scispace - formally typeset
Search or ask a question
Topic

Authenticated encryption

About: Authenticated encryption is a research topic. Over the lifetime, 1328 publications have been published within this topic receiving 25968 citations. The topic is also known as: AEAD & Authenticated Encryption with Associated Data.


Papers
More filters
Journal ArticleDOI
TL;DR: This work presents a comprehensive survey of hardware performance of the most commonly used AE schemes in the literature, and reveals 13%--30% performance boost in permutation-based AE compared to conventional schemes, and can be used as a benchmark in the ongoing AE competition CAESAR.
Abstract: Authenticated encryption (AE) has been a vital operation in cryptography due to its ability to provide confidentiality, integrity, and authenticity at the same time. Its use has soared in parallel with widespread use of the internet and has led to several new schemes. There have been studies investigating software performance of various schemes. However, the same is yet to be done for hardware. We present a comprehensive survey of hardware (specifically ASIC) performance of the most commonly used AE schemes in the literature. These schemes include encrypt-then-MAC combination, block-cipher-based AE modes, and the recently introduced permutation-based AE scheme. For completeness, we implemented each scheme with various standardized block ciphers and/or hash algorithms, and their lightweight versions. Our evaluation targets minimizing the time-area product while maximizing the throughput on an ASIC platform. We used 45nm NANGATE Open Cell Library for syntheses. We present area, speed, time-area product, throughput, and power figures for both standard and lightweight versions of each scheme. We also provide an unbiased discussion on the impact of the structure and complexity of each scheme on hardware implementation. Our results reveal 13%--30% performance boost in permutation-based AE compared to conventional schemes, and they can be used as a benchmark in the ongoing AE competition CAESAR.

7 citations

Journal ArticleDOI
30 Jan 2018
TL;DR: In this paper, the authors investigate the application of fault attacks to the authenticated encryption stream cipher algorithm MORUS and propose fault attacks on MORUS with two different goals: one to breach the confidentiality component, and the other to breaches the integrity component.
Abstract: This paper investigates the application of fault attacks to the authenticated encryption stream cipher algorithm MORUS. We propose fault attacks on MORUS with two different goals: one to breach the confidentiality component, and the other to breach the integrity component. For the fault attack on the confidentiality component of MORUS, we propose two different types of key recovery. The first type is a partial key recovery using a permanent fault model, except for one of the variants of MORUS where the full key is recovered with this model. The second type is a full key recovery using a transient fault model, at the cost of a higher number of faults compared to the permanent fault model. Finally, we describe a fault attack on the integrity component of MORUS, which performs a forgery using the bit-flipping fault model.

7 citations

Posted Content
TL;DR: This work gives explicit constructions for weak key classes not covered by POET’s weak key testing strategy, and demonstrates how to leverage them to obtain universal forgeries.
Abstract: We evaluate the security of the recently proposed authenticated encryption scheme POET with regard to weak keys when its universal hash functions are instantiated with finite field multiplications. We give explicit constructions for weak key classes not covered by POET’s weak key testing strategy, and demonstrate how to leverage them to obtain universal forgeries.

7 citations

Proceedings ArticleDOI
25 Aug 2009
TL;DR: This paper analysis a secure data aggregation scheme and compares its performance with upgraded results of secure protocol called Dragon-Mac, which supports node-to-node encryption using Dragon algorithm based on secrecy methods in sensor networks.
Abstract: Security is one of the major issue for the Ubiquitous Sensor Networks’ (USNs) applications. The evolution of Ubiquitous sensor networks provides a unique solution for many ubiquitous information services. Apparently, it challenges the data security and secrecy due to its hostile deployment which is not robust to physical attacks from restricted sources. In order to resolve, the security issue that are duly required in sensor networks ,the cryptography protocol is implemented at sensor nodes for node-to-node encryption, considering the data redundancy, energy constraint and security requirement. In this paper, we analysis a secure data aggregation scheme and compare its performance with upgraded results of secure protocol called Dragon-Mac [8], which supports node-to-node encryption using Dragon algorithm [3] based on secrecy methods in sensor networks. This procedure utilizes the entity verification and message authentication through the performance of authenticated encryption scheme in Telos B [11] wireless sensor nodes.

7 citations

Proceedings ArticleDOI
19 Dec 2016
TL;DR: This paper analyses the non-linear part (called Sboxes) of ciphers, which is often targeted by implementation attacks, and demonstrates that the theoretical metrics provide no information on the resiliency of the Sboxes against side-channel attacks.
Abstract: Side-channel attacks exploit physical characteristics of implementations of cryptographic algorithms in order to extract sensitive information such as the secret key. These physical attacks are among the most powerful attacks against real-world crypto-systems. This paper analyses the non-linear part (called Sboxes) of ciphers, which is often targeted by implementation attacks. We analyse Sboxes of several candidates that were submitted to the competition on authenticated encryption (CAESAR) as well as several other ciphers. We compare theoretical metrics with results from simulations and with real experiments. In this paper, we demonstrate that, in some contexts, the theoretical metrics provide no information on the resiliency of the Sboxes against side-channel attacks.

7 citations


Network Information
Related Topics (5)
Public-key cryptography
27.2K papers, 547.7K citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Encryption
98.3K papers, 1.4M citations
86% related
Hash function
31.5K papers, 538.5K citations
84% related
Authentication
74.7K papers, 867.1K citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202319
202252
202167
2020109
2019111
201897