scispace - formally typeset
Search or ask a question
Topic

Sponge function

About: Sponge function is a research topic. Over the lifetime, 159 publications have been published within this topic receiving 3919 citations.


Papers
More filters
Journal ArticleDOI
TL;DR: In this article, the effect of modulation type on the degradation in communication system performance caused by the addition of cryptography is analyzed and a comparison is made between block and stream ciphers with respect to their effects on degradation.
Abstract: This paper reviews the fundamentals of cryptographic digital systems and defines and discusses the two basic types of ciphers. The remainder of this article examines the word and bit error rates in digital al communication systems with block or stream ciphers. Upper bounds and ensemble averages of the error rates are obtained for both ciphers. The effect of modulation type on the degradation in communication system performance caused by the addition of cryptography is analyzed. A comparison is made between block and stream ciphers with respect to their effects on degradation.

1 citations

Proceedings ArticleDOI
26 May 2010
TL;DR: An improved scheme on the checksum is proposed to avoid the existing collision attacks efficiently and the random element without additional complicated calculation is introduced to translate the segment plaintexts in the Checksum.
Abstract: An efficient scheme of authenticated encryption with associated data is provided by combining a collision resistant hash function with an authenticated encryption scheme. The hash function is used to compress an arbitrary length header to a fixed length nounce. The authenticated encryption scheme is the improvement of OCB mode of operation. OCB is believed to provide extremely high protection with encryption and message authentication in a most efficient way. However, when OCB mode of operation is used to handle large amount of data, it is easy to find collision so that the mode will lose the authenticity capability with probability one. An improved scheme on the checksum is proposed to avoid the existing collision attacks efficiently. The random element without additional complicated calculation is introduced to translate the segment plaintexts in the checksum. At last, the security of the scheme of authenticated encryption with associated data is analyzed.

1 citations

Proceedings ArticleDOI
HakJu Kim1, Kwangjo Kim1
24 May 2015
TL;DR: A preliminary design of a novel lightweight authenticated encryption scheme based on the duplex construction of the sponge function supporting the most required features of the authenticated encryption schemes is presented.
Abstract: The authenticated encryption plays a key cryptographic primitive that provides confidentiality, integrity, and authenticity in an efficient manner. This paper presents a preliminary design of a novel lightweight authenticated encryption scheme based on the duplex construction of the sponge function supporting the most required features of the authenticated encryption schemes.

1 citations

Proceedings ArticleDOI
24 Sep 2000
TL;DR: It is concluded that cryptographic secure pseudo-random sequence generators (CSPRSGs) should be designed in a manner that leads to production of sequences satisfying high randomization.
Abstract: Generators with nonlinear functions have been proposed for cryptographic applications as running key generators in stream ciphers It is suspected that these types of generators suffer from an undesirable nonrandomization feature, where, their output sequences contain a high rate of redundant constructs In this paper it is shown that the possibility of breaking these ciphers can be assessed Here, we present a method for evaluating the solving power using the sequences distribution The given method has shown significant reduction to the cost of evaluating the solving power values Also, it is found that as the degree of randomization increases, the solving power will decrease and vice-versa Hence, we conclude that cryptographic secure pseudo-random sequence generators (CSPRSGs) should be designed in a manner that leads to production of sequences satisfying high randomization This leads to constraints for the nonlinear combining functions that are used by the candidate generators

1 citations

Journal ArticleDOI
TL;DR: The security analysis of Titanium hash function that uses SF block cipher and follows sponge construction is introduced and the complexity of Titanium on brute force cryptanalysis is described.
Abstract: This paper introduces the security analysis of Titanium hash function that uses SF block cipher and follows sponge construction. A brief description of the sponge function and the design choice of Titanium are introduced. Basic security criteria of random function have been presented and studied on Titanium and then, differential cryptanalysis on Titanium has been performed and showed the resistance of it on the most recent differential attacks. A table of security discussions finalizes the paper and describes the complexity of Titanium on brute force cryptanalysis.

1 citations

Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
78% related
Encryption
98.3K papers, 1.4M citations
77% related
Public-key cryptography
27.2K papers, 547.7K citations
75% related
Authentication
74.7K papers, 867.1K citations
73% related
Access control
32.6K papers, 475K citations
73% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20211
20203
20195
20186
201714
201616