Publication

An Ultra-High Throughput AES-Based Authenticated Encryption Scheme for 6G: Design and Implementation

Publications associées (36)

Secure and Efficient Cryptographic Algorithms in a Quantum World

Loïs Evan Huguenin-Dumittan

Since the advent of internet and mass communication, two public-key cryptographic algorithms have shared the monopoly of data encryption and authentication: Diffie-Hellman and RSA. However, in the last few years, progress made in quantum physics -- and mor ...
EPFL2024

Security in the Presence of Quantum Adversaries

Khashayar Barooti

With the looming threat of large-scale quantum computers, a fair portion of recent cryptographic research has focused on examining cryptographic primitives from the perspective of a quantum adversary. Shor's 1994 result revealed that quantum computers can ...
EPFL2023

The Side-channel Metrics Cheat Sheet

Francesco Regazzoni, Mirjana Stojilovic, Ognjen Glamocanin, Dorian Ros

Side-channel attacks exploit a physical observable originating from a cryptographic device in order to extract its secrets. Many practically relevant advances in the field of side-channel analysis relate to security evaluations of cryptographic functions a ...
2023

Public-Key Encryption with Quantum Keys

Khashayar Barooti

In the framework of Impagliazzo's five worlds, a distinction is often made between two worlds, one where public-key encryption exists (Cryptomania), and one in which only one-way functions exist (MiniCrypt). However, the boundaries between these worlds can ...
Cham2023

Verifiable Encodings for Secure Homomorphic Analytics

Jean-Pierre Hubaux, Sylvain Chatel, Apostolos Pyrgelis, Christian Louis Knabenhans

Homomorphic encryption, which enables the execution of arithmetic operations directly on ciphertexts, is a promising solution for protecting privacy of cloud-delegated computations on sensitive data. However, the correctness of the computation result is no ...
2022

Complete Practical Side-Channel-Assisted Reverse Engineering of AES-Like Ciphers

Andrea Felice Caforio, Subhadeep Banik, Muhammed Fatih Balli

Public knowledge about the structure of a cryptographic system is a standard assumption in the literature and algorithms are expected to guarantee security in a setting where only the encryption key is kept secret. Nevertheless, undisclosed proprietary cry ...
2021

Tweaking Key-Alternating Feistel Block Ciphers

Lei Wang, Hailun Yan

Tweakable block cipher as a cryptographic primitive has found wide applications in disk encryption, authenticated encryption mode and message authentication code, etc. One popular approach of designing tweakable block ciphers is to tweak the generic constr ...
Springer, Cham2020

Bidirectional Asynchronous Ratcheted Key Agreement with Linear Complexity

Serge Vaudenay, Fatma Betül Durak

Following up mass surveillance and privacy issues, modern secure communication protocols now seek more security such as forward secrecy and post-compromise security. They cannot rely on an assumption such as synchronization, predictable sender/receiver rol ...
Springer2019

Six Shades of AES

Subhadeep Banik, Muhammed Fatih Balli

Recently there have been various attempts to construct light weight implementations of the AES-128 encryption and combined encryption/ decryption circuits. However no known lightweight circuit exists forAES-192 and AES-256, the variants of AES that use lon ...
2019

Beyond Conventional Security in Sponge-Based Authenticated Encryption Modes

Philipp Svetolik Jovanovic

The Sponge function is known to achieve 2c/2 security, where c is its capacity. This bound was carried over to its keyed variants, such as SpongeWrap, to achieve a min{2c/2,2 kappa} security bound, with kappa the key length. Similarly, many CAESAR competit ...
SPRINGER2019

Graph Chatbot

Chattez avec Graph Search

Posez n’importe quelle question sur les cours, conférences, exercices, recherches, actualités, etc. de l’EPFL ou essayez les exemples de questions ci-dessous.

AVERTISSEMENT : Le chatbot Graph n'est pas programmé pour fournir des réponses explicites ou catégoriques à vos questions. Il transforme plutôt vos questions en demandes API qui sont distribuées aux différents services informatiques officiellement administrés par l'EPFL. Son but est uniquement de collecter et de recommander des références pertinentes à des contenus que vous pouvez explorer pour vous aider à répondre à vos questions.