Sciweavers

103 search results - page 3 / 21
» Cryptographic Functions and Design Criteria for Block Cipher...
Sort
View
DAGSTUHL
2007
13 years 7 months ago
A Collision-Resistant Rate-1 Double-Block-Length Hash Function
This paper proposes a construction for collision resistant 2n-bit hash functions, based on n-bit block ciphers with 2n-bit keys. The construction is analysed in the ideal cipher mo...
Stefan Lucks
ITC
2003
IEEE
157views Hardware» more  ITC 2003»
13 years 11 months ago
Parity-Based Concurrent Error Detection in Symmetric Block Ciphers
Deliberate injection of faults into cryptographic devices is an effective cryptanalysis technique against symmetric and asymmetric encryption. We will describe a general concurren...
Ramesh Karri, Grigori Kuznetsov, Michael Göss...
JOC
2011
79views more  JOC 2011»
12 years 8 months ago
Tweakable Block Ciphers
We propose a new cryptographic primitive, the “tweakable block cipher.” Such a cipher has not only the usual inputs—message and cryptographic key—but also a third input, th...
Moses Liskov, Ronald L. Rivest, David Wagner
CAI
2007
Springer
13 years 5 months ago
On High-Rate Cryptographic Compression Functions
Abstract. The security of iterated hash functions relies on the properties of underlying compression functions. We study highly efficient compression functions based on block ciphe...
Richard Ostertág, Martin Stanek
SETA
2010
Springer
137views Mathematics» more  SETA 2010»
13 years 4 months ago
On a Conjecture about Binary Strings Distribution
It is a difficult challenge to find Boolean functions used in stream ciphers achieving all of the necessary criteria and the research of such functions has taken a significant d...
Jean-Pierre Flori, Hugues Randriam, Gérard ...