scispace - formally typeset
Search or ask a question
Topic

Authenticated encryption

About: Authenticated encryption is a research topic. Over the lifetime, 1328 publications have been published within this topic receiving 25968 citations. The topic is also known as: AEAD & Authenticated Encryption with Associated Data.


Papers
More filters
Journal ArticleDOI
TL;DR: A secure and efficient ECC-based signcryption scheme is designed and the application of this scheme in the smart lock key management system is considered and the bit-oriented performance of the designed key management scheme is analyzed.
Abstract: Two basic security requirements in communication are confidentiality and authentication. Signcryption is an ideal technique to transmit encrypted and authenticated data. In view of the shortcomings of existing signcryption schemes and the high security of elliptic curve cryptography (ECC), we design a ECC-based signcryption scheme and evaluate it in terms of security, computational overhead, and communication overhead. Finally, we consider the application of our secure and efficient signcryption scheme in the smart lock key management system and analyze the bit-oriented performance of the designed key management scheme.

5 citations

01 Jan 2002
TL;DR: This paper proposes several fixes to the SSH protocol and, using techniques from modern cryptography, proves that their modified versions of SSH meet strong new chosen-ciphertext privacy and integrity requirements.
Abstract: The Secure Shell (SSH) protocol is one of the most popular cryptographic protocols on the Internet. Unfortunately, the current SSH authenticated encryption mechanism is insecure. In this paper we propose several fixes to the SSH protocol and, using techniques from modern cryptography, we prove that our modified versions of SSH meet strong new chosen-ciphertext privacy and integrity requirements. Furthermore, our proposed fixes will require relatively little modification to the SSH protocol (or to SSH implementations). We believe that our new notions of privacy and integrity for encryption schemes with stateful decryption algorithms will be of independent interest.

5 citations

Journal ArticleDOI
TL;DR: The proposed authenticated image encryption scheme uses pseudorandom sequence Public-key cryptosystem design based on factoring and discrete logarithmsenerated by Mersenne’s twister with XOR operation for image encryption and proposes two hard problems based digital signature: conic curve discretelogarithm problem (CCDLP) and Integer Factorization Problem (IFP).
Abstract: A robust secure image transmission scheme has to achieve all the security services as confidentiality, authentication, integrity and nonrepudiation with a reasonable efficiency An authenticated image encryption scheme which achieves all these services is proposed in this paper The scheme uses pseudorandom sequence Public-key cryptosystem design based on factoring and discrete logarithmsenerated by Mersenne’s twister with XOR operation for image encryption and proposes two hard problems based digital signature: conic curve discrete logarithm problem (CCDLP) and Integer Factorization Problem (IFP) which achieves a highly secure system with efficient point operations and inverses For efficient transmission, the image signature is embedded in the cipher image Security analysis of the scheme is provided According to the results, the proposed scheme is efficient and achieves an excellent long term security

5 citations

Journal ArticleDOI
TL;DR: Appendix A Preliminaries Notations indicates the set containing all finite bit strings, which is the set of all strings whose lengths are positive multiples of n bits.
Abstract: Appendix A Preliminaries Notations. Let {0, 1}∗ denote the set containing all finite bit strings (including the empty string). Let n be an integer, and ({0, 1}n)+ be the set of all strings whose lengths are positive multiples of n bits. If X is a set, then x $ ← X is a value randomly chosen from X, and |X| stands for the number of elements in X. For a finite string x, |x| stands for its length. For two finite strings x and y, let x∥y or xy denote the concatenation of them. Given a finite string x ∈ {0, 1}∗ with |x| > n, let (x)n be the most significant (leftmost) n bits of x. For positive integers n and m such that m 6 2n − 1, let [m]n be the n-bit binary representation of m.

5 citations

Book ChapterDOI
21 Oct 2020
TL;DR: Farfalle as discussed by the authors is a permutation-based construction for building a pseudorandom function (PRF), which can be used for message authentication code, stream cipher, key derivation function, authenticated encryption and so on.
Abstract: Farfalle, a permutation-based construction for building a pseudorandom function (PRF), is really versatile. It can be used for message authentication code, stream cipher, key derivation function, authenticated encryption and so on. Farfalle construction relies on a set of permutations and on so-called rolling functions: it can be split into a compression layer followed by a two-step expansion layer.

4 citations


Network Information
Related Topics (5)
Public-key cryptography
27.2K papers, 547.7K citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Encryption
98.3K papers, 1.4M citations
86% related
Hash function
31.5K papers, 538.5K citations
84% related
Authentication
74.7K papers, 867.1K citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202319
202252
202167
2020109
2019111
201897