Sciweavers

124 search results - page 10 / 25
» On the Construction of Variable-Input-Length Ciphers
Sort
View
CMS
2006
13 years 8 months ago
Perturbing and Protecting a Traceable Block Cipher
At the Asiacrypt 2003 conference Billet and Gilbert introduce a block cipher, which, to quote them, has the following paradoxical traceability properties: it is computationally ea...
Julien Bringer, Hervé Chabanne, Emmanuelle ...
CRYPTO
2003
Springer
156views Cryptology» more  CRYPTO 2003»
14 years 17 days ago
Fast Algebraic Attacks on Stream Ciphers with Linear Feedback
Many popular stream ciphers apply a filter/combiner to the state of one or several LFSRs. Algebraic attacks on such ciphers [10, 11] are possible, if there is a multivariate relat...
Nicolas Courtois
FSE
2004
Springer
150views Cryptology» more  FSE 2004»
14 years 22 days ago
Ciphers Secure against Related-Key Attacks
Abstract. In a related-key attack, the adversary is allowed to transform the secret key and request encryptions of plaintexts under the transformed key. This paper studies the secu...
Stefan Lucks
ASIACRYPT
2004
Springer
14 years 23 days ago
Eliminating Random Permutation Oracles in the Even-Mansour Cipher
Abstract. Even and Mansour [EM97] proposed a block cipher construction that takes a publicly computable random permutation oracle P and XORs different keys prior to and after appl...
Craig Gentry, Zulfikar Ramzan
FSE
2005
Springer
106views Cryptology» more  FSE 2005»
14 years 26 days ago
New Applications of T-Functions in Block Ciphers and Hash Functions
A T-function is a mapping from n-bit words to n-bit words in which for each 0 ≤ i < n, bit i of any output word can depend only on bits 0, 1, . . . , i of any input word. All ...
Alexander Klimov, Adi Shamir