Sciweavers

20 search results - page 4 / 4
» A Tweakable Enciphering Mode
Sort
View
FSE
1999
Springer
94views Cryptology» more  FSE 1999»
13 years 9 months ago
On the Construction of Variable-Input-Length Ciphers
Whereas a block cipher enciphers messages of some one particular length the blocklength, a variable-input-length cipher takes messages of varying and preferably arbitrary leng...
Mihir Bellare, Phillip Rogaway
CRYPTO
2007
Springer
88views Cryptology» more  CRYPTO 2007»
13 years 11 months ago
Invertible Universal Hashing and the TET Encryption Mode
This work describes a mode of operation, TET, that turns a regular block cipher into a length-preserving enciphering scheme for messages of (almost) arbitrary length. When using a...
Shai Halevi
CRYPTO
2010
Springer
228views Cryptology» more  CRYPTO 2010»
13 years 6 months ago
On Generalized Feistel Networks
We prove beyond-birthday-bound security for most of the well-known types of generalized Feistel networks: (1) unbalanced Feistel networks, where the n-bit to m-bit round functions ...
Viet Tung Hoang, Phillip Rogaway
SACRYPT
2007
Springer
13 years 11 months ago
The Security of the Extended Codebook (XCB) Mode of Operation
Abstract. The XCB mode of operation was outlined in 2004 as a contribution to the IEEE Security in Storage effort, but no security analysis was provided. In this paper, we provide...
David A. McGrew, Scott R. Fluhrer
TIT
2010
130views Education» more  TIT 2010»
12 years 11 months ago
Pseudo-random functions and parallelizable modes of operations of a block cipher
This paper considers the construction and analysis of pseudo-random functions (PRFs) with specific reference to modes of operations of a block cipher. In the context of message aut...
Palash Sarkar