Zobrazeno 1 - 10
of 21
pro vyhledávání: '"Reza Reyhanitabar"'
Publikováno v:
IACR Transactions on Symmetric Cryptology, Vol 2021, Iss 2 (2021)
The currently ongoing NIST LWC project aims at identifying new standardization targets for lightweight authenticated encryption with associated data (AEAD) and (optionally) lightweight cryptographic hashing. NIST has deemed it important for performan
Externí odkaz:
https://doaj.org/article/b62aa0bfb417458db13a037313646341
Autor:
Reza Reyhanitabar, Antoon Purnal, Elena Andreeva, Arnab Roy, Virginie Lallemand, Damian Vizár
Publikováno v:
ASIACRYPT 2019-25th Annual International Conference on the Theory and Application of Cryptology and Information Security
ASIACRYPT 2019-25th Annual International Conference on the Theory and Application of Cryptology and Information Security, Dec 2019, Kobe, Japan. pp.153-182, ⟨10.1007/978-3-030-34621-8_6⟩
Advances in Cryptology – ASIACRYPT 2019-25th International Conference on the Theory and Application of Cryptology and Information Security, Kobe, Japan, December 8–12, 2019, Proceedings, Part II
Lecture Notes in Computer Science ISBN: 9783030346201
ASIACRYPT (2)
Lecture Notes in Computer Science
Lecture Notes in Computer Science-Advances in Cryptology – ASIACRYPT 2019
ASIACRYPT 2019-25th Annual International Conference on the Theory and Application of Cryptology and Information Security, Dec 2019, Kobe, Japan. pp.153-182, ⟨10.1007/978-3-030-34621-8_6⟩
Advances in Cryptology – ASIACRYPT 2019-25th International Conference on the Theory and Application of Cryptology and Information Security, Kobe, Japan, December 8–12, 2019, Proceedings, Part II
Lecture Notes in Computer Science ISBN: 9783030346201
ASIACRYPT (2)
Lecture Notes in Computer Science
Lecture Notes in Computer Science-Advances in Cryptology – ASIACRYPT 2019
Highly efficient encryption and authentication of short messages is an essential requirement for enabling security in constrained scenarios such as the CAN FD in automotive systems (max. message size 64 bytes), massive IoT, critical communication dom
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::5947de08c9027c84428a0c2189a1909c
https://hal.inria.fr/hal-02388234/file/2019-1004_.pdf
https://hal.inria.fr/hal-02388234/file/2019-1004_.pdf
Autor:
Ion Bica, Reza Reyhanitabar
This book constitutes the thoroughly refereed post-conference proceedings of the 9th International Conference on Security for Information Technology and Communications, SECITC 2016, held in Bucharest, Romania, in June 2016. The 16 revised full papers
Autor:
Reza Reyhanitabar, Diana Maimut
Publikováno v:
IEEE Security & Privacy. 12:70-72
Wondering whether researchers have a cryptographic tool able to provide both confidentiality (privacy) and integrity (authenticity) of a message? They do: authenticated encryption (AE), a symmetric-key mechanism that transforms a message into a ciphe
Publikováno v:
SIACRYPT 2016: Advances in Cryptology – ASIACRYPT 2016
Advances in Cryptology – ASIACRYPT 2016 ISBN: 9783662538869
ASIACRYPT (1)
Lecture Notes in Computer Science
Lecture Notes in Computer Science-Advances in Cryptology – ASIACRYPT 2016
Advances in Cryptology – ASIACRYPT 2016 ISBN: 9783662538869
ASIACRYPT (1)
Lecture Notes in Computer Science
Lecture Notes in Computer Science-Advances in Cryptology – ASIACRYPT 2016
In conventional authenticated-encryption (AE) schemes, the ciphertext expansion, a.k.a. stretch or tag length, is a constant or a parameter of the scheme that must be fixed per key. However, using variable-length tags per key can be desirable in prac
Autor:
Willy Susilo, Reza Reyhanitabar
This book constitutes the refereed proceedings of the 7th International Conference on Provable Security, ProvSec 2013, held in Melaka, Malaysia, in October 2013. The 18 full papers presented together with 1 invited talk were carefully reviewed and se
Publikováno v:
Lecture Notes in Computer Science ISBN: 9783662479889
CRYPTO (1)
CRYPTO (1)
A definition of online authenticated-encryption (OAE), call it OAE1, was given by Fleischmann, Forler, and Lucks (2012). It has become a popular definitional target because, despite allowing encryption to be online, security is supposed to be maintai
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::8112ebd8de1f547fcfcdace61ba5d31f
https://doi.org/10.1007/978-3-662-47989-6_24
https://doi.org/10.1007/978-3-662-47989-6_24
Publikováno v:
Fast Software Encryption ISBN: 9783662481158
FSE
FSE
We propose pure OMD (p-OMD) as a new variant of the Offset Merkle-Damgard (OMD) authenticated encryption scheme. Our new scheme inherits all desirable security features of OMD while having a more compact structure and providing higher efficiency. The
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::264d105ab4fda2d4b089d9ba28effc10
https://doi.org/10.1007/978-3-662-48116-5_20
https://doi.org/10.1007/978-3-662-48116-5_20
Publikováno v:
Advances in Cryptology – ASIACRYPT 2015 ISBN: 9783662487990
ASIACRYPT (2)
ASIACRYPT (2)
© International Association for Cryptologic Research 2015. We provide a security analysis for full-state keyed Sponge and full-state Duplex constructions. Our results can be used for making a large class of Sponge-based authenticated encryption sche
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::89c8018c79dc76e79dc3fe6b788abfab
https://www.cosic.esat.kuleuven.be/publications/article-2549.pdf
https://www.cosic.esat.kuleuven.be/publications/article-2549.pdf
Publikováno v:
Information Security Practice and Experience ISBN: 9783642291005
ISPEC
ISPEC
In this paper, we investigate the security of the KATAN family of block ciphers against differential fault attacks. KATAN consists of three variants with 32, 48 and 64-bit block sizes, called KATAN32, KATAN48 and KATAN64, respectively. All three vari
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::382ec57774ba4ee67e29227ed23e4427
https://doi.org/10.1007/978-3-642-29101-2_22
https://doi.org/10.1007/978-3-642-29101-2_22