[PDF][PDF] Status report on the second round of the NIST lightweight cryptography standardization process

MS Turan, MS Turan, K McKay, D Chang, C Calik… - 2021 - tsapps.nist.gov
Abstract The National Institute of Standards and Technology (NIST) initiated a public
standardization process to select one or more Authenticated Encryption with Associated …

Lightweight AEAD and hashing using the sparkle permutation family

C Beierle, A Biryukov, LC dos Santos… - IACR Transactions …, 2020 - research.ed.ac.uk
We introduce the Sparkle family of permutations operating on 256, 384 and 512 bits. These
are combined with the Beetle mode to construct a family of authenticated ciphers …

Shorter signatures based on tailor-made minimalist symmetric-key crypto

C Dobraunig, D Kales, C Rechberger… - Proceedings of the …, 2022 - dl.acm.org
Signature schemes based on the MPC-in-the-head approach (MPCitH) have either been
designed by taking a proof system and selecting a suitable symmetric-key primitive (Picnic …

Lightweight cryptographic hash functions: Design trends, comparative study, and future directions

S Windarta, S Suryadi, K Ramli, B Pranggono… - Ieee …, 2022 - ieeexplore.ieee.org
The emergence of the Internet of Things (IoT) has enabled billions of devices that collect
large amounts of data to be connected. Therefore, IoT security has fundamental …

Rotational Cryptanalysis from a Differential-Linear Perspective: Practical Distinguishers for Round-Reduced FRIET, Xoodoo, and Alzette

Y Liu, S Sun, C Li - Advances in Cryptology–EUROCRYPT 2021: 40th …, 2021 - Springer
The differential-linear attack, combining the power of the two most effective techniques for
symmetric-key cryptanalysis, was proposed by Langford and Hellman at CRYPTO 1994 …

Rotational differential-linear distinguishers of ARX ciphers with arbitrary output linear masks

Z Niu, S Sun, Y Liu, C Li - Annual International Cryptology Conference, 2022 - Springer
The rotational differential-linear attacks, proposed at EUROCRYPT 2021, is a generalization
of differential-linear attacks by replacing the differential part of the attacks with rotational …

[PDF][PDF] Schwaemm and esch: lightweight authenticated encryption and hashing using the sparkle permutation family

C Beierle, A Biryukov, LC dos Santos, J Großschädl… - NIST round, 2019 - csrc.nist.gov
With the advent of the Internet of Things (IoT), a myriad of devices are being connected to
one another in order to exchange information. This information has to be secured …

RISC-V instruction set extensions for lightweight symmetric cryptography

H Cheng, J Großschädl, B Marshall, D Page… - IACR Transactions on …, 2023 - tches.iacr.org
Abstract The NIST LightWeight Cryptography (LWC) selection process aims to standardise
cryptographic functionality which is suitable for resource-constrained devices. Since the …

QCB: efficient quantum-secure authenticated encryption

R Bhaumik, X Bonnetain, A Chailloux… - Advances in Cryptology …, 2021 - Springer
It was long thought that symmetric cryptography was only mildly affected by quantum attacks,
and that doubling the key length was sufficient to restore security. However, recent works …

Formal verification of arithmetic masking in hardware and software

B Gigerl, R Primas, S Mangard - International Conference on Applied …, 2023 - Springer
Masking is a popular countermeasure to protect cryptographic implementations against
physical attacks like differential power analysis. So far, research focused on Boolean …