PudgyTurtle Mode Resists Bit-Flipping Attacks

Cryptosystems employing a synchronous binary-additive stream cipher are susceptible to a generic attack called ’bit-flipping’, in which the ciphertext is modified to decrypt into a fraudulent message. While authenticated encryption and message authentication codes can effectively negate this attack,...

Full description

Bibliographic Details
Main Authors: David A. August, Anne C. Smith
Format: Article
Language:English
Published: MDPI AG 2023-05-01
Series:Cryptography
Subjects:
Online Access:https://www.mdpi.com/2410-387X/7/2/25
Description
Summary:Cryptosystems employing a synchronous binary-additive stream cipher are susceptible to a generic attack called ’bit-flipping’, in which the ciphertext is modified to decrypt into a fraudulent message. While authenticated encryption and message authentication codes can effectively negate this attack, encryption modes can also provide partial protection against bit-flipping. PudgyTurtle is a stream-cipher mode which uses keystream to encode (via an error-correcting code) and to encipher (via modulo-2 addition). Here, we describe the behavior of this mode during bit-flipping attacks and demonstrate how it creates uncertainty about the number, positions, and identities of decrypted bits that will be affected.
ISSN:2410-387X