نتایج جستجو برای: caesar competition

تعداد نتایج: 86460  

Journal: :IACR Cryptology ePrint Archive 2014
Markku-Juhani O. Saarinen

Authenticated encryption algorithms protect both the confidentiality and integrity of messages in a single processing pass. In this note we show how to utilize the L◦P ◦S transform of the Russian GOST R 34.11-2012 standard hash “Streebog” to build an efficient, lightweight algorithm for Authenticated Encryption with Associated Data (AEAD) via the Sponge construction and BLNK padding. The propos...

Journal: :Journal of Cryptology 2021

Abstract Authenticated encryption satisfies the basic need for authenticity and confidentiality in our information infrastructure. In this paper, we provide specification of Ascon -128 -128a. Both authenticated algorithms efficient on resource-constrained devices high-end CPUs. Furthermore, they have been selected as “primary choice” lightweight final portfolio CAESAR competition. addition, spe...

2016
Ekawat Homsirikamol Farnoud Farahmand Ahmed Ferozpuri Marcin Rogawski Panasayya Yalla Kris Gaj George Mason

Cryptographic contests have emerged as a commonly accepted way of developing cryptographic standards. A few representative examples include the AES (Advanced Encryption Standard) competition, conducted in the period 1998-2000, the SHA-3 (Secure Hash Algorithm 3) contest, organized in the period 2008-2012, and the CAESAR Competition for Authenticated Encryption: Security, Applicability, and Robu...

Journal: :Circulation Research 2015

2016
Ekawat Homsirikamol William Diehl Ahmed Ferozpuri Farnoud Farahmand Kris Gaj George Mason

Cryptographic contests have emerged as a commonly accepted way of developing cryptographic standards. This process has appeared to work particularly well in case of Advanced Encryption Standard (AES), developed in the period 1997-2001, and Secure Hash Algorithm 3 (SHA-3), developed in the period 2007-2012. In 2013, a new contest, called CAESAR Competition for Authenticated Encryption: Security,...

Journal: :IACR transactions on cryptographic hardware and embedded systems 2022

This paper introduces and analyzes Triplex, a leakage-resistant mode of operation based on Tweakable Block Ciphers (TBCs) with 2n-bit tweaks. Triplex enjoys beyond-birthday ciphertext integrity in the presence encryption decryption leakage liberal model where all intermediate computations are leaked full only two TBC calls operating long-term secret protected implementationlevel countermeasures...

2006
Qiming Wang Sandy Ressler

The Civilian American and European Surface Anthropometry Resource (CAESAR) database provides a comprehensive source for body measurement in numerous industries such as apparel, aerospace, and automobile. Generating animated CAESAR body sequences from still surface and landmark data will stimulate research and design in these areas. A tool kit has been developed to convert CAESAR bodies to model...

Journal: :IACR Cryptology ePrint Archive 2014
Markku-Juhani O. Saarinen

This report summarizes our results from security analysis covering all 57 CAESAR first round candidates and over 210 implementations. We have manually identified security issues with three candidates, two of which are more serious, and these ciphers been withdrawn from the competition. We have developed a testing framework, BRUTUS, to facilitate automatic detection of simple security lapses and...

2016
Christina Boura Avik Chakraborti Gaëtan Leurent Goutam Paul Dhiman Saha Hadi Soleimany Valentin Suder

In this paper, we propose a guess and determine attack against some variants of the π-Cipher family of authenticated ciphers. This family of ciphers is a second-round candidate of the CAESAR competition. More precisely, we show a key recovery attack with time complexity little higher than 2, and low data complexity, against variants of the cipher with ω-bit words, when the internal permutation ...

Journal: :IACR Cryptology ePrint Archive 2016
Christian Forler Eik List Stefan Lucks Jakob Wenzel

Block-cipher-based authenticated encryption has obtained considerable attention from the ongoing CAESAR competition. While the focus of CAESAR resides primarily on nonce-based authenticated encryption, Deterministic Authenticated Encryption (DAE) is used in domains such as key wrap, where the available message entropy motivates to omit the overhead for nonces. Since the highest possible securit...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید