Sciweavers

40 search results - page 7 / 8
» Hash Functions Based on Block Ciphers: A Synthetic Approach
Sort
View
ASIACRYPT
2001
Springer
13 years 10 months ago
Practical Construction and Analysis of Pseudo-Randomness Primitives
Abstract. We give a careful, fixed-size parameter analysis of a standard [1,4] way to form a pseudorandom generator by iterating a one-way function and then pseudo-random function...
Johan Håstad, Mats Näslund
ASIACRYPT
1999
Springer
13 years 10 months ago
Equivalent Keys of HPC
This paper presents a weakness in the key schedule of the AES candidate HPC (Hasty Pudding Cipher). It is shown that for the HPC version with a 128-bit key, 1 in 256 keys is weak i...
Carl D'Halluin, Gert Bijnens, Bart Preneel, Vincen...
IACR
2011
135views more  IACR 2011»
12 years 5 months ago
Algebraic Complexity Reduction and Cryptanalysis of GOST
Abstract. GOST 28147-89 is a well-known block cipher and the official encryption standard of the Russian Federation. Its large key size of 256 bits at a particularly low implementa...
Nicolas Courtois
CRYPTO
2003
Springer
132views Cryptology» more  CRYPTO 2003»
13 years 11 months ago
On Cryptographic Assumptions and Challenges
We deal with computational assumptions needed in order to design secure cryptographic schemes. We suggest a classi£cation of such assumptions based on the complexity of falsifying...
Moni Naor
INFOCOM
2009
IEEE
14 years 27 days ago
Null Keys: Limiting Malicious Attacks Via Null Space Properties of Network Coding
—The performance of randomized network coding can suffer significantly when malicious nodes corrupt the content of the exchanged blocks. Previous work have introduced error corr...
Elias Kehdi, Baochun Li