Abstract). In CRYPTO’00, vol-
ume 1880 of Lecture Notes in Computer Science,
pages 359-375. Springer. Full version retrieved on-
line, June 2006. http://www.cs.ucsd.edu/
users/adesai/.
Dodis, Y. (2000). Exposure-Resilient Cryptography. PhD
thesis, Massachusetts Institute of Technology.
Dodis, Y., Sahai, A., and Smith, A. (2001). On Perfect
and Adaptive Security in Exposure-Resilient Cryptog-
raphy. In EUROCRYPT’01, volume 2045 of Lecture
Notes in Computer Science, pages 301–324. Springer.
ECRYPT (2006). ECRYPT Yearly Report on Algorithms
and Keysizes (2005). http://www.ecrypt.eu.org.
Johnson, D., Matyas, S., and Peyravian, M. (1996). En-
cryption of Long Blocks Using a Short-Block Encryp-
tion Procedure. Submitted for inclusion in the IEEE
P1363a standard.
Kiong, N. C. and Samsudin, A. (2003). A Concrete Security
Treatment of Symmetric Encryption. In APCC’03,
volume 2, pages 838–843.
Lipmaa, H., Rogaway, P., and Wagner, D. (2000). CTR-
Mode Encryption. Comments to NIST concerning
AES Modes of Operation.
Marnas, S. I., Angelis, L., and Bleris, G. L. (2003). All-
Or-Nothing Transforms Using Quasigroups. In Proc.
of 1st Balkan Conference on Informatics, pages 183–
191.
Peterson, Z. N. J., Burns, R. C., Herring, J., Stubblefield,
A., and Rubin, A. D. (2005). Secure Deletion for a
Versioning File System. In FAST’05. USENIX.
SECRYPT 2006 - INTERNATIONAL CONFERENCE ON SECURITY AND CRYPTOGRAPHY
244