Succinctly-committing authenticated encryption
From MaRDI portal
Publication:6652924
DOI10.1007/978-3-031-68385-5_10MaRDI QIDQ6652924
Publication date: 13 December 2024
Cites Work
- Title not available (Why is that?)
- Title not available (Why is that?)
- Revisiting AES-GCM-SIV: multi-user security, faster key derivation, and better bounds
- Indifferentiable authenticated encryption
- Message franking via committing authenticated encryption
- \textsc{Ascon} v1.2: lightweight authenticated encryption and hashing
- Efficient schemes for committing authenticated encryption
- Anonymous AE
- Nonces are noticed: AEAD revisited
- Indifferentiability of 8-Round Feistel Networks
- Duplexing the Sponge: Single-Pass Authenticated Encryption and Other Applications
- Robust Authenticated-Encryption AEZ and the Problem That It Solves
- Simpira v2: A Family of Efficient Permutations Using the AES Round Function
- Robust Encryption
- A Provable-Security Treatment of the Key-Wrap Problem
- The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs
- Reconsidering Generic Composition
- Progress in Cryptology - INDOCRYPT 2004
- Fast Software Encryption
- Theory of Cryptography
- Flexible password-based encryption: securing cloud storage and provably resisting partitioning-oracle attacks
- Context discovery and commitment attacks. How to break CCM, EAX, SIV, and more
- On committing authenticated-encryption
- KIVR: committing authenticated encryption using redundancy and application to GCM, CCM, and more
- The indifferentiability of the duplex and its practical applications
This page was built for publication: Succinctly-committing authenticated encryption
Report a bug (only for logged in users!)Click here to report a bug for this page (MaRDI item Q6652924)