Sciweavers

331 search results - page 2 / 67
» New Results on the Pseudorandomness of Some Blockcipher Cons...
Sort
View
CRYPTO
2010
Springer
151views Cryptology» more  CRYPTO 2010»
13 years 7 months ago
Leakage-Resilient Pseudorandom Functions and Side-Channel Attacks on Feistel Networks
Abstract. A cryptographic primitive is leakage-resilient, if it remains secure even if an adversary can learn a bounded amount of arbitrary information about the computation with e...
Yevgeniy Dodis, Krzysztof Pietrzak
FSE
2010
Springer
146views Cryptology» more  FSE 2010»
13 years 9 months ago
A Unified Method for Improving PRF Bounds for a Class of Blockcipher Based MACs
This paper provides a unified framework for improving PRF (pseudorandom function) advantages of several popular MACs (message authentication codes) based on a blockcipher modeled a...
Mridul Nandi
EUROCRYPT
2003
Springer
13 years 11 months ago
A Theoretical Treatment of Related-Key Attacks: RKA-PRPs, RKA-PRFs, and Applications
ded abstract of this paper appears in Advances in Cryptology – EUROCRYPT ’03, Lecture Notes in Computer Science Vol. 2656, E. Biham ed., Springer-Verlag, 2003. This is the full...
Mihir Bellare, Tadayoshi Kohno
TIT
2008
106views more  TIT 2008»
13 years 6 months ago
Some Results on FCSR Automata With Applications to the Security of FCSR-Based Pseudorandom Generators
This article describes new theoretical results concerning the general behavior of a Feedback with Carry Shift Register (FCSR) automaton. They help to better understand how the init...
François Arnault, Thierry P. Berger, Marine...
TIT
2010
130views Education» more  TIT 2010»
13 years 23 days ago
Pseudo-random functions and parallelizable modes of operations of a block cipher
This paper considers the construction and analysis of pseudo-random functions (PRFs) with specific reference to modes of operations of a block cipher. In the context of message aut...
Palash Sarkar