نتایج جستجو برای: authenticated encryption

تعداد نتایج: 30521  

Journal: :IACR Cryptology ePrint Archive 2012
Mike Bond George French Nigel P. Smart Gaven J. Watson

We present a new mode of operation for obtaining authenticated encryption suited for use in banking and government environments where cryptographic services are only available via a Hardware Security Module (HSM) which protects the keys but offers a limited API. The practical problem is that despite the existence of better modes of operation, modern HSMs still provide nothing but a basic (unaut...

2012
Ewan Fleischmann Christian Forler Stefan Lucks

On-Line Authenticated Encryption (OAE) combines privacy with data integrity and is on-line computable. Most block cipher-based schemes for Authenticated Encryption can be run on-line and are provably secure against nonce-respecting adversaries. But they fail badly for more general adversaries. This is not a theoretical observation only – in practice, the reuse of nonces is a frequent issue. In ...

2012
Chunming Rong Hongbing Cheng

Security and privacy are the main concern for patients to seek wireless body sensor network monitoring their health. Considering the limitations of power, computation capability and storage resources, it is a big challenge to find out suitable secure scheme for patients when relying on wireless body sensor networks to monitor their healthy information. Many schemes based on asymmetric and symme...

Journal: :IACR Cryptology ePrint Archive 2013
Kazuhiko Minematsu

A new authenticated encryption (AE) mode for blockcipher is presented. The proposed scheme has attractive features for fast and compact operation. It requires rate-1 blockcipher call, and uses the encryption function of a blockcipher for both encryption and decryption. Moreover, the scheme enables one-pass, parallel operation under two-block partition. The proposed scheme thus attains similar c...

2003
Phillip Rogaway

This note specifies AEM, a mode of operation giving authenticated encryption. AEM is a refinement to Rogaway, Bellare, and Black’s OCB mode [10], while OCB was, in turn, a refinement to Jutla’s IAPM [5]. AEM is also a successor to the work of Gligor and Donescu’s [4] and to the broader line of research that has defined and investigated authenticated encryption [1, 2, 6–8]. The acronym AEM stand...

2016
Farzaneh Abed Christian Forler Eik List Stefan Lucks Jakob Wenzel

Typical AE schemes are supposed to be secure when used as specified. However, they can – and often do – fail miserably when used improperly. As a partial remedy, Rogaway and Shrimpton proposed (nonce-)misuse-resistant AE (MRAE) and the first MRAE scheme SIV (“Synthetic Initialization Vector”). This paper proposes RIV (“Robust Initialization Vector”), which extends the generic SIV construction b...

2003
M. Bellare P. Rogaway D. Wagner

We propose a block-cipher mode of operation, EAX, for authenticated-encryption with associateddata (AEAD). Given a nonce N , a message M , and a header H, the mode protects the privacy of M and the authenticity of both M and H. Strings N, M, H E {0, 1} are arbitrary, and the mode uses 2→M/n∈ + →H/n∈ + →N/n∈ block-cipher calls when these strings are nonempty and n is the block length of the unde...

2007
Daniel J. Bernstein

How much time is needed to encrypt, authenticate, verify, and decrypt a packet? The answer depends on the machine (most importantly, but not solely, the CPU), on the choice of authenticatedencryption function, on the packet length, on the level of competition for the instruction cache, on the number of keys handled in parallel, et al. This paper reports, in graphical and tabular form, measureme...

Journal: :IACR Cryptology ePrint Archive 2016
Reza Reyhanitabar Serge Vaudenay Damian Vizár

In conventional authenticated-encryption (AE) schemes, the ciphertext expansion, a.k.a. stretch or tag length, is a constant or a parameter of the scheme that must be fixed per key. However, using variablelength tags per key can be desirable in practice or may occur as a result of a misuse. The RAE definition by Hoang, Krovetz, and Rogaway (Eurocrypt 2015), aiming at the best-possible AE securi...

2017
Adam Everspaugh Kenneth G. Paterson Thomas Ristenpart Samuel Scott

A common requirement in practice is to periodically rotate the keys used to encrypt stored data. Systems used by Amazon and Google do so using a hybrid encryption technique which is eminently practical but has questionable security in the face of key compromises and does not provide full key rotation. Meanwhile, symmetric updatable encryption schemes (introduced by Boneh et al. CRYPTO 2013) sup...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید