Sciweavers

14 search results - page 2 / 3
» A Parallelizable Enciphering Mode
Sort
View
TC
2010
13 years 2 months ago
Reconfigurable Hardware Implementations of Tweakable Enciphering Schemes
Tweakable enciphering schemes are length preserving block cipher modes of operation that provide a strong pseudo-random permutation. It has been suggested that these schemes can b...
Cuauhtemoc Mancillas-López, Debrup Chakrabo...
FSE
1999
Springer
94views Cryptology» more  FSE 1999»
13 years 11 months ago
On the Construction of Variable-Input-Length Ciphers
Whereas a block cipher enciphers messages of some one particular length the blocklength, a variable-input-length cipher takes messages of varying and preferably arbitrary leng...
Mihir Bellare, Phillip Rogaway
CRYPTO
2007
Springer
88views Cryptology» more  CRYPTO 2007»
14 years 1 months ago
Invertible Universal Hashing and the TET Encryption Mode
This work describes a mode of operation, TET, that turns a regular block cipher into a length-preserving enciphering scheme for messages of (almost) arbitrary length. When using a...
Shai Halevi
CRYPTO
2010
Springer
228views Cryptology» more  CRYPTO 2010»
13 years 8 months ago
On Generalized Feistel Networks
We prove beyond-birthday-bound security for most of the well-known types of generalized Feistel networks: (1) unbalanced Feistel networks, where the n-bit to m-bit round functions ...
Viet Tung Hoang, Phillip Rogaway
EUROCRYPT
2001
Springer
13 years 12 months ago
Encryption Modes with Almost Free Message Integrity
We define a new mode of operation for block encryption which in addition to assuring confidentiality also assures message integrity. In contrast, previously for message integrity...
Charanjit S. Jutla