2019
DOI: 10.1007/s00145-019-09325-z
|View full text |Cite
|
Sign up to set email alerts
|

Blockcipher-Based Authenticated Encryption: How Small Can We Go?

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
46
0

Year Published

2020
2020
2022
2022

Publication Types

Select...
5
1

Relationship

1
5

Authors

Journals

citations
Cited by 30 publications
(46 citation statements)
references
References 31 publications
0
46
0
Order By: Relevance
“…at least n/2-bit auxiliary state is necessary for security up to 2 n/2 queries. Thus, our result implies that COFB [CIMN17a] is almost-optimal 3 in terms of auxiliary state size.…”
Section: Our Contributionsmentioning
confidence: 53%
See 4 more Smart Citations
“…at least n/2-bit auxiliary state is necessary for security up to 2 n/2 queries. Thus, our result implies that COFB [CIMN17a] is almost-optimal 3 in terms of auxiliary state size.…”
Section: Our Contributionsmentioning
confidence: 53%
“…In CHES 2017, Chakraborti et al [CIMN17a,CIMN17b] came up with a new feedback based function, termed combined feedback that uses a combination of previous block cipher output and the plaintext block to define the next block cipher input as depicted in Fig. 3.…”
Section: Combined Feedback-based Authenticated Encryptionmentioning
confidence: 99%
See 3 more Smart Citations