scispace - formally typeset
Search or ask a question
Topic

Authenticated encryption

About: Authenticated encryption is a research topic. Over the lifetime, 1328 publications have been published within this topic receiving 25968 citations. The topic is also known as: AEAD & Authenticated Encryption with Associated Data.


Papers
More filters
01 Feb 2017
TL;DR: This document describes the conventions for using ChaCha20-Poly1305 Authenticated Encryption in the Cryptographic Message Syntax (CMS).
Abstract: This document describes the conventions for using ChaCha20-Poly1305 Authenticated Encryption in the Cryptographic Message Syntax (CMS). ChaCha20-Poly1305 is an authenticated encryption algorithm constructed of the ChaCha stream cipher and Poly1305 authenticator.

4 citations

Journal ArticleDOI
TL;DR: It is argued that there are actually two standard use cases for the combined primitive, and standard AEAD is the right tool for the one, and a less common tool called Encryptment is identified as best fitting the other.
Abstract: A popular cryptographic option to implement Hierarchical Access Control in organizations is to combine a key assignment scheme with a symmetric encryption scheme. In brief, key assignment associates with each object in the hierarchy a unique symmetric key, and provides all higher-ranked “authorized” subjects with a method to recover it. This setup allows for encrypting the payloads associated with the objects so that they can be accessed by the authorized and remain inaccessible for the unauthorized. Both key assignment and symmetric encryption have been researched for roughly four decades now, and a plethora of efficient constructions have been the result. Surprisingly, a treatment of the joint primitive (key assignment combined with encryption, as used in practice) in the framework of provable security was conducted only very recently, leading to a publication in ToSC 2018(4). We first carefully revisit this publication. We then argue that there are actually two standard use cases for the combined primitive, which also require individual treatment. We correspondingly propose a fresh set of security models and provably secure constructions for each of them. Perhaps surprisingly, the two constructions call for different symmetric encryption primitives: While standard AEAD is the right tool for the one, we identify a less common tool called Encryptment as best fitting the other.

4 citations

Journal ArticleDOI
01 Jun 2018
TL;DR: The proposed architecture is designed in Verilog hardware description language (HDL) and implemented using DE1-SoC with Cyclone V device and it is operated at 10 MHz, achieved throughput of 16.84 Gbps, utilized of 11,196 slices.
Abstract: Nowadays, the protection of transferring data is important to prevent the data hack easily. Advanced Encryption Standard with Galois Counter Mode (AES-GCM) plays an important role to provide high assurance of authenticity and data confidentiality in electronics, computers and other communication applications. This paper presents the implementation of AES-GCM by using Field Programmable Gate Array (FPGA) and AES-GCM designs in parallel-pipelined to achieve high performance in term of throughput and latency. The implementation of AES-GCM in FPGA by using 128-bit of input data block, Initialization vector (IV) and Additional Authenticated Data (AAD) to provide a high speed of authenticated encryption / decryption. The key length of AES-GCM is 256-bit to provide the high security system and the operation of key expand designed in parallel to optimize operation time of AES-GCM. The proposed architecture is designed in Verilog hardware description language (HDL) and implemented using DE1-SoC with Cyclone V device. A parallel-pipelined of AES-GCM is introduced and it is operated at 10 MHz, achieved throughput of 16.84 Gbps, utilized of 11,196 slices. AES-GCM is carried out with the key-length of 256-bit is suitable to perform at high speed of electronic applications in term of security.

4 citations

Book ChapterDOI
21 Oct 2020
TL;DR: ForkAE as mentioned in this paper is a NIST lightweight cryptography candidate that uses the forkcipher primitive in two modes of operation, SAEF and PAEF, optimized for authenticated encryption of the shortest messages.
Abstract: ForkAE is a NIST lightweight cryptography candidate that uses the forkcipher primitive in two modes of operation – SAEF and PAEF – optimized for authenticated encryption of the shortest messages. SAEF is a sequential and online AEAD that minimizes the memory footprint compared to its alternative parallel mode PAEF, catering to the most constrained devices. SAEF was proven AE secure against nonce-respecting adversaries.

4 citations

Posted Content
TL;DR: Daence is presented, a deterministic authenticated cipher based on a pseudorandom function family and a universal hash family, similar to siv, for high performance, high security, and easy deployment.
Abstract: We present Daence, a deterministic authenticated cipher based on a pseudorandom function family and a universal hash family, similar to siv [17]. We recommend instances with Salsa20 [7] or ChaCha [8], and Poly1305 [6], for high performance, high security, and easy deployment.

4 citations


Network Information
Related Topics (5)
Public-key cryptography
27.2K papers, 547.7K citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Encryption
98.3K papers, 1.4M citations
86% related
Hash function
31.5K papers, 538.5K citations
84% related
Authentication
74.7K papers, 867.1K citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202319
202252
202167
2020109
2019111
201897