scispace - formally typeset
Search or ask a question
Topic

Authenticated encryption

About: Authenticated encryption is a research topic. Over the lifetime, 1328 publications have been published within this topic receiving 25968 citations. The topic is also known as: AEAD & Authenticated Encryption with Associated Data.


Papers
More filters
Journal ArticleDOI
TL;DR: A new efficient convertible multi-authenticated encryption scheme for mobile communication or hardware-limited users based on elliptic curve cryptography that provides the following advantages: the size of the generated authenticated ciphertext is independent of the number of total signers and the signature is cooperatively produced by a group of signers instead of a signal signer.
Abstract: A convertible authenticated encryption scheme allows the signer to create a valid authenticated ciphertext such that only the specified receiver can simultaneously recover and verify the message. To protect the receiver's benefit of a later dispute on repudiation, the receiver has the ability to convert the signature into an ordinary one that can be verified by anyone. However, the previous proposed convertible authenticated encryption schemes are not adequate when the signers are more than one. Based on elliptic curve cryptography, this paper will propose a new efficient convertible multi-authenticated encryption scheme for mobile communication or hardware-limited users. The proposed scheme provides the following advantages: (1) The size of the generated authenticated ciphertext is independent of the number of total signers. (2) The signature is cooperatively produced by a group of signers instead of a signal signer. (3) Except for the designated recipient, no one can derive the signed message and verify its corresponding signature. (4) When a later dispute on repudiation, the receiver has the ability to prove the dishonesty of the signers by revealing an ordinary signature that can be verified by any verifier (or judge) without the cooperation of the signers. (5) The computation costs for the verifier will not significantly increase even if the signer group is expanded. Moreover, we also proposed the convertible multi-authenticated encryption protocol in multi-verifier setting for applications.

4 citations

Posted Content
TL;DR: This work presents a flexible mode of operation that allows the construction of efficient 1→n schemes that are proved secure for the strongest security notion and presents formal security definitions for such schemes that work also for n = 1.
Abstract: Authenticated encryption schemes used in order to send one message to one recipient have received considerable attention in the last years. We investigate the case of schemes, we call authenticated 1→n schemes, that allow one to encrypt efficiently in a public-key setting a message for several, say n, recipients in an authenticated manner. We propose formal security definitions for such schemes that work also for n = 1 and which are stronger and/or more general than those currently proposed. We then present a flexible mode of operation that transforms any 1→1 authenticated encryption scheme working on small messages into a 1→n authenticated encryption scheme working on longer messages. We show that it allows the construction of efficient 1→n schemes that are proved secure for the strongest security notion.

4 citations

Journal ArticleDOI
TL;DR: This paper proposes a scheme that satisfies all the properties of an ideal AES and states that when a dispute occurs between the sender and recipient, there is no mechanism for verification by a third party.

4 citations

Book ChapterDOI
28 May 2014
TL;DR: An existential forgery attack against IOC is presented which makes only one chosen message query, runs in a small constant time, and succeeds with an overwhelming probability 1 - 3 × 2− n , where n is the block length of the underlying block cipher.
Abstract: In this paper we cryptanalyse a block cipher mode of operation, called Input Output Chaining (IOC), designed by Recacha and submitted to NIST in 2013 for consideration as a lightweight authenticated encryption mode. We present an existential forgery attack against IOC which makes only one chosen message query, runs in a small constant time, and succeeds with an overwhelming probability 1 - 3 × 2− n , where n is the block length of the underlying block cipher. Therefore, this attack fully breaks the integrity of IOC.

4 citations

Journal ArticleDOI
TL;DR: A new type of authenticated encryption scheme is proposed, which is inspired by the two notions of the ring signature and the authenticated encryption signature, which can enable any member of a group of persons to provide a clue to some designated recipient wisely.

4 citations


Network Information
Related Topics (5)
Public-key cryptography
27.2K papers, 547.7K citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Encryption
98.3K papers, 1.4M citations
86% related
Hash function
31.5K papers, 538.5K citations
84% related
Authentication
74.7K papers, 867.1K citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202319
202252
202167
2020109
2019111
201897