Duplexing the Sponge: Single-Pass Authenticated Encryption and Other Applications

From MaRDI portal
Revision as of 20:32, 3 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:2889879

DOI10.1007/978-3-642-28496-0_19zbMath1292.94030OpenAlexW1503638523MaRDI QIDQ2889879

Michaël Peeters, Guido Bertoni, Joan Daemen, Gilles Van Assche

Publication date: 8 June 2012

Published in: Selected Areas in Cryptography (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-642-28496-0_19




Related Items

Duplexing the Sponge: Single-Pass Authenticated Encryption and Other ApplicationsASC-1: An Authenticated Encryption Stream CipherAlgebraic key-recovery attacks on reduced-round XoofffQuark: a lightweight hashOptimizing Online Permutation-Based AE Schemes for Lightweight ApplicationsOnline Authenticated-Encryption and its Nonce-Reuse Misuse-ResistanceDifferential-linear cryptanalysis of the lightweight crytographic algorithm KNOTFull indifferentiable security of the XOR of two or more random permutations using the \(\chi^2\) methodSponge Based CCA2 Secure Asymmetric Encryption for Arbitrary Length Messagesp-AELM: Sponge Based Authenticated Encryption Scheme for Memory Constrained DevicesAnalysis of NORX: Investigating Differential and Rotational Properties\(\mathsf{CENCPP}^\ast\): beyond-birthday-secure encryption from public permutationsOpen problems in hash function securityCryptanalysis of the AEAD and hash algorithm DryGASCONMILP-aided cube-attack-like cryptanalysis on Keccak keyed modesGeneric attack on duplex-based AEAD modes using random function statisticsContext discovery and commitment attacks. How to break CCM, EAX, SIV, and moreTriangulating rebound attack on AES-like hashingJammin' on the deckNew automatic search tool for searching for impossible differentials using undisturbed bitsBBB security for 5-round even-Mansour-based key-alternating Feistel ciphersCryptographic Applications of the Duplex ConstructionDouble-block-length hash function for minimum memory sizeRevisiting the security of \textsf{COMET} authenticated encryption schemePanther: a sponge based lightweight authenticated encryption schemeImplicit key-stretching security of encryption schemesTwin column parity mixers and Gaston. A new mixing layer and permutationNew results on \(\mathsf{Gimli}\): full-permutation distinguishers and improved collisionsWeak Keys for AEZ, and the External Key Padding AttackCryptanalysis of reduced sLiSCP permutation in sponge-hash and duplex-AE modesFault attacks on nonce-based authenticated encryption: application to Keyak and KetjeLesamnta-LW revisited: improved security analysis of primitive and new PRF modeNew Bounds for Keyed Sponges with Extendable Output: Independence Between Capacity and Message LengthCryptanalysis of Reduced NORXStriBob: аутентифицированное шифрование с помощью подстановки LPS из ГОСТ Р 34.11-2012sLiSCP: Simeck-based permutations for lightweight sponge cryptographic primitivesSigncryption schemes with insider security in an ideal permutation modelCryptanalysis of \texttt{NORX} v2.0An observation on NORX, BLAKE2, and ChaChaHow to Incorporate Associated Data in Sponge-Based Authenticated EncryptionImproved cube-attack-like cryptanalysis of reduced-round Ketje-Jr and Keccak-MACTroika: a ternary cryptographic hash functionThe Oribatida v1.3 family of lightweight authenticated encryption schemesSecurity analysis of subterranean 2.0A New Mode of Operation for Incremental Authenticated Encryption with Associated DataForgery Attacks on Round-Reduced ICEPOLE-128\textsc{Ascon} v1.2: lightweight authenticated encryption and hashingInternal symmetries and linear properties: full-permutation distinguishers and improved collisions on \textsf{Gimli}Mind the composition: birthday bound attacks on EWCDMD and SoKAC21\textsc{Friet}: an authenticated encryption scheme with built-in fault detectionCompactness of hashing modes and efficiency beyond Merkle treeBeyond conventional security in sponge-based authenticated encryption modesXPX: Generalized Tweakable Even-Mansour with Improved Security GuaranteesPractical forgeries for ORANGEMode-level vs. implementation-level physical security in symmetric cryptography. A practical guide through the leakage-resistance jungleAutomatic verification of differential characteristics: application to reduced GimliLightweight authenticated encryption mode suitable for threshold implementation


Uses Software


Cites Work


This page was built for publication: Duplexing the Sponge: Single-Pass Authenticated Encryption and Other Applications