Sciweavers

SP
1990
IEEE
13 years 8 months ago
Probabilistic Interference
In recent times information flow and non-interference have become very popular concepts for expressing both integrity and privacy properties. We present the first general definitio...
James W. Gray III
IMA
1997
Springer
106views Cryptology» more  IMA 1997»
13 years 8 months ago
Hash Functions and MAC Algorithms Based on Block Ciphers
This paper reviews constructions of hash functions and MAC algorithms based on block ciphers. It discusses the main requirements for these cryptographic primitives, motivates these...
Bart Preneel
AC
1997
Springer
13 years 8 months ago
Recent Developments in the Design of Conventional Cryptographic Algorithms
Abstract. This paper examines proposals for three cryptographic primitives: block ciphers, stream ciphers, and hash functions. It provides an overview of the design principles of a...
Bart Preneel, Vincent Rijmen, Antoon Bosselaers
FSE
2001
Springer
116views Cryptology» more  FSE 2001»
13 years 9 months ago
NESSIE: A European Approach to Evaluate Cryptographic Algorithms
The NESSIE project (New European Schemes for Signature, Integrity and Encryption) intends to put forward a portfolio containing the next generation of cryptographic primitives. The...
Bart Preneel
CCS
2001
ACM
13 years 9 months ago
The faithfulness of abstract protocol analysis: message authentication
hfulness of Abstract Protocol Analysis: Message Authentication∗ Joshua D. Guttman F. Javier Thayer Lenore D. Zuck December 18, 2002 Dolev and Yao initiated an approach to studyi...
Joshua D. Guttman, F. Javier Thayer, Lenore D. Zuc...
FOCS
2002
IEEE
13 years 9 months ago
On the (non)Universality of the One-Time Pad
Randomization is vital in cryptography: secret keys should be randomly generated and most cryptographic primitives (e.g., encryption) must be probabilistic. As a bstraction, it is...
Yevgeniy Dodis, Joel Spencer
SPW
2004
Springer
13 years 10 months ago
The Dancing Bear: A New Way of Composing Ciphers
This note presents a new way of composing cryptographic primitives which makes some novel combinations possible. For example, one can do threshold decryption using standard block c...
Ross Anderson
IMA
2005
Springer
85views Cryptology» more  IMA 2005»
13 years 10 months ago
The Physically Observable Security of Signature Schemes
In recent years much research has been devoted to producing formal models of security for cryptographic primitives and to designing schemes that can be proved secure in such models...
Alexander W. Dent, John Malone-Lee
EUROCRYPT
2005
Springer
13 years 10 months ago
On Robust Combiners for Oblivious Transfer and Other Primitives
A (1,2)-robust combiner for a cryptographic primitive P is a construction that takes two candidate schemes for P and combines them into one scheme that securely implement P even i...
Danny Harnik, Joe Kilian, Moni Naor, Omer Reingold...
ITCC
2005
IEEE
13 years 10 months ago
ASIC Implementation of a Unified Hardware Architecture for Non-Key Based Cryptographic Hash Primitives
Hash algorithms are a class of cryptographic primitives used for fulfilling the requirements of integrity and authentication in cryptography. In this paper, we propose and present...
T. S. Ganesh, T. S. B. Sudarshan