Sciweavers

57 search results - page 9 / 12
» The Security of Elastic Block Ciphers Against Key-Recovery A...
Sort
View
FC
1997
Springer
86views Cryptology» more  FC 1997»
13 years 11 months ago
The SPEED Cipher
Abstract. SPEED is a private key block cipher. It supports three variable parameters: (1) data length — the length of a plaintext/ciphertext of SPEED can be 64, 128 or 256 bits. ...
Yuliang Zheng
CARDIS
2004
Springer
97views Hardware» more  CARDIS 2004»
14 years 1 months ago
On the Security of the DeKaRT Primitive
DeKaRT primitives are key-dependent reversible circuits presented at CHES 2003. According to the author, the circuits described are suitable for data scrambling but also as buildin...
Gilles Piret, François-Xavier Standaert, Ga...
ACISP
2005
Springer
14 years 1 months ago
Cryptanalysis of Two Variants of PCBC Mode When Used for Message Integrity
Abstract. The PCBC block cipher mode of operation has many variants, of which one, due to Meyer and Matyas, dates back over 20 years. Whilst a particularly simple variant of PCBC h...
Chris J. Mitchell
ASIACRYPT
2004
Springer
14 years 1 months ago
Eliminating Random Permutation Oracles in the Even-Mansour Cipher
Abstract. Even and Mansour [EM97] proposed a block cipher construction that takes a publicly computable random permutation oracle P and XORs different keys prior to and after appl...
Craig Gentry, Zulfikar Ramzan
FSE
2007
Springer
250views Cryptology» more  FSE 2007»
14 years 1 months ago
Related-Key Rectangle Attacks on Reduced AES-192 and AES-256
This paper examines the security of AES-192 and AES-256 against a related-key rectangle attack. We find the following new attacks: 8-round reduced AES-192 with 2 related keys, 10-...
Jongsung Kim, Seokhie Hong, Bart Preneel