Sciweavers

378 search results - page 15 / 76
» A Traceable Block Cipher
Sort
View
CRYPTO
2007
Springer
88views Cryptology» more  CRYPTO 2007»
14 years 3 months ago
Invertible Universal Hashing and the TET Encryption Mode
This work describes a mode of operation, TET, that turns a regular block cipher into a length-preserving enciphering scheme for messages of (almost) arbitrary length. When using a...
Shai Halevi
FSE
2003
Springer
115views Cryptology» more  FSE 2003»
14 years 2 months ago
OMAC: One-Key CBC MAC
In this paper, we present One-key CBC MAC (OMAC) and prove its security for arbitrary length messages. OMAC takes only one key, K (k bits) of a block cipher E. Previously, XCBC req...
Tetsu Iwata, Kaoru Kurosawa
FSE
2003
Springer
152views Cryptology» more  FSE 2003»
14 years 2 months ago
Block Ciphers and Systems of Quadratic Equations
Abstract. In this paper we compare systems of multivariate polynomials, which completely define the block ciphers Khazad, Misty1, Kasumi, Camellia, Rijndael and Serpent in the vie...
Alex Biryukov, Christophe De Cannière
INDOCRYPT
2001
Springer
14 years 1 months ago
Cryptographic Functions and Design Criteria for Block Ciphers
Most last-round attacks on iterated block ciphers provide some design criteria for the round function. Here, we focus on the links between the underlying properties. Most notably, ...
Anne Canteaut
IMA
1997
Springer
106views Cryptology» more  IMA 1997»
14 years 28 days ago
Hash Functions and MAC Algorithms Based on Block Ciphers
This paper reviews constructions of hash functions and MAC algorithms based on block ciphers. It discusses the main requirements for these cryptographic primitives, motivates these...
Bart Preneel