PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Cryptographic Applications of the Duplex Construction

Autorzy
Treść / Zawartość
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
Assured security is the desirable feature of modern cryptography. Most of modern cryptography primitives have no provably secure constructions. Their safety is defined on the basis of well-known in the given time cryptanalytic attacks. The duplex construction equipped with one ideal permutation and appropriate security parameters is suitable for building provably secure cryptographic primitives. The constructions can be used for unclassified information of different sensitivity levels protection. Some of them can secure classified information up to the TOP SECRET level. The applications based on the duplex construction can be used for key wrapping, authenticated encryptionand can work as a pseudo-random bit sequence generator. They are not covered by any known intellectual property.
Rocznik
Strony
37--48
Opis fizyczny
Bibliogr. 24 poz., rys., tab.
Twórcy
autor
  • Cryptology Division, Military Communication Institute
Bibliografia
  • [1] AES Key Wrap Specification. NIST (2001).
  • [2] ANS X9.102 Wrapping of Keys and Associated Data (2004).
  • [3] Aumasson J. P., Meier W., Zero-sum distinguishers for reduced Keccak-f and for the core functions of Luffa and Hamsi, CHES (2009), http://131002.net/data/papers/AM09.pdf.
  • [4] Bertoni G., Deamen J., Peeters M., van Assche G., Cryptographic sponge functions (2011), http://sponge.noekeon.org.
  • [5] Bertoni G., Deamen J., Peeters M., van Assche G., The Keccak reference Version 3.0, STMicroelectronics (2011), http://sponge.noekeon.org.
  • [6] Bertoni G., Deamen J., Peeters M., van Assche G., On the security of keyed sponge constructions, Symetric Key Encryption Workshop (2011).
  • [7] Bertoni G., Deamen J., Peeters M., van Assche G.:,Duplexing the sponge: single-pass authenticated encryption and other applications, SAC (2011), http://eprint.iacr.org/2011/499.pdf.
  • [8] Borowski M., The sponge construction as a source of secure cryptographic primitives, Military Communication Conference, France (2013).
  • [9] Borowski M., Leśniewicz M., Wicik R., Grzonkowski M., Generation of random keys for cryptographic systems, Annales UMCS Informatica AI XII, 3 (2012).
  • [10] Borowski M., Wicik R., A one-time cipher machine for Polish Army, Military Communication Conference, Prague (2008).
  • [11] Dinur I., Morawiecki P., Pieprzyk J., Srebrny M., Straus M., Practical complexity cube attack on round-reduced Keccak sponge function, http://eprint.iacr.org/2014/259.pdf.
  • [12] Dinur I., Dunkelman O., Shamir A., New attacks on Keccak-224 and Keccak-256, FSE 2012, LNCS 6147, Springer-Verlag (2012): 462–461.
  • [13] Dinur I., Dunkelman O., Shamir A., Self-differential cryptanalysis of up to 5 rounds of SHA-3, http://eprint.iacr.org/2012/672.pdf.
  • [14] Duan M., Lai X., Improved zero-sum distinguisher for full round Keccak-f permutation, http://eprint.iacr.org/2011/023.pdf (2011).
  • [15] Gliwa R., Uwierzytelnione szyfrowanie w specjanych sieciach telekomunikacyjnych, Ph. D. thesis, Military Technical Academy, Warsaw (2013).
  • [16] Jovanovic P., Luykx A., Mennink B., Beyond 2c/2 security in sponge-based authenticated encryption modes, http://eprint.iacr.org/2014/373.pdf.
  • [17] Khovratovich D., Key wrapping with fixed permutation, http://eprint.iacr.org/2013/145.pdf.
  • [18] Leśniewicz M., Sprzętowa generacja losowych ciągów binarnych, Hardware generation of binary random sequences, WAT, Warszawa (2009).
  • [19] Morawiecki P., Pieprzyk J., Parallel authenticated encryption with the duplex construction, http://eprint.iacr.org/2013/867.pdf.
  • [20] Morawiecki P., Pieprzyk J., Srebrny M., Rotational cryptanalysis of round-reduced Keccak, FSE (2013).
  • [21] Naya-Plasenica J.M., Rock A., Meier W., Practical analysis of reduced-round Keccak. INDOCRYPT 2011, LNCS 7107, Springer-Verlag (2011): 236–254.
  • [22] Rogaway P., Shrimpton T., The SIV Mode of Operation for Deterministic Authenticated-Encryption (Key Wrap) and Misuse-Resistant Nonce-Based Authenticated Encryption (2007).
  • [23] Schindler W., Killmann W., Evaluation Criteria for True (Physical) Random Number Generators Used in Cryptographic Applications, Workshop on Cryptographic Hardware and Embedded Systems CHES, Springer-Verlag Berlin Heidelberg (2003).
  • [24] Wicik R., Borowski M., Randomness testing of some random and pseudorandom sequences, Military Communication Conference, Prague (2009).
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-3c50834b-5e4d-4688-b8c9-ce1c0553d3fa
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.