Sciweavers

ACNS
2006
Springer
241views Cryptology» more  ACNS 2006»
13 years 8 months ago
High Diffusion Cipher: Encryption and Error Correction in a Single Cryptographic Primitive
In this paper we combine the error correction and encryption functionality into one block cipher, which we call High Diffusion (HD) cipher. The error correcting property of this ci...
Chetan Nanjunda Mathur, Karthik Narayan, K. P. Sub...
ASIACRYPT
1992
Springer
13 years 8 months ago
An Attack on Two Hash Functions by Zheng-Matsumoto-Imai
In [ZMI89,ZMI90] two constructions for a collision resistant hash function were proposed. The first scheme is based on a block cipher, and the second scheme uses modular arithmetic...
Bart Preneel, René Govaerts, Joos Vandewall...
FSE
1997
Springer
112views Cryptology» more  FSE 1997»
13 years 8 months ago
A Family of Trapdoor Ciphers
This paper presents several methods to construct trapdoor block ciphers. A trapdoor cipher contains some hidden structure; knowledge of this structure allows an attacker to obtain ...
Vincent Rijmen, Bart Preneel
CRYPTO
1997
Springer
156views Cryptology» more  CRYPTO 1997»
13 years 8 months ago
Fast and Secure Hashing Based on Codes
This paper considers hash functions based on block ciphers. It presents a new attack on the compression function of the 128-bit hash function MDC-4 using DES with a complexity far ...
Lars R. Knudsen, Bart Preneel
EUROCRYPT
1998
Springer
13 years 8 months ago
Luby-Rackoff Backwards: Increasing Security by Making Block Ciphers Non-invertible
ded abstract appears in Advances in Cryptology
Mihir Bellare, Ted Krovetz, Phillip Rogaway
FSE
1999
Springer
94views Cryptology» more  FSE 1999»
13 years 8 months ago
On the Construction of Variable-Input-Length Ciphers
Whereas a block cipher enciphers messages of some one particular length the blocklength, a variable-input-length cipher takes messages of varying and preferably arbitrary leng...
Mihir Bellare, Phillip Rogaway
ASIACRYPT
2000
Springer
13 years 8 months ago
On the Pseudorandomness of Top-Level Schemes of Block Ciphers
Block ciphers are usually based on one top-level scheme into which we plug “round functions”. To analyze security, it is important to study the intrinsic security provided by t...
Shiho Moriai, Serge Vaudenay
IMA
2001
Springer
91views Cryptology» more  IMA 2001»
13 years 9 months ago
The Wide Trail Design Strategy
n, important for interoperability only. We can make abstraction from the representation of the elements of GF(28 ) and consider a block cipher that operates on strings of elements ...
Joan Daemen, Vincent Rijmen
FSE
2001
Springer
113views Cryptology» more  FSE 2001»
13 years 9 months ago
Optimized Self-Synchronizing Mode of Operation
Abstract. Modes of operation adapt block ciphers to many applications. Among the encryption modes, only CFB Cipher Feedback has both of the following properties: Firstly it allow...
Ammar Alkassar, Alexander Geraldy, Birgit Pfitzman...
FSE
2003
Springer
115views Cryptology» more  FSE 2003»
13 years 9 months ago
OMAC: One-Key CBC MAC
In this paper, we present One-key CBC MAC (OMAC) and prove its security for arbitrary length messages. OMAC takes only one key, K (k bits) of a block cipher E. Previously, XCBC req...
Tetsu Iwata, Kaoru Kurosawa