scispace - formally typeset
Search or ask a question
Topic

Sponge function

About: Sponge function is a research topic. Over the lifetime, 159 publications have been published within this topic receiving 3919 citations.


Papers
More filters
Journal ArticleDOI
TL;DR: It is shown the MAC generation function of SOBER-128 is vulnerable against differential cryptanalysis, under the security notion given by Bellare and Namprempre.
Abstract: SOBER-128 is a stream cipher designed by Rose and Hawkes in 2003. It can be also used for generating Message Authentication Codes (MACs) and an authenticated encryption. The developers claimed that it is diffcult to forge MACs generated by both functions of SOBER-128, though, the security assumption in the proposal paper is not realistic in some instances. In this paper, we examine the security of these message authentication mechanisms of SOBER-128 under security channel model. As a result, we show that both a MAC generation and an authenticated encryption are vulnerable against differential cryptanalysis. The success probabilities of the MAC forgery attack are estimated at 2-6 and 2-27 respectively. In addition, we show that some secret bits are revealed if a key is used many times.

7 citations

Book ChapterDOI
08 Sep 2010
TL;DR: In this paper, the authors discuss the state of the art of cryptographic algorithms as deployed for securing computing networks and argue that the design of efficient cryptographic algorithms is the easy part of securing a large scale network, but very often security problems are identified in algorithms and their implementations.
Abstract: This article discusses the state of the art of cryptographic algorithms as deployed for securing computing networks. While it has been argued that the design of efficient cryptographic algorithms is the "easy" part of securing a large scale network, it seems that very often security problems are identified in algorithms and their implementations.

7 citations

Proceedings ArticleDOI
15 Sep 2003
TL;DR: In this article, the authors proposed to combine cryptographically strong random key stream generators with simple block encoders to achieve both high cryptographic strength and low computation complexity of encryption and decryption.
Abstract: In this paper, we propose to combine cryptographically strong random key stream generators (including those used in stream ciphers) with simple block encoders to achieve both high cryptographic strength and low computation complexity of encryption and decryption. In particular, we show proper error-correcting codes can be used as block encoders. In general, encoding and decoding of a proper block error (or more accurately erasure) correcting code is much faster than encryption and decryption of block ciphers.

6 citations

Proceedings ArticleDOI
09 Jul 2006
TL;DR: The cryptographic properties of keystreams that are generated by stream ciphers based on T-functions are studied and concepts from the analysis of sequences are derived, which indicates the non-randomness exhibited by state sequences produced from such mappings.
Abstract: The cryptographic properties of keystreams that are generated by stream ciphers based on T-functions are studied in this paper. Such constructions, which have been lately proposed by Klimov and Shamir, are of great interest as they allow building efficient and secure cryptographic primitives. By using concepts from the analysis of sequences, namely the linear complexity, we are able to derive simple linear equations of small weight satisfied by all T-functions. This indicates the non-randomness exhibited by state sequences produced from such mappings. Furthermore, we consider the particular class of algebraic T-functions and give necessary and sufficient conditions to generate a single cycle.

6 citations

Book ChapterDOI
29 Jun 2015
TL;DR: This paper provides a new scheme in OAEP framework based on Sponge construction and calls it Sponge based asymmetric encryption padding (SpAEP), which is CCA2 secure for any trapdoor one-way permutation in the ideal permutation model for arbitrary length messages.
Abstract: OAEP and other similar schemes proven secure in Random-Oracle Model require one or more hash functions with output size larger than those of standard hash functions. In this paper, we show that by utilizing popular Sponge constructions in OAEP framework, we can eliminate the need of such hash functions. We provide a new scheme in OAEP framework based on Sponge construction and call our scheme Sponge based asymmetric encryption padding (SpAEP). SpAEP is based on 2 functions: Sponge and SpongeWrap, and requires only standard output sizes proposed and standardized for Sponge functions. Our scheme is CCA2 secure for any trapdoor one-way permutation in the ideal permutation model for arbitrary length messages. Our scheme utilizes the versatile Sponge function to enhance the capability and efficiency of the OAEP framework. SpAEP with any trapdoor one-way permutation can also be used as a key encapsulation mechanism and a tag-based key encapsulation mechanism for hybrid encryption. Our scheme SpAEP utilizes the permutation model efficiently in the setting of public key encryption in a novel manner.

5 citations

Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
78% related
Encryption
98.3K papers, 1.4M citations
77% related
Public-key cryptography
27.2K papers, 547.7K citations
75% related
Authentication
74.7K papers, 867.1K citations
73% related
Access control
32.6K papers, 475K citations
73% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20211
20203
20195
20186
201714
201616