Zobrazeno 1 - 10
of 233
pro vyhledávání: '"AEAD"'
Autor:
Kai Hu
Publikováno v:
IACR Transactions on Symmetric Cryptology, Vol 2024, Iss 2 (2024)
The best-known distinguisher on 7-round Ascon-128 and Ascon-128a AEAD uses a 60-dimensional cube where the nonce bits are set to be equal in the third and fourth rows of the Ascon state during initialization (Rohit et al. ToSC 2021/1). It was not kno
Externí odkaz:
https://doaj.org/article/764d1166564448a496635b5c1c9143d7
Publikováno v:
IEEE Access, Vol 12, Pp 108342-108349 (2024)
In this paper, we present hardware implementations of the lightweight TinyJAMBU cipher with reduced power consumption using a mechanism based on shift register parallelization. The power consumption in digital circuits depends linearly on the switchi
Externí odkaz:
https://doaj.org/article/ac7e3d6a0193468ead7340c4c3aa355a
Publikováno v:
IACR Transactions on Symmetric Cryptology, Vol 2024, Iss 1 (2024)
DCT is a beyond-birthday-bound (BBB) deterministic authenticated encryption (DAE) mode proposed by Forler et al. in ACISP 2016, ensuring integrity by redundancy. The instantiation of DCT employs the BRW polynomial, which is more efficient than the us
Externí odkaz:
https://doaj.org/article/0c2762feb6ac4c9589a747b284b6ba0e
Publikováno v:
IACR Transactions on Symmetric Cryptology, Vol 2024, Iss 1 (2024)
Recently, there has been a surge of interest in the security of authenticated encryption with associated data (AEAD) within the context of key commitment frameworks. Security within this framework ensures that a ciphertext chosen by an adversary does
Externí odkaz:
https://doaj.org/article/df5bebbb17ee4b62ad2593383a9d89a9
Autor:
Yu Long Chen, Antonio Flórez-Gutiérrez, Akiko Inoue, Ryoma Ito, Tetsu Iwata, Kazuhiko Minematsu, Nicky Mouha, Yusuke Naito, Ferdinand Sibleyras, Yosuke Todo
Publikováno v:
IACR Transactions on Symmetric Cryptology, Vol 2023, Iss 4 (2023)
For an Authenticated Encryption with Associated Data (AEAD) scheme, the key committing security refers to the security notion of whether the adversary can produce a pair of distinct input tuples, including the key, that result in the same output. Whi
Externí odkaz:
https://doaj.org/article/276dc576ec3a45f88c23bf92d49a037d
Akademický článek
Tento výsledek nelze pro nepřihlášené uživatele zobrazit.
K zobrazení výsledku je třeba se přihlásit.
K zobrazení výsledku je třeba se přihlásit.
Akademický článek
Tento výsledek nelze pro nepřihlášené uživatele zobrazit.
K zobrazení výsledku je třeba se přihlásit.
K zobrazení výsledku je třeba se přihlásit.
Autor:
Muhammad Tanveer, Abd Ullah Khan, Ahmed Alkhayyat, Shehzad Ashraf Chaudhry, Yousaf Bin Zikria, Sung Won Kim
Publikováno v:
IEEE Access, Vol 10, Pp 23008-23021 (2022)
The phenomenal growth of smartphones and wearable devices has begun crowd-sourcing applications for the Internet of Things (IoT). E-healthcare is considered the essential service for crowd-sourcing IoT applications that help remote access or storage
Externí odkaz:
https://doaj.org/article/7617086a9383481ba1bd8c2f68c32a41
Autor:
Akinori Hosoyamada, Akiko Inoue, Ryoma Ito, Tetsu Iwata, Kazuhiko Mimematsu, Ferdinand Sibleyras, Yosuke Todo
Publikováno v:
IACR Transactions on Symmetric Cryptology, Vol 2022, Iss 3 (2022)
Rocca is an authenticated encryption with associated data scheme for beyond 5G/6G systems. It was proposed at FSE 2022/ToSC 2021(2), and the designers make a security claim of achieving 256-bit security against key-recovery and distinguishing attacks
Externí odkaz:
https://doaj.org/article/b8437938d3c94fea8666ec428e3f0ad9
Akademický článek
Tento výsledek nelze pro nepřihlášené uživatele zobrazit.
K zobrazení výsledku je třeba se přihlásit.
K zobrazení výsledku je třeba se přihlásit.