Survey of design and security evaluation of authenticated encryption algorithms in the CAESAR competition
The Competition for Authenticated Encryption: Security, Applicability, and Robustness (CAESAR) supported by the National Institute of Standards and Technology (NIST) is an ongoing project calling for submissions of authenticated encryption (AE) schemes. The competition itself aims at enhancing both...
Uložené v:
| Vydané v: | Frontiers of information technology & electronic engineering Ročník 19; číslo 12; s. 1475 - 1499 |
|---|---|
| Hlavní autori: | , , , , , |
| Médium: | Journal Article |
| Jazyk: | English |
| Vydavateľské údaje: |
Hangzhou
Zhejiang University Press
01.12.2018
Springer Nature B.V |
| Predmet: | |
| ISSN: | 2095-9184, 2095-9230 |
| On-line prístup: | Získať plný text |
| Tagy: |
Pridať tag
Žiadne tagy, Buďte prvý, kto otaguje tento záznam!
|
| Abstract | The Competition for Authenticated Encryption: Security, Applicability, and Robustness (CAESAR) supported by the National Institute of Standards and Technology (NIST) is an ongoing project calling for submissions of authenticated encryption (AE) schemes. The competition itself aims at enhancing both the design of AE schemes and related analysis. The design goal is to pursue new AE schemes that are more secure than advanced encryption standard with Galois/counter mode (AES-GCM) and can simultaneously achieve three design aspects: security, applicability, and robustness. The competition has a total of three rounds and the last round is approaching the end in 2018. In this survey paper, we first introduce the requirements of the proposed design and the progress of candidate screening in the CAESAR competition. Second, the candidate AE schemes in the final round are classified according to their design structures and encryption modes. Third, comprehensive performance and security evaluations are conducted on these candidates. Finally, the research trends of design and analysis of AE for the future are discussed. |
|---|---|
| AbstractList | The Competition for Authenticated Encryption: Security, Applicability, and Robustness (CAESAR) supported by the National Institute of Standards and Technology (NIST) is an ongoing project calling for submissions of authenticated encryption (AE) schemes. The competition itself aims at enhancing both the design of AE schemes and related analysis. The design goal is to pursue new AE schemes that are more secure than advanced encryption standard with Galois/counter mode (AES-GCM) and can simultaneously achieve three design aspects: security, applicability, and robustness. The competition has a total of three rounds and the last round is approaching the end in 2018. In this survey paper, we first introduce the requirements of the proposed design and the progress of candidate screening in the CAESAR competition. Second, the candidate AE schemes in the final round are classified according to their design structures and encryption modes. Third, comprehensive performance and security evaluations are conducted on these candidates. Finally, the research trends of design and analysis of AE for the future are discussed. |
| Author | Yang, Bo-lin Guo, Shi-ze Liang, Zi-yuan Ren, Kui Zhang, Fan Zhao, Xin-jie |
| Author_xml | – sequence: 1 givenname: Fan orcidid: 0000-0001-6087-8243 surname: Zhang fullname: Zhang, Fan email: fanzhang@zju.edu.cn organization: College of Information Science and Electronic Engineering, Zhejiang University, Institute of Cyberspace Research, Zhejiang University, State Key Laboratory of Cryptology, Alibaba-Zhejiang University Joint Institute of Frontier Technologies – sequence: 2 givenname: Zi-yuan surname: Liang fullname: Liang, Zi-yuan organization: College of Information Science and Electronic Engineering, Zhejiang University, Institute of Cyberspace Research, Zhejiang University, Alibaba-Zhejiang University Joint Institute of Frontier Technologies – sequence: 3 givenname: Bo-lin surname: Yang fullname: Yang, Bo-lin organization: College of Information Science and Electronic Engineering, Zhejiang University – sequence: 4 givenname: Xin-jie surname: Zhao fullname: Zhao, Xin-jie organization: Institute of North Electronic Equipment – sequence: 5 givenname: Shi-ze surname: Guo fullname: Guo, Shi-ze organization: Institute of North Electronic Equipment – sequence: 6 givenname: Kui surname: Ren fullname: Ren, Kui organization: Institute of Cyberspace Research, Zhejiang University, Alibaba-Zhejiang University Joint Institute of Frontier Technologies |
| BookMark | eNp1kE1rAjEQhkOxUGs99h7oeW022Y_sUURbQShUe15ms7MaWbM2yQr--64fpVDa0wzM884kzz3pmcYgIY8hG4WJCJ9n89V0OgolY3Ga3JA-Z1kcZFyw3ncfyuiODJ3bMsbCJMzSTPaJXrb2gEfaVLREp9eGgimpQ9Va7Y8UD1C34HVjTgS0foPGawUeS4pG2eP-PIN63XT8ZueoNrSD6GQ8XY7fqWp2e_T6BD2Q2wpqh8NrHZCP2XQ1eQ0Wby_zyXgRKMEiH8TAoiQVGcqSFSqOUDKQVSE48IJnUBZcxgpKBggpV7KQCgUK6P5dAlTAxIA8XfbubfPZovP5tmmt6U7mvHOQ8pinWUcFF0rZxjmLVb63egf2mIcsPwnNz0Lzq9COF794pf1ZjLeg639To0vKddvNGu3PW_4OfAHP-ovl |
| CitedBy_id | crossref_primary_10_1109_ACCESS_2019_2955282 crossref_primary_10_1049_cmu2_70008 crossref_primary_10_1016_j_jisa_2022_103342 crossref_primary_10_23919_cje_2023_00_016 crossref_primary_10_1016_j_micpro_2019_102925 crossref_primary_10_1186_s42400_024_00331_8 crossref_primary_10_1007_s10836_022_05997_x crossref_primary_10_3390_sym13122432 |
| Cites_doi | 10.1007/978-981-10-2741-3_2 10.1007/978-3-662-53887-6_13 10.1145/3075564.3079067 10.1007/978-3-319-49445-6_4 10.1007/s11265-016-1104-y 10.1007/978-3-642-15031-9_28 10.1007/3-540-45708-9_3 10.1007/s41635-017-0022-1 10.1007/3-540-44987-6_32 10.1155/2017/3834685 10.1007/978-3-662-46800-5_2 10.6028/NIST.IR.8114 10.1631/FITEE.1601650 10.1007/978-3-319-71501-8_14 10.1093/comjnl/bxy044 10.1007/978-3-319-59870-3_2 10.1109/ISCAS.2017.8050315 10.1145/2843043.2843353 10.1145/3052973.3052981 10.1007/s10623-017-0396-7 10.1007/978-3-540-30539-2_2 10.1109/ICTACC.2017.17 10.1007/s00145-008-9026-x 10.3390/cryptography2010004 10.1007/s00145-010-9073-y 10.1007/s00779-016-0966-0 10.1016/j.micpro.2016.10.006 10.7838/jsebs.2015.20.1.089 10.1109/FCCM.2018.00014 10.1007/978-3-319-13051-4_18 10.17487/rfc3610 10.1109/Trustcom/BigDataSE/ICESS.2017.337 10.1145/3167918.3167940 10.2991/aiie-16.2016.98 10.1145/2810103.2813626 10.1007/978-3-319-70697-9_22 10.1016/0022-0000(81)90033-7 10.1007/978-3-319-52153-4_13 10.1504/IJACT.2017.086223 10.1007/978-3-642-55220-5_16 10.1007/978-3-030-03329-3_2 10.1007/978-3-319-89339-6_6 10.1109/RECONFIG.2017.8279790 10.1109/CC.2018.8300271 10.6028/NIST.SP.800-38b 10.1109/HST.2016.7495559 10.1109/ISCAS.2018.8351145 10.1109/TC.2016.2529618 10.1007/978-3-662-53887-6_12 10.13154/tosc.v2018.i1.29-5. 10.1007/978-3-662-52993-5_28 10.1007/978-3-662-48800-3_21 10.1007/978-3-642-28496-0_19 10.1016/j.jisa.2016.03.003 10.1007/s13389-018-0180-2 10.5120/ijais12-45018. 10.1109/DSD.2017.80 10.13154/tosc.v2017.i1.80-10. 10.1007/978-3-319-72565-9_20 10.13154/tosc.v2018.i1.57-7. 10.1007/978-981-10-2738-3_7 10.1007/978-3-662-43414-7_10 10.13154/tosc.v2017.i1.175-20. 10.1007/978-3-642-38519-3_14 10.1007/978-3-319-16295-9_17 10.13154/tosc.v2016.i1.114-13. 10.13868/j.cnki.jcr.000100 10.1007/978-3-662-45611-8_5 10.1007/978-3-642-34961-4_44 10.1007/978-3-662-53887-6_14 10.1109/DSD.2015.14 10.1007/978-3-662-48800-3_19 10.1007/978-981-10-2741-3_4 10.1007/978-3-540-30556-9_25 10.1007/978-3-662-46800-5_28 10.1007/978-3-319-64701-2_24 10.13154/tosc.v2017.i1.259-28. 10.1109/trustcom/bigdatase/icess.2017.294 10.5220/0006411502750284 10.1007/978-3-540-24660-2_23 10.1007/978-3-662-48116-5_13 10.1155/2018/7064131 10.1007/978-3-319-29172-7_4 10.13154/tosc.v2017.i3.73-10. 10.1007/978-3-319-11212-1_2 |
| ContentType | Journal Article |
| Copyright | Editorial Office of Journal of Zhejiang University Science and Springer-Verlag GmbH Germany, part of Springer Nature 2018 Editorial Office of Journal of Zhejiang University Science and Springer-Verlag GmbH Germany, part of Springer Nature 2018. |
| Copyright_xml | – notice: Editorial Office of Journal of Zhejiang University Science and Springer-Verlag GmbH Germany, part of Springer Nature 2018 – notice: Editorial Office of Journal of Zhejiang University Science and Springer-Verlag GmbH Germany, part of Springer Nature 2018. |
| DBID | AAYXX CITATION 8FE 8FG ABJCF AFKRA ARAPS AZQEC BENPR BGLVJ CCPQU DWQXO GNUQQ HCIFZ JQ2 K7- L6V M7S P5Z P62 PHGZM PHGZT PKEHL PQEST PQGLB PQQKQ PQUKI PTHSS |
| DOI | 10.1631/FITEE.1800576 |
| DatabaseName | CrossRef ProQuest SciTech Collection ProQuest Technology Collection Materials Science & Engineering Collection ProQuest Central UK/Ireland Advanced Technologies & Computer Science Collection ProQuest Central Essentials - QC ProQuest Central Technology Collection ProQuest One Community College ProQuest Central Korea ProQuest Central Student SciTech Premium Collection ProQuest Computer Science Collection Computer Science Database ProQuest Engineering Collection Engineering Database Advanced Technologies & Aerospace Database ProQuest Advanced Technologies & Aerospace Collection ProQuest Central Premium ProQuest One Academic (New) ProQuest One Academic Middle East (New) ProQuest One Academic Eastern Edition (DO NOT USE) ProQuest One Applied & Life Sciences ProQuest One Academic (retired) ProQuest One Academic UKI Edition Engineering Collection |
| DatabaseTitle | CrossRef Computer Science Database ProQuest Central Student Technology Collection ProQuest One Academic Middle East (New) ProQuest Advanced Technologies & Aerospace Collection ProQuest Central Essentials ProQuest Computer Science Collection SciTech Premium Collection ProQuest One Community College ProQuest Central ProQuest One Applied & Life Sciences ProQuest Engineering Collection ProQuest Central Korea ProQuest Central (New) Engineering Collection Advanced Technologies & Aerospace Collection Engineering Database ProQuest One Academic Eastern Edition ProQuest Technology Collection ProQuest SciTech Collection Advanced Technologies & Aerospace Database ProQuest One Academic UKI Edition Materials Science & Engineering Collection ProQuest One Academic ProQuest One Academic (New) |
| DatabaseTitleList | Computer Science Database |
| Database_xml | – sequence: 1 dbid: BENPR name: ProQuest Central url: https://www.proquest.com/central sourceTypes: Aggregation Database |
| DeliveryMethod | fulltext_linktorsrc |
| Discipline | Engineering Computer Science |
| EISSN | 2095-9230 |
| EndPage | 1499 |
| ExternalDocumentID | 10_1631_FITEE_1800576 |
| GroupedDBID | -EM -SI -S~ 0R~ 2KG 4.4 406 5VR 96X AACDK AAHNG AAIAL AAJBT AAJKR AANZL AARHV AARTL AASML AATNV AATVU AAUYE AAXDM AAYIU AAYTO AAYZH AAZMS ABAKF ABDZT ABECU ABFTD ABFTV ABJCF ABJNI ABJOX ABKCH ABMQK ABQBU ABSXP ABTEG ABTHY ABTKH ABTMW ABXPI ACAOD ACBXY ACDTI ACGFS ACHSB ACIWK ACKNC ACMDZ ACMLO ACOKC ACPIV ACZOJ ADINQ ADKNI ADKPE ADRFC ADURQ ADYFF ADZKW AEBTG AEFQL AEGNC AEJHL AEJRE AEMSY AENEX AEOHA AESKC AETCA AEVLU AEXYK AFBBN AFKRA AFLOW AFQWF AFUIB AFZKB AGAYW AGDGC AGJBK AGMZJ AGQEE AGQMX AGRTI AGWZB AGYKE AHAVH AHBYD AHKAY AHSBF AHYZX AIAKS AIGIU AILAN AITGF AJBLW AJRNO AJZVZ ALFXC ALMA_UNASSIGNED_HOLDINGS AMKLP AMXSW AMYLF ANMIH AOCGG ARAPS AXYYD BENPR BGLVJ BGNMA CAJEI CCEZO CCPQU CHBEP CUBFJ CW9 DDRTE DNIVK DPUIP EBLON EBS EIOEI EJD FA0 FERAY FIGPU FINBP FNLPD FRRFC FSGXE FYJPI GGCAI GGRSB HCIFZ IKXTQ IWAJR J-C JUIAU JZLTJ K7- KOV LLZTM M4Y M7S NPVJJ NQJWS NU0 O9J PT4 PTHSS Q-- R-I RLLFE ROL RSV S.. SJYHP SNE SNPRN SNX SOHCF SOJ SPISZ SRMVM SSLCW STPWE TCJ TGT TSG U1G U5S UG4 UOJIU UTJUX UZXMN VFIZW Z7R Z7X Z7Z Z83 Z88 ZMTXR AAPKM AAYXX ABBRH ABDBE ABFSG ABRTQ ACSTC AEZWR AFDZB AFFHD AFHIU AFOHR AHPBZ AHWEU AIXLP ATHPR AYFIA CITATION PHGZM PHGZT PQGLB 8FE 8FG AZQEC DWQXO GNUQQ JQ2 L6V P62 PKEHL PQEST PQQKQ PQUKI |
| ID | FETCH-LOGICAL-c304t-5a046739e8d0bc54e80a8fb32a2b29adb285cad0aea72c8b8ce3e3a800daafa03 |
| IEDL.DBID | BENPR |
| ISICitedReferencesCount | 14 |
| ISICitedReferencesURI | http://www.webofscience.com/api/gateway?GWVersion=2&SrcApp=Summon&SrcAuth=ProQuest&DestLinkType=CitingArticles&DestApp=WOS_CPL&KeyUT=000455514800003&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D |
| ISSN | 2095-9184 |
| IngestDate | Wed Nov 05 08:22:39 EST 2025 Tue Nov 18 21:33:29 EST 2025 Sat Nov 29 04:33:23 EST 2025 Fri Feb 21 02:35:18 EST 2025 |
| IsPeerReviewed | true |
| IsScholarly | true |
| Issue | 12 |
| Keywords | Security evaluation Authenticated cipher Hash function TP309 Block cipher Stream cipher CAESAR competition |
| Language | English |
| LinkModel | DirectLink |
| MergedId | FETCHMERGED-LOGICAL-c304t-5a046739e8d0bc54e80a8fb32a2b29adb285cad0aea72c8b8ce3e3a800daafa03 |
| Notes | ObjectType-Article-1 SourceType-Scholarly Journals-1 ObjectType-Feature-2 content type line 14 |
| ORCID | 0000-0001-6087-8243 |
| PQID | 2918725279 |
| PQPubID | 2044401 |
| PageCount | 25 |
| ParticipantIDs | proquest_journals_2918725279 crossref_primary_10_1631_FITEE_1800576 crossref_citationtrail_10_1631_FITEE_1800576 springer_journals_10_1631_FITEE_1800576 |
| PublicationCentury | 2000 |
| PublicationDate | 20181200 2018-12-00 20181201 |
| PublicationDateYYYYMMDD | 2018-12-01 |
| PublicationDate_xml | – month: 12 year: 2018 text: 20181200 |
| PublicationDecade | 2010 |
| PublicationPlace | Hangzhou |
| PublicationPlace_xml | – name: Hangzhou – name: Heidelberg |
| PublicationTitle | Frontiers of information technology & electronic engineering |
| PublicationTitleAbbrev | Frontiers Inf Technol Electronic Eng |
| PublicationYear | 2018 |
| Publisher | Zhejiang University Press Springer Nature B.V |
| Publisher_xml | – name: Zhejiang University Press – name: Springer Nature B.V |
| References | Das, Maitra, Meier (CR33) 2015 Samwel, Daemen (CR119) 2017 Shi, Guan, Li (CR122) 2016 Minematsu (CR94) 2014 Al Mahri, Simpson, Bartlett (CR4) 2017 Stoffelen (CR126) 2015 Minaud (CR93) 2014 Whiting, Housley, Ferguson (CR135) 2003 Dey, Rohit, Adhikari (CR35) 2016; 29 Liu, Liu (CR81) 2017 Sun, Wang, Zhang (CR127) 2012 Chaigneau, Gilbert (CR28) 2016; 2016 Cid, Huang, Peyrin (CR30) 2017; 2017 Huang, Wu (CR62) 2018; 2018 Abdellatif, Chotin-Avot, Mehrez (CR1) 2017; 88 Pub (CR103) 1980 Mary, Begum (CR85) 2017 Clift (CR31) 2014 Banik, Bogdanov, Minematsu (CR13) 2016 Bagheri, Huang, Jia (CR12) 2016 Bay, Ersoy, Karakoç (CR14) 2016 Jutla (CR69) 2016 Salam, Wong, Bartlett (CR118) 2016 Pereira, Standaert, Vivek (CR101) 2015 Dwivedi, Morawiecki, Wójtowicz (CR44) 2017 Farahmand, Diehl, Abdulgadir (CR48) 2018 Rogaway, Shrimpton (CR108) 2007 Rogaway (CR106) 2004 Sasaki (CR120) 2018 Andreeva, Bogdanov, Luykx (CR5) 2015 Salam, Bartlett, Dawson (CR117) 2016 Yalla, Kaps (CR141) 2017 Nandi (CR99) 2015 Rogaway, Bellare, Black (CR109) 2001 Peyrin, Sim, Wang (CR102) 2015 Wu, Huang (CR138) 2016 Fuhr, Naya-Plasencia, Rotella (CR51) 2018; 2018 Wu (CR136) 2016 Aumasson, Jovanovic, Neves (CR11) 2015 Rott (CR110) 2010 Jovanovic, Luykx, Mennink (CR67) 2014 Zhang, Feng, Lin (CR147) 2018; 61 Dobraunig, Eichlseder, Mangard (CR41) 2017; 2017 Halevi (CR56) 2004 Liskov, Rivest, Wagner (CR80) 2011; 24 Mennink, Reyhanitabar, Vizár (CR90) 2015 Recacha (CR104) 2016 Morawiecki, Pieprzyk, Straus (CR98) 2015 Unterluggauer, Werner, Mangard (CR128) 2018; 2018 Berton, Daemen, Peeters (CR21) 2016 Bertoni, Daemen, Peeters (CR19) 2011 Hoang, Krovetz, Rogaway (CR59) 2014 Wang, Zhang, Liu (CR131) 2017 Gross, Wenger, Dobraunig (CR55) 2017; 52 Iwata, Minematsu, Guo (CR64) 2014 Dalai, Roy (CR32) 2017 Bi, Li, Dong (CR23) 2017; 86 Dinur, Morawiecki, Pieprzyk (CR37) 2015 Krovetz, Rogaway (CR75) 2016 Mennink (CR89) 2017 Biryukov, Udovenko, Velichkov (CR24) 2017 Forler, List, Lucks (CR49) 2017 Kumar, Haj-Yahya, Chattopadhyay (CR76) 2018 Siddhanti, Sarkar, Maitra (CR124) 2017 Ertaul, Sravya, Sanka (CR47) 2016 Liu, Lin (CR82) 2014 Andreeva, Bogdanov, Datta (CR7) 2016 Lu (CR83) 2015 Zhang, Wang, Hu (CR143) 2016 Wu, Preneel (CR139) 2013 Jutla (CR70) 2016 Zhang, Feng, Lin (CR146) 2017 Rivain, Prouff (CR105) 2010 Bost, Sanders (CR27) 2016 Salam, Simpson, Bartlett (CR114) 2017 Veyrat-Charvillon, Medwed, Kerckhof (CR130) 2012 Kaushal, Sobti, Geetha (CR71) 2012; 1 Wetzels, Bokslag (CR134) 2015 Jutla (CR68) 2001 McGrew, Viega (CR86) 2004 Sadeghi, Alizadeh (CR113) 2014 Dong, Li, Wang (CR42) 2017; 2017 Wegman, Carter (CR133) 1981; 22 Bellare, Rogaway, Wagner (CR16) 2003 Meyers, Daemen, Batina (CR91) 2017 Li, Dong, Wang (CR78) 2017; 2017 Kohno (CR72) 2003 McKay, Bassham, Turan (CR87) 2017 Hoang, Krovetz, Rogaway (CR60) 2015 Bertoni, Daemen, Peeters (CR20) 2015 Bossuet, Datta, Mancillas-López (CR26) 2016; 65 Ashur, Eichlseder, Lauridsen (CR8) 2018 Salam, Al Mahri, Simpson (CR115) 2018 Bellare, Namprempre (CR15) 2008; 21 Berti, Koeune, Pereira (CR18) 2016 Hwang, Lee (CR63) 2015; 20 Shi, Jin, Guan (CR123) 2018; 15 Gligor, Donescu (CR53) 2001 Minematsu, Guo, Kobayashi (CR96) 2016 Dey, Rohit, Sarkar (CR36) 2016 Salam, Simpson, Bartlett (CR116) 2018 Dwivedi, Klouček, Morawiecki (CR45) 2016 Bhaumik, Nandi (CR22) 2017 Nikolić (CR100) 2016 Zhang, Guan, Li (CR142) 2015; 2 Deshpande, Gaj (CR34) 2017 Dobraunig, Eichlseder, Mendel (CR40) 2016 Hellström, StreamSec (CR58) 2001 Lafitte, Lerman, Markowitch (CR77) 2016 Agrawal, Chang, Sanadhya (CR2) 2017; 3 Lu (CR84) 2017 Kotegawa, Iwai, Tanaka (CR73) 2016; 5 Koteshwara, Das, Parhi (CR74) 2017 Song, Guo, Shi (CR125) 2017 Bellare, Rogaway, Spies (CR17) 2010 Josh, Sarkar (CR66) 2015 Mileva, Dimitrova, Velichkov (CR92) 2015 Chaigneau, Thomas, Gilbert (CR29) 2015 Groß, Wenger, Dobraunig (CR54) 2015 Dobraunig, Eichlseder, Korak (CR39) 2016 Zhang, Li, Zhang (CR144) 2017; 18 Andreeva, Bogdanov, Luykx (CR6) 2016 Bonnetain (CR25) 2017 Vaudenay, Vizár (CR129) 2017 Wu, Huang (CR137) 2014 Aumasson, Jovanovic, Neves (CR9) 2014 Aumasson, Jovanovic, Neves (CR10) 2014 Zhang, Li, Xiong (CR145) 2016; 20 Minematsu (CR95) 2016 Wang, He, Zhang (CR132) 2018 Dwivedi, Klouček, Morawiecki (CR43) 2016 Hoang, Krovetz, Rogaway (CR61) 2016 Schroeppel, Anderson, Beaver (CR121) 2004 Xue (CR140) 2016 Moise, Beroset, Phinney (CR97) 2011 Rogaway (CR107) 2016 Mehrdad, Moazami, Soleimany (CR88) 2018 Dobraunig, Eichlseder, Korak (CR38) 2016 Gligor (CR52) 2016 Al Mahri, Simpson, Bartlett (CR3) 2016 Halevi, Rogaway (CR57) 2004 Fuhr, Leurent, Suder (CR50) 2014 Roy, Chakraborti, Chang (CR112) 2017; 1 Dworkin (CR46) 2016 Roy, Chakraborti, Chang (CR111) 2016 Liskov, Rivest, Wagner (CR79) 2002 Jean, Nikolić, Peyrin (CR65) 2016 N Veyrat-Charvillon (1323_CR130) 2012 AD Dwivedi (1323_CR43) 2016 JP Aumasson (1323_CR10) 2014 L Song (1323_CR125) 2017 TR Shi (1323_CR123) 2018; 15 B Mennink (1323_CR89) 2017 PK Kaushal (1323_CR71) 2012; 1 F Berti (1323_CR18) 2016 KA McKay (1323_CR87) 2017 C Dobraunig (1323_CR40) 2016 K Minematsu (1323_CR94) 2014 G Wang (1323_CR131) 2017 S Banik (1323_CR13) 2016 A Mileva (1323_CR92) 2015 VDP Gligor (1323_CR52) 2016 M Liskov (1323_CR79) 2002 C Dobraunig (1323_CR38) 2016 F Farahmand (1323_CR48) 2018 Y Sasaki (1323_CR120) 2018 S Deshpande (1323_CR34) 2017 C Dobraunig (1323_CR41) 2017; 2017 C Forler (1323_CR49) 2017 TR Shi (1323_CR122) 2016 B Mennink (1323_CR90) 2015 DB Roy (1323_CR112) 2017; 1 K Minematsu (1323_CR96) 2016 T Kohno (1323_CR72) 2003 R Bhaumik (1323_CR22) 2017 E Andreeva (1323_CR6) 2016 JQ Lu (1323_CR83) 2015 ZL Sun (1323_CR127) 2012 M Agrawal (1323_CR2) 2017; 3 M Bellare (1323_CR17) 2010 T Huang (1323_CR62) 2018; 2018 P Dey (1323_CR36) 2016 J Rott (1323_CR110) 2010 CS Jutla (1323_CR69) 2016 HJ Wu (1323_CR139) 2013 P Yalla (1323_CR141) 2017 C Dobraunig (1323_CR39) 2016 AD Dwivedi (1323_CR45) 2016 KM Abdellatif (1323_CR1) 2017; 88 A Biryukov (1323_CR24) 2017 WQ Bi (1323_CR23) 2017; 86 HQ Al Mahri (1323_CR3) 2016 VT Hoang (1323_CR61) 2016 JQ Lu (1323_CR84) 2017 I Dinur (1323_CR37) 2015 A Bay (1323_CR14) 2016 DB Roy (1323_CR111) 2016 N Bagheri (1323_CR12) 2016 CS Jutla (1323_CR70) 2016 S Halevi (1323_CR57) 2004 M Kotegawa (1323_CR73) 2016; 5 E Andreeva (1323_CR5) 2015 S Das (1323_CR33) 2015 VT Hoang (1323_CR60) 2015 T Ashur (1323_CR8) 2018 G Bertoni (1323_CR19) 2011 R Bost (1323_CR27) 2016 T Fuhr (1323_CR51) 2018; 2018 F Pub (1323_CR103) 1980 XY Dong (1323_CR42) 2017; 2017 XJ Zhang (1323_CR146) 2017 L Xue (1323_CR140) 2016 Z Li (1323_CR78) 2017; 2017 K Minematsu (1323_CR95) 2016 P Rogaway (1323_CR109) 2001 FB Liu (1323_CR81) 2017 F Recacha (1323_CR104) 2016 I Nikolić (1323_CR100) 2016 M Bellare (1323_CR16) 2003 HR Wang (1323_CR132) 2018 A Moise (1323_CR97) 2011 T Unterluggauer (1323_CR128) 2018; 2018 P Dey (1323_CR35) 2016; 29 JP Aumasson (1323_CR9) 2014 H Groß (1323_CR54) 2015 RJ Josh (1323_CR66) 2015 L Ertaul (1323_CR47) 2016 I Salam (1323_CR116) 2018 HJ Wu (1323_CR138) 2016 L Bossuet (1323_CR26) 2016; 65 J Jean (1323_CR65) 2016 P Morawiecki (1323_CR98) 2015 VD Gligor (1323_CR53) 2001 S Kumar (1323_CR76) 2018 K Stoffelen (1323_CR126) 2015 HQ Al Mahri (1323_CR4) 2017 A Siddhanti (1323_CR124) 2017 MN Wegman (1323_CR133) 1981; 22 H Sadeghi (1323_CR113) 2014 P Rogaway (1323_CR108) 2007 P Rogaway (1323_CR107) 2016 F Lafitte (1323_CR77) 2016 S Halevi (1323_CR56) 2004 D Whiting (1323_CR135) 2003 O Pereira (1323_CR101) 2015 P Zhang (1323_CR142) 2015; 2 B Minaud (1323_CR93) 2014 T Zhang (1323_CR144) 2017; 18 H Hellström (1323_CR58) 2001 S Koteshwara (1323_CR74) 2017 M Meyers (1323_CR91) 2017 M Dworkin (1323_CR46) 2016 I Salam (1323_CR114) 2017 XJ Zhang (1323_CR147) 2018; 61 N Samwel (1323_CR119) 2017 M Bellare (1323_CR15) 2008; 21 C Chaigneau (1323_CR29) 2015 AD Dwivedi (1323_CR44) 2017 T Iwata (1323_CR64) 2014 MI Salam (1323_CR117) 2016 P Zhang (1323_CR143) 2016 C Cid (1323_CR30) 2017; 2017 T Krovetz (1323_CR75) 2016 RC Schroeppel (1323_CR121) 2004 A Mehrdad (1323_CR88) 2018 X Bonnetain (1323_CR25) 2017 S Vaudenay (1323_CR129) 2017 HJ Wu (1323_CR136) 2016 P Clift (1323_CR31) 2014 DSN Mary (1323_CR85) 2017 H Gross (1323_CR55) 2017; 52 J Wetzels (1323_CR134) 2015 T Peyrin (1323_CR102) 2015 WZ Zhang (1323_CR145) 2016; 20 DK Dalai (1323_CR32) 2017 MC Liu (1323_CR82) 2014 CS Jutla (1323_CR68) 2001 G Berton (1323_CR21) 2016 S Hwang (1323_CR63) 2015; 20 G Bertoni (1323_CR20) 2015 MI Salam (1323_CR118) 2016 JP Aumasson (1323_CR11) 2015 I Salam (1323_CR115) 2018 E Andreeva (1323_CR7) 2016 P Jovanovic (1323_CR67) 2014 D McGrew (1323_CR86) 2004 VT Hoang (1323_CR59) 2014 HJ Wu (1323_CR137) 2014 C Chaigneau (1323_CR28) 2016; 2016 T Fuhr (1323_CR50) 2014 M Liskov (1323_CR80) 2011; 24 M Nandi (1323_CR99) 2015 P Rogaway (1323_CR106) 2004 M Rivain (1323_CR105) 2010 |
| References_xml | – year: 2016 ident: CR117 publication-title: Investigating cube attacks on the authenticated encryption stream cipher ACORN doi: 10.1007/978-981-10-2741-3_2 – year: 2016 ident: CR14 publication-title: Universal forgery and key recovery attacks on ELmD authenticated encryption algorithm doi: 10.1007/978-3-662-53887-6_13 – year: 2010 ident: CR110 publication-title: IntelAdvanced Encryption Standard Instructions (AES-NI) – year: 2017 ident: CR119 publication-title: DPA on hardware implementations of Ascon and Keyak doi: 10.1145/3075564.3079067 – year: 2012 ident: CR127 publication-title: Collision attacks on variant of OCB mode and its series – year: 2015 ident: CR102 publication-title: Cryptanalysis of JAMBU. Proc 22nd Int Workshop on Fast Software Encryption – year: 2018 ident: CR132 publication-title: Demadroid: object reference graph-based malware detection in Android – volume: 29 start-page: 57 year: 2016 end-page: 64 ident: CR35 article-title: Full key recovery of ACORN with a single fault publication-title: J Inform Secur Appl – year: 2016 ident: CR107 publication-title: Offset codebook – year: 2016 ident: CR111 publication-title: Fault based almost universal forgeries on^CLOC and^SILC doi: 10.1007/978-3-319-49445-6_4 – volume: 88 start-page: 1 issue: 1 year: 2017 end-page: 12 ident: CR1 article-title: AES-GCM and AEGIS: efficient and high speed hardware implementations publication-title: J Signal Proc Syst doi: 10.1007/s11265-016-1104-y – year: 2010 ident: CR105 publication-title: Provably secure higher-order masking of^AES doi: 10.1007/978-3-642-15031-9_28 – year: 2016 ident: CR7 publication-title: CAESAR Third Round Submission – year: 2014 ident: CR9 article-title: Analysis of NORX: investigating differential and rotational properties publication-title: Proc 3rd Int Conf on Cryptology and Information Security in Latin America – year: 2014 ident: CR59 publication-title: AEZ v1: authenticated-encryption by enciphering – year: 2002 ident: CR79 publication-title: Tweakable block ciphers doi: 10.1007/3-540-45708-9_3 – volume: 1 start-page: 252 issue: 3 year: 2017 end-page: 268 ident: CR112 article-title: Two efficient fault-based attacks on CLOC and SILC publication-title: J Hardw Syst Secur doi: 10.1007/s41635-017-0022-1 – year: 2001 ident: CR68 publication-title: Encryption modes with almost free message integrity doi: 10.1007/3-540-44987-6_32 – year: 2016 ident: CR27 publication-title: Trick or tweak: on the (in)security of OTR’s tweaks – year: 2015 ident: CR37 article-title: Cube attacks and cube-attack-like cryptanalysis on the round-reduced Keccak sponge function publication-title: Proc 34th Annual Int Conf on the Theory and Applications of Cryptographic Techniques – year: 2017 ident: CR146 publication-title: Fault attack on the authenticated cipher ACORN v2 doi: 10.1155/2017/3834685 – year: 2001 ident: CR58 publication-title: Propagating cipher feedback mode. Proc 2nd^NIST Modes of Operation Workshop – year: 2015 ident: CR90 publication-title: Security of full-state keyed sponge and duplex: applications to authenticated encryption – year: 2015 ident: CR60 publication-title: Robust authenticated-encryption AEZ and the problem that it solves doi: 10.1007/978-3-662-46800-5_2 – year: 2016 ident: CR143 publication-title: The INT-RUP security of OCB with intermediate (Parity) checksum – year: 2017 ident: CR131 publication-title: Security proof of JAMBU under nonce respecting and nonce misuse cases – volume: 2018 start-page: 29 issue: 1 year: 2018 end-page: 56 ident: CR51 article-title: State-recovery attacks on modified Ketje Jr publication-title: IACR Trans Symmetr Cryptol – year: 2017 ident: CR87 publication-title: Report on lightweight cryptography doi: 10.6028/NIST.IR.8114 – year: 2016 ident: CR39 article-title: Statistical fault attacks on nonce-based authenticated encryption schemes publication-title: Proc 22nd Int Conf on the Theory and Application of Cryptology and Information Security – year: 2004 ident: CR56 publication-title: EME*: extending^EME to handle arbitrarylength messages with associated data – year: 2014 ident: CR50 publication-title: Collision attacks against CAESAR candidates – year: 2012 ident: CR130 publication-title: Shuffling against side-channel attacks: a comprehensive study with cautionary note – volume: 18 start-page: 68 issue: 1 year: 2017 end-page: 85 ident: CR144 article-title: Current trends in the development of intelligent unmanned autonomous systems publication-title: Front Inform Technol Electron Eng doi: 10.1631/FITEE.1601650 – year: 2017 ident: CR44 article-title: Differential and rotational cryptanalysis of round-reduced MORUS publication-title: Proc 14th Int Joint Conf on e-Business and Telecommunications – volume: 5 start-page: 26 issue: 1 year: 2016 end-page: 33 ident: CR73 article-title: Optimization of hardware implementations with high-level synthesis of authenticated encryption publication-title: Bull Netw Comput Syst Soft – year: 2015 ident: CR33 publication-title: Higher order differential analysis of^NORX – year: 2015 ident: CR83 publication-title: On the security of the^COPA and marble authenticated encryption algorithms against (almost) universal forgery attack – year: 2016 ident: CR104 publication-title: Input and output chaining. Submission to NIST – year: 2017 ident: CR124 publication-title: Differential fault attack on grain v1, ACORN v3 and lizard doi: 10.1007/978-3-319-71501-8_14 – year: 2016 ident: CR43 publication-title: SAT-based cryptanalysis of authenticated ciphers from the CAESAR competition – year: 2003 ident: CR16 publication-title: A conventional authenticated-encryption mode. Manuscript – year: 2016 ident: CR77 article-title: SAT-based cryptanalysis of ACORN publication-title: IACR Cryptology ePrint Archive: Report 2016/521 – volume: 2017 start-page: 80 issue: 1 year: 2017 end-page: 105 ident: CR41 article-title: ISAP—towards side-channel secure authenticated encryption publication-title: IACR Trans Symmetr Cryptol – year: 2016 ident: CR12 article-title: Cryptanalysis of reduced^NORX publication-title: Proc 23rd Int Conf on Fast Software Encryption – volume: 2018 start-page: 1 issue: 1 year: 2018 end-page: 22 ident: CR128 article-title: MEAS: memory encryption and authentication secure against sidechannel attacks publication-title: J Cryptogr Eng – year: 2007 ident: CR108 publication-title: The^SIV mode of operation for deterministic authenticated-encryption (key wrap) and misuse-resistant nonce-based authenticatedencryption – volume: 2 start-page: 536 issue: 6 year: 2015 end-page: 548 ident: CR142 article-title: Research on the confusion and diffusion properties of the initialization of MORUS publication-title: J Cryptol Res – volume: 61 start-page: 1166 issue: 8 year: 2018 end-page: 1179 ident: CR147 article-title: Fault attack on ACORN v3 publication-title: Comp J doi: 10.1093/comjnl/bxy044 – year: 2001 ident: CR109 publication-title: OCB Mode – year: 2016 ident: CR75 publication-title: OCB (v1.1) – year: 2017 ident: CR49 publication-title: Reforgeability of authenticated encryption schemes doi: 10.1007/978-3-319-59870-3_2 – year: 2017 ident: CR74 publication-title: FPGA implementation and comparison of AES-GCM and Deoxys authenticated encryption schemes doi: 10.1109/ISCAS.2017.8050315 – year: 2016 ident: CR118 publication-title: Finding state collisions in the authenticated encryption stream cipher ACORN doi: 10.1145/2843043.2843353 – year: 2016 ident: CR52 publication-title: Extended cipher block chaining encryption – year: 2017 ident: CR84 publication-title: Almost universal forgery attacks on the^COPA and marble authenticated encryption algorithms doi: 10.1145/3052973.3052981 – year: 2011 ident: CR19 publication-title: Duplexing the sponge: single-pass authenticated encryption and other applications – year: 2016 ident: CR21 publication-title: Ketje v2 – year: 2015 ident: CR92 publication-title: Analysis of the authenticated cipher MORUS (v1) – volume: 86 start-page: 1295 issue: 6 year: 2017 end-page: 1310 ident: CR23 article-title: Conditional cube attack on round-reduced River Keyak publication-title: Des Code Cryptogr doi: 10.1007/s10623-017-0396-7 – year: 2017 ident: CR91 publication-title: Side channel protected Keyak on^ARM cortex-M4 – year: 2004 ident: CR106 publication-title: Efficient instantiations of tweakable blockciphers and refinements to modes^OCB and^PMAC doi: 10.1007/978-3-540-30539-2_2 – volume: 1 start-page: 39 issue: 5 year: 2012 end-page: 45 ident: CR71 article-title: Random Key Chaining (RKC):^AES mode of operation publication-title: Int^J Appl Inform Syst – year: 2017 ident: CR85 publication-title: An algorithm for moderating DoS attack in web based application doi: 10.1109/ICTACC.2017.17 – year: 2016 ident: CR6 publication-title: AESCOPA v.1. Submission to the CAESAR competition – volume: 21 start-page: 469 issue: 4 year: 2008 end-page: 491 ident: CR15 article-title: Authenticated encryption: relations among notions and analysis of the generic composition paradigm publication-title: J Cryptol doi: 10.1007/s00145-008-9026-x – year: 2018 ident: CR116 publication-title: Fault attacks on the authenticated encryption stream cipher MORUS doi: 10.3390/cryptography2010004 – year: 2016 ident: CR95 publication-title: AES-OTR v3.1 – year: 2016 ident: CR70 publication-title: Integrity aware parallelizable mode – volume: 24 start-page: 588 issue: 3 year: 2011 end-page: 613 ident: CR80 article-title: Tweakable block ciphers publication-title: J Cryptol doi: 10.1007/s00145-010-9073-y – volume: 20 start-page: 875 issue: 6 year: 2016 end-page: 884 ident: CR145 article-title: Android platformbased individual privacy information protection system publication-title: Pers Ubiq Comp doi: 10.1007/s00779-016-0966-0 – volume: 2016 start-page: 114 issue: 1 year: 2016 end-page: 133 ident: CR28 article-title: Is^AEZ v4.1 sufficiently resilient against key-recovery attacks publication-title: IACR Trans Symmetr Cryptol – year: 2017 ident: CR4 publication-title: A fault-based attack on AEZ v4.2 – volume: 52 start-page: 470 year: 2017 end-page: 479 ident: CR55 article-title: ASCON hardware implementations and side-channel evaluation publication-title: Microprocess Microsyst doi: 10.1016/j.micpro.2016.10.006 – year: 2004 ident: CR57 publication-title: A parallelizable enciphering mode. Cryptographers’ Track at the^RSA Conf – volume: 20 start-page: 89 issue: 1 year: 2015 end-page: 97 ident: CR63 article-title: Padding Oracle attack on block cipher with CBCCBC-double mode of operation using the BOZ-PAD publication-title: J Soc e-Buss Stud doi: 10.7838/jsebs.2015.20.1.089 – year: 2014 ident: CR137 publication-title: JAMBU lightweight authenticated encryption mode and AES-JAMBU – year: 2018 ident: CR48 publication-title: Improved lightweight implementations of CAESAR authenticated ciphers doi: 10.1109/FCCM.2018.00014 – year: 2017 ident: CR125 publication-title: New^MILP modeling: improved conditional cube attacks on Keccakbased constructions – year: 2014 ident: CR64 publication-title: SILC: simple lightweight^CFB. Submission to the CAESAR Competition – year: 2014 ident: CR93 publication-title: Linear biases in AEGIS keystream doi: 10.1007/978-3-319-13051-4_18 – year: 2003 ident: CR135 publication-title: Counter with CBC-MAC (CCM) doi: 10.17487/rfc3610 – year: 2014 ident: CR31 publication-title: Hardware Implementation of Offset Codebook Mode3 (OCB3) – year: 2017 ident: CR114 publication-title: Investigating cube attacks on the authenticated encryption stream cipher MORUS doi: 10.1109/Trustcom/BigDataSE/ICESS.2017.337 – year: 2015 ident: CR11 publication-title: NORX v3.0 – year: 2016 ident: CR38 article-title: Practical fault attacks on authenticated encryption modes for^AES publication-title: IACR Cryptology ePrint Archive: Report 2016/616 – year: 2018 ident: CR115 publication-title: Fault attacks on Tiaoxin-346 doi: 10.1145/3167918.3167940 – year: 2017 ident: CR81 publication-title: Universal forgery and key recovery attacks: application to^FKS, FKD and Keyak – year: 2016 ident: CR40 publication-title: Ascon v1.2. Submission to the CAESAR Competition – year: 2014 ident: CR10 article-title: NORX: parallel and scalable^AEAD publication-title: Proc 19th European Symp on Research in Computer Security – year: 2016 ident: CR140 publication-title: A Novel Approach for Flexray Protocol with Confidentiality and Authenticity.^MS Thesis – volume: 2017 start-page: 259 issue: 1 year: 2017 end-page: 280 ident: CR42 article-title: Cube-like attack on round-reduced initialization of Ketje Sr publication-title: IACR Trans Symmetr Cryptol – year: 2003 ident: CR72 publication-title: Carter Wegman (authentication) with Counter (encryption) – year: 2016 ident: CR122 publication-title: Improved collision cryptanalysis of authenticated cipher MORUS. doi: 10.2991/aiie-16.2016.98 – year: 2013 ident: CR139 publication-title: AEGIS: a fast authenticated encryption algorithm – year: 2016 ident: CR36 article-title: Differential fault analysis on Tiaoxin and AEGIS family of ciphers publication-title: Proc 4th Int Symp on Security in Computing and Communication – year: 2016 ident: CR65 publication-title: Deoxys v1.41 – year: 2004 ident: CR121 publication-title: Cipher-state (CS) mode of operation for^AES – year: 2016 ident: CR18 publication-title: Leakage-resilient and misuse-resistant authenticated encryption – year: 2015 ident: CR101 publication-title: Leakage-resilient authentication and encryption from symmetric cryptographic primitives doi: 10.1145/2810103.2813626 – year: 2016 ident: CR138 publication-title: The authenticated cipher MORUS (v2) – year: 1980 ident: CR103 publication-title: DES Modes of Operation – year: 2016 ident: CR61 article-title: AEZ v4. 2: authenticated encryption by enciphering publication-title: CAESAR Submission – year: 2015 ident: CR20 publication-title: Keyak v2. CAESAR Submission – year: 2017 ident: CR22 publication-title: Improved security for OCB3 doi: 10.1007/978-3-319-70697-9_22 – year: 2004 ident: CR86 publication-title: The Galois/counter mode of operation (GCM). Submission to^NIST Modes of Operation Process – year: 2011 ident: CR97 publication-title: EAX’ Cipher Mode – year: 2017 ident: CR32 publication-title: A state recovery attack on ACORNv1 and ACORN-v2 – volume: 2018 start-page: 57 issue: 1 year: 2018 end-page: 73 ident: CR62 publication-title: Distinguishing attack on^NORX permutation.^IACR Trans Symmetr Cryptol – volume: 22 start-page: 265 issue: 3 year: 1981 end-page: 279 ident: CR133 article-title: New hash functions and their use in authentication and set equality publication-title: J Comp Syst Sci doi: 10.1016/0022-0000(81)90033-7 – year: 2017 ident: CR34 publication-title: Analysis and inner-round pipelined implementation of selected parallelizable CAESAR competition candidates. Euromicro Conf on Digital System Design – year: 2017 ident: CR89 publication-title: Weak keys for^AEZ, and the external key padding attack doi: 10.1007/978-3-319-52153-4_13 – year: 2015 ident: CR54 publication-title: Suit up!-Madeto-measure hardware implementations of ASCON – volume: 3 start-page: 236 issue: 3 year: 2017 end-page: 261 ident: CR2 article-title: A new authenticated encryption technique for handling long ciphertexts in memory constrained devices publication-title: Int^J Appl Cryptogr doi: 10.1504/IJACT.2017.086223 – year: 2001 ident: CR53 publication-title: Fast encryption and authentication:^XCBC encryption and^XECB authentication modes – year: 2010 ident: CR17 publication-title: The^FFX mode of operation for format-preserving encryption – year: 2016 ident: CR96 publication-title: CLOC and^SILC – year: 2016 ident: CR3 article-title: Tweaking generic^OTR to avoid forgery attacks publication-title: Proc 6th Int Conf on Applications and Techniques in Information Security – year: 2017 ident: CR24 publication-title: Analysis of the^NORX Core Permutation – year: 2015 ident: CR126 publication-title: Intrinsic Side-Channel Analysis Resistance and Efficient Masking – year: 2014 ident: CR94 publication-title: Parallelizable rate-1 authenticated encryption from pseudorandom functions doi: 10.1007/978-3-642-55220-5_16 – year: 2015 ident: CR98 publication-title: Applications of key recovery cube-attack-like – year: 2018 ident: CR8 publication-title: Cryptanalysis of MORUS doi: 10.1007/978-3-030-03329-3_2 – year: 2016 ident: CR136 publication-title: ACORN: a lightweight authenticated cipher (v3). Candidate for the CAESAR Competition – year: 2016 ident: CR45 publication-title: SAT-based cryptanalysis of authenticated ciphers from the CAESAR competition – year: 2016 ident: CR100 publication-title: Tiaoxin v2.1 – year: 2015 ident: CR134 publication-title: Sponges and engines: an introduction to Keccak and Keyak – year: 2015 ident: CR5 publication-title: AES-COPA v.2. CAESAR Submission – year: 2018 ident: CR120 publication-title: Improved related-tweakey boomerang attacks on deoxys-BC doi: 10.1007/978-3-319-89339-6_6 – year: 2018 ident: CR88 publication-title: Impossible differential cryptanalysis on deoxys-BC-256 – year: 2015 ident: CR99 publication-title: Revisiting security claims of^XLS and^COPA – year: 2017 ident: CR141 publication-title: Evaluation of the CAESAR hardware^API for lightweight implementations doi: 10.1109/RECONFIG.2017.8279790 – volume: 2017 start-page: 175 issue: 1 year: 2017 end-page: 202 ident: CR78 publication-title: Conditional cube attack on round-reduced ASCON. IACR Trans Symmetr Cryptol – volume: 15 start-page: 46 issue: 2 year: 2018 end-page: 53 ident: CR123 article-title: Collision attacks against AEZ-PRF for authenticated encryption AEZ publication-title: China Commun doi: 10.1109/CC.2018.8300271 – year: 2016 ident: CR46 publication-title: Recommendation for block cipher modes of operation: methods for format-preserving encryption doi: 10.6028/NIST.SP.800-38b – year: 2015 ident: CR66 publication-title: Some observations on ACORN v1 and Trivia-SC. – year: 2014 ident: CR113 publication-title: A forgery attack on AES-OTR – year: 2016 ident: CR69 publication-title: Integrity aware cipher block chaining – year: 2016 ident: CR13 publication-title: Low-area hardware implementations of CLOC, SILC and AES-OTR doi: 10.1109/HST.2016.7495559 – year: 2017 ident: CR25 publication-title: Quantum key-recovery on full AEZ. Proc 24th Int Conf on Selected Areas in Cryptography – year: 2018 ident: CR76 publication-title: Efficient hardware accelerator for^NORX authenticated encryption doi: 10.1109/ISCAS.2018.8351145 – volume: 65 start-page: 3318 issue: 11 year: 2016 end-page: 3331 ident: CR26 article-title: ELmD: a pipelineable authenticated encryption and its hardware implementation publication-title: IEEE Trans Comp doi: 10.1109/TC.2016.2529618 – year: 2014 ident: CR82 publication-title: Cryptanalysis of lightweight authenticated cipher ACORN – year: 2017 ident: CR129 publication-title: Under pressure: security of Caesar candidates beyond their guarantees – year: 2015 ident: CR29 publication-title: Full key-recovery on ACORN in nonce-reuse and decryption-misuse settings – year: 2014 ident: CR67 publication-title: Beyond 2c/2 security in sponge-based authenticated encryption modes – volume: 2017 start-page: 73 issue: 3 year: 2017 end-page: 107 ident: CR30 article-title: A security analysis of deoxys and its internal tweakable block ciphers publication-title: IACR Trans Symmetr Cryptol – year: 2016 ident: CR47 publication-title: Implementation of authenticated encryption algorithm offset code book (OCB) – volume: 18 start-page: 68 issue: 1 year: 2017 ident: 1323_CR144 publication-title: Front Inform Technol Electron Eng doi: 10.1631/FITEE.1601650 – volume-title: Trick or tweak: on the (in)security of OTR’s tweaks year: 2016 ident: 1323_CR27 doi: 10.1007/978-3-662-53887-6_12 – volume: 2018 start-page: 29 issue: 1 year: 2018 ident: 1323_CR51 publication-title: IACR Trans Symmetr Cryptol doi: 10.13154/tosc.v2018.i1.29-5. – volume-title: Applications of key recovery cube-attack-like year: 2015 ident: 1323_CR98 – volume-title: Proc 23rd Int Conf on Fast Software Encryption year: 2016 ident: 1323_CR12 doi: 10.1007/978-3-662-52993-5_28 – volume-title: Collision attacks against CAESAR candidates year: 2014 ident: 1323_CR50 doi: 10.1007/978-3-662-48800-3_21 – volume: 15 start-page: 46 issue: 2 year: 2018 ident: 1323_CR123 publication-title: China Commun doi: 10.1109/CC.2018.8300271 – volume-title: Duplexing the sponge: single-pass authenticated encryption and other applications year: 2011 ident: 1323_CR19 doi: 10.1007/978-3-642-28496-0_19 – volume-title: Keyak v2. CAESAR Submission year: 2015 ident: 1323_CR20 – volume: 29 start-page: 57 year: 2016 ident: 1323_CR35 publication-title: J Inform Secur Appl doi: 10.1016/j.jisa.2016.03.003 – volume-title: IACR Cryptology ePrint Archive: Report 2016/616 year: 2016 ident: 1323_CR38 – volume: 2018 start-page: 1 issue: 1 year: 2018 ident: 1323_CR128 publication-title: J Cryptogr Eng doi: 10.1007/s13389-018-0180-2 – volume: 1 start-page: 39 issue: 5 year: 2012 ident: 1323_CR71 publication-title: Int^J Appl Inform Syst doi: 10.5120/ijais12-45018. – volume-title: Fault attack on the authenticated cipher ACORN v2 year: 2017 ident: 1323_CR146 doi: 10.1155/2017/3834685 – volume-title: The^FFX mode of operation for format-preserving encryption year: 2010 ident: 1323_CR17 – volume-title: Extended cipher block chaining encryption year: 2016 ident: 1323_CR52 – volume-title: Security proof of JAMBU under nonce respecting and nonce misuse cases year: 2017 ident: 1323_CR131 – volume-title: Side channel protected Keyak on^ARM cortex-M4 year: 2017 ident: 1323_CR91 – volume-title: SILC: simple lightweight^CFB. Submission to the CAESAR Competition year: 2014 ident: 1323_CR64 – volume: 88 start-page: 1 issue: 1 year: 2017 ident: 1323_CR1 publication-title: J Signal Proc Syst doi: 10.1007/s11265-016-1104-y – volume-title: Tiaoxin v2.1 year: 2016 ident: 1323_CR100 – volume-title: Integrity aware cipher block chaining year: 2016 ident: 1323_CR69 – volume-title: Offset codebook year: 2016 ident: 1323_CR107 – volume-title: SAT-based cryptanalysis of authenticated ciphers from the CAESAR competition year: 2016 ident: 1323_CR45 – volume-title: Report on lightweight cryptography year: 2017 ident: 1323_CR87 doi: 10.6028/NIST.IR.8114 – volume-title: Analysis and inner-round pipelined implementation of selected parallelizable CAESAR competition candidates. Euromicro Conf on Digital System Design year: 2017 ident: 1323_CR34 doi: 10.1109/DSD.2017.80 – volume-title: Reforgeability of authenticated encryption schemes year: 2017 ident: 1323_CR49 doi: 10.1007/978-3-319-59870-3_2 – volume-title: Fault based almost universal forgeries on^CLOC and^SILC year: 2016 ident: 1323_CR111 doi: 10.1007/978-3-319-49445-6_4 – volume: 1 start-page: 252 issue: 3 year: 2017 ident: 1323_CR112 publication-title: J Hardw Syst Secur doi: 10.1007/s41635-017-0022-1 – volume: 5 start-page: 26 issue: 1 year: 2016 ident: 1323_CR73 publication-title: Bull Netw Comput Syst Soft – volume: 2017 start-page: 80 issue: 1 year: 2017 ident: 1323_CR41 publication-title: IACR Trans Symmetr Cryptol doi: 10.13154/tosc.v2017.i1.80-10. – volume-title: Quantum key-recovery on full AEZ. Proc 24th Int Conf on Selected Areas in Cryptography year: 2017 ident: 1323_CR25 doi: 10.1007/978-3-319-72565-9_20 – volume-title: Ascon v1.2. Submission to the CAESAR Competition year: 2016 ident: 1323_CR40 – volume: 61 start-page: 1166 issue: 8 year: 2018 ident: 1323_CR147 publication-title: Comp J doi: 10.1093/comjnl/bxy044 – volume: 2018 start-page: 57 issue: 1 year: 2018 ident: 1323_CR62 publication-title: Distinguishing attack on^NORX permutation.^IACR Trans Symmetr Cryptol doi: 10.13154/tosc.v2018.i1.57-7. – volume-title: EAX’ Cipher Mode year: 2011 ident: 1323_CR97 – volume-title: Recommendation for block cipher modes of operation: methods for format-preserving encryption year: 2016 ident: 1323_CR46 doi: 10.6028/NIST.SP.800-38b – volume-title: Proc 4th Int Symp on Security in Computing and Communication year: 2016 ident: 1323_CR36 doi: 10.1007/978-981-10-2738-3_7 – volume-title: AEGIS: a fast authenticated encryption algorithm year: 2013 ident: 1323_CR139 doi: 10.1007/978-3-662-43414-7_10 – volume: 2017 start-page: 175 issue: 1 year: 2017 ident: 1323_CR78 publication-title: Conditional cube attack on round-reduced ASCON. IACR Trans Symmetr Cryptol doi: 10.13154/tosc.v2017.i1.175-20. – volume-title: Collision attacks on variant of OCB mode and its series year: 2012 ident: 1323_CR127 doi: 10.1007/978-3-642-38519-3_14 – volume-title: Hardware Implementation of Offset Codebook Mode3 (OCB3) year: 2014 ident: 1323_CR31 – volume-title: Universal forgery and key recovery attacks: application to^FKS, FKD and Keyak year: 2017 ident: 1323_CR81 – volume-title: An algorithm for moderating DoS attack in web based application year: 2017 ident: 1323_CR85 doi: 10.1109/ICTACC.2017.17 – volume-title: Proc 3rd Int Conf on Cryptology and Information Security in Latin America year: 2014 ident: 1323_CR9 doi: 10.1007/978-3-319-16295-9_17 – volume-title: Fast encryption and authentication:^XCBC encryption and^XECB authentication modes year: 2001 ident: 1323_CR53 – volume-title: Encryption modes with almost free message integrity year: 2001 ident: 1323_CR68 doi: 10.1007/3-540-44987-6_32 – volume-title: Tweakable block ciphers year: 2002 ident: 1323_CR79 doi: 10.1007/3-540-45708-9_3 – volume-title: Input and output chaining. Submission to NIST year: 2016 ident: 1323_CR104 – volume-title: The Galois/counter mode of operation (GCM). Submission to^NIST Modes of Operation Process year: 2004 ident: 1323_CR86 – volume-title: New^MILP modeling: improved conditional cube attacks on Keccakbased constructions year: 2017 ident: 1323_CR125 – volume-title: Cryptanalysis of lightweight authenticated cipher ACORN year: 2014 ident: 1323_CR82 – volume-title: Sponges and engines: an introduction to Keccak and Keyak year: 2015 ident: 1323_CR134 – volume-title: Parallelizable rate-1 authenticated encryption from pseudorandom functions year: 2014 ident: 1323_CR94 doi: 10.1007/978-3-642-55220-5_16 – volume-title: Some observations on ACORN v1 and Trivia-SC. year: 2015 ident: 1323_CR66 – volume-title: Provably secure higher-order masking of^AES year: 2010 ident: 1323_CR105 doi: 10.1007/978-3-642-15031-9_28 – volume: 20 start-page: 875 issue: 6 year: 2016 ident: 1323_CR145 publication-title: Pers Ubiq Comp doi: 10.1007/s00779-016-0966-0 – volume-title: Efficient instantiations of tweakable blockciphers and refinements to modes^OCB and^PMAC year: 2004 ident: 1323_CR106 doi: 10.1007/978-3-540-30539-2_2 – volume-title: Finding state collisions in the authenticated encryption stream cipher ACORN year: 2016 ident: 1323_CR118 doi: 10.1145/2843043.2843353 – volume-title: DPA on hardware implementations of Ascon and Keyak year: 2017 ident: 1323_CR119 doi: 10.1145/3075564.3079067 – volume: 2016 start-page: 114 issue: 1 year: 2016 ident: 1323_CR28 publication-title: IACR Trans Symmetr Cryptol doi: 10.13154/tosc.v2016.i1.114-13. – volume-title: SAT-based cryptanalysis of authenticated ciphers from the CAESAR competition year: 2016 ident: 1323_CR43 – volume: 2 start-page: 536 issue: 6 year: 2015 ident: 1323_CR142 publication-title: J Cryptol Res doi: 10.13868/j.cnki.jcr.000100 – volume: 52 start-page: 470 year: 2017 ident: 1323_CR55 publication-title: Microprocess Microsyst doi: 10.1016/j.micpro.2016.10.006 – volume-title: Ketje v2 year: 2016 ident: 1323_CR21 – volume-title: Improved lightweight implementations of CAESAR authenticated ciphers year: 2018 ident: 1323_CR48 doi: 10.1109/FCCM.2018.00014 – volume-title: DES Modes of Operation year: 1980 ident: 1323_CR103 – volume-title: Improved collision cryptanalysis of authenticated cipher MORUS. year: 2016 ident: 1323_CR122 doi: 10.2991/aiie-16.2016.98 – volume-title: Beyond 2c/2 security in sponge-based authenticated encryption modes year: 2014 ident: 1323_CR67 doi: 10.1007/978-3-662-45611-8_5 – volume: 24 start-page: 588 issue: 3 year: 2011 ident: 1323_CR80 publication-title: J Cryptol doi: 10.1007/s00145-010-9073-y – volume-title: Shuffling against side-channel attacks: a comprehensive study with cautionary note year: 2012 ident: 1323_CR130 doi: 10.1007/978-3-642-34961-4_44 – volume-title: Proc 22nd Int Conf on the Theory and Application of Cryptology and Information Security year: 2016 ident: 1323_CR39 doi: 10.1007/978-3-662-53887-6_14 – volume-title: Carter Wegman (authentication) with Counter (encryption) year: 2003 ident: 1323_CR72 – volume-title: Suit up!-Madeto-measure hardware implementations of ASCON year: 2015 ident: 1323_CR54 doi: 10.1109/DSD.2015.14 – volume-title: OCB Mode year: 2001 ident: 1323_CR109 – volume-title: Under pressure: security of Caesar candidates beyond their guarantees year: 2017 ident: 1323_CR129 – volume: 22 start-page: 265 issue: 3 year: 1981 ident: 1323_CR133 publication-title: J Comp Syst Sci doi: 10.1016/0022-0000(81)90033-7 – volume-title: Higher order differential analysis of^NORX year: 2015 ident: 1323_CR33 – volume-title: Leakage-resilient authentication and encryption from symmetric cryptographic primitives year: 2015 ident: 1323_CR101 doi: 10.1145/2810103.2813626 – volume-title: A Novel Approach for Flexray Protocol with Confidentiality and Authenticity.^MS Thesis year: 2016 ident: 1323_CR140 – volume-title: Efficient hardware accelerator for^NORX authenticated encryption year: 2018 ident: 1323_CR76 doi: 10.1109/ISCAS.2018.8351145 – volume-title: Improved security for OCB3 year: 2017 ident: 1323_CR22 doi: 10.1007/978-3-319-70697-9_22 – volume-title: Integrity aware parallelizable mode year: 2016 ident: 1323_CR70 – volume-title: Improved related-tweakey boomerang attacks on deoxys-BC year: 2018 ident: 1323_CR120 doi: 10.1007/978-3-319-89339-6_6 – volume-title: Intrinsic Side-Channel Analysis Resistance and Efficient Masking year: 2015 ident: 1323_CR126 – volume-title: AES-COPA v.2. CAESAR Submission year: 2015 ident: 1323_CR5 – volume-title: Security of full-state keyed sponge and duplex: applications to authenticated encryption year: 2015 ident: 1323_CR90 doi: 10.1007/978-3-662-48800-3_19 – volume-title: Cryptanalysis of MORUS year: 2018 ident: 1323_CR8 doi: 10.1007/978-3-030-03329-3_2 – volume: 3 start-page: 236 issue: 3 year: 2017 ident: 1323_CR2 publication-title: Int^J Appl Cryptogr doi: 10.1504/IJACT.2017.086223 – volume-title: Proc 6th Int Conf on Applications and Techniques in Information Security year: 2016 ident: 1323_CR3 doi: 10.1007/978-981-10-2741-3_4 – volume: 86 start-page: 1295 issue: 6 year: 2017 ident: 1323_CR23 publication-title: Des Code Cryptogr doi: 10.1007/s10623-017-0396-7 – volume-title: Revisiting security claims of^XLS and^COPA year: 2015 ident: 1323_CR99 – volume-title: AES-OTR v3.1 year: 2016 ident: 1323_CR95 – volume-title: A forgery attack on AES-OTR year: 2014 ident: 1323_CR113 – volume-title: Linear biases in AEGIS keystream year: 2014 ident: 1323_CR93 doi: 10.1007/978-3-319-13051-4_18 – volume-title: EME*: extending^EME to handle arbitrarylength messages with associated data year: 2004 ident: 1323_CR56 doi: 10.1007/978-3-540-30556-9_25 – volume-title: IACR Cryptology ePrint Archive: Report 2016/521 year: 2016 ident: 1323_CR77 – volume-title: OCB (v1.1) year: 2016 ident: 1323_CR75 – volume-title: Counter with CBC-MAC (CCM) year: 2003 ident: 1323_CR135 doi: 10.17487/rfc3610 – volume-title: Proc 34th Annual Int Conf on the Theory and Applications of Cryptographic Techniques year: 2015 ident: 1323_CR37 doi: 10.1007/978-3-662-46800-5_28 – volume-title: IntelAdvanced Encryption Standard Instructions (AES-NI) year: 2010 ident: 1323_CR110 – volume-title: AEZ v1: authenticated-encryption by enciphering year: 2014 ident: 1323_CR59 – volume-title: A state recovery attack on ACORNv1 and ACORN-v2 year: 2017 ident: 1323_CR32 doi: 10.1007/978-3-319-64701-2_24 – volume-title: FPGA implementation and comparison of AES-GCM and Deoxys authenticated encryption schemes year: 2017 ident: 1323_CR74 doi: 10.1109/ISCAS.2017.8050315 – volume-title: Investigating cube attacks on the authenticated encryption stream cipher ACORN year: 2016 ident: 1323_CR117 doi: 10.1007/978-981-10-2741-3_2 – volume-title: Cipher-state (CS) mode of operation for^AES year: 2004 ident: 1323_CR121 – volume-title: Impossible differential cryptanalysis on deoxys-BC-256 year: 2018 ident: 1323_CR88 – volume: 65 start-page: 3318 issue: 11 year: 2016 ident: 1323_CR26 publication-title: IEEE Trans Comp doi: 10.1109/TC.2016.2529618 – volume: 2017 start-page: 259 issue: 1 year: 2017 ident: 1323_CR42 publication-title: IACR Trans Symmetr Cryptol doi: 10.13154/tosc.v2017.i1.259-28. – volume-title: CAESAR Submission year: 2016 ident: 1323_CR61 – volume-title: A fault-based attack on AEZ v4.2 year: 2017 ident: 1323_CR4 doi: 10.1109/trustcom/bigdatase/icess.2017.294 – volume-title: Proc 14th Int Joint Conf on e-Business and Telecommunications year: 2017 ident: 1323_CR44 doi: 10.5220/0006411502750284 – volume-title: A parallelizable enciphering mode. Cryptographers’ Track at the^RSA Conf year: 2004 ident: 1323_CR57 doi: 10.1007/978-3-540-24660-2_23 – volume-title: CLOC and^SILC year: 2016 ident: 1323_CR96 – volume-title: Cryptanalysis of JAMBU. Proc 22nd Int Workshop on Fast Software Encryption year: 2015 ident: 1323_CR102 doi: 10.1007/978-3-662-48116-5_13 – volume-title: Demadroid: object reference graph-based malware detection in Android year: 2018 ident: 1323_CR132 doi: 10.1155/2018/7064131 – volume-title: Propagating cipher feedback mode. Proc 2nd^NIST Modes of Operation Workshop year: 2001 ident: 1323_CR58 – volume-title: The INT-RUP security of OCB with intermediate (Parity) checksum year: 2016 ident: 1323_CR143 – volume-title: CAESAR Third Round Submission year: 2016 ident: 1323_CR7 – volume-title: The^SIV mode of operation for deterministic authenticated-encryption (key wrap) and misuse-resistant nonce-based authenticatedencryption year: 2007 ident: 1323_CR108 – volume: 20 start-page: 89 issue: 1 year: 2015 ident: 1323_CR63 publication-title: J Soc e-Buss Stud doi: 10.7838/jsebs.2015.20.1.089 – volume-title: Universal forgery and key recovery attacks on ELmD authenticated encryption algorithm year: 2016 ident: 1323_CR14 doi: 10.1007/978-3-662-53887-6_13 – volume-title: NORX v3.0 year: 2015 ident: 1323_CR11 – volume-title: A conventional authenticated-encryption mode. Manuscript year: 2003 ident: 1323_CR16 – volume-title: The authenticated cipher MORUS (v2) year: 2016 ident: 1323_CR138 – volume-title: Weak keys for^AEZ, and the external key padding attack year: 2017 ident: 1323_CR89 doi: 10.1007/978-3-319-52153-4_13 – volume-title: Analysis of the authenticated cipher MORUS (v1) year: 2015 ident: 1323_CR92 doi: 10.1007/978-3-319-29172-7_4 – volume-title: Leakage-resilient and misuse-resistant authenticated encryption year: 2016 ident: 1323_CR18 – volume-title: Almost universal forgery attacks on the^COPA and marble authenticated encryption algorithms year: 2017 ident: 1323_CR84 doi: 10.1145/3052973.3052981 – volume-title: Differential fault attack on grain v1, ACORN v3 and lizard year: 2017 ident: 1323_CR124 doi: 10.1007/978-3-319-71501-8_14 – volume-title: Implementation of authenticated encryption algorithm offset code book (OCB) year: 2016 ident: 1323_CR47 – volume: 2017 start-page: 73 issue: 3 year: 2017 ident: 1323_CR30 publication-title: IACR Trans Symmetr Cryptol doi: 10.13154/tosc.v2017.i3.73-10. – volume-title: Deoxys v1.41 year: 2016 ident: 1323_CR65 – volume-title: Fault attacks on the authenticated encryption stream cipher MORUS year: 2018 ident: 1323_CR116 doi: 10.3390/cryptography2010004 – volume-title: On the security of the^COPA and marble authenticated encryption algorithms against (almost) universal forgery attack year: 2015 ident: 1323_CR83 – volume-title: Full key-recovery on ACORN in nonce-reuse and decryption-misuse settings year: 2015 ident: 1323_CR29 – volume-title: Fault attacks on Tiaoxin-346 year: 2018 ident: 1323_CR115 doi: 10.1145/3167918.3167940 – volume-title: Proc 19th European Symp on Research in Computer Security year: 2014 ident: 1323_CR10 doi: 10.1007/978-3-319-11212-1_2 – volume-title: Low-area hardware implementations of CLOC, SILC and AES-OTR year: 2016 ident: 1323_CR13 doi: 10.1109/HST.2016.7495559 – volume-title: Robust authenticated-encryption AEZ and the problem that it solves year: 2015 ident: 1323_CR60 doi: 10.1007/978-3-662-46800-5_2 – volume-title: Investigating cube attacks on the authenticated encryption stream cipher MORUS year: 2017 ident: 1323_CR114 doi: 10.1109/Trustcom/BigDataSE/ICESS.2017.337 – volume-title: JAMBU lightweight authenticated encryption mode and AES-JAMBU year: 2014 ident: 1323_CR137 – volume: 21 start-page: 469 issue: 4 year: 2008 ident: 1323_CR15 publication-title: J Cryptol doi: 10.1007/s00145-008-9026-x – volume-title: AESCOPA v.1. Submission to the CAESAR competition year: 2016 ident: 1323_CR6 – volume-title: ACORN: a lightweight authenticated cipher (v3). Candidate for the CAESAR Competition year: 2016 ident: 1323_CR136 – volume-title: Analysis of the^NORX Core Permutation year: 2017 ident: 1323_CR24 – volume-title: Evaluation of the CAESAR hardware^API for lightweight implementations year: 2017 ident: 1323_CR141 doi: 10.1109/RECONFIG.2017.8279790 |
| SSID | ssj0001619798 |
| Score | 2.1950395 |
| SecondaryResourceType | review_article |
| Snippet | The Competition for Authenticated Encryption: Security, Applicability, and Robustness (CAESAR) supported by the National Institute of Standards and Technology... |
| SourceID | proquest crossref springer |
| SourceType | Aggregation Database Enrichment Source Index Database Publisher |
| StartPage | 1475 |
| SubjectTerms | Algorithms Communications Engineering Competition Computer Hardware Computer Science Computer Systems Organization and Communication Networks Design analysis Electrical Engineering Electronics and Microelectronics Instrumentation Networks Performance evaluation Review Robustness Security |
| SummonAdditionalLinks | – databaseName: SpringerLink Contemporary (1997 - Present) dbid: RSV link: http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV1LT8MwDLZgcIAD4ynGSzkguFDokj6S44Q2cUKIAeJWOY_CpNGhPZD49yRZy3hKcK5lpU7s2InzfQCHuYMtV5G20c_IIOKhDKRwJ2JoY6GhMs_j3JNNpJeX_P5eXM3BWfUWxne7V1eSPlI7t05Y86xjXbl92uTu-WQyDwuxA5px5Xn3bnaoYsuB1PPf0tBzEPKoxNX8puHzPjRLLr_ch_ptplP_9wBXYaXMKElrugTWYM4U61Cv2BpI6bzrsPwBenADet3J8MW8kkFOtG_iIFhoMirZ7MgMBNxJoGuDL8b-uZwmVt3w1Ucagv2HgZV_fBqRXkGsEDlvtbuta6J8Ou7bwTbhttO-Ob8IStqFQLEwGgcx2po5ZcJwHUoVR4aHyHPJKFJJBWpJeaxQh2gwpYpLrgwzDO1_a8QcQ7YFtWJQmG0gtvhihosEk1DaVEAJnSCPNVPCCJko3oCTahIyVWKSO2qMfuZqE2vUzBs1K43agKN38ecpGMdvgnvVjGalT44yapdDSmOaigYcVzM4-_yjop0_S-7Cks2l-LTTZQ9q4-HE7MOiehn3RsMDv0zfAOD-5Us priority: 102 providerName: Springer Nature |
| Title | Survey of design and security evaluation of authenticated encryption algorithms in the CAESAR competition |
| URI | https://link.springer.com/article/10.1631/FITEE.1800576 https://www.proquest.com/docview/2918725279 |
| Volume | 19 |
| WOSCitedRecordID | wos000455514800003&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D |
| hasFullText | 1 |
| inHoldings | 1 |
| isFullTextHit | |
| isPrint | |
| journalDatabaseRights | – providerCode: PRVPQU databaseName: Advanced Technologies & Aerospace Database customDbUrl: eissn: 2095-9230 dateEnd: 20241214 omitProxy: false ssIdentifier: ssj0001619798 issn: 2095-9184 databaseCode: P5Z dateStart: 20100101 isFulltext: true titleUrlDefault: https://search.proquest.com/hightechjournals providerName: ProQuest – providerCode: PRVPQU databaseName: Computer Science Database customDbUrl: eissn: 2095-9230 dateEnd: 20241214 omitProxy: false ssIdentifier: ssj0001619798 issn: 2095-9184 databaseCode: K7- dateStart: 20100101 isFulltext: true titleUrlDefault: http://search.proquest.com/compscijour providerName: ProQuest – providerCode: PRVPQU databaseName: Engineering Database customDbUrl: eissn: 2095-9230 dateEnd: 20241214 omitProxy: false ssIdentifier: ssj0001619798 issn: 2095-9184 databaseCode: M7S dateStart: 20100101 isFulltext: true titleUrlDefault: http://search.proquest.com providerName: ProQuest – providerCode: PRVPQU databaseName: ProQuest Central customDbUrl: eissn: 2095-9230 dateEnd: 20241214 omitProxy: false ssIdentifier: ssj0001619798 issn: 2095-9184 databaseCode: BENPR dateStart: 20100101 isFulltext: true titleUrlDefault: https://www.proquest.com/central providerName: ProQuest – providerCode: PRVAVX databaseName: SpringerLINK Contemporary 1997-Present customDbUrl: eissn: 2095-9230 dateEnd: 99991231 omitProxy: false ssIdentifier: ssj0001619798 issn: 2095-9184 databaseCode: RSV dateStart: 20150101 isFulltext: true titleUrlDefault: https://link.springer.com/search?facet-content-type=%22Journal%22 providerName: Springer Nature |
| link | http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwpV1LTxsxEB6Vx4Ee2lKoGkojH1B76cLG3od9qlKUqBJSFCWlQlxW48dCJLqB7ILEv6_tOCxFbS9cfNmRd7UzHs-Mx98HcFA62HKVaOv9jIwSHstIClcRQ-sLDZVlmZaebCIfjfjZmRiHglsd2ipXPtE7aj1XrkZ-REWP5zSlufh6fRM51ih3uhooNNZgwyGVWTvf-DYYjSdtlcXmB7knxKWxJyXkSQDazFjvaGi9w-Cwx92NzOzPjamNNp8ckPp9Z_j6uV_8Bl6FiJP0lyayDS9M9RZePsIh3IHZ9HZxZ-7JvCTad3QQrDSpA7UdaRHBnQS6nviq8XfnNLFGvrj3bofg1YV9fXP5qyazilghctwfTPsTonxs7nvDduF0OPhx_D0KHAyRYnHSRCnaBDpnwnAdS5UmhsfIS8koUkkFakl5qlDHaDCnikuuDDMM7S_ViCXG7B2sV_PKvAdiMzFmuMgwi6WNC5TQGfJUMyWMkJniHfiyUkChAkC548m4KlyiYvVVeH0VQV8d-PQgfr1E5viX4P5KP0VYoHXRKqcDn1cabh__daK9_0_0AbZsNMWXvS77sN4sbs1H2FR3zaxedINldmHtJI-6rsV0asdxem7HyfTnb-NY8P4 |
| linkProvider | ProQuest |
| linkToHtml | http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMw1V1LT9wwEB5RqFR6oE_EFtr60MelKVk7D_uA0IruCrR0VRUqcQvjR2AlyNJNoNo_xW_E9iakrdreOPSckSXH33yescfzAbzJXdtyFWnLfkYGEQ9lIIU7EUPLhYbKPI9zLzaRjkb86Eh8WYDr5i2MK6tsONETtZ4od0a-SUWXpzSmqdi--B441Sh3u9pIaMxhMTSzHzZlK7f2Ptn1fUvpoH-4sxvUqgKBsql7FcRoU8KUCcN1KFUcGR4izyWjSCUVqCXlsUIdosGUKi65MswwtIGVRswxZHbce7AUMZ44jxqmQXumY7OR1Mvv0tBLIPKobuuZsO7mwHJR_2OXu_efya_bYBvb_nYd63e5waP_7f88hpU6nia9uQM8gQVTPIWHP3VZfAbjg8vplZmRSU60r1chWGhS1sJ9pO137izQVfwXlX8ZqIl14enMkyrBsxM73er0vCTjglgjstPrH_S-EuUzD1_59hy-3clcV2GxmBRmDYjNM5nhIsEklDbqUUInyGPNlDBCJop34EOz4Jmq2687FZCzzKVhFh-Zx0dW46MD727NL-Z9R_5muNHgIavpp8xaMHTgfYOo9vMfB3rx74Few4Pdw8_72f7eaLgOyzZu5POqng1YrKaX5iXcV1fVuJy-8j5B4PiuQXYDwdhLrg |
| linkToPdf | http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwpV1LTxsxEB5BWiF6KM-qobT4gMqlSxZ7H7Y4RZCoCBQh0lbcVuPH0kiwiZIFiX-P7ewSnhIS5x2NvGOPPWPPfB_Adu5gy1Wk7e5nZBDxUAZSuBsxtHuhoTLP49yTTaS9Hj8_F6dzsF_3wvhq9_pJctrT4FCairI10rl38YTttbrWrTu7e9y1Uibz8CGySYyr5zrr_5tdsNjUIPVcuDT0fIQ8qjA2n2l4fCbNAs0nb6P-yOkuvWuwy_C5ijRJe7o0VmDOFKuwVLM4kMqpV-HTA0jCNRj0r8c35pYMc6J9cQfBQpNJxXJHZuDgTgJdeXxR-jY6Tay68a3fgQheXgyt_P-rCRkUxAqRg3an3z4jyofpvkxsHf52O38OfgcVHUOgWBiVQYw2l06ZMFyHUsWR4SHyXDKKVFKBWlIeK9QhGkyp4pIrwwxD-98aMceQfYFGMSzMVyA2KWOGiwSTUNoQQQmdII81U8IImSjehF_1hGSqwip3lBmXmctZrFEzb9SsMmoTft6Lj6YgHa8Jbtazm1W-OsmoXRopjWkqmrBTz-bs84uKNt4suQULp4fd7OSod_wNFm24xafFMJvQKMfX5jt8VDflYDL-4VfvHWaD8RM |
| openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Survey+of+design+and+security+evaluation+of+authenticated+encryption+algorithms+in+the+CAESAR+competition&rft.jtitle=Frontiers+of+information+technology+%26+electronic+engineering&rft.au=Zhang%2C+Fan&rft.au=Liang%2C+Zi-yuan&rft.au=Yang%2C+Bo-lin&rft.au=Zhao%2C+Xin-jie&rft.date=2018-12-01&rft.pub=Springer+Nature+B.V&rft.issn=2095-9184&rft.eissn=2095-9230&rft.volume=19&rft.issue=12&rft.spage=1475&rft.epage=1499&rft_id=info:doi/10.1631%2FFITEE.1800576 |
| thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=2095-9184&client=summon |
| thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=2095-9184&client=summon |
| thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=2095-9184&client=summon |