Sciweavers

397 search results - page 8 / 80
» Pseudorandom Functions and Lattices
Sort
View
JOC
1998
162views more  JOC 1998»
13 years 6 months ago
A Software-Optimized Encryption Algorithm
We describe a software-e cient encryption algorithm named SEAL 3.0. Computational cost on a modern 32-bit processor is about 4 clock cycles per byte of text. The cipher is a pseudo...
Phillip Rogaway, Don Coppersmith
CRYPTO
2007
Springer
104views Cryptology» more  CRYPTO 2007»
14 years 1 months ago
Full Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5
At Crypto ’06, Bellare presented new security proofs for HMAC and NMAC, under the assumption that the underlying compression function is a pseudo-random function family. Converse...
Pierre-Alain Fouque, Gaëtan Leurent, Phong Q....
FOCS
2010
IEEE
13 years 5 months ago
Bounded Independence Fools Degree-2 Threshold Functions
For an n-variate degree
Ilias Diakonikolas, Daniel M. Kane, Jelani Nelson
EUROCRYPT
2009
Springer
14 years 7 months ago
Verifiable Random Functions from Identity-Based Key Encapsulation
We propose a methodology to construct verifiable random functions from a class of identity based key encapsulation mechanisms (IB-KEM) that we call VRF suitable. Informally, an IB-...
Michel Abdalla, Dario Catalano, Dario Fiore
ASIACRYPT
2006
Springer
13 years 10 months ago
Generic Attacks on Unbalanced Feistel Schemes with Contracting Functions
In this paper, we describe generic attacks on unbalanced Feistel schemes with contracting functions. These schemes are used to construct pseudo-random permutations from kn bits to ...
Jacques Patarin, Valérie Nachef, Côme...