Sciweavers

36 search results - page 7 / 8
» Cascade Encryption Revisited
Sort
View
IACR
2011
85views more  IACR 2011»
12 years 7 months ago
Some Instant- and Practical-Time Related-Key Attacks on KTANTAN32/48/64
The hardware-attractive block cipher family KTANTAN was studied by Bogdanov and Rechberger who identified flaws in the key schedule and gave a meet-in-the-middle attack. We revis...
Martin Ågren
EUROCRYPT
2009
Springer
14 years 8 months ago
Asymmetric Group Key Agreement
A group key agreement (GKA) protocol allows a set of users to establish a common secret via open networks. Observing that a major goal of GKAs for most applications is to establish...
Qianhong Wu, Yi Mu, Willy Susilo, Bo Qin, Josep Do...
PKC
2010
Springer
187views Cryptology» more  PKC 2010»
13 years 9 months ago
Confidential Signatures and Deterministic Signcryption
Encrypt-and-sign, where one encrypts and signs a message in parallel, is usually not recommended for confidential message transmission. The reason is that the signature typically l...
Alexander W. Dent, Marc Fischlin, Mark Manulis, Ma...
CORR
2010
Springer
128views Education» more  CORR 2010»
13 years 7 months ago
Random Oracles in a Quantum World
Once quantum computers reach maturity most of today's traditional cryptographic schemes based on RSA or discrete logarithms become vulnerable to quantum-based attacks. Hence, ...
Özgür Dagdelen, Marc Fischlin, Anja Lehm...
TIT
2010
130views Education» more  TIT 2010»
13 years 2 months ago
Pseudo-random functions and parallelizable modes of operations of a block cipher
This paper considers the construction and analysis of pseudo-random functions (PRFs) with specific reference to modes of operations of a block cipher. In the context of message aut...
Palash Sarkar