scispace - formally typeset
Search or ask a question
Topic

Authenticated encryption

About: Authenticated encryption is a research topic. Over the lifetime, 1328 publications have been published within this topic receiving 25968 citations. The topic is also known as: AEAD & Authenticated Encryption with Associated Data.


Papers
More filters
Journal ArticleDOI
TL;DR: In this paper, an efficient non-interactive deniable authentication scheme is presented by combining the Diffie-Hellman key exchange protocol with authenticated encryption schemes, which is shown to be secure in the standard model without bilinear groups.
Abstract: Deniable authentication protocols enable a sender to authenticate a message to a receiver such that the receiver is unable to prove the identity of the sender to a third party. In contrast to interactive schemes, non-interactive deniable authentication schemes improve communication efficiency. Currently, several non-interactive deniable authentication schemes have been proposed with provable security in the random oracle model. In this paper, we study the problem of constructing non-interactive deniable authentication scheme secure in the standard model without bilinear groups. An efficient non-interactive deniable authentication scheme is presented by combining the Diffie-Hellman key exchange protocol with authenticated encryption schemes. We prove the security of our scheme by sequences of games and show that the computational cost of our construction can be dramatically reduced by applying pre-computation technique.

5 citations

Proceedings ArticleDOI
11 Jul 2016
TL;DR: This paper proposes a new AEAD-based protocol for secure and authenticated transmission of videos to the base station captured by traffic monitoring systems in real time, utilizing ACORN v2, a lightweight AEAD primitive.
Abstract: There is a rapidly growing interest in the field of unmanned road vehicles across the world. To aid the traffic management of such systems, there is an urgent need to develop appropriate security protocols facilitating car-to-car and car-to-traffic controller systems. Ensuring security requires both confidentiality (will be understandable only to intended recipients) as well as authenticity (message is not tampered during communication), both of which are taken care of in an Authenticated Encryption with Associated Data (AEAD) scheme. In this paper, we propose a new AEAD-based protocol for secure and authenticated transmission of videos to the base station captured by traffic monitoring systems in real time. Our protocol utilizes ACORN v2, a lightweight AEAD primitive. For the secret key to be used in encryption-authentication, we use the concept of Physically Unclonable Functions (PUFs). The entire protocol is implemented and evaluated with an FPGA-based prototype, using a 640x480 pixel camera with 30 frames per second. The area required for the proposed protocol is 5% of the total FPGA device (Xilinx Zynq-XC7Z020-1clg484).

5 citations

Proceedings ArticleDOI
13 May 2019
TL;DR: Three novel lightweight approaches for securing communication in NoC environments combine encryption, authentication, and network coding in order to ensure confidentiality, integrity, and robustness are introduced.
Abstract: In recent years, Network-on-Chip (NoC) has gained increasing popularity as a promising solution for the challenging interconnection problem in multi-processor systems-on-chip (MPSoCs). However, the interest of adversaries to compromise such systems grew accordingly, mandating the integration of security measures into NoC designs.Within this paper, we introduce three novel lightweight approaches for securing communication in NoCs. The suggested solutions combine encryption, authentication, and network coding in order to ensure confidentiality, integrity, and robustness. With performance being critical in NoC environments, our solutions particularly emphasize low latencies and low chip area.Our approaches were evaluated through extensive software simulations. The results have shown that the performance degradation induced by the protection measures is clearly outweighed by the aforementioned benefits. Furthermore, the area overhead implied by the additional components is reasonably low.

5 citations

Journal ArticleDOI
TL;DR: An improvement of the Hwang et al.'s authenticated encryption scheme is given, which not only solves the security issue of the original scheme, but also maintains its efficiency.
Abstract: Authenticated encryption schemes are very useful for private and authenticated communication. In 2010, Rasslan and Youssef showed that the Hwang et al.'s authenticated encryption scheme is not secure by presenting a message forgery attack. However, Rasslan and Youssef did not give how to solve the security issue. In this letter, we give an improvement of the Hwang et al.'s scheme. The improved scheme not only solves the security issue of the original scheme, but also maintains its efficiency.

5 citations

Dissertation
10 Jun 2013
TL;DR: The proposed permutation based mode FPAE promises to have better security compared to SpongeWrap, and is based on permutation, which is the only known AE scheme based on a permutations, while there is no known AE mode which isbased on a random function.
Abstract: Privacy of the message and authenticity of the sender in a secure communication is a challenging concern. Tradionally these two aims were achieved by using different cryptographic primitives: by using encryption for privacy and using MAC’s for authenticity. Authenticated Encryption (AE) is a mechanism to provides both the privacy of data as well as authenticity of the sender by a single cryptographic construction. Usually, AE schemes have been constructed as mode of operation of a block cipher providing both confidentiality and authenticity. Bellare and Namprempre [1] introduced the idea of AE and showed different compositions of Encryption and MAC schemes to construct AE schemes, along with the security proof for each construction. In their work, Bellare and Namprempre also highlighted the subtle issues which can lead to insecurity in some combinations of encryption and MAC schemes. Many modes of AE have been developed after the pioneering work of Bellare et al. in 2000. Jutla developed the IAPM [7] mode in 2001. Around the same time, Rogaway et al. proposed the OCB mode [15]. OCB is one of the most efficient AE modes. Other efficient modes are CCM [16] and CWC [9]. All of these AE modes are based on block ciphers. The SpongeWrap [4] is the only known AE scheme based on a permutation, while there is no known AE mode which is based on a random function. Near lack of non-block cipher based designs for AE motivated us to study new AE designs. In this work, we propose two new AE modes. The first one, which we name FWPAE is based on random function and the second one, which we call FPAE, is based on permutation. Our proposed permutation based mode FPAE promises to have better security compared to SpongeWrap.

5 citations


Network Information
Related Topics (5)
Public-key cryptography
27.2K papers, 547.7K citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Encryption
98.3K papers, 1.4M citations
86% related
Hash function
31.5K papers, 538.5K citations
84% related
Authentication
74.7K papers, 867.1K citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202319
202252
202167
2020109
2019111
201897