Sciweavers

CRYPTO
1993
Springer
118views Cryptology» more  CRYPTO 1993»
14 years 21 days ago
A Subexponential Algorithm for Discrete Logarithms over All Finite Fields
Abstract. There are numerous subexponential algorithms for computing discrete logarithms over certain classes of finite fields. However, there appears to be no published subexponen...
Leonard M. Adleman, Jonathan DeMarrais
IMA
1997
Springer
106views Cryptology» more  IMA 1997»
14 years 23 days ago
Hash Functions and MAC Algorithms Based on Block Ciphers
This paper reviews constructions of hash functions and MAC algorithms based on block ciphers. It discusses the main requirements for these cryptographic primitives, motivates these...
Bart Preneel
IMA
1997
Springer
105views Cryptology» more  IMA 1997»
14 years 23 days ago
Split Knowledge Generation of RSA Parameters
We show how it is possible for two parties to co-operate in generating the parameters for an RSA encryption system in such a way that neither individually has the ability to decry...
Clifford Cocks
IMA
1997
Springer
211views Cryptology» more  IMA 1997»
14 years 23 days ago
Key Agreement Protocols and Their Security Analysis
This paper proposes new protocols for two goals: authenticated key agreement and authenticated key agreement with key con rmation in the asymmetric public-key setting. A formalm...
Simon Blake-Wilson, Don Johnson, Alfred Menezes
FSE
1997
Springer
131views Cryptology» more  FSE 1997»
14 years 23 days ago
Fast Software Encryption: Designing Encryption Algorithms for Optimal Software Speed on the Intel Pentium Processor
Most encryption algorithms are designed without regard to their performance on top-of-the-line microprocessors. This paper discusses general optimization principles algorithms desi...
Bruce Schneier, Doug Whiting
FSE
1997
Springer
112views Cryptology» more  FSE 1997»
14 years 23 days ago
A Family of Trapdoor Ciphers
This paper presents several methods to construct trapdoor block ciphers. A trapdoor cipher contains some hidden structure; knowledge of this structure allows an attacker to obtain ...
Vincent Rijmen, Bart Preneel
FSE
1997
Springer
280views Cryptology» more  FSE 1997»
14 years 23 days ago
New Block Encryption Algorithm MISTY
We propose secret-key cryptosystems MISTY1 and MISTY2, which are block ciphers with a 128-bit key, a 64-bit block and a variable number of rounds. MISTY is a generic name for MISTY...
Mitsuru Matsui
FSE
1997
Springer
81views Cryptology» more  FSE 1997»
14 years 23 days ago
XMX: A Firmware-Oriented Block Cipher Based on Modular Multiplications
Abstract. This paper presents xmx, a new symmetric block cipher optimized for public-key libraries and microcontrollers with arithmetic coprocessors. xmx has no S-boxes and uses on...
David M'Raïhi, David Naccache, Jacques Stern,...
FSE
1997
Springer
119views Cryptology» more  FSE 1997»
14 years 23 days ago
Cryptanalysis of Ladder-DES
Feistel ciphers are very common and very important in the design and analysis of blockciphers, especially due to four reasons: (1) Many (DES-like) ciphers are based on Feistel’s ...
Eli Biham