2020
DOI: 10.1007/978-3-030-40921-0_3
|View full text |Cite
|
Sign up to set email alerts
|

Authenticated Encryption Based on Lesamnta-LW Hashing Mode

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
2
0

Year Published

2020
2020
2021
2021

Publication Types

Select...
3

Relationship

1
2

Authors

Journals

citations
Cited by 3 publications
(2 citation statements)
references
References 22 publications
0
2
0
Order By: Relevance
“…It employs the internal AES-based block cipher. ere is a pseudorandom function mode [28] and an authenticated encryption with associated data (AEAD) [29] based on Lesamnta-LW. We consider that we obtain multiple applications for a TPMS protocol by using one primitive.…”
Section: Perspectives From Lightweight Crypto Stackmentioning
confidence: 99%
“…It employs the internal AES-based block cipher. ere is a pseudorandom function mode [28] and an authenticated encryption with associated data (AEAD) [29] based on Lesamnta-LW. We consider that we obtain multiple applications for a TPMS protocol by using one primitive.…”
Section: Perspectives From Lightweight Crypto Stackmentioning
confidence: 99%
“…in 2010 [1, 2], which has been specified in ISO/IEC 29192‐5:2016. Lesamnta‐LW is the successor to Lesamnta [3], which was chosen for one of the first round candidates of SHA‐3 competition. As the internal block cipher of Lesamnta‐LW, Lesamnta‐LW‐BC is based on the Advanced Encryption Standard (AES) round function and the unbalanced Feistel network with 128‐bit security.…”
Section: Introductionmentioning
confidence: 99%