CFP last date
15 May 2024
Reseach Article

Random Key Chaining (RKC): AES Mode of Operation

by Puneet Kumar Kaushal, Rajeev Sobti, Dr. G. Geetha
International Journal of Applied Information Systems
Foundation of Computer Science (FCS), NY, USA
Volume 1 - Number 5
Year of Publication: 2012
Authors: Puneet Kumar Kaushal, Rajeev Sobti, Dr. G. Geetha
10.5120/ijais12-450184

Puneet Kumar Kaushal, Rajeev Sobti, Dr. G. Geetha . Random Key Chaining (RKC): AES Mode of Operation. International Journal of Applied Information Systems. 1, 5 ( February 2012), 39-45. DOI=10.5120/ijais12-450184

@article{ 10.5120/ijais12-450184,
author = { Puneet Kumar Kaushal, Rajeev Sobti, Dr. G. Geetha },
title = { Random Key Chaining (RKC): AES Mode of Operation },
journal = { International Journal of Applied Information Systems },
issue_date = { February 2012 },
volume = { 1 },
number = { 5 },
month = { February },
year = { 2012 },
issn = { 2249-0868 },
pages = { 39-45 },
numpages = {9},
url = { https://www.ijais.org/archives/volume1/number5/93-0184/ },
doi = { 10.5120/ijais12-450184 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2023-07-05T10:41:32.343311+05:30
%A Puneet Kumar Kaushal
%A Rajeev Sobti
%A Dr. G. Geetha
%T Random Key Chaining (RKC): AES Mode of Operation
%J International Journal of Applied Information Systems
%@ 2249-0868
%V 1
%N 5
%P 39-45
%D 2012
%I Foundation of Computer Science (FCS), NY, USA
Abstract

There is a compelling need for a mode of operation that can efficiently provide authenticated encryption at a higher data rate, and is capable of making use of pipelining and parallel processing. This paper describes Random Key Chaining (RKC) block cipher mode of operation that fills this need. RKC mode makes use of Deterministic Random Bit Generator (DRBG) andwith the application of DRBG every block of plaintext is being encrypted with a different key bringing it closer to one-time pad approach. The slight variation of RKC mode can be used as a confidentiality mode that can be used in application like hard-disk compression with reduced computational cost.

References
  1. Lipmaa, H., Rogaway, P., Wagner, D., CTR-Mode Encryption, Comments to NIST concerning AES Modes of Operations, pp. 1-3. Available online at http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/ctr/ctr-spec.pdf.
  2. McGrew, D. A., Nov 15, 2002, Counter Mode Security: Analysis and Recommendations, pp. 2.
  3. McGrew, D. A., Viega, J., June 2005, Galois/CTR Mode of Operation. Available online at http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/gcm/gcm-revised-spec.pdf.
  4. Kohno, T., Viega, J., Whiting, D., May 27, 2003, the CWC Authenticated Encryption (Associated Data) Mode. Available online at http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/cwc/cwc-spec.pdf.
  5. Gopal, V., Ozturk, E., Feghali, W., Guilford, J., Wolrich, G., Dixon, M., August 2010, Optimized Galois-Counter-Mode Implementation on Intel Architecture Processors, Intel Corporation.
  6. Furguson, N., May 20, 2005, Authentication Weakness in GCM. Available online at http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/comments/CWC-CM/Ferguson2.pdf.
  7. Furguson, N.,May 20, 2005, Authentication Weakness in GCM, pp. 7-8. Available online at http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/comments/CWC-CM/Ferguson2.pdf.
  8. Black, J., Rogaway, P., Comments to NIST concerning AES Mode of Operation: A suggestion for handling Arbitrary-Length Messages with CBC-MAC, pp. 1-2, Section 2.
  9. Iwata, T., Kurosawa, K.,Dec 20, 2002, One Key CBC-MAC, Available online at http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/omac/omac-spec.pdf.
  10. Bellare, M., Rogaway, P., Wagner, D., April 13, 2003, A Conventional Authenticated-Encryption Mode, Available online at http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/eax/eax-spec.pdf.
  11. Housley, R., Whiting, D., Furguson, N., June 3, 2002, Counter with CBC-MAC, Submission to NIST Concerning AES mode of Operation. Available online athttp://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/ccm/ccm.pdf.
  12. http://www.zork.org/cwc/draft-irtf-cfrg-cwc-01.txt, Section 2.5.
  13. Krovetz T., Rogaway P., March 21, 2011, the Software Performance of Authenticated Encryption Modes.
  14. Rogaway, P., Bellare, M., Black, J., Krovetz, T.,Aug 3, 2001, OCB: A Block Cipher Mode of Operation for Efficient Authenticated Encryption. Available online at http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/ocb/ocb-spec.pdf.
  15. Announcing the Advanced Encryption Standard (AES), Federal Information Processing Standards Publication, FIPS 197, Nov 26, 2001.
  16. Barker, E., Kelsey, J., Recommendation for Random Number Generation Using Deterministic Random Bit Generators, March 2007, revised May 2011, NIST Special Publication 800-90, pp. 34-38. Available online at: http://csrc.nist.gov/publications/drafts/800-90/Draft_SP800-90A-Rev1_May-2011.pdf.
  17. Announcing Secure Hash Standard, Federal Information Processing Standards Publication, FIPS 180-2, Aug 1, 2002, pp. 18-19, 33-40.
Index Terms

Computer Science
Information Sciences

Keywords

Random Key chaining RKC Deterministic Random Bit Generator DRBG Confidentiality mode Authenticated Encryption Mode of Operation Advanced Encryption Standard AES