Pages that link to "Item:Q3013091"
From MaRDI portal
The following pages link to The Software Performance of Authenticated-Encryption Modes (Q3013091):
Displaying 41 items.
- On modes of operations of a block cipher for authentication and authenticated encryption (Q301626) (← links)
- \textsc{POEx}: a beyond-birthday-bound-secure on-line cipher (Q680941) (← links)
- Variants of Wegman-Carter message authentication code supporting variable tag lengths (Q831162) (← links)
- On the resilience of Even-Mansour to invariant permutations (Q831175) (← links)
- WARP: revisiting GFN for lightweight 128-bit block cipher (Q832383) (← links)
- Towards tight security of cascaded LRW2 (Q1631325) (← links)
- Output masking of tweakable Even-Mansour can be eliminated for message authentication code (Q1698650) (← links)
- Evaluating Bernstein-Rabin-Winograd polynomials (Q1727367) (← links)
- Key alternating ciphers based on involutions (Q1744011) (← links)
- The design and evolution of OCB (Q1983331) (← links)
- The circulant hash revisited (Q2033521) (← links)
- The \texttt{Deoxys} AEAD family (Q2044756) (← links)
- Leakage resilient value comparison with application to message authentication (Q2056738) (← links)
- Alzette: a 64-bit ARX-boxes (feat. CRAX and TRAX) (Q2102073) (← links)
- TNT: how to tweak a block cipher (Q2119027) (← links)
- Lightweight authenticated encryption mode suitable for threshold implementation (Q2119030) (← links)
- Related-tweakey impossible differential attack on reduced-round \texttt{SKINNY-AEAD} M1/M3 (Q2152164) (← links)
- \textsf{Light-OCB}: parallel lightweight authenticated cipher with full security (Q2154057) (← links)
- Generalized related-key rectangle attacks on block ciphers with linear key schedule: applications to SKINNY and GIFT (Q2182076) (← links)
- Blockcipher-based authenticated encryption: how small can we go? (Q2188958) (← links)
- Tight security of cascaded LRW2 (Q2188969) (← links)
- Beyond conventional security in sponge-based authenticated encryption modes (Q2318091) (← links)
- \(\mathsf{CENCPP}^\ast\): beyond-birthday-secure encryption from public permutations (Q2672297) (← links)
- Towards closing the security gap of Tweak-aNd-Tweak (TNT) (Q2692356) (← links)
- Beyond birthday bound secure fresh rekeying: application to authenticated encryption (Q2692358) (← links)
- A New Mode of Operation for Incremental Authenticated Encryption with Associated Data (Q2807224) (← links)
- Analysis of the CAESAR Candidate Silver (Q2807229) (← links)
- Authenticated Encryption with Small Stretch (or, How to Accelerate AERO) (Q2817823) (← links)
- Square Attack on 7-Round Kiasu-BC (Q2822691) (← links)
- Breaking Symmetric Cryptosystems Using Quantum Period Finding (Q2829216) (← links)
- Counter-in-Tweak: Authenticated Encryption Modes for Tweakable Block Ciphers (Q2835582) (← links)
- The Multi-user Security of Authenticated Encryption: AES-GCM in TLS 1.3 (Q2835590) (← links)
- Trick or Tweak: On the (In)security of OTR’s Tweaks (Q2958127) (← links)
- Statistical Fault Attacks on Nonce-Based Authenticated Encryption Schemes (Q2958130) (← links)
- Authenticated Encryption with Variable Stretch (Q2958131) (← links)
- Impossible-Differential and Boomerang Cryptanalysis of Round-Reduced Kiasu-BC (Q2975805) (← links)
- Weak Keys for AEZ, and the External Key Padding Attack (Q2975806) (← links)
- The Software Performance of Authenticated-Encryption Modes (Q3013091) (← links)
- Коды аутентификации с секретностью (обзор) (Q3381884) (← links)
- Practical Fault Attacks on Minalpher: How to Recover Key with Minimum Faults? (Q5055964) (← links)
- A weakness in OCB3 used with short nonces allowing for a break of authenticity and confidentiality (Q6072194) (← links)