Sciweavers

381 search results - page 18 / 77
» Tweakable Block Ciphers
Sort
View
CISC
2009
Springer
185views Cryptology» more  CISC 2009»
13 years 6 months ago
Algebraic Cryptanalysis of Curry and Flurry Using Correlated Messages
In [10], Buchmann, Pyshkin and Weinmann have described two families of Feistel and SPN block ciphers called Flurry and Curry respectively. These two families of ciphers are fully p...
Jean-Charles Faugère, Ludovic Perret
IACR
2011
156views more  IACR 2011»
12 years 8 months ago
Fortification of AES with Dynamic Mix-Column Transformation
MDS Matrix has an important role in the design of Rijndael Cipher and is the most expensive component of the cipher. It is also used as a perfect diffusion primitive in some other ...
Ghulam Murtaza, Azhar Ali Khan, Syed Wasi Alam, Aq...
CTRSA
2007
Springer
153views Cryptology» more  CTRSA 2007»
14 years 12 days ago
Differential Power Analysis of Stream Ciphers
Side-channel attacks on block ciphers and public key algorithms have been discussed extensively. However, there is only sparse literature about side-cannel attacks on stream cipher...
Wieland Fischer, Berndt M. Gammel, O. Kniffler, J....
CRYPTO
2007
Springer
88views Cryptology» more  CRYPTO 2007»
14 years 2 months ago
Invertible Universal Hashing and the TET Encryption Mode
This work describes a mode of operation, TET, that turns a regular block cipher into a length-preserving enciphering scheme for messages of (almost) arbitrary length. When using a...
Shai Halevi
FSE
2003
Springer
115views Cryptology» more  FSE 2003»
14 years 1 months ago
OMAC: One-Key CBC MAC
In this paper, we present One-key CBC MAC (OMAC) and prove its security for arbitrary length messages. OMAC takes only one key, K (k bits) of a block cipher E. Previously, XCBC req...
Tetsu Iwata, Kaoru Kurosawa