Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1109/MILCOM.2015.7357416guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
research-article

Customizable sponge-based authenticated encryption using 16-bit S-boxes

Published: 26 October 2015 Publication History

Abstract

Authenticated encryption (AE) is a symmetric key cryptographic scheme that aims to provide both confidentiality and data integrity. There are many AE algorithms in existence today. However, they are often far from ideal in terms of efficiency and ease of use. For this reason, there is ongoing effort to develop new AE algorithms that are secure, efficient, and easy to use.

References

[1]
D. Stinson, Cryptography: Theory and Practice, Second Edition. CRC/C&H, 3rd ed., 2006.
[2]
H. Wu and B. Preneel, “Differential-Linear Attacks Against the Stream Cipher Phelix”, in Fast Software Encryption, pp. 87–100, Springer, 2007.
[3]
P. Rogaway and D. Wagner, “A Critique of CCM”, 2003. http://cs.ucdavis.edu/~rogaway/papers/com.pdf.
[4]
N. Ferguson, B. Schneier, and T. Kohno, Cryptography Engineering. Indianapolis, IN: Wiley Publishing, 2010.
[5]
M. T. Kurdziel and J. Fitton, “Baseline Requirements for Government and Military Encryption Algorithms”, in MILCOM 2002. Proceedings, vol. 2, pp. 1491–1497, IEEE, 2002.
[6]
C. A. Wood, “Large Substitution Boxes with Efficient Combinational Implementations”, Master's thesis, Rochester Institute of Technology, 2013. http://scholarworks.rit.edu/theses/5527/.
[7]
G. Bertoni, J. Daemen, M. Peeters, and G. Van Assche, “The Keccak reference”, NIST SHA-3 Submission Document, January 2011. http://keccak.noekeon.org/Keccak-reference-3.0.pdf.
[8]
S. Chang, R. Perlner, W. E. Burr, M. S. Turan, J. M. Kelsey, S. Paul, and L. E. Bassham, “Third-Round Report of the SHA-3 Cryptographic Hash Algorithm Competition.” NIST Internal Report 7896, November 2012. http://nvlpubs.nist.gov/nistpubs/ir/2012/NIST.IR.7896.pdf.
[9]
G. Bertoni, J. Daemen, M. Peeters, and G. Van Assche, “Cryptographic Sponge Functions”, 2011. http://sponge.noekeon.org/CSF-0.l.pdf.
[10]
G. Bertoni, J. Daemen, M. Peeters, and G. Van Assche, “Duplexing the sponge: single-pass authenticated encryption and other applications”, in Selected Areas in Cryptography, pp. 320–337, Springer, 2012.
[11]
G. Bertoni, J. Daemen, M. Peeters, and G. Van Assche, “Duplexing the sponge: single-pass authenticated encryption and other applications”, August 2010. http://csrc.nist.gov/groups/ST/hash/sha-3/Round2/Aug2010/documents/presentations/DAEMEN_SpongeDuplexSantaBarbaraSlides.pdf.
[12]
P. Jovanovic, A. Luykx, and B. Mennink, “Beyond 2c/2 Security in Sponge-Based Authenticated Encryption Modes.” Cryptology ePrint Archive, Report 2014/373, 2014. http://eprint.iacr.org/.
[13]
J. Daemen and V. Rijmen, The Design of Rijndael: AES-The Advanced Encryption Standard. Springer, 2002.
[14]
NIST, “Specification for the Advanced Encryption Standard (AES).” Federal Information Processing Standards Publication 197, November 2001. http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf.
[15]
M. Kelly, “Design and Cryptanalysis of a Customizable Authenticated Encryption Algorithm”, Master's thesis, Rochester Institute of Technology, 2014. http://scholarworks.rit.edu/theses/8325/.
[16]
E. Biham and A. Shamir, “Differential Cryptanalysis of DES-like Cryptosystems”, Journal of CRYPTOLOGY, vol. 4, no. 1, pp. 3–72, 1991.
[17]
A. Kaminsky, “Block Cipher Analysis.” http://cs.rit.edu/~ark/parallelcrypto/blockcipheranalysis/, 2014.
[18]
A. Kaminsky, “Parallel Java 2 Library.” http://cs.rit.edu/~ark/pj2.shtml 2014.
[19]
M. Soos, “CryptoMiniSat.” http://msoos.org/cryptominisat2/, 2014.
[20]
M. Matsui, “Linear Cryptanalysis Method for DES Cipher”, in Advances in Cryptology-EUROCRYPT'93, pp. 386–397, Springer, 1994.
[21]
N. Ferguson, R. Schroeppel, and D. Whiting, “A Simple Algebraic Representation of Rijndael”, in Selected Areas in Cryptography, pp. 103–111, Springer, 2001.

Cited By

View all
  • (2021)One Hot GarblingProceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security10.1145/3460120.3484764(574-593)Online publication date: 12-Nov-2021

Index Terms

  1. Customizable sponge-based authenticated encryption using 16-bit S-boxes
    Index terms have been assigned to the content through auto-classification.

    Recommendations

    Comments

    Please enable JavaScript to view thecomments powered by Disqus.

    Information & Contributors

    Information

    Published In

    cover image Guide Proceedings
    MILCOM 2015 - 2015 IEEE Military Communications Conference
    Oct 2015
    1703 pages

    Publisher

    IEEE Press

    Publication History

    Published: 26 October 2015

    Qualifiers

    • Research-article

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)0
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 19 Nov 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2021)One Hot GarblingProceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security10.1145/3460120.3484764(574-593)Online publication date: 12-Nov-2021

    View Options

    View options

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media