Authenticated encryption schemes: A systematic review

MA Jimale, MR Z'aba, MLBM Kiah, MYI Idris… - IEEE …, 2022 - ieeexplore.ieee.org
Authenticated encryption (AE) is a cryptographic construction that simultaneously protects
confidentiality and integrity. A considerable amount of research has been devoted to the …

Survey on cyberspace security

H Zhang, W Han, X Lai, D Lin, J Ma, JH Li - Science China Information …, 2015 - Springer
Along with the rapid development and wide application of information technology, human
society has entered the information era. In this era, people live and work in cyberspace …

Robust authenticated-encryption AEZ and the problem that it solves

VT Hoang, T Krovetz, P Rogaway - … on the Theory and Applications of …, 2015 - Springer
With a scheme for robust authenticated-encryption a user can select an arbitrary value λ\! ≥
0 and then encrypt a plaintext of any length into a ciphertext that's λ characters longer. The …

[PDF][PDF] Status report on the second round of the NIST lightweight cryptography standardization process

MS Turan, MS Turan, K McKay, D Chang, C Calik… - 2021 - tsapps.nist.gov
Abstract The National Institute of Standards and Technology (NIST) initiated a public
standardization process to select one or more Authenticated Encryption with Associated …

Counter-in-tweak: authenticated encryption modes for tweakable block ciphers

T Peyrin, Y Seurin - Annual International Cryptology Conference, 2016 - Springer
Abstract We propose the Synthetic Counter-in-Tweak (SCT) mode, which turns a tweakable
block cipher into a nonce-based authenticated encryption scheme (with associated data) …

The Deoxys AEAD Family

J Jean, I Nikolić, T Peyrin, Y Seurin - Journal of Cryptology, 2021 - Springer
We present the Deoxys family of authenticated encryption schemes, which consists of
Deoxys-I and Deoxys-II. Both are nonce-based authenticated encryption schemes with …

Key rotation for authenticated encryption

A Everspaugh, K Paterson, T Ristenpart… - Annual international …, 2017 - Springer
A common requirement in practice is to periodically rotate the keys used to encrypt stored
data. Systems used by Amazon and Google do so using a hybrid encryption technique …

Four attacks and a proof for Telegram

MR Albrecht, L Mareková, KG Paterson… - … IEEE Symposium on …, 2022 - ieeexplore.ieee.org
We study the use of symmetric cryptography in the MTProto 2.0 protocol, Telegram's
equivalent of the TLS record protocol. We give positive and negative results. On the one …

Cryptanalysis of OCB2: attacks on authenticity and confidentiality

A Inoue, T Iwata, K Minematsu, B Poettering - Journal of Cryptology, 2020 - Springer
We present practical attacks on OCB2. This mode of operation of a blockcipher was
designed with the aim to provide particularly efficient and provably secure authenticated …

Full-state keyed duplex with built-in multi-user support

J Daemen, B Mennink, G Van Assche - … on the Theory and Applications of …, 2017 - Springer
The keyed duplex construction was introduced by Bertoni et al.(SAC 2011) and recently
generalized to full-state absorption by Mennink et al.(ASIACRYPT 2015). We present a …