scispace - formally typeset
Search or ask a question
Topic

Authenticated encryption

About: Authenticated encryption is a research topic. Over the lifetime, 1328 publications have been published within this topic receiving 25968 citations. The topic is also known as: AEAD & Authenticated Encryption with Associated Data.


Papers
More filters
Proceedings ArticleDOI
08 Dec 2020
TL;DR: A lightweight data encryption core in hardware with the support for AEAD to secure IoT applications on highly constrained devices and an encryption throughput of 123Mbps at 60MHz is designed.
Abstract: The Internet of Things (IoT) with the advancements of many technologies opens a wide range of new applications such as smart appliances, smart cities and smart grids. Despite its popularity and usability, it also creates a new attack surface for the hackers especially on highly constrained devices which have limited memory footprints and processing power. These constrained devices often use Authenticated Encryption with Associated Data (AEAD) to secure data stored in the devices and transmitted over the network. In this work, we design a lightweight data encryption core in hardware with the support for AEAD to secure IoT applications on highly constrained devices. The design achieves a low area cost with only 23kGEs in TSMC 65nm technology and an encryption throughput of 123Mbps at 60MHz.

4 citations

Proceedings ArticleDOI
01 Dec 2013
TL;DR: Low cost hardware architectures of authenticated encryption (AES-CCM, AES- GCM, and PRESENT-GCM) are implemented in the static part of the FPGA to perform the decryption and the authentication of bitstreams.
Abstract: Reconfiguration of FPGAs is becoming increasingly popular particularly in networking applications. In order to protect FPGA designs against attacks, secure reconfiguration must be performed. This paper introduces low cost solutions for protecting FPGA designs. This is achieved by implementing low cost hardware architectures of authenticated encryption (AES-CCM, AES-GCM, and PRESENT-GCM) in the static part of the FPGA to perform the decryption and the authentication of bitstreams. Presented architectures were evaluated by using 90 and 130 nm technologies.

4 citations

Proceedings ArticleDOI
05 Dec 2005
TL;DR: This paper addresses authenticated encryption, the cryptographic technique that simultaneously provides both confidentiality and authenticity, and steganography that hides the very existence of messages and reveals the strong security notion of unconditionally secure authenticated encryption and shows how to achieve it.
Abstract: We address authenticated encryption, the cryptographic technique that simultaneously provides both confidentiality and authenticity, and steganography that hides the very existence of messages. We focus on the security of these techniques against adversaries with unbounded computational resources. First, we reveal the strong security notion of unconditionally secure authenticated encryption and show how to achieve it. Second, we study unconditionally secure stegosystems under active attacks and show how to construct them by the above mentioned unconditionally secure authenticated encryption schemes

4 citations

Book ChapterDOI
16 Jun 2017
TL;DR: This paper explores the novel deniable authenticated encryption, which outperforms the existing ones in terms of communication costs and ciphertext size and is provably secure in the random oracle model.
Abstract: Deniable authentication is an important security requirement for many applications that require user privacy protection, since the sender can deny that he/she has signed the message. Considering the importance of communication efficiency, in this paper, we explore the novel deniable authenticated encryption, which outperforms the existing ones in terms of communication costs and ciphertext size. Our protocol meets all the security requirement of message confidentiality and deniable message authentication. Our protocol is based on identity cryptography and can avoid the public key certificates based public key infrastructure (PKI). Our protocol is provably secure in the random oracle model.

4 citations

Book ChapterDOI
12 May 2013
TL;DR: Wang et al. as mentioned in this paper proposed a new authenticated encryption scheme OKH at ACNS 2012, and proved its security, i.e. authenticity and privacy, and showed that it is not the case.
Abstract: Alomair proposed a new authenticated encryption scheme OKH at ACNS 2012, and proved its security, i.e. authenticity and privacy. Our research shows that it is not the case. We only need one query to break the authenticity of OKH with success probability of 1, and two queries to break the privacy of OKH with success probability of 1 − 1/2 n , where n is the block-length of underlying blockcipher.

4 citations


Network Information
Related Topics (5)
Public-key cryptography
27.2K papers, 547.7K citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Encryption
98.3K papers, 1.4M citations
86% related
Hash function
31.5K papers, 538.5K citations
84% related
Authentication
74.7K papers, 867.1K citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202319
202252
202167
2020109
2019111
201897