Sciweavers

FSE
2004
Springer
167views Cryptology» more  FSE 2004»
13 years 11 months ago
Nonce-Based Symmetric Encryption
Symmetric encryption schemes are usually formalized so as to make the encryption operation a probabilistic or state-dependent function E of the message M and the key K: the user su...
Phillip Rogaway
FSE
2004
Springer
155views Cryptology» more  FSE 2004»
13 years 11 months ago
Algebraic Attacks on SOBER-t32 and SOBER-t16 without Stuttering
This paper presents algebraic attacks on SOBER-t32 and SOBER-t16 without stuttering. For unstuttered SOBER-t32, two different attacks are implemented. In the first attack, we obt...
Joo Yeon Cho, Josef Pieprzyk
FSE
2004
Springer
150views Cryptology» more  FSE 2004»
13 years 11 months ago
Ciphers Secure against Related-Key Attacks
Abstract. In a related-key attack, the adversary is allowed to transform the secret key and request encryptions of plaintexts under the transformed key. This paper studies the secu...
Stefan Lucks
FSE
2004
Springer
130views Cryptology» more  FSE 2004»
13 years 11 months ago
Cryptanalysis of a Message Authentication Code due to Cary and Venkatesan
A cryptanalysis is given of a MAC proposal presented at CRYPTO 2003 by Cary and Venkatesan. A nice feature of the CaryVenkatesan MAC is that a lower bound on its security can be pr...
Simon R. Blackburn, Kenneth G. Paterson
FSE
2004
Springer
125views Cryptology» more  FSE 2004»
13 years 9 months ago
New Security Proofs for the 3GPP Confidentiality and Integrity Algorithms
ded abstract of this paper appears in Fast Software Encryption, FSE 2004, Lecture Notes in Computer Science, W. Meier and B. Roy editors, Springer-Verlag, 2004. This is the full ve...
Tetsu Iwata, Tadayoshi Kohno
Cryptology
Top of PageReset Settings