Skip to main content

Questions tagged [authenticated-encryption]

Combination of encryption and authentication in a way that ensures confidentiality, integrity and authentication

0 votes
0 answers
17 views

CMPv2 Design and Implementation

did anyone tried to configure CMPv2 protocol before and what is the tool did you used to configure it ?
Nagy's user avatar
  • 1
3 votes
1 answer
103 views

Can the Threefish tweak block cipher have its fixed 128 bit tweak size extended to match the block size (256/512/1024)

The Threefish tweak block cipher has a fixed size tweak (128 bits) and three different possible key/block sizes (256/512/1024 bits). The MCOE on-line authenticated encryption mode presents three ...
cookiecipher's user avatar
0 votes
1 answer
48 views

Length of SK_ei and SK_er in IKEv2 when using AEAD

I'm currently using strongSwan as a peer for the IKEv2 protocol. I've configured it to use HMAC SHA-256 for its pseudorandom function, and AES-256-GCM-16 for its encryption and integrity algorithm. ...
skeguest's user avatar
1 vote
1 answer
51 views

Sankey Diagram for Wireless sensor network, accurate?

I've designed a Sankey diagram to depict security in Wireless Body Area Networks for my thesis. It's the first time I see such a diagram used for security. I need your help. Could you check its ...
Moh Kashani's user avatar
0 votes
0 answers
45 views

Peer-to-Peer message verification

I have a chat application that uses AES and RSA encryption to establish a peer-to-peer connection between two clients. Although the messages pass through a server, they are encrypted using a single ...
Higgs's user avatar
  • 1
0 votes
1 answer
46 views

HMAC on a public key verfied data: how secure it is?

I wonder how secure the HMAC is going to be if I use a public key verified data. HMAC suggests its key must be secret. I want to authenticate a set of blocks to be certain that each of them isn't ...
Mikhail Sobolev's user avatar
2 votes
2 answers
109 views

Can you use ChaCha20 as one-time pad?

My knowledge of cryptography nothing beyond basic so I am by no means an expert, but I do know a bit of undergraduate mathematics including number theory. I know that stream ciphers like ChaCha20 is ...
cryptobro's user avatar
0 votes
0 answers
28 views

Obfuscation scheme wanted

I'd like to know if there's any cryptographic scheme that implements something similar to what I'm summarizing here below. Thanks a lot for reading and for any hint or question. Intro-Scenery: There's ...
Lorenzo's user avatar
  • 101
5 votes
1 answer
264 views

What best to put in unused nonce bytes when using AES-GCM-SIV

I want to use AES-GCM-SIV for authenticated encryption of messages in my protocol. Since it is a wireless protocol I want to transmit as few bytes as possible. For successful decryption I need to ...
Karsten's user avatar
  • 151
0 votes
0 answers
100 views

What should be passed as the authentication tag when creating a SealedBox? And can it be made public?

When creating a SealedBox, one of the parameters which needs to be passed is an authentication tag: https://developer.apple.com/documentation/cryptokit/aes/gcm/...
sudoExclamationExclamation's user avatar
2 votes
1 answer
612 views

How does SMB authentication work?

When I learned about the inner workings of the TLS protocol and what exactly it protects a connection against, I was surprised to learn that even asymmetric encryption can be defeated by a MITM attack ...
TrisT's user avatar
  • 151
3 votes
1 answer
178 views

High volume encryption with AES-GCM: AWS KMS vs CloudHSM

In my current project we will have to encrypt a lot of S3 objects (a few billions) with AWS KMS. Our security department requires that we use KMS keys backed by CloudHSM. But since CloudHSM incurs ...
Florian's user avatar
  • 31
0 votes
1 answer
262 views

Encrypting large files using RSA and AES-256-CBC-HMAC-SHA256

I developed an application that stores large files. Those files are stored in plain text. Now the project owner wants those files be encrypted on storage, he wants confidentiality, integrity, and ...
Jesús López's user avatar
4 votes
0 answers
87 views

Cryptanalytic attacks ASCON MAC

I am researching ASCON. I can find cryptanalytic attacks ASCON authenticated encryption and ASCON HASH, But I am not finding anything ASCON MAC. Anyone knows of any attacks, any research on this?
Nicole Foster's user avatar
2 votes
2 answers
127 views

Using the MAC to verify if Cipher Only attack has succeeded

I am working on an experiment to compare the efficiency of brute-force attacking block ciphers like AES and DES with reduced key sizes for different programming languages and library implementations. ...
Matt's user avatar
  • 21

15 30 50 per page
1
2 3 4 5
37