International audienceAuthenticated encryption (AE) schemes are widely used to secure communications because they can guarantee both confidentiality and authenticity of a message. In addition to the standard AE security notion, some recent schemes offer extra robustness, i.e. they maintain security in some misuse scenarios. In particular, Ashur, Dunkelman and Luykx proposed a generic AE construction at CRYPTO'17 that is secure even when releasing unverified plaintext (the RUP setting), and a concrete instantiation, GCM-RUP. The designers proved that GCM-RUP is secure up to the birthday bound in the nonce-respecting model. In this paper, we perform a birthday-bound universal forgery attack against GCM-RUP, matching the bound of the proof. Wh...
Secure and highly efficient authenticated encryption (AE) algorithms which achieve data confidential...
In Eurocrypt 2018, Luykx and Preneel described hash-key-recovery and forgery attacks against polynom...
The authenticated encryption scheme COLM is a third-round candidate in the CAESAR competition. Much ...
International audienceAuthenticated encryption (AE) schemes are widely used to secure communications...
An universal forgery attack means that for any given message $M$, an adversary without the key can f...
Abstract. COPA is a block-cipher-based authenticated encryption mode with a provable birthday-bound ...
At CCS 2015, Gueron and Lindell proposed GCM-SIV, a provably secure authenticated encryption scheme ...
In this work, we study the security of several recent MAC constructions with provable security beyon...
At CRYPTO\u2718, Datta et al. proposed nPolyMAC and proved the security up to 2^{2n/3} authenticatio...
ISO/IEC 9797-1 is an international standard for block-cipher-based Message Authentication Code (MAC)...
ISO/IEC 9797-1 is an international standard for block-cipher-based Message Authentication Code (MAC)...
International audienceMessage Authentication Codes (MACs) are important cryptographic constructions ...
We make a number of remarks about the AES-GCM-SIV nonce-misuse resistant authenticated encryption sc...
In this paper, we describe and analyze the security of the AES-GCM-SIV mode of operation, as defined...
The authenticated encryption scheme COLM is a third-round candidate in the CAESAR competition. Much ...
Secure and highly efficient authenticated encryption (AE) algorithms which achieve data confidential...
In Eurocrypt 2018, Luykx and Preneel described hash-key-recovery and forgery attacks against polynom...
The authenticated encryption scheme COLM is a third-round candidate in the CAESAR competition. Much ...
International audienceAuthenticated encryption (AE) schemes are widely used to secure communications...
An universal forgery attack means that for any given message $M$, an adversary without the key can f...
Abstract. COPA is a block-cipher-based authenticated encryption mode with a provable birthday-bound ...
At CCS 2015, Gueron and Lindell proposed GCM-SIV, a provably secure authenticated encryption scheme ...
In this work, we study the security of several recent MAC constructions with provable security beyon...
At CRYPTO\u2718, Datta et al. proposed nPolyMAC and proved the security up to 2^{2n/3} authenticatio...
ISO/IEC 9797-1 is an international standard for block-cipher-based Message Authentication Code (MAC)...
ISO/IEC 9797-1 is an international standard for block-cipher-based Message Authentication Code (MAC)...
International audienceMessage Authentication Codes (MACs) are important cryptographic constructions ...
We make a number of remarks about the AES-GCM-SIV nonce-misuse resistant authenticated encryption sc...
In this paper, we describe and analyze the security of the AES-GCM-SIV mode of operation, as defined...
The authenticated encryption scheme COLM is a third-round candidate in the CAESAR competition. Much ...
Secure and highly efficient authenticated encryption (AE) algorithms which achieve data confidential...
In Eurocrypt 2018, Luykx and Preneel described hash-key-recovery and forgery attacks against polynom...
The authenticated encryption scheme COLM is a third-round candidate in the CAESAR competition. Much ...