scispace - formally typeset
Search or ask a question
Topic

Authenticated encryption

About: Authenticated encryption is a research topic. Over the lifetime, 1328 publications have been published within this topic receiving 25968 citations. The topic is also known as: AEAD & Authenticated Encryption with Associated Data.


Papers
More filters
DOI
01 Nov 2018
TL;DR: An RFID-based search protocol is presented that uses an encryption technique that is referred to as authenticated encryption in order to boost the security level and is robust against different RFID threats like replay, traceability and impersonation attacks.
Abstract: Background and Objectives: Search protocols are among the main applications of RFID systems. Since a search protocol should be able to locate a certain tag among many tags, not only it should be secure against RFID threats but also it should be affordable. Methods: In this article, an RFID-based search protocol will be presented. We use an encryption technique that is referred to as authenticated encryption in order to boost the security level, which can provide confidentiality and integrity, simultaneously. Results: Furthermore, since the proposed protocol belongs to the lightweight protocols category, it is appropriate for applications that require many tags and costs must be low. In terms of the security, the analysis results give a satisfactory security level and it is robust against different RFID threats like replay, traceability and impersonation attacks. Using Ouafi-Phan model, BAN and AVISPA, we also checked the security correctness of the suggested protocol. Conclusion: In this paper, we presented a scalable lightweight RFID search protocol. We employed an encryption technique called Authenticated Encryption (A.E.) to improve the security level of the suggested protocol.======================================================================================================Copyrights©2018 The author(s). This is an open access article distributed under the terms of the Creative Commons Attribution (CC BY 4.0), which permits unrestricted use, distribution, and reproduction in any medium, as long as the original authors and source are cited. No permission is required from the authors or the publishers.======================================================================================================

6 citations

Posted Content
TL;DR: It is shown that it is possible to give a natural definition of IND-CCA for homomorphic authenticated encryption, unlike the case of homomorphic encryption, and a simple homomorphic authentication scheme supporting arithmetic circuits, which is chosen-ciphertext secure both for privacy and authenticity.
Abstract: We study homomorphic authenticated encryption, where privacy and authenticity of data are protected simultaneously. We define homomorphic versions of various security notions for privacy and authenticity, and investigate relations between them. In particular, we show that it is possible to give a natural definition of IND-CCA for homomorphic authenticated encryption, unlike the case of homomorphic encryption. Also, we construct a homomorphic authenticated encryption scheme supporting arithmetic circuits, which is chosen-ciphertext secure both for privacy and authenticity. Our scheme is based on the error-free approximate GCD assumption.

6 citations

Proceedings ArticleDOI
01 Oct 2018
TL;DR: The MK-3 algorithm's customization options are described and results of testing designed to verify security autonomy among the customized variants are discussed, allowing different users to have sovereign variants of the encryption algorithm.
Abstract: MK-3 is a new proprietary authenticated encryption algorithm based on the duplex sponge construction. To provide security autonomy capability, such that different users can have sovereign variants of the encryption algorithm, MK-3 is designed to be customizable. Two levels of customization are supported, Factory Customization and Field Customization. Customization is done by modifying functions and function parameters in the algorithm to yield differing cipher functions while preserving the algorithm's security. This paper describes the MK-3 algorithm's customization options and discusses results of testing designed to verify security autonomy among the customized variants.

6 citations

01 Jan 2006
TL;DR: This paper presents a novel secure encryption and authentication scheme for JPEG2000 code-streams, which does not introduce superfluous JPEG2000 markers in the protected code- stream and develops a new public key method.
Abstract: Summary The JPEG2000 syntax requires that any two consecutive bytes in the encrypted packet body should not be larger than 0xFF8F. This stringent requirement has plagued researchers for a few years. In this paper, we present a novel secure encryption and authentication scheme for JPEG2000 code-streams, which does not introduce superfluous JPEG2000 markers in the protected code-stream. The scheme achieves nearly 99.6% of the information protection for data confidentiality and it is computational efficiency. We develop a new public key method. It also provides source authentication without appending additional bits into the raw JPEG2000 code-streams, thus the compliant authenticated encryption is achieved.

6 citations

Proceedings ArticleDOI
01 May 2016
TL;DR: An improved hardware implementation of a 16-bit ARX (Add, Rotate, and Xor) engine for one of the CAESAR second-round competition candidates, Pi-Cipher, implemented on an FPGA is presented and a message processor based on the proposed ARX engine is introduced.
Abstract: This paper presents an improved hardware implementation of a 16-bit ARX (Add, Rotate, and Xor) engine for one of the CAESAR second-round competition candidates, Pi-Cipher, implemented on an FPGA. Pi-Cipher is a nonce-based authenticated encryption cipher with associated data. The security of the Pi-Cipher relies on an ARX based permutation function, which is denoted as a Pi-function. The proposed ARX engine has been implemented in just 266 slices, which includesthe buffers of the input and the output. It can be clocked at347 MHz. Also, in this paper, a message processor based onthe proposed ARX engine is introduced. The message processor has been implemented in 1114 slices and it can be clocked at 250 MHz. The functionality of the proposed ARX engine was verified on the Xilinx Virtex-7. The new design of the ARX engine allows for almost four times speedup in performance while consuming only 17% larger area than previously published work. We extend our message processor implementation by using parametrized reconfiguration technique after which an area reduction of 27 slices is observed.

6 citations


Network Information
Related Topics (5)
Public-key cryptography
27.2K papers, 547.7K citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Encryption
98.3K papers, 1.4M citations
86% related
Hash function
31.5K papers, 538.5K citations
84% related
Authentication
74.7K papers, 867.1K citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202319
202252
202167
2020109
2019111
201897