Sciweavers

378 search results - page 51 / 76
» A Traceable Block Cipher
Sort
View
ICISC
2007
120views Cryptology» more  ICISC 2007»
13 years 9 months ago
Improving the Time Complexity of Matsui's Linear Cryptanalysis
This paper reports on an improvement of Matsui’s linear cryptanalysis that reduces the complexity of an attack with algorithm 2, by taking advantage of the Fast Fourier Transform...
Baudoin Collard, François-Xavier Standaert,...
SP
2003
IEEE
136views Security Privacy» more  SP 2003»
14 years 24 days ago
Secret Handshakes from Pairing-Based Key Agreements
Consider a CIA agent who wants to authenticate herself to a server, but does not want to reveal her CIA credentials unless the server is a genuine CIA outlet. Consider also that t...
Dirk Balfanz, Glenn Durfee, Narendar Shankar, Dian...
ACISP
2005
Springer
14 years 1 months ago
Cryptanalysis of Two Variants of PCBC Mode When Used for Message Integrity
Abstract. The PCBC block cipher mode of operation has many variants, of which one, due to Meyer and Matyas, dates back over 20 years. Whilst a particularly simple variant of PCBC h...
Chris J. Mitchell
ACNS
2010
Springer
189views Cryptology» more  ACNS 2010»
14 years 10 days ago
High Performance GHASH Function for Long Messages
Abstract. This work presents a new method to compute the GHASH function involved in the Galois/Counter Mode of operation for block ciphers. If X = X1 . . . Xn is a bit string made ...
Nicolas Meloni, Christophe Nègre, M. Anwar ...
CRYPTO
2000
Springer
128views Cryptology» more  CRYPTO 2000»
13 years 12 months ago
The Security of All-or-Nothing Encryption: Protecting against Exhaustive Key Search
We investigate the all-or-nothing encryption paradigm which was introduced by Rivest as a new mode of operation for block ciphers. The paradigm involves composing an all-or-nothing...
Anand Desai