Sciweavers

381 search results - page 17 / 77
» Tweakable Block Ciphers
Sort
View
IJNSEC
2007
253views more  IJNSEC 2007»
13 years 8 months ago
Stream or Block Cipher for Securing VoIP?
When the network is homogeneous, choosing the cipher type for a packet telephony application is simple. It is clear that stream ciphers perform better than block ciphers over land...
Ashraf D. Elbayoumy, Simon J. Shepherd
DCC
2009
IEEE
14 years 3 months ago
On Compression of Data Encrypted with Block Ciphers
This paper investigates compression of encrypted data. It has been previously shown that data encrypted with Vernam’s scheme [1], also known as the one-time pad, can be compress...
Demijan Klinc, Carmit Hazay, Ashish Jagmohan, Hugo...
ASIACRYPT
2000
Springer
14 years 2 days ago
Cryptanalytic Time/Memory/Data Tradeoffs for Stream Ciphers
In 1980 Hellman introduced a general technique for breaking arbitrary block ciphers with N possible keys in time T and memory M related by the tradeoff curve TM2 = N2 for 1 T N. ...
Alex Biryukov, Adi Shamir
FSE
2011
Springer
268views Cryptology» more  FSE 2011»
12 years 12 months ago
Cryptanalysis of PRESENT-Like Ciphers with Secret S-Boxes
At Eurocrypt 2001, Biryukov and Shamir investigated the security of AES-like ciphers where the substitutions and affine transformations are all key-dependent and successfully crypt...
Julia Borghoff, Lars R. Knudsen, Gregor Leander, S...
FSE
2006
Springer
101views Cryptology» more  FSE 2006»
14 years 4 days ago
Pseudorandom Permutation Families over Abelian Groups
We propose a general framework for differential and linear cryptanalysis of block ciphers when the block is not a bitstring. We prove piling-up lemmas for the generalized different...
Louis Granboulan, Éric Levieil, Gilles Pire...