Duplexing the Sponge: Single-Pass Authenticated Encryption and Other Applications
From MaRDI portal
Publication:2889879
DOI10.1007/978-3-642-28496-0_19zbMath1292.94030OpenAlexW1503638523MaRDI QIDQ2889879
Michaël Peeters, Guido Bertoni, Joan Daemen, Gilles Van Assche
Publication date: 8 June 2012
Published in: Selected Areas in Cryptography (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-642-28496-0_19
provable securityauthenticated encryptionKeccakduplex constructionkey wrappingpseudo-random bit sequence generatorsponge functions
Related Items (57)
Duplexing the Sponge: Single-Pass Authenticated Encryption and Other Applications ⋮ ASC-1: An Authenticated Encryption Stream Cipher ⋮ Algebraic key-recovery attacks on reduced-round Xoofff ⋮ Quark: a lightweight hash ⋮ Optimizing Online Permutation-Based AE Schemes for Lightweight Applications ⋮ Online Authenticated-Encryption and its Nonce-Reuse Misuse-Resistance ⋮ Differential-linear cryptanalysis of the lightweight crytographic algorithm KNOT ⋮ Full indifferentiable security of the XOR of two or more random permutations using the \(\chi^2\) method ⋮ Sponge Based CCA2 Secure Asymmetric Encryption for Arbitrary Length Message ⋮ sp-AELM: Sponge Based Authenticated Encryption Scheme for Memory Constrained Devices ⋮ Analysis of NORX: Investigating Differential and Rotational Properties ⋮ \(\mathsf{CENCPP}^\ast\): beyond-birthday-secure encryption from public permutations ⋮ Open problems in hash function security ⋮ Cryptanalysis of the AEAD and hash algorithm DryGASCON ⋮ MILP-aided cube-attack-like cryptanalysis on Keccak keyed modes ⋮ Generic attack on duplex-based AEAD modes using random function statistics ⋮ Context discovery and commitment attacks. How to break CCM, EAX, SIV, and more ⋮ Triangulating rebound attack on AES-like hashing ⋮ Jammin' on the deck ⋮ New automatic search tool for searching for impossible differentials using undisturbed bits ⋮ BBB security for 5-round even-Mansour-based key-alternating Feistel ciphers ⋮ Cryptographic Applications of the Duplex Construction ⋮ Double-block-length hash function for minimum memory size ⋮ Revisiting the security of \textsf{COMET} authenticated encryption scheme ⋮ Panther: a sponge based lightweight authenticated encryption scheme ⋮ Implicit key-stretching security of encryption schemes ⋮ Twin column parity mixers and Gaston. A new mixing layer and permutation ⋮ New results on \(\mathsf{Gimli}\): full-permutation distinguishers and improved collisions ⋮ Weak Keys for AEZ, and the External Key Padding Attack ⋮ Cryptanalysis of reduced sLiSCP permutation in sponge-hash and duplex-AE modes ⋮ Fault attacks on nonce-based authenticated encryption: application to Keyak and Ketje ⋮ Lesamnta-LW revisited: improved security analysis of primitive and new PRF mode ⋮ New Bounds for Keyed Sponges with Extendable Output: Independence Between Capacity and Message Length ⋮ Cryptanalysis of Reduced NORX ⋮ StriBob: аутентифицированное шифрование с помощью подстановки LPS из ГОСТ Р 34.11-2012 ⋮ sLiSCP: Simeck-based permutations for lightweight sponge cryptographic primitives ⋮ Signcryption schemes with insider security in an ideal permutation model ⋮ Cryptanalysis of \texttt{NORX} v2.0 ⋮ An observation on NORX, BLAKE2, and ChaCha ⋮ How to Incorporate Associated Data in Sponge-Based Authenticated Encryption ⋮ Improved cube-attack-like cryptanalysis of reduced-round Ketje-Jr and Keccak-MAC ⋮ Troika: a ternary cryptographic hash function ⋮ The Oribatida v1.3 family of lightweight authenticated encryption schemes ⋮ Security analysis of subterranean 2.0 ⋮ A New Mode of Operation for Incremental Authenticated Encryption with Associated Data ⋮ Forgery Attacks on Round-Reduced ICEPOLE-128 ⋮ \textsc{Ascon} v1.2: lightweight authenticated encryption and hashing ⋮ Internal symmetries and linear properties: full-permutation distinguishers and improved collisions on \textsf{Gimli} ⋮ Mind the composition: birthday bound attacks on EWCDMD and SoKAC21 ⋮ \textsc{Friet}: an authenticated encryption scheme with built-in fault detection ⋮ Compactness of hashing modes and efficiency beyond Merkle tree ⋮ Beyond conventional security in sponge-based authenticated encryption modes ⋮ XPX: Generalized Tweakable Even-Mansour with Improved Security Guarantees ⋮ Practical forgeries for ORANGE ⋮ Mode-level vs. implementation-level physical security in symmetric cryptography. A practical guide through the leakage-resistance jungle ⋮ Automatic verification of differential characteristics: application to reduced Gimli ⋮ Lightweight authenticated encryption mode suitable for threshold implementation
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Fast software encryption. 14th international workshop, FSE 2007, Luxembourg, Luxembourg, March 26--28, 2007. Revised selected papers
- Cryptographic hardware and embedded systems -- CHES 2010. 12th international workshop, Santa Barbara, USA, August 17--20, 2010. Proceedings
- Fast software encryption. 11th international workshop, FSE 2004, Delhi, India, February 5--7, 2004. Revised papers.
- Duplexing the Sponge: Single-Pass Authenticated Encryption and Other Applications
- Careful with Composition: Limitations of the Indifferentiability Framework
- The Grindahl Hash Functions
- Differential-Linear Attacks Against the Stream Cipher Phelix
- Quark: A Lightweight Hash
- Sponge-Based Pseudo-Random Number Generators
- A Provable-Security Treatment of the Key-Wrap Problem
- Slide Attacks on a Class of Hash Functions
- Keccak
- The PHOTON Family of Lightweight Hash Functions
- On the Indifferentiability of the Sponge Construction
- Information Security and Privacy
- Fast Software Encryption
- Theory of Cryptography
- Fast Software Encryption
This page was built for publication: Duplexing the Sponge: Single-Pass Authenticated Encryption and Other Applications