scispace - formally typeset
Search or ask a question
Topic

Authenticated encryption

About: Authenticated encryption is a research topic. Over the lifetime, 1328 publications have been published within this topic receiving 25968 citations. The topic is also known as: AEAD & Authenticated Encryption with Associated Data.


Papers
More filters
Book ChapterDOI
Tetsu Iwata1
11 Jun 2008
TL;DR: This paper proposes an authenticated encryption mode for blockciphers, CIP, which has provable security bounds which are better than the usual birthday bound security and the proven security bound for authenticity of CIP is better than any of the previously known schemes.
Abstract: In this paper, we propose an authenticated encryption mode for blockciphers. Our authenticated encryption mode, CIP, has provable security bounds which are better than the usual birthday bound security. Besides, the proven security bound for authenticity of CIP is better than any of the previously known schemes. The design is based on the encrypt-then-PRF approach, where the encryption part uses a key stream generation of CENC, and the PRF part combines a hash function based on the inner product and a blockcipher.

31 citations

01 Oct 2008
TL;DR: This memo describes SIV, a block cipher mode of operation which takes a key, a plaintext, and multiple variable-length octet strings which will be authenticated but not encrypted and produces a ciphertext having the same length as the plaintext and a synthetic initialization vector.
Abstract: This memo describes SIV, a block cipher mode of operation. SIV takes a key, a plaintext, and multiple variable-length octet strings which will be authenticated but not encrypted. It produces a ciphertext having the same length as the plaintext and a synthetic initialization vector. Depending on how it is used, SIV achieves either the goal of deterministic authenticated-encryption or the goal of nonce-based, misuse-resistant authenticated-encryption.

31 citations

Book ChapterDOI
16 Aug 2017
TL;DR: In this paper, the authors proposed a family of lightweight cryptographic permutations, named sLiSCP, with the sole aim to provide a realistic minimal design that suits a variety of lightweight device applications.
Abstract: In this paper, we propose a family of lightweight cryptographic permutations, named sLiSCP, with the sole aim to provide a realistic minimal design that suits a variety of lightweight device applications. More precisely, we argue that for such devices the area dedicated for security purposes should not only be consumed by an encryption or hashing algorithm, but also be used to provide as many cryptographic functionalities as possible. Our main contribution is the design of a lightweight permutation employing a 4-subblock Type-2 Generalized Feistel-like Structure (GFS) and round-reduced unkeyed Simeck with either 48 or 64-bit block length as the two round functions, thus resulting in two lightweight instances of the permutation, sLiSCP-192 and sLiSCP-256. We leverage the extensive security analysis on both Simeck (Simon-like functions) and Type-2 GFSs and present bounds against differential and linear cryptanalysis. Moreover, we analyze sLiSCP against a wide range of distinguishing attacks, and accordingly, claim that there exist no structural distinguishers for sLiSCP with a complexity below \(2^{b/2}\) where b is the state size. We demonstrate how sLiSCP can be used as a unified round function in the duplex sponge construction to build (authenticated) encryption and hashing functionalities. The parallel hardware implementation area of the unified duplex mode of sLiSCP-192 (resp. sLiSCP-256) in CMOS 65 nm ASIC is 2289 (resp. 3039) GEs with a throughput of 29.62 (resp. 44.44) kbps.

31 citations

Journal ArticleDOI
TL;DR: This paper provides an easy-to-grasp overview over functional aspects, security parameters, and robustness offerings by the CAESAR candidates, clustered by their underlying designs (block-cipher-, stream- cipher-, permutation-/sponge-, compression-function-based, dedicated).

30 citations

Journal ArticleDOI
TL;DR: A securely sealed-bid auction scheme that uses the group signature scheme with the function of authenticated encryption can achieve the following goals: secrecy of bidding price, anonymity, verifiability, non-repudiation, and better performance.
Abstract: Recently, electronic auctions have been receiving more and more attention in the world of electronic commerce. The security and efficiency of electronic auctions are becoming important. We shall propose a securely sealed-bid auction scheme that uses our group signature scheme with the function of authenticated encryption. It can achieve the following goals: secrecy of bidding price, anonymity, verifiability, non-repudiation, and better performance.

30 citations


Network Information
Related Topics (5)
Public-key cryptography
27.2K papers, 547.7K citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Encryption
98.3K papers, 1.4M citations
86% related
Hash function
31.5K papers, 538.5K citations
84% related
Authentication
74.7K papers, 867.1K citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202319
202252
202167
2020109
2019111
201897