Authenticated encryption schemes: A systematic review

MA Jimale, MR Z'aba, MLBM Kiah, MYI Idris… - IEEE …, 2022 - ieeexplore.ieee.org
Authenticated encryption (AE) is a cryptographic construction that simultaneously protects
confidentiality and integrity. A considerable amount of research has been devoted to the …

SAND: An AND-RX Feistel lightweight block cipher supporting S-box-based security evaluations

S Chen, Y Fan, L Sun, Y Fu, H Zhou, Y Li… - Designs, Codes and …, 2022 - Springer
We revisit designing AND-RX block ciphers, that is, the designs assembled with the most
fundamental binary operations—AND, Rotation and XOR operations and do not rely on …

Generalized related-key rectangle attacks on block ciphers with linear key schedule: applications to SKINNY and GIFT

B Zhao, X Dong, W Meier, K Jia, G Wang - Designs, Codes and …, 2020 - Springer
This paper gives a new generalized key-recovery model of related-key rectangle attacks on
block ciphers with linear key schedules. The model is quite optimized and applicable to …

Tight preimage resistance of the sponge construction

C Lefevre, B Mennink - Annual International Cryptology Conference, 2022 - Springer
The cryptographic sponge is a popular method for hash function design. The construction is
in the ideal permutation model proven to be indifferentiable from a random oracle up to the …

WAGE: an authenticated encryption with a twist

R AlTawy, G Gong, K Mandal, R Rohit - IACR Transactions on …, 2020 - tosc.iacr.org
This paper presents WAGE, a new lightweight sponge-based authenticated cipher whose
underlying permutation is based on a 37-stage Galois NLFSR over F 2 7. At its core, the …

Unified hardware for high-throughput AES-based authenticated encryptions

S Sawataishi, R Ueno, N Homma - IEEE Transactions on …, 2020 - ieeexplore.ieee.org
This brief presents an efficient unified hardware for up-to-date authenticated encryptions
with associated data (AEADs). Although some major AEADs share several fundamental …

Differential-linear cryptanalysis of the lightweight cryptographic algorithm KNOT

S Wang, S Hou, M Liu, D Lin - International Conference on Information …, 2021 - Springer
KNOT is one of the 32 candidates in the second round of NIST's lightweight cryptography
standardization process. The KNOT family consists of bit-slice lightweight Authenticated …

[PDF][PDF] Comparison of the second round candidates of the NIST lightweight cryptography competition

E Bovy, J Daemen, B Mennink - Bachelor Thesis, Radboud University, 2020 - cs.ru.nl
This thesis gives an overview of the second round candidates of the lightweight
cryptography competition organized by the National Institute of Standards and Technology. It …

Mind the TWEAKEY Schedule: Cryptanalysis on SKINNYe-64-256

L Qin, X Dong, A Wang, J Hua, X Wang - … on the Theory and Application of …, 2022 - Springer
Designing symmetric ciphers for particular applications becomes a hot topic. At
EUROCRYPT 2020, Naito, Sasaki and Sugawara invented the threshold implementation …

LM-DAE: low-memory deterministic authenticated encryption for 128-bit security

Y Naito, Y Sasaki, T Sugawara - IACR Transactions on Symmetric …, 2020 - tosc.iacr.org
This paper proposes a new lightweight deterministic authenticated encryption (DAE)
scheme providing 128-bit security. Lightweight DAE schemes are practically important …