scispace - formally typeset
Search or ask a question
Topic

Authenticated encryption

About: Authenticated encryption is a research topic. Over the lifetime, 1328 publications have been published within this topic receiving 25968 citations. The topic is also known as: AEAD & Authenticated Encryption with Associated Data.


Papers
More filters
Posted Content
TL;DR: This paper presents a new authenticated encryption scheme that is designed for the lightweight cryptography setting, but can be used in standard settings as well, and which supports streaming, and provides much better bounds.
Abstract: Block cipher modes of operation provide a way to securely encrypt using a block cipher, and different modes of operation achieve different tradeoffs of security, performance and simplicity. In this paper, we present a new authenticated encryption scheme that is designed for the lightweight cryptography setting, but can be used in standard settings as well. Our mode of encryption is extremely simple, requiring only a single block cipher primitive (in forward direction) and minimal padding, and supports streaming (online encryption). In addition, our mode achieves very strong security bounds, and can even provide good security when the block size is just 64 bits. As such, it is highly suitable for lightweight settings, where the lifetime of the key and/or overall amount encrypted may be high. Our new scheme can be seen as an improved version of CCM that supports streaming, and provides much better bounds.

2 citations

Patent
09 Apr 2008
TL;DR: In this article, an authenticated encryption method and apparatus are described in which plaintext data, P, is encrypted, using a secret key, K, to form ciphertext data and the MAC are then output, for storage to a storage medium.
Abstract: An authenticated encryption method and apparatus are described in which plaintext data, P, is encrypted, using a secret key, K, to form ciphertext data, C. A message authentication code, MAC, is also formed in dependence on a combination 44 of the ciphertext data, C, and data characteristic of the plaintext data, P', such as a hash 47 of the plaintext data, P. Preferably the combining method is concatenation, however it may also be an exclusive-OR operation. The ciphertext data and the MAC are then output, for example, for storage to a storage medium 46. In a preferred embodiment the data obtained by combining the ciphertext data and the data characteristic of the plaintext is input to a block cipher 45 operating in Galois / Counter Mode (GCM) mode to produce a stored message authentication code dependent on the plaintext data.

2 citations

Proceedings ArticleDOI
04 Jul 2012
TL;DR: Problems of a transitioning to new specifications including the SSL/TLS renegotiation vulnerability are discussed, which affects a large number of applications and systems.
Abstract: In November 2009, Marsh Ray, Steve Dispensa and Martin Rex released details of a vulnerability in the SSL and TLS protocols that could allow Man-in-the-Middle attacks to be carried out. SSL and TLS operate between the IP and application layers and ensure application data encryption and data integrity, authenticating the target of communications using X.509 public key certificates. As they are used together with application layer communication protocols such as HTTP, SMTP, and POP, this vulnerability affects a large number of applications and systems. This vulnerability can be attributed to a problem in the SSL and TLS protocol specifications themselves. Fixes have been released for Open SSL and Apache immediately, however most of these involve simply disabling the renegotiation feature that is causing the problem. More thorough measures would require an update to the current specifications and migration to implementations that follow the new specifications. IETF published countermeasures with unprecedented speed as RFC5746, however server-side implementations are not settled. In this paper, we discuss about problems of a transitioning to new specifications including the SSL/TLS renegotiation vulnerability.

2 citations

Book
01 Jan 2008
TL;DR: Improving Integral Attacks Against Rijndael-256 Up to 9 Rounds and Implementation of the AES-128 on Virtex-5 FPGAs are Improving.
Abstract: AES.- Improving Integral Attacks Against Rijndael-256 Up to 9 Rounds.- Implementation of the AES-128 on Virtex-5 FPGAs.- Analysis of RFID Protocols.- Weaknesses in a Recent Ultra-Lightweight RFID Authentication Protocol.- Differential Cryptanalysis of Reduced-Round PRESENT.- Invited Talk.- The Psychology of Security.- Cryptographic Protocols.- An (Almost) Constant-Effort Solution-Verification Proof-of-Work Protocol Based on Merkle Trees.- Robust Threshold Schemes Based on the Chinese Remainder Theorem.- An Authentication Protocol with Encrypted Biometric Data.- Authentication.- Authenticated Encryption Mode for Beyond the Birthday Bound Security.- Cryptanalysis of the TRMS Signature Scheme of PKC'05.- Public-Key Cryptography.- New Definition of Density on Knapsack Cryptosystems.- Another Generalization of Wiener's Attack on RSA.- An Adaptation of the NICE Cryptosystem to Real Quadratic Orders.- Pseudorandomness.- A Proof of Security in O(2 n ) for the Benes Scheme.- Analysis of Stream Ciphers.- Yet Another Attack on Vest.- Chosen IV Statistical Analysis for Key Recovery Attacks on Stream Ciphers.- Correlated Keystreams in Moustique.- Stream Ciphers Using a Random Update Function: Study of the Entropy of the Inner State.- Analysis of Grain's Initialization Algorithm.- Hash Functions.- Password Recovery on Challenge and Response: Impossible Differential Attack on Hash Function.- How (Not) to Efficiently Dither Blockcipher-Based Hash Functions?.- Broadcast Encryption.- Attribute-Based Broadcast Encryption Scheme Made Efficient.- Lower Bounds for Subset Cover Based Broadcast Encryption.- Invited Talk.- A Brief History of Provably-Secure Public-Key Encryption.- Implementation.- On Compressible Pairings and Their Computation.- Twisted Edwards Curves.- Efficient Multiplication in , m???1 and 5???????18.

2 citations

Proceedings ArticleDOI
Muzaffar Rao1, Edin Omerdic1, Admir Kaknjo1, Daniel Toal1, Thomas Newe1 
01 Aug 2019
TL;DR: This work presents a LabVIEW-FPGA based implementation of authenticated encryption, which can be used in an IoT environment using BITW technique.
Abstract: The IoT makes communication possible between anything and adds the dimension “Any THING communication” to the Information and Communication Technologies (ICTs), which has already provided the “Any TIME” and the “Any PLACE” communication. With the impressive growth forecasts, the IoT is raising many challenges including information security and privacy issues, these need to be resolved to get maximum potential benefits from it. Observers see the IoT as a revolutionary fully interconnected ‘smart’ world of progress, but other thinking about the IoT is that it represents a darker world of surveillance, privacy and security violations, because in the IoT environment ‘Everything’ will be accessible through the Internet. This work presents a LabVIEW-FPGA based implementation of authenticated encryption, which can be used in an IoT environment using BITW technique.

2 citations


Network Information
Related Topics (5)
Public-key cryptography
27.2K papers, 547.7K citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Encryption
98.3K papers, 1.4M citations
86% related
Hash function
31.5K papers, 538.5K citations
84% related
Authentication
74.7K papers, 867.1K citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202319
202252
202167
2020109
2019111
201897