KIVR: committing authenticated encryption using redundancy and application to GCM, CCM, and more
From MaRDI portal
Publication:6547985
DOI10.1007/978-3-031-54770-6_13MaRDI QIDQ6547985
Yu Sasaki, Yusuke Naito, Takeshi Sugawara
Publication date: 31 May 2024
Cryptography (94A60) Data encryption (aspects in computer science) (68P25) Authentication, digital signatures and secret sharing (94A62)
Cites Work
- Title not available (Why is that?)
- Revisiting AES-GCM-SIV: multi-user security, faster key derivation, and better bounds
- Fast message franking: from invisible salamanders to encryptment
- Indifferentiable authenticated encryption
- Message franking via committing authenticated encryption
- Efficient schemes for committing authenticated encryption
- How to Securely Release Unverified Plaintext in Authenticated Encryption
- The Preimage Security of Double-Block-Length Compression Functions
- Blockcipher-Based Hashing Revisited
- One Way Hash Functions and DES
- Context discovery and commitment attacks. How to break CCM, EAX, SIV, and more
- On committing authenticated-encryption
Related Items (1)
This page was built for publication: KIVR: committing authenticated encryption using redundancy and application to GCM, CCM, and more
Report a bug (only for logged in users!)Click here to report a bug for this page (MaRDI item Q6547985)