Sciweavers

16 search results - page 1 / 4
» Conversion and Proxy Functions for Symmetric Key Ciphers
Sort
View
ITCC
2005
IEEE
13 years 10 months ago
Conversion and Proxy Functions for Symmetric Key Ciphers
As a general design criterion, a symmetric key cipher should not be closed under functional composition due to the implications on the security of the cipher. However, there are s...
Debra L. Cook, Angelos D. Keromytis
CRYPTO
2000
Springer
89views Cryptology» more  CRYPTO 2000»
13 years 9 months ago
On the Round Security of Symmetric-Key Cryptographic Primitives
We put forward a new model for understanding the security of symmetric-key primitives, such as block ciphers. The model captures the fact that many such primitives often consist of...
Zulfikar Ramzan, Leonid Reyzin
ITC
2003
IEEE
157views Hardware» more  ITC 2003»
13 years 10 months ago
Parity-Based Concurrent Error Detection in Symmetric Block Ciphers
Deliberate injection of faults into cryptographic devices is an effective cryptanalysis technique against symmetric and asymmetric encryption. We will describe a general concurren...
Ramesh Karri, Grigori Kuznetsov, Michael Göss...
ASPLOS
2000
ACM
13 years 9 months ago
Architectural Support for Fast Symmetric-Key Cryptography
The emergence of the Internet as a trusted medium for commerce and communication has made cryptography an essential component of modern information systems. Cryptography provides ...
Jerome Burke, John McDonald, Todd M. Austin
CRYPTOLOGIA
2006
155views more  CRYPTOLOGIA 2006»
13 years 4 months ago
The Whirlpool Secure Hash Function
In this paper, we describe Whirlpool, which is a block-cipher-based secure hash function. Whirlpool produces a hash code of 512 bits for an input message of maximum length less tha...
William Stallings