XOCB: Beyond-Birthday-Bound Secure Authenticated Encryption Mode with Rate-One Computation (Full Version)
暂无分享,去创建一个
[1] Tetsu Iwata,et al. Cryptanalysis of OCB2: Attacks on Authenticity and Confidentiality , 2020, Journal of Cryptology.
[2] ByeongHak Lee,et al. Tight Security Bounds for Double-Block Hash-then-Sum MACs , 2020, EUROCRYPT.
[3] Michal Podpora,et al. Comparison of Three CPU-Core Families for IoT Applications in Terms of Security and Performance of AES-GCM , 2020, IEEE Internet of Things Journal.
[4] Mridul Nandi,et al. Beyond Birthday Bound Secure MAC in Faulty Nonce Model , 2019, IACR Cryptol. ePrint Arch..
[5] Goutam Paul,et al. Double-block Hash-then-Sum: A Paradigm for Constructing BBB Secure PRF , 2018, IACR Cryptol. ePrint Arch..
[6] Kan Yasuda,et al. Encrypt or Decrypt? To Make a Single-Key Beyond Birthday Secure Nonce-Based MAC , 2018, IACR Cryptol. ePrint Arch..
[7] Mridul Nandi,et al. Revisiting Variable Output Length XOR Pseudorandom Function , 2018, IACR Trans. Symmetric Cryptol..
[8] Mridul Nandi,et al. Improved Security for OCB3 , 2017, ASIACRYPT.
[9] Thomas Peyrin,et al. GIFT: A Small Present - Towards Reaching the Limit of Lightweight Encryption , 2017, CHES.
[10] Yusuke Naito,et al. Improved XKX-Based AEAD Scheme: Removing the Birthday Terms , 2017, LATINCRYPT.
[11] Ashwin Jha,et al. XHX - A Framework for Optimally Secure Tweakable Block Ciphers from Classical Block Ciphers and Universal Hashing , 2017, IACR Cryptol. ePrint Arch..
[12] Bart Mennink,et al. Insuperability of the Standard Versus Ideal Model Gap for Tweakable Blockcipher Security , 2017, CRYPTO.
[13] Yusuke Naito,et al. Tweakable Blockciphers for Efficient Authenticated Encryptions with Beyond the Birthday-Bound Security , 2017, IACR Trans. Symmetric Cryptol..
[14] Jacques Patarin. Mirror theory and cryptography , 2017, Applicable Algebra in Engineering, Communication and Computing.
[15] Karthikeyan Bhargavan,et al. On the Practical (In-)Security of 64-bit Block Ciphers: Collision Attacks on HTTP over TLS and OpenVPN , 2016, CCS.
[16] Stefano Tessaro,et al. Key-Alternating Ciphers and Key-Length Extension: Exact Bounds and Multi-user Security , 2016, CRYPTO.
[17] Kyoji Shibutani,et al. Midori: A Block Cipher for Low Energy , 2015, ASIACRYPT.
[18] Tetsu Iwata,et al. GCM Security Bounds Reconsidered , 2015, FSE.
[19] Bart Mennink,et al. Optimally Secure Tweakable Blockciphers , 2015, FSE.
[20] Andrey Bogdanov,et al. How to Securely Release Unverified Plaintext in Authenticated Encryption , 2014, ASIACRYPT.
[21] Anne Canteaut,et al. PRINCE - A Low-Latency Block Cipher for Pervasive Computing Applications - Extended Abstract , 2012, ASIACRYPT.
[22] Tetsu Iwata,et al. Breaking and Repairing GCM Security Proofs , 2012, IACR Cryptol. ePrint Arch..
[23] Phillip Rogaway,et al. The Software Performance of Authenticated-Encryption Modes , 2011, FSE.
[24] Tetsu Iwata,et al. Authenticated Encryption Mode for Beyond the Birthday Bound Security , 2008, AFRICACRYPT.
[25] Andrey Bogdanov,et al. PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.
[26] Thomas Shrimpton,et al. Deterministic Authenticated-Encryption: A Provable-Security Treatment of the Key-Wrap Problem , 2006, IACR Cryptol. ePrint Arch..
[27] Tetsu Iwata,et al. New Blockcipher Modes of Operation with Beyond the Birthday Bound Security , 2006, FSE.
[28] Phillip Rogaway,et al. Efficient Instantiations of Tweakable Blockciphers and Refinements to Modes OCB and PMAC , 2004, ASIACRYPT.
[29] Phillip Rogaway,et al. Authenticated-encryption with associated-data , 2002, CCS '02.
[30] David A. Wagner,et al. Tweakable Block Ciphers , 2002, Journal of Cryptology.
[31] Mihir Bellare,et al. OCB: a block-cipher mode of operation for efficient authenticated encryption , 2001, CCS '01.
[32] Chanathip Namprempre,et al. Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm , 2000, Journal of Cryptology.
[33] Jonathan Katz,et al. Unforgeable Encryption and Chosen Ciphertext Secure Modes of Operation , 2000, FSE.
[34] Jacques Patarin,et al. Proof of Mirror Theory for any $\xi_{\max}$ , 2022, IACR Cryptology ePrint Archive.
[35] Arghya Bhattacharjee,et al. Offset-Based BBB-Secure Tweakable Block-ciphers with Updatable Caches , 2022, INDOCRYPT.
[36] Yeongmin Lee,et al. Improved Security Analysis for Nonce-based Enhanced Hash-then-Mask MACs , 2020, IACR Cryptol. ePrint Arch..
[37] Mridul Nandi,et al. Proof of Mirror Theory for $\xi_{\max}=2$ , 2020, IACR Cryptol. ePrint Arch..
[38] Benoit Cogliati,et al. Mirror Theory: A simple proof of the Pi+Pj Theorem with xi_max=2 , 2020, IACR Cryptol. ePrint Arch..
[39] Luan Cardoso dos Santos,et al. Alzette: A 64-Bit ARX-box - (Feat. CRAX and TRAX) , 2020, CRYPTO.
[40] Bart Mennink,et al. CENC is Optimally Secure , 2016, IACR Cryptol. ePrint Arch..
[41] Jacques Patarin,et al. Introduction to Mirror Theory: Analysis of Systems of Linear Equalities and Linear Non Equalities for Cryptography , 2010, IACR Cryptol. ePrint Arch..