scispace - formally typeset
Search or ask a question
Topic

Authenticated encryption

About: Authenticated encryption is a research topic. Over the lifetime, 1328 publications have been published within this topic receiving 25968 citations. The topic is also known as: AEAD & Authenticated Encryption with Associated Data.


Papers
More filters
Book
12 Jan 2019
TL;DR: This paper presents a meta-modelling framework that automates the very labor-intensive and therefore time-heavy and therefore expensive and expensive process of designing and implementing hash functions.
Abstract: Designs.- Cryptanalysis.- Authenticated encryption.- Foundations and theory.- Stream ciphers.- Hash functions.- Advanced constructions.

4 citations

Proceedings ArticleDOI
10 Mar 2017
TL;DR: It is shown that if a user happens to log in to a server from a terminal that has been fully compromised, then the other past and future user's sessions initiated from honest terminals stay secure and the first user authentication and key exchange protocols that can tolerate strong corruptions on the client-side are proposed.
Abstract: We propose the first user authentication and key exchange protocols that can tolerate strong corruptions on the client-side. If a user happens to log in to a server from a terminal that has been fully compromised, then the other past and future user's sessions initiated from honest terminals stay secure. We define the security model for Human Authenticated Key Exchange HAKE) protocols and first propose two generic protocols based on human-compatible (HC) function family, password-authenticated key exchange (PAKE), commitment, and authenticated encryption. We prove our HAKE protocols secure under reasonable assumptions and discuss efficient instantiations. We thereafter propose a variant where the human gets help from a small device such as RSA SecurID. This permits to implement an HC function family with stronger security and thus allows to weaken required assumptions on the PAKE. This leads to the very efficient HAKE which is still secure in case of strong corruptions. We believe that our work will promote further developments in the area of human-oriented cryptography.

4 citations

Proceedings ArticleDOI
01 Nov 2018
TL;DR: Low area and low power implementations of selected ciphers from the CAESAR candidates namely NORX, Tiaoxin, SILC, and COLM are provided and a reduction in area and dynamic power are achieved compared to their corresponding high-speed architectures.
Abstract: Authenticated Encryption (AE) and Authenticated Encryption with Associated Data (AEAD) play a significant role in cryptography as they simultaneously provide confidentiality, integrity, and authenticity assurances on the data. The Competition for Authenticated Encryption, Security, Applicability, and Robustness (CAESAR) seeks optimal authenticated ciphers based on multiple criteria, including security, performance, area, and energy-efficiency. In this paper, low area and low power implementations of selected ciphers from the CAESAR candidates namely NORX, Tiaoxin, SILC, and COLM are provided. A reduction in area with an average of 43% and a reduction in dynamic power with an average of 54% are achieved compared to their corresponding high-speed architectures. Moreover, throughput (TP) in (Mbps) decreases by an average of 68% and throughput-to-area (TP/A) in (Mbps/Slices) decreases by an average of 48 %.

4 citations

Posted Content
TL;DR: Ashur, Dunkelman and Luykx as discussed by the authors proposed a generic authenticated encryption construction at CRYPTO'17 that is secure even when releasing unverified plaintext (the RUP setting), and a concrete instantiation, GCM-RUP.
Abstract: Authenticated encryption (AE) schemes are widely used to secure communications because they can guarantee both confidentiality and authenticity of a message. In addition to the standard AE security notion, some recent schemes offer extra robustness, i.e. they maintain security in some misuse scenarios. In particular, Ashur, Dunkelman and Luykx proposed a generic AE construction at CRYPTO’17 that is secure even when releasing unverified plaintext (the RUP setting), and a concrete instantiation, GCM-RUP. The designers proved that GCM-RUP is secure up to the birthday bound in the nonce-respecting model.

4 citations

Book ChapterDOI
17 May 2017
TL;DR: A protocol based on the homomorphic property of Goldwasser-Micali cryptosystem to protect each user’s location in proximity queries and solve the problem with the authenticated encryption scheme called encrypt-then-mac.
Abstract: We propose a privacy-preserving protocol for the discovery of nearby friends. In this scenario, Alice wants to verify whether any of her friends is close to her or not. This should be done without disclosing any information about Alice to her friends and also any of the other parties’ information to Alice. In this paper, we present a protocol based on the homomorphic property of Goldwasser-Micali cryptosystem to protect each user’s location in proximity queries. However, an active adversary could learn, if two users are “close” to each other due to the vulnerability of the Goldwasser-Micali to IND-CCA2 attacks and malleability of homomorphic encryption schemes. Our protocol solves this problem with the authenticated encryption scheme called encrypt-then-mac [5]. We implemented our proposed protocol on the Android platform and we show that the proposed system and protocol can achieve a high level of privacy and secrecy.

4 citations


Network Information
Related Topics (5)
Public-key cryptography
27.2K papers, 547.7K citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Encryption
98.3K papers, 1.4M citations
86% related
Hash function
31.5K papers, 538.5K citations
84% related
Authentication
74.7K papers, 867.1K citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202319
202252
202167
2020109
2019111
201897