Ascon v1.2: Lightweight Authenticated Encryption and Hashing

C Dobraunig, M Eichlseder, F Mendel, M Schläffer - Journal of Cryptology, 2021 - Springer
Authenticated encryption satisfies the basic need for authenticity and confidentiality in our
information infrastructure. In this paper, we provide the specification of Ascon-128 and …

Fast message franking: From invisible salamanders to encryptment

Y Dodis, P Grubbs, T Ristenpart, J Woodage - Advances in Cryptology …, 2018 - Springer
Message franking enables cryptographically verifiable reporting of abusive messages in end-
to-end encrypted messaging. Grubbs, Lu, and Ristenpart recently formalized the needed …

Lightweight AEAD and hashing using the sparkle permutation family

C Beierle, A Biryukov, LC dos Santos… - IACR Transactions …, 2020 - research.ed.ac.uk
We introduce the Sparkle family of permutations operating on 256, 384 and 512 bits. These
are combined with the Beetle mode to construct a family of authenticated ciphers …

Beetle family of lightweight and secure authenticated encryption ciphers

A Chakraborti, N Datta, M Nandi… - Cryptology ePrint Archive, 2018 - eprint.iacr.org
This paper presents a lightweight, sponge-based authenticated encryption (AE) family called
Beetle. When instantiated with the PHOTON permutation from CRYPTO 2011, Beetle …

[PDF][PDF] Schwaemm and esch: lightweight authenticated encryption and hashing using the sparkle permutation family

C Beierle, A Biryukov, LC dos Santos, J Großschädl… - NIST round, 2019 - csrc.nist.gov
With the advent of the Internet of Things (IoT), a myriad of devices are being connected to
one another in order to exchange information. This information has to be secured …

Cryptanalysis of Ascon

C Dobraunig, M Eichlseder, F Mendel… - Topics in Cryptology–-CT …, 2015 - Springer
We present a detailed security analysis of the CAESAR candidate Ascon. Amongst others,
cube-like, differential and linear cryptanalysis are used to evaluate the security of Ascon. Our …

ISAP–towards side-channel secure authenticated encryption

C Dobraunig, M Eichlseder, S Mangard… - IACR Transactions on …, 2017 - tosc.iacr.org
Side-channel attacks and in particular differential power analysis (DPA) attacks pose a
serious threat to cryptographic implementations. One approach to counteract such attacks …

Cube attacks and cube-attack-like cryptanalysis on the round-reduced Keccak sponge function

I Dinur, P Morawiecki, J Pieprzyk, M Srebrny… - Advances in Cryptology …, 2015 - Springer
In this paper, we comprehensively study the resistance of keyed variants of SHA-3 (Keccak)
against algebraic attacks. This analysis covers a wide range of key recovery, MAC forgery …

Security of keyed sponge constructions using a modular proof approach

E Andreeva, J Daemen, B Mennink… - … Workshop on Fast …, 2015 - Springer
Sponge functions were originally proposed for hashing, but find increasingly more
applications in keyed constructions, such as encryption and authentication. Depending on …

Security of full-state keyed sponge and duplex: Applications to authenticated encryption

B Mennink, R Reyhanitabar, D Vizár - … on the Theory and Application of …, 2015 - Springer
We provide a security analysis for full-state keyed Sponge and full-state Duplex
constructions. Our results can be used for making a large class of Sponge-based …