Sciweavers

506 search results - page 13 / 102
» The Block Cipher Square
Sort
View
EUROCRYPT
1998
Springer
14 years 2 months ago
Luby-Rackoff Backwards: Increasing Security by Making Block Ciphers Non-invertible
ded abstract appears in Advances in Cryptology
Mihir Bellare, Ted Krovetz, Phillip Rogaway
IJNSEC
2007
253views more  IJNSEC 2007»
13 years 10 months ago
Stream or Block Cipher for Securing VoIP?
When the network is homogeneous, choosing the cipher type for a packet telephony application is simple. It is clear that stream ciphers perform better than block ciphers over land...
Ashraf D. Elbayoumy, Simon J. Shepherd
DCC
2009
IEEE
14 years 4 months ago
On Compression of Data Encrypted with Block Ciphers
This paper investigates compression of encrypted data. It has been previously shown that data encrypted with Vernam’s scheme [1], also known as the one-time pad, can be compress...
Demijan Klinc, Carmit Hazay, Ashish Jagmohan, Hugo...
ASIACRYPT
2000
Springer
14 years 1 months ago
Cryptanalytic Time/Memory/Data Tradeoffs for Stream Ciphers
In 1980 Hellman introduced a general technique for breaking arbitrary block ciphers with N possible keys in time T and memory M related by the tradeoff curve TM2 = N2 for 1 T N. ...
Alex Biryukov, Adi Shamir
FSE
2011
Springer
268views Cryptology» more  FSE 2011»
13 years 1 months ago
Cryptanalysis of PRESENT-Like Ciphers with Secret S-Boxes
At Eurocrypt 2001, Biryukov and Shamir investigated the security of AES-like ciphers where the substitutions and affine transformations are all key-dependent and successfully crypt...
Julia Borghoff, Lars R. Knudsen, Gregor Leander, S...