Sciweavers

70 search results - page 1 / 14
» An Improved Security Bound for HCTR
Sort
View
FSE
2008
Springer
105views Cryptology» more  FSE 2008»
13 years 6 months ago
An Improved Security Bound for HCTR
HCTR was proposed by Wang, Feng and Wu in 2005. It is a mode of operation which provides a tweakable strong pseudorandom permutation. Though HCTR is quite an efficient mode, the au...
Debrup Chakraborty, Mridul Nandi
FSE
2006
Springer
166views Cryptology» more  FSE 2006»
13 years 8 months ago
A New Mode of Encryption Providing a Tweakable Strong Pseudo-random Permutation
We present PEP, which is a new construction of a tweakable strong pseudo-random permutation. PEP uses a hash-encrypt-hash approach which has recently been used in the construction...
Debrup Chakraborty, Palash Sarkar
ACSAC
2000
IEEE
13 years 9 months ago
Less Harm, Less Worry or How to Improve Network Security by Bounding System Offensiveness
In this paper we describe a new class of tools for protecting computer systems from security attacks. Their distinguished feature is the principle they are based on. Host or netwo...
Danilo Bruschi, Lorenzo Cavallaro, Emilia Rosti
RFIDSEC
2010
13 years 3 months ago
Optimal Security Limits of RFID Distance Bounding Protocols
Abstract. In this paper, we classify the RFID distance bounding protocols having bitwise fast phases and no final signature. We also give the theoretical security bounds for two s...
Orhun Kara, Süleyman Kardas, Muhammed Ali Bin...
TIT
2008
52views more  TIT 2008»
13 years 4 months ago
Some Improved Bounds for Secure Frameproof Codes and Related Separating Hash Families
We present some improved bounds on necessary conditions for separating hash families of type {w, w} and type {w, w - 1}. In particular, these bounds apply to secure frameproof cod...
Douglas R. Stinson, Gregory M. Zaverucha