scispace - formally typeset
Search or ask a question
Topic

Authenticated encryption

About: Authenticated encryption is a research topic. Over the lifetime, 1328 publications have been published within this topic receiving 25968 citations. The topic is also known as: AEAD & Authenticated Encryption with Associated Data.


Papers
More filters
Proceedings ArticleDOI
01 Jan 2018
TL;DR: A AES-GCM authenticated encryption (AE) crypto-core suitable for IoT security applications that provides confidentiality by Counter (CTR) mode of block cipher AES and integrity and authenticity by GHASH is described.
Abstract: This paper describes a design of AES-GCM authenticated encryption (AE) crypto-core suitable for IoT security applications. The AES-GCM core provides confidentiality by Counter (CTR) mode of block cipher AES, and it also provides integrity and authenticity by GHASH. AES encryption supports two key lengths of supports key length of 128 and 256-bit. In order to optimize the overall performance, GHASH block was designed to perform Galois field multiplication in 11 clock cycles, resulting in the number of clock cycles between AES encryption and Galois field multiplication are matched. The AES-GCM core was verified by FPGA implementation, and it occupies 35,352 gate equivalents (GEs). The estimated throughput is 332 Mbps with maximum clock frequency of 140 MHz.

11 citations

Journal ArticleDOI
TL;DR: The proposed signcryption scheme, based on the hardness of RSA assumption and discrete logarithm problem on conic curves over a ring Z n, is used to design a Business to Customer e-commerce system, with security against replay attacks, man-in-the-middle attacks, impersonation attacks, server spoofing and double spending.

11 citations

Journal Article
TL;DR: In this paper, the authors analyzed the authenticated encryption algorithm (ACORN) and identified weaknesses in the state update function of ACORN which result in collisions in the internal state of the ACORN.
Abstract: This paper analyzes the authenticated encryption algorithm ACORN, a candidate in the CAESAR cryptographic competition. We identify weaknesses in the state update function of ACORN which result in collisions in the internal state of ACORN. This paper shows that for a given set of key and initialization vector values we can construct two distinct input messages which result in a collision in the ACORN internal state. Using a standard PC the collision can be found almost instantly when the secret key is known. This flaw can be used by a message sender to create a forged message which will be accepted as legitimate.

11 citations

Journal ArticleDOI
TL;DR: This work proposes a novel identity-based key-insulated convertible multi-authenticated encryption scheme (IB-KI-CMAE), which can effectively reduce the impact caused by the key exposure, and formally proves that the proposed scheme achieves the security requirement of confidentiality against indistinguishability under adaptive chosen-ciphertext attacks.

11 citations

Book ChapterDOI
11 Nov 2019
TL;DR: An open-source benchmarking tool suite for a fair and consistent evaluation of Authenticated Encryption with Associated Data (AEAD) algorithms written in C or assembly language for 8-bit AVR, 16-bit MSP430, and 32-bit ARM Cortex-M3 platforms is introduced.
Abstract: Cryptographic algorithms that can simultaneously provide both encryption and authentication play an increasingly important role in modern security architectures and protocols (e.g. TLS v1.3). Dozens of authenticated encryption systems have been designed in the past five years, which has initiated a large body of research in cryptanalysis. The interest in authenticated encryption has further risen after the National Institute of Standards and Technology (NIST) announced an initiative to standardize “lightweight” authenticated ciphers and hash functions that are suitable for resource-constrained devices. However, while there already exist some cryptanalytic results on these recent designs, little is known about their performance, especially when they are executed on small 8, 16, and 32-bit microcontrollers. In this paper, we introduce an open-source benchmarking tool suite for a fair and consistent evaluation of Authenticated Encryption with Associated Data (AEAD) algorithms written in C or assembly language for 8-bit AVR, 16-bit MSP430, and 32-bit ARM Cortex-M3 platforms. The tool suite is an extension of the FELICS benchmarking framework and provides a new AEAD-specific low-level API that allows users to collect very fine-grained and detailed results for execution time, RAM consumption, and binary code size in a highly automated fashion. FELICS-AEAD comes with two pre-defined evaluation scenarios, which were developed to resemble security-critical operations commonly carried out by real IoT applications to ensure the benchmarks are meaningful in practice. We tested the AEAD tool suite using five authenticated encryption algorithms, namely AES-GCM and the CAESAR candidates ACORN, ASCON, Ketje-Jr, and NORX, and present some preliminary results.

11 citations


Network Information
Related Topics (5)
Public-key cryptography
27.2K papers, 547.7K citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Encryption
98.3K papers, 1.4M citations
86% related
Hash function
31.5K papers, 538.5K citations
84% related
Authentication
74.7K papers, 867.1K citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202319
202252
202167
2020109
2019111
201897