Sciweavers

378 search results - page 35 / 76
» A Traceable Block Cipher
Sort
View
CRYPTO
2008
Springer
120views Cryptology» more  CRYPTO 2008»
13 years 10 months ago
The Random Oracle Model and the Ideal Cipher Model Are Equivalent
The Random Oracle Model and the Ideal Cipher Model are two well known idealised models of computation for proving the security of cryptosystems. At Crypto 2005, Coron et al. showed...
Jean-Sébastien Coron, Jacques Patarin, Yann...
AES
2004
Springer
151views Cryptology» more  AES 2004»
14 years 2 months ago
General Principles of Algebraic Attacks and New Design Criteria for Cipher Components
This paper is about the design of multivariate public key schemes, as well as block and stream ciphers, in relation to recent attacks that exploit various types of multivariate alg...
Nicolas Courtois
JOC
1998
135views more  JOC 1998»
13 years 8 months ago
Attacks on Fast Double Block Length Hash Functions
The security of hash functions based on a block cipher with a block length of m bits and a key length of k bits, where k ≤ m, is considered. New attacks are presented on a large ...
Lars R. Knudsen, Xuejia Lai, Bart Preneel
ASIACRYPT
2006
Springer
14 years 14 days ago
KFC - The Krazy Feistel Cipher
We introduce KFC, a block cipher based on a three round Feistel scheme. Each of the three round functions has an SPN-like structure for which we can either compute or bound the adv...
Thomas Baignères, Matthieu Finiasz
ASIACRYPT
2001
Springer
14 years 1 months ago
Provable Security of KASUMI and 3GPP Encryption Mode f8
Within the security architecture of the 3GPP system there is a standardised encryption mode f8 based on the block cipher KASUMI. In this work we examine the pseudorandomness of the...
Ju-Sung Kang, Sang Uk Shin, Dowon Hong, Okyeon Yi