[PDF][PDF] Cryptographic algorithms: A review of the literature, weaknesses and open challenges

Y Salami, V Khajevand, E Zeinali - J. Comput. Robot, 2023 - journals.iau.ir
Abstract Information security has become an important issue in the modern world due to its
increasing popularity in Internet commerce and communication technologies such as the …

Horst Meets Fluid-SPN: Griffin for Zero-Knowledge Applications

L Grassi, Y Hao, C Rechberger, M Schofnegger… - Annual International …, 2023 - Springer
Zero-knowledge (ZK) applications form a large group of use cases in modern cryptography,
and recently gained in popularity due to novel proof systems. For many of these …

Randomized half-ideal cipher on groups with applications to UC (a) PAKE

BFD Santos, Y Gu, S Jarecki - … International Conference on the Theory and …, 2023 - Springer
Abstract An Ideal Cipher (IC) is a cipher where each key defines a random permutation on
the domain. Ideal Cipher on a group has many attractive applications, eg, the Encrypted Key …

Machine-checked proofs for cryptographic standards: Indifferentiability of sponge and secure high-assurance implementations of SHA-3

JB Almeida, C Baritel-Ruet, M Barbosa… - Proceedings of the …, 2019 - dl.acm.org
We present a high-assurance and high-speed implementation of the SHA-3 hash function.
Our implementation is written in the Jasmin programming language, and is formally verified …

KHAPE: asymmetric PAKE from key-hiding key exchange

Y Gu, S Jarecki, H Krawczyk - … in Cryptology–CRYPTO 2021: 41st Annual …, 2021 - Springer
OPAQUE [Jarecki et al., Eurocrypt 2018] is an asymmetric password authenticated key
exchange (aPAKE) protocol that is being developed as an Internet standard and for use …

Feistel ciphers

V Nachef, J Patarin, E Volte - Cham: Springer International Publishing, 2017 - Springer
Feistel ciphers take an important part in secret key cryptography from both theoretical and
practical point of view. After DES, Feistel ciphers used in the Industry had a dynamic revival …

Simpira v2: A family of efficient permutations using the AES round function

S Gueron, N Mouha - International Conference on the Theory and …, 2016 - Springer
This paper introduces Simpira, a family of cryptographic permutations that supports inputs of
128 * b bits, where b is a positive integer. Its design goal is to achieve high throughput on …

How to build pseudorandom functions from public random permutations

YL Chen, E Lambooij, B Mennink - … , Santa Barbara, CA, USA, August 18 …, 2019 - Springer
Pseudorandom functions are traditionally built upon block ciphers, but with the trend of
permutation based cryptography, it is a natural question to investigate the design of …

Asymmetric PAKE with Low Computation and communication

BF Dos Santos, Y Gu, S Jarecki, H Krawczyk - … International Conference on …, 2022 - Springer
Abstract In Crypto'21 Gu, Jarecki, and Krawczyk showed an asymmetric password
authenticated key exchange protocol (aPAKE) whose computational cost matches …

Indifferentiability of 8-round Feistel networks

Y Dai, J Steinberger - Annual International Cryptology Conference, 2016 - Springer
We prove that a balanced 8-round Feistel network is indifferentiable from a random
permutation, improving on previous 10-round results by Dachman-Soled et al. and Dai et al …