How to Incorporate Associated Data in Sponge-Based Authenticated Encryption
From MaRDI portal
Publication:2790052
DOI10.1007/978-3-319-16715-2_19zbMath1382.94158OpenAlexW285711858MaRDI QIDQ2790052
Publication date: 2 March 2016
Published in: Lecture Notes in Computer Science (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-319-16715-2_19
Related Items (4)
Optimizing Online Permutation-Based AE Schemes for Lightweight Applications ⋮ New Bounds for Keyed Sponges with Extendable Output: Independence Between Capacity and Message Length ⋮ \textsc{Ascon} v1.2: lightweight authenticated encryption and hashing ⋮ Beyond conventional security in sponge-based authenticated encryption modes
Cites Work
- Unnamed Item
- Duplexing the Sponge: Single-Pass Authenticated Encryption and Other Applications
- SPN-Hash: Improving the Provable Resistance against Differential Collision Attacks
- Beyond 2 c/2 Security in Sponge-Based Authenticated Encryption Modes
- CLOC: Authenticated Encryption for Short Input
- Keying Hash Functions for Message Authentication
- Boosting Merkle-Damgård Hashing for Message Authentication
- On the Indifferentiability of the Sponge Construction
- Fast Software Encryption
This page was built for publication: How to Incorporate Associated Data in Sponge-Based Authenticated Encryption