Sciweavers

124 search results - page 7 / 25
» On the Construction of Variable-Input-Length Ciphers
Sort
View
CRYPTO
2008
Springer
120views Cryptology» more  CRYPTO 2008»
13 years 9 months ago
The Random Oracle Model and the Ideal Cipher Model Are Equivalent
The Random Oracle Model and the Ideal Cipher Model are two well known idealised models of computation for proving the security of cryptosystems. At Crypto 2005, Coron et al. showed...
Jean-Sébastien Coron, Jacques Patarin, Yann...
FSE
2006
Springer
107views Cryptology» more  FSE 2006»
13 years 11 months ago
Some Plausible Constructions of Double-Block-Length Hash Functions
Abstract. In this article, it is discussed how to construct a compression function with 2n-bit output using a component function with n-bit output. The component function is either...
Shoichi Hirose
IMA
1997
Springer
106views Cryptology» more  IMA 1997»
13 years 11 months ago
Hash Functions and MAC Algorithms Based on Block Ciphers
This paper reviews constructions of hash functions and MAC algorithms based on block ciphers. It discusses the main requirements for these cryptographic primitives, motivates these...
Bart Preneel
CRYPTO
1993
Springer
131views Cryptology» more  CRYPTO 1993»
13 years 11 months ago
Hash Functions Based on Block Ciphers: A Synthetic Approach
Constructions for hash functions based on a block cipher are studied where the size of the hashcode is equal to the block length of the block cipher and where the key size is appro...
Bart Preneel, René Govaerts, Joos Vandewall...
FSE
2006
Springer
174views Cryptology» more  FSE 2006»
13 years 11 months ago
Distinguishing Attacks on the Stream Cipher Py
The stream cipher Py designed by Biham and Seberry is a submission to the ECRYPT stream cipher competition. The cipher is based on two large arrays (one is 256 bytes and the other ...
Souradyuti Paul, Bart Preneel, Gautham Sekar