Generic attack on duplex-based aead modes using random function statistics

H Gilbert, R Heim Boissier, L Khati, Y Rotella - … Conference on the Theory …, 2023 - Springer
Duplex-based authenticated encryption modes with a sufficiently large key length are
proven to be secure up to the birthday bound 2 c 2, where c is the capacity. However this …

On the security of sponge-type authenticated encryption modes

B Chakraborty, A Jha, M Nandi - Cryptology ePrint Archive, 2019 - eprint.iacr.org
The sponge duplex is a popular mode of operation for constructing authenticated encryption
schemes. In fact, one can assess the popularity of this mode from the fact that around $25 …

Generic attacks on hash combiners

Z Bao, I Dinur, J Guo, G Leurent, L Wang - Journal of Cryptology, 2020 - Springer
Hash combiners are a practical way to make cryptographic hash functions more tolerant to
future attacks and compatible with existing infrastructure. A combiner combines two or more …

On the deepest cycle of a random mapping

L Mutafchiev, S Finch - Journal of Combinatorial Theory, Series A, 2024 - Elsevier
Let T n be the set of all mappings T:{1, 2,…, n}→{1, 2,…, n}. The corresponding graph of T is
a union of disjoint connected unicyclic components. We assume that each T∈ T n is chosen …

Attacking the IETF/ISO standard for internal re-keying CTR-ACPKM

O Dunkelman, S Ghosh, E Lambooij - IACR Transactions on Symmetric …, 2023 - tosc.iacr.org
Encrypting too much data using the same key is a bad practice from a security perspective.
Hence, it is customary to perform re-keying after a given amount of data is transmitted. While …

The Deepest Cycle of a Random Mapping: a Problem Proposed by Steven Finch

L Mutafchiev - arXiv preprint arXiv:2301.13829, 2023 - arxiv.org
Let $\mathcal {T} _n $ be the set of all mappings $ T:\{1, 2,\ldots, n\}\to\{1, 2,\ldots, n\} $. The
corresponding graph of $ T $ is a union of disjoint connected unicyclic components. We …

[引用][C] On the Deepest Cycle of a Random Mapping