Sciweavers

64 search results - page 3 / 13
» Generic Attacks on Feistel Schemes
Sort
View
ASIACRYPT
2008
Springer
13 years 6 months ago
Chosen Ciphertext Security with Optimal Ciphertext Overhead
Every public-key encryption scheme has to incorporate a certain amount of randomness into its ciphertexts to provide semantic security against chosen ciphertext attacks (IND-CCA). ...
Masayuki Abe, Eike Kiltz, Tatsuaki Okamoto
ASIACRYPT
2006
Springer
13 years 8 months ago
KFC - The Krazy Feistel Cipher
We introduce KFC, a block cipher based on a three round Feistel scheme. Each of the three round functions has an SPN-like structure for which we can either compute or bound the adv...
Thomas Baignères, Matthieu Finiasz
CRYPTO
2010
Springer
189views Cryptology» more  CRYPTO 2010»
13 years 2 months ago
Instantiability of RSA-OAEP under Chosen-Plaintext Attack
We show that the widely deployed RSA-OAEP encryption scheme of Bellare and Rogaway (Eurocrypt 1994), which combines RSA with two rounds of an underlying Feistel network whose hash...
Eike Kiltz, Adam O'Neill, Adam Smith
ASIACRYPT
2008
Springer
13 years 6 months ago
An Improved Impossible Differential Attack on MISTY1
MISTY1 is a Feistel block cipher that received a great deal of cryptographic attention. Its recursive structure, as well as the added FL layers, have been successful in thwarting v...
Orr Dunkelman, Nathan Keller
LATINCRYPT
2010
13 years 3 months ago
Generic Attacks on Misty Schemes
Abstract. Misty schemes are classic cryptographic schemes used to construct pseudo-random permutations from 2n bits to 2n bits by using d pseudo-random permutations from n bits to ...
Valérie Nachef, Jacques Patarin, Joana Treg...