[PDF][PDF] Status report on the second round of the NIST lightweight cryptography standardization process
Abstract The National Institute of Standards and Technology (NIST) initiated a public
standardization process to select one or more Authenticated Encryption with Associated …
standardization process to select one or more Authenticated Encryption with Associated …
The sum of CBC MACs is a secure PRF
K Yasuda - Topics in Cryptology-CT-RSA 2010: The …, 2010 - Springer
We present a new message authentication code (MAC) based on block ciphers. Our new
MAC algorithm, though twice as slow as an ordinary CBC MAC, can be proven to be a …
MAC algorithm, though twice as slow as an ordinary CBC MAC, can be proven to be a …
Single key variant of PMAC_Plus
Abstract In CRYPTO 2011, Yasuda proposed PMAC_Plus message authentication code
based on an $ n $-bit block cipher. Its design principle inherits the well known PMAC …
based on an $ n $-bit block cipher. Its design principle inherits the well known PMAC …
3kf9: enhancing 3GPP-MAC beyond the birthday bound
L Zhang, W Wu, H Sui, P Wang - … on the Theory and Application of …, 2012 - Springer
Among various cryptographic schemes, CBC-based MACs belong to the few ones most
widely used in practice. Such MACs iterate a blockcipher EK in the so called Cipher-Block …
widely used in practice. Such MACs iterate a blockcipher EK in the so called Cipher-Block …
CLOC: authenticated encryption for short input
T Iwata, K Minematsu, J Guo, S Morioka - International Workshop on Fast …, 2014 - Springer
We define and analyze the security of a blockcipher mode of operation, CLOC, for provably
secure authenticated encryption with associated data. The design of CLOC aims at …
secure authenticated encryption with associated data. The design of CLOC aims at …
Towards tight security bounds for OMAC, XCBC and TMAC
OMAC—a single-keyed variant of CBC-MAC by Iwata and Kurosawa—is a widely used and
standardized (NIST FIPS 800-38B, ISO/IEC 29167-10: 2017) message authentication code …
standardized (NIST FIPS 800-38B, ISO/IEC 29167-10: 2017) message authentication code …
Revisiting variable output length XOR pseudorandom function
S Bhattacharya, M Nandi - IACR Transactions on Symmetric …, 2018 - tosc.iacr.org
Let σ be some positive integer and C⊆{(i, j): 1≤ i< j≤ σ}. The theory behind finding a lower
bound on the number of distinct blocks P 1,..., P σ∈{0, 1} n satisfying a set of linear …
bound on the number of distinct blocks P 1,..., P σ∈{0, 1} n satisfying a set of linear …
Differential attacks against stream cipher ZUC
Stream cipher ZUC is the core component in the 3GPP confidentiality and integrity
algorithms 128-EEA3 and 128-EIA3. In this paper, we present the details of our differential …
algorithms 128-EEA3 and 128-EIA3. In this paper, we present the details of our differential …
Release of unverified plaintext: Tight unified model and application to ANYDAE
Authenticated encryption schemes are usually expected to offer confidentiality and
authenticity. In case of release of unverified plaintext (RUP), an adversary gets separated …
authenticity. In case of release of unverified plaintext (RUP), an adversary gets separated …
Revisiting structure graphs: Applications to CBC-MAC and EMAC
Abstract In, Bellare, Pietrzak and Rogaway proved an O(ℓ q 2/2 n) bound for the PRF
(pseudorandom function) security of the CBC-MAC based on an n-bit random permutation …
(pseudorandom function) security of the CBC-MAC based on an n-bit random permutation …