Ascon v1.2: Lightweight Authenticated Encryption and Hashing
Authenticated encryption satisfies the basic need for authenticity and confidentiality in our
information infrastructure. In this paper, we provide the specification of Ascon-128 and …
information infrastructure. In this paper, we provide the specification of Ascon-128 and …
Fast message franking: From invisible salamanders to encryptment
Message franking enables cryptographically verifiable reporting of abusive messages in end-
to-end encrypted messaging. Grubbs, Lu, and Ristenpart recently formalized the needed …
to-end encrypted messaging. Grubbs, Lu, and Ristenpart recently formalized the needed …
Lightweight AEAD and hashing using the sparkle permutation family
We introduce the Sparkle family of permutations operating on 256, 384 and 512 bits. These
are combined with the Beetle mode to construct a family of authenticated ciphers …
are combined with the Beetle mode to construct a family of authenticated ciphers …
Beetle family of lightweight and secure authenticated encryption ciphers
This paper presents a lightweight, sponge-based authenticated encryption (AE) family called
Beetle. When instantiated with the PHOTON permutation from CRYPTO 2011, Beetle …
Beetle. When instantiated with the PHOTON permutation from CRYPTO 2011, Beetle …
[PDF][PDF] Schwaemm and esch: lightweight authenticated encryption and hashing using the sparkle permutation family
With the advent of the Internet of Things (IoT), a myriad of devices are being connected to
one another in order to exchange information. This information has to be secured …
one another in order to exchange information. This information has to be secured …
Cryptanalysis of Ascon
We present a detailed security analysis of the CAESAR candidate Ascon. Amongst others,
cube-like, differential and linear cryptanalysis are used to evaluate the security of Ascon. Our …
cube-like, differential and linear cryptanalysis are used to evaluate the security of Ascon. Our …
ISAP–towards side-channel secure authenticated encryption
Side-channel attacks and in particular differential power analysis (DPA) attacks pose a
serious threat to cryptographic implementations. One approach to counteract such attacks …
serious threat to cryptographic implementations. One approach to counteract such attacks …
Cube attacks and cube-attack-like cryptanalysis on the round-reduced Keccak sponge function
In this paper, we comprehensively study the resistance of keyed variants of SHA-3 (Keccak)
against algebraic attacks. This analysis covers a wide range of key recovery, MAC forgery …
against algebraic attacks. This analysis covers a wide range of key recovery, MAC forgery …
Security of keyed sponge constructions using a modular proof approach
Sponge functions were originally proposed for hashing, but find increasingly more
applications in keyed constructions, such as encryption and authentication. Depending on …
applications in keyed constructions, such as encryption and authentication. Depending on …
Security of full-state keyed sponge and duplex: Applications to authenticated encryption
We provide a security analysis for full-state keyed Sponge and full-state Duplex
constructions. Our results can be used for making a large class of Sponge-based …
constructions. Our results can be used for making a large class of Sponge-based …