\textsc{Ascon} v1.2: lightweight authenticated encryption and hashing
From MaRDI portal
Publication:2044758
DOI10.1007/s00145-021-09398-9zbMath1470.94084OpenAlexW3088704016WikidataQ121387165 ScholiaQ121387165MaRDI QIDQ2044758
Maria Eichlseder, Christoph Dobraunig, Martin Schläffer, Florian Mendel
Publication date: 10 August 2021
Published in: Journal of Cryptology (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/s00145-021-09398-9
hash functionauthenticated encryptionlightweight cryptographyCAESAR competitionpermutation-based cryptography\textsc{Ascon}extendable output function
Related Items (10)
Automatic search for bit-based division property ⋮ Computing the distribution of differentials over the non-linear mapping \(\chi \) ⋮ Meet-in-the-middle preimage attacks on sponge-based hashing ⋮ Generic attack on duplex-based AEAD modes using random function statistics ⋮ Context discovery and commitment attacks. How to break CCM, EAX, SIV, and more ⋮ Differential and linear properties of vectorial Boolean functions based on chi ⋮ \texttt{POLKA}: towards leakage-resistant post-quantum CCA-secure public key encryption ⋮ Light but tight: lightweight composition of serialized S-boxes with diffusion layers for strong ciphers ⋮ On perfect linear approximations and differentials over two-round SPNs ⋮ Twin column parity mixers and Gaston. A new mixing layer and permutation
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Secure hardware implementation of nonlinear functions in the presence of glitches
- Post-quantum security of the sponge construction
- Differential cryptanalysis of round-reduced \textsc{Sparx}-64/128
- Can CAESAR beat Galois? Robustness of CAESAR candidates against nonce reusing and high data complexity attacks
- Full-state keyed duplex with built-in multi-user support
- Reforgeability of authenticated encryption schemes
- Tornado: automatic generation of probing-secure masked bitsliced implementations
- Mode-level vs. implementation-level physical security in symmetric cryptography. A practical guide through the leakage-resistance jungle
- DLCT: a new tool for differential-linear cryptanalysis
- Linear hulls with correlation zero and linear cryptanalysis of block ciphers
- How to Incorporate Associated Data in Sponge-Based Authenticated Encryption
- Cryptanalysis of Ascon
- Heuristic Tool for Linear Cryptanalysis with Applications to CAESAR Candidates
- Fides: Lightweight Authenticated Cipher with Side-Channel Resistance for Constrained Hardware
- Duplexing the Sponge: Single-Pass Authenticated Encryption and Other Applications
- Beyond 2 c/2 Security in Sponge-Based Authenticated Encryption Modes
- Security of Keyed Sponge Constructions Using a Modular Proof Approach
- Structural Evaluation by Generalized Integral Property
- Higher-Order Differential Properties of Keccak and Luffa
- sp-AELM: Sponge Based Authenticated Encryption Scheme for Memory Constrained Devices
- Sponge-Based Pseudo-Random Number Generators
- Optimizing S-Box Implementations for Several Criteria Using SAT Solvers
- Keccak
- Towards sound approaches to counteract power-analysis attacks
- Reconciling $$d+1$$ Masking in Hardware and Software
- On the Indifferentiability of the Sponge Construction
- Quantum cryptanalysis of hash and claw-free functions
- FIMA: fault intensity map analysis
This page was built for publication: \textsc{Ascon} v1.2: lightweight authenticated encryption and hashing