OCB mode

From Wikipedia, the free encyclopedia

Offset codebook mode (OCB mode) is an authenticated encryption mode of operation for cryptographic block ciphers.[1][2] OCB mode was designed by Phillip Rogaway, who credits Mihir Bellare, John Black, and Ted Krovetz with assistance and comments on the designs. It is based on the integrity-aware parallelizeable mode (IAPM) of authenticated encryption by Charanjit S. Jutla. The OCB2 version was proven insecure, while the original OCB1 as well as OCB3 from 2011 are still considered secure.

Encryption and authentication[edit]

OCB mode was designed to provide both message authentication and privacy. It is essentially a scheme for integrating a message authentication code (MAC) into the operation of a block cipher. In this way, OCB mode avoids the need to use two systems: a MAC for authentication and encryption for confidentiality. This results in lower computational cost compared to using separate encryption and authentication functions.

There are three versions of OCB: OCB1, OCB2 and OCB3. OCB1 was published in 2001. OCB2 improves on OCB1 by allowing associated data to be included with the message, providing authenticated encryption with associated data (AEAD; that is, data that are not encrypted but should be authenticated) and a new method for generating a sequence of offsets. OCB2 was first published in 2003, originally named authenticated-encryption mode, or advanced encryption mode (AEM) and was shown to be completely insecure in 2019. OCB3, published in 2011, changes again the way offsets are computed and introduces minor performance improvements.

OCB2 was standardized in ISO/IEC 19772:2009[3] (although it was removed from the standard following the publication of the attack) and a modified OCB3 in RFC 7253.[4] The RFC encodes the tag length into the internally formatted nonce.

Performance[edit]

OCB performance overhead is minimal compared to classical, non-authenticating modes like cipher block chaining. OCB requires one block cipher operation per block of encrypted and authenticated message, and one block cipher operation per block of associated data. There is also one extra block cipher operation required at the end of process.

For comparison, CCM mode offering similar functionality requires twice as many block cipher operations per message block (associated data requires one, as in OCB).

Patents[edit]

While OCB is now public domain, Rogaway initially patented OCB mode so that they could charge for commercial licenses and in attempt to stop their work showing up in military-related projects.[5] Rogaway intentionally abandoned their OCB patents in 2021.[6]

Two U.S. patents were issued for OCB mode.[7] The patents have hindered approval by the National Institute of Standards and Technology.[citation needed]

While OCB mode was patented, Rogaway made three licenses available to allow OCB mode to be freely used in software licensed under the GNU General Public License (later any open source license certified by the Open Source Initiative[8]), non-commercial non-military projects, and in OpenSSL.

Since Rogaway only applied for patent protection in the U.S., the algorithm has always been free to use in software not developed and not sold inside the U.S.[9]

Attacks[edit]

Niels Ferguson pointed out collision attacks on OCB, which limits the amount of data that can be securely processed under a single key to about 280 terabytes.[10][11]

In October 2018, Inoue and Minematsu presented an existential forgery attack against OCB2 that requires only a single prior encryption query and almost no computational power or storage.[12] The attack does not extend to OCB1 or OCB3, and it requires that the associated data field of the forged ciphertext be empty. Poettering[13] and Iwata[14] improved the forgery attack to a full plaintext recovery attack just a couple of days later. The four authors later produced a joint report.[15]

See also[edit]

References[edit]

  1. ^ Ted Krovetz, Phillip Rogaway (July 23, 2012). "The OCB Authenticated-Encryption Algorithm". Retrieved May 28, 2012.
  2. ^ Phillip Rogaway. "OCB Mode". Retrieved May 28, 2012.
  3. ^ "ISO/IEC 19772:2009 Information technology -- Security techniques -- Authenticated encryption". ISO. 2009-02-12. Retrieved May 28, 2012.
  4. ^ Krovetz, Ted; Rogaway, Phillip (2014). "The OCB Authenticated-Encryption Algorithm". IETF.
  5. ^ Rogaway, Philip. "OCB - An Authenticated-Encryption Scheme - Licensing - Rogaway". www.cs.ucdavis.edu. Retrieved 31 July 2023.
  6. ^ Phillip Rogaway. "OCB patents are abandoned; freely usable". mailarchive.ietf.org. Retrieved 2021-02-27.
  7. ^ Phillip Rogaway. "OCB FAQ - Is OCB Patented". Retrieved May 28, 2012.
  8. ^ Phillip Rogaway (9 January 2013). "OCB: free licenses".
  9. ^ Phillip Rogaway (29 March 2005). "OCB: Offer Letter". Retrieved May 28, 2012.
  10. ^ Niels Ferguson (2002-02-11). "Collision attacks on OCB" (PDF).
  11. ^ Phillip Rogaway (2015-02-27). "OCB: Background".
  12. ^ Akiko Inoue and Kazuhiko Minematsu (2018-10-26). "Cryptanalysis of OCB2".
  13. ^ Bertram Poettering (2018-11-08). "Breaking the confidentiality of OCB2".
  14. ^ Tetsu Iwata (2018-11-11). "Plaintext Recovery Attack of OCB2".
  15. ^ "Cryptanalysis of OCB2: Attacks on Authenticity and Confidentiality". 2019-03-19.

External links[edit]