Zobrazeno 1 - 10
of 140
pro vyhledávání: '"Mridul Nandi"'
Publikováno v:
IACR Transactions on Symmetric Cryptology, Vol 2023, Iss 4 (2023)
In this paper, we revisit a celebrated result by Dodis et al. from CRYPTO 2004, in relation with the suitability of CBC-MAC and cascade construction for randomness extraction. We first observe that the proof of three key sub-results are missing in th
Externí odkaz:
https://doaj.org/article/b0034f6eb2744a4ba5c49392906601ff
Publikováno v:
IACR Transactions on Symmetric Cryptology, Vol 2023, Iss 1 (2023)
In CRYPTO’21, Shen et al. proved that Two-Keyed-DbHtS construction is secure up to 22n/3 queries in the multi-user setting independent of the number of users. Here the underlying double-block hash function H of the construction realized as the conc
Externí odkaz:
https://doaj.org/article/2a120f9653474709b5d409785ed2e0ce
Publikováno v:
IACR Transactions on Symmetric Cryptology, Vol 2021, Iss 2 (2021)
At FSE 2017, Gaži et al. demonstrated a pseudorandom function (PRF) distinguisher (Gaži et al., ToSC 2016(2)) on PMAC with Ω(lq2/2n) advantage, where q, l, and n, denote the number of queries, maximum permissible query length (in terms of n-bit bl
Externí odkaz:
https://doaj.org/article/88116d0fafcb4d5780acbda146dbbe51
Publikováno v:
IACR Transactions on Symmetric Cryptology, Vol 2021, Iss 2 (2021)
In CRYPTO 2019, Chen et al. have initiated an interesting research direction in designing PRF based on public permutations. They have proposed two beyond the birthday bound secure n-bit to n-bit PRF constructions, i.e., SoEM22 and SoKAC21, which are
Externí odkaz:
https://doaj.org/article/64e29254574c4c4fbb08f0950ae15fc7
Autor:
Ashwin Jha, Mridul Nandi
Publikováno v:
Entropy, Vol 24, Iss 4, p 462 (2022)
The Coefficients H technique (also called the H-technique), developed by Patarin circa 1991, is a tool used to obtain the upper bounds on distinguishing advantages. This tool is known to provide relatively simple and (in some cases) tight bound proof
Externí odkaz:
https://doaj.org/article/2e8f968adec74331a0d86e6e817f9c15
Publikováno v:
IACR Transactions on Symmetric Cryptology, Vol 2020, Iss 2 (2020)
Observing the growing popularity of random permutation (RP)-based designs (e.g, Sponge), Bart Mennink in CRYPTO 2019 has initiated an interesting research in the direction of RP-based pseudorandom functions (PRFs). Both are claimed to achieve beyond-
Externí odkaz:
https://doaj.org/article/8b0947599a264d6582cc1fa035115d0e
Publikováno v:
IACR Transactions on Symmetric Cryptology, Vol 2020, Iss 2 (2020)
The sponge duplex is a popular mode of operation for constructing authenticated encryption schemes. In fact, one can assess the popularity of this mode from the fact that around 25 out of the 56 round 1 submissions to the ongoing NIST lightweight cry
Externí odkaz:
https://doaj.org/article/2b9aaeed1b5f4beda2892550ab9258f5
Autor:
Avik Chakraborti, Nilanjan Datta, Ashwin Jha, Cuauhtemoc Mancillas-López, Mridul Nandi, Yu Sasaki
Publikováno v:
IACR Transactions on Symmetric Cryptology, Vol 2020, Iss S1 (2020)
NIST has recently initiated a standardization project for efficient lightweight authenticated encryption schemes. SUNDAE, a candidate in this project, achieves optimal state size which results in low circuit overhead on top of the underlying block ci
Externí odkaz:
https://doaj.org/article/e95f774ff2534b17b227f67a50dbd242
Publikováno v:
IACR Transactions on Symmetric Cryptology, Vol 2020, Iss S1 (2020)
In CHES 2017, Chakraborti et al. proposed COFB, a rate-1 sequential block cipher-based authenticated encryption (AE) with only 1.5n-bit state, where n denotes the block size. They used a novel approach, the so-called combined feedback, where each blo
Externí odkaz:
https://doaj.org/article/132a87550a8c4a38a419e0063b4d865f
Autor:
Donghoon Chang, Nilanjan Datta, Avijit Dutta, Bart Mennink, Mridul Nandi, Somitra Sanadhya, Ferdinand Sibleyras
Publikováno v:
IACR Transactions on Symmetric Cryptology, Vol 2019, Iss 4 (2020)
Authenticated encryption schemes are usually expected to offer confidentiality and authenticity. In case of release of unverified plaintext (RUP), an adversary gets separated access to the decryption and verification functionality, and has more power
Externí odkaz:
https://doaj.org/article/65604ac7fd004dc2b23b95e8a0b19403