Plaintext recovery and tag guessing attacks on authenticated encryption algorithm COLM
Tài liệu tham khảo
Rogaway, 2002, Authenticated-encryption with associated-data, 98
Dworkin, 2007
Cryptographic competitions, URL https://competitions.cr.yp.to/caesar-call.html.
Bassham, 2018
Tran, 2020, HANMRE - an authenticated encryption secure against side-channel attacks for nonce-misuse and lightweight approaches, Appl Soft Comput, 97, 10.1016/j.asoc.2020.106663
Sakamoto, 2021, Rocca: An efficient AES-based encryption scheme for beyond 5G, IACR Trans Symmetric Cryptol, 2021, 1, 10.46586/tosc.v2021.i2.1-30
Naito, 2021, AES-LBBB: AES mode for lightweight and BBB-secure authenticated encryption, IACR Trans Cryptogr Hardw Embedd Syst, 2021, 298, 10.46586/tches.v2021.i3.298-333
Berti, 2019, TEDT, a leakage-resist AEAD mode for high physical security applications, IACR Trans Cryptogr Hardw Embedd Syst, 2020, 256, 10.46586/tches.v2020.i1.256-320
Lu, 2017, Almost universal forgery attacks on the COPA and marble authenticated encryption algorithms, 789
Bay, 2016, Universal forgery and key recovery attacks on elmd authenticated encryption algorithm, Vol. 10031, 354
Forler, 2017, Reforgeability of authenticated encryption schemes, Vol. 10343, 19
Vaudenay S, Vizár D. Under Pressure: Security of CAESAR Candidates beyond their Guarantees. Cryptology ePrint archive, report 2017/1147, 2017,.
Datta, 2017, Understanding RUP integrity of COLM, IACR Cryptol ePrint Arch, 2017, 431
Gruber, 2019, Persistent fault analysis of OCB, DEOXYS and COLM, 17
Khairallah, 2019, On misuse of nonce-misuse resistance : Adapting differential fault attacks on (few) CAESAR winners, 189
Sasaki, 2018, Improved related-tweakey boomerang attacks on deoxys-BC, Vol. 10831, 87
Moazami, 2018, Impossible differential cryptanalysis on deoxys-BC-256, ISC Int J Inf Secur, 10, 93
Eichlseder, 2020, Analyzing the linear keystream biases in AEGIS, IACR Trans Symmetric Cryptol, 2019, 348, 10.46586/tosc.v2019.i4.348-368
Ashur, 2018, Cryptanalysis of MORUS, Vol. 11273, 35
Dey, 2016, Full key recovery of ACORN with a single fault, J Inf Secur Appl, 29, 57
Jahanbani, 2019, DPA protected implementation of OCB and COLM authenticated ciphers, IEEE Access, 7, 139815, 10.1109/ACCESS.2019.2942781
Bossuet, 2020, Pipelined hardware implementation of COPA, ELmD, and COLM, IEEE Trans Comput, 1
Tempelmeier, 2018, The CAESAR-API in the real world — Towards a fair evaluation of hardware CAESAR candidates, 73
Katsaiti, 2018, Implementation efficiency and alternations, on CAESAR finalists: AEGIS approach, 661
Abbas, 2018, Low area and low power implementation for CAESAR authenticated ciphers, 49
Farahmand, 2018, Improved lightweight implementations of CAESAR authenticated ciphers, 29
Andreeva E, Bogdanov A, Luykx A, Mennink B, Tischhauser E, Yasuda K. Parallelizable and Authenticated Online Ciphers. Cryptology ePrint archive, report 2013/790, 2013,.
Bossuet, 2016, Elmd: A pipelineable authenticated encryption and its hardware implementation, IEEE Trans Comput, 65, 3318, 10.1109/TC.2016.2529618
Andreeva, 2016
2001
Jean, 2016
Cryptographic competitions, URL https://competitions.cr.yp.to/caesar-submissions.html.
2020
Guo, 2014
Demirci, 2008, A meet-in-the-middle attack on 8-round AES, Vol. 5086, 116
Vaudenay, 2018, Can caesar beat galois? - robustness of CAESAR candidates against nonce reusing and high data complexity attacks, Vol. 10892, 476
Zhang, 2018, Survey of design and security evaluation of authenticated encryption algorithms in the CAESAR competition, Front Inf Technol Electron Eng, 19, 1475, 10.1631/FITEE.1800576
Derbez, 2013, Improved key recovery attacks on reduced-round AES in the single-key setting, Vol. 7881, 371
Boura, 2018, Making the impossible possible, J Cryptol, 31, 101, 10.1007/s00145-016-9251-7
Bogdanov, 2011, Biclique cryptanalysis of the full AES, Vol. 7073, 344