scispace - formally typeset
Search or ask a question
Topic

Authenticated encryption

About: Authenticated encryption is a research topic. Over the lifetime, 1328 publications have been published within this topic receiving 25968 citations. The topic is also known as: AEAD & Authenticated Encryption with Associated Data.


Papers
More filters
Proceedings ArticleDOI
28 Mar 2004
TL;DR: A new (t, n) threshold-authenticated encryption scheme with message linkage to reduce the load on the signer using a division-of-labor signature based on the elliptic curve cryptosystem, because of its highly efficient performance and comprehensiveness of security.
Abstract: We present a new (t, n) threshold-authenticated encryption scheme with message linkage to reduce the load on the signer using a division-of-labor signature. Only t signers can examine and sign an over-large message on behalf of the whole group, by dividing the whole message into a few readable submessage blocks; then, each signer needs only to examine and sign the designated submessage block rather than the whole message. Consequently, the load on the signer should be substantially reduced to improve the performance. Moreover, the proposed scheme is based on the elliptic curve cryptosystem, because of its highly efficient performance and comprehensiveness of security, supporting the practical use of the scheme.

5 citations

Journal ArticleDOI
TL;DR: Random Key Chaining (RKC) block cipher mode of operation that makes use of Deterministic Random Bit Generator and with the application of DRBG every block of plaintext is being encrypted with a different key bringing it closer to one-time pad approach.
Abstract: There is a compelling need for a mode of operation that can efficiently provide authenticated encryption at a higher data rate, and is capable of making use of pipelining and parallel processing. This paper describes Random Key Chaining (RKC) block cipher mode of operation that fills this need. RKC mode makes use of Deterministic Random Bit Generator (DRBG) and with the application of DRBG every block of plaintext is being encrypted with a different key bringing it closer to one-time pad approach. The slight variation of RKC mode can be used as a confidentiality mode that can be used in application like hard-disk compression with reduced computational cost. GENERAL TERMS Security, Authenticated Encryption mode.

5 citations

Proceedings Article
Kazue Sako1
01 Jan 2016
TL;DR: This book constitutes the refereed proceedings of the Cryptographer's Track at the RSA Conference 2016, CT-RSA 2016, held in San Francisco, CA, USA, in February/March 2016.
Abstract: This book constitutes the refereed proceedings of the Cryptographer's Track at the RSA Conference 2016, CT-RSA 2016, held in San Francisco, CA, USA, in February/March 2016. The 26 papers presented in this volume were carefully reviewed and selected from 76 submissions. The focus of the track is on following subjects: secure key exchange schemes, authenticated encryption, searchable symmetric encryption, digital signatures with new functionality, secure multi party computation, how to verify procedures, side-channel attacks on elliptic curve cryptography, hardware attacks and security, structure-preserving signatures, lattice cryptography, cryptanalysis of symmetric key encryption, message authentication code and PRF-security, and security of public key encryption

5 citations

Book ChapterDOI
Siwei Sun1, Lei Hu1, Kexin Qiao1, Xiaoshuang Ma1, Jinyong Shan1, Ling Song1 
26 Aug 2015
TL;DR: This paper uses the Mixed-Integer Linear Programming MILP based tools for automatic differential cryptanalysis in a clever way to find improved single-key and related-key differential characteristics for DESL a lightweight variant of the well known Data Encryption Standard, and obtain tighter security bound for LBlock-s a core component of an lightweight authenticated encryption algorithm submitted to the international competition for authenticated encryption --- CAESAR against related- key differential attack.
Abstract: With the development of the ubiquitous computing and large-scale information processing systems, the demand for lightweight block ciphers which is suitable for resource constrained computing devices is increasing. Hence, the methodology for design and analysis of block ciphers is becoming more important. In this paper, we use the Mixed-Integer Linear Programming MILP based tools for automatic differential cryptanalysis in a clever way to find improved single-key and related-key differential characteristics for DESL a lightweight variant of the well known Data Encryption Standard, and obtain tighter security bound for LBlock-s a core component of an lightweight authenticated encryption algorithm submitted to the international competition for authenticated encryption --- CAESAR against related-key differential attack. To be more specific, in searching for improved characteristics, we restrict the differential patterns allowed in the first and last rounds of the characteristics in the feasible region of an MILP problem by imposing different constraints than other rounds, and we partition the differential patterns of the DESL S-box into different sets with 2-bit more information associated with each pattern according to their probabilities. In addition, we show how to use the Gurobi optimizer combined with a known good characteristic to speed up the characteristic searching and bound proving process. Using these techniques, we managed to find the currently known best 9-round related-key differential characteristic for DESL, and the first published nontrivial related-key and single-key differential characteristics covering 10 rounds of DESL. Also, we obtain the currently known tightest security bound for LBlock-s against related-key differential attack. These techniques should be useful in analysis and design of other lightweight block ciphers.

5 citations

ReportDOI
01 Apr 2020
TL;DR: This document defines a cryptographic transform for the Secure Real Time Protocol (SRTP) that uses two separate but related cryptographic operations to provide hop-by-hop and end-to-end security guarantees.
Abstract: In some conferencing scenarios, it is desirable for an intermediary to be able to manipulate some parameters in Real Time Protocol (RTP) packets, while still providing strong end-to-end security guarantees. This document defines a cryptographic transform for the Secure Real Time Protocol (SRTP) that uses two separate but related cryptographic operations to provide hop-by-hop and end-to-end security guarantees. Both the end-to-end and hop-by-hop cryptographic algorithms can utilize an authenticated encryption with associated data (AEAD) algorithm or take advantage of future SRTP transforms with different properties.

5 citations


Network Information
Related Topics (5)
Public-key cryptography
27.2K papers, 547.7K citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Encryption
98.3K papers, 1.4M citations
86% related
Hash function
31.5K papers, 538.5K citations
84% related
Authentication
74.7K papers, 867.1K citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202319
202252
202167
2020109
2019111
201897