Sophie Germain Counter Mode
Encyclopedia
A new mode called Sophie Germain Counter Mode (SGCM) has been proposed as a variant of the Galois/Counter Mode Galois/Counter Mode
Galois/Counter Mode
Galois/Counter Mode is a mode of operation for symmetric key cryptographic block ciphers that has been widely adopted because of its efficiency and performance...

 of operation for block ciphers. Instead of the binary field GF(2128), it uses modular arithmetic in GF(p) where p is a Sophie Germain prime
Sophie Germain prime
In number theory, a prime number p is a Sophie Germain prime if 2p + 1 is also prime. For example, 23 is a Sophie Germain prime because it is a prime and 2 × 23 + 1 = 47, and 47 is also a prime number...

 2128 + 12451.

SGCM does prevent the specific "weak key" attack described in its paper, however there are other ways of modifying the message that will achieve the same forgery probability against SGCM as is possible against GCM: by modifying a valid n-word message, you can create a SGCM forgery with probability circa n/2^128. That is, its authentication bounds are no better than those of Galois/Counter Mode
Galois/Counter Mode
Galois/Counter Mode is a mode of operation for symmetric key cryptographic block ciphers that has been widely adopted because of its efficiency and performance...

. In addition, SGCM has a higher computational cost than GCM.
The source of this article is wikipedia, the free encyclopedia.  The text of this article is licensed under the GFDL.
 
x
OK