Sciweavers

46 search results - page 3 / 10
» New Applications of T-Functions in Block Ciphers and Hash Fu...
Sort
View
CANS
2008
Springer
198views Cryptology» more  CANS 2008»
13 years 8 months ago
3D: A Three-Dimensional Block Cipher
Abstract. The main contribution of this paper is a new iterated secretkey block cipher called 3D, inspired by the AES cipher. The 3D cipher has an SPN design, operates on 512-bit b...
Jorge Nakahara Jr.
FSE
2008
Springer
166views Cryptology» more  FSE 2008»
13 years 7 months ago
Accelerating the Whirlpool Hash Function Using Parallel Table Lookup and Fast Cyclical Permutation
Hash functions are an important building block in almost all security applications. In the past few years, there have been major advances in the cryptanalysis of hash functions, es...
Yedidya Hilewitz, Yiqun Lisa Yin, Ruby B. Lee
CRYPTO
2000
Springer
89views Cryptology» more  CRYPTO 2000»
13 years 10 months ago
On the Round Security of Symmetric-Key Cryptographic Primitives
We put forward a new model for understanding the security of symmetric-key primitives, such as block ciphers. The model captures the fact that many such primitives often consist of...
Zulfikar Ramzan, Leonid Reyzin
CHES
2008
Springer
128views Cryptology» more  CHES 2008»
13 years 8 months ago
Hash Functions and RFID Tags: Mind the Gap
Abstract. The security challenges posed by RFID-tag deployments are wellknown. In response there is a rich literature on new cryptographic protocols and an on-tag hash function is ...
Andrey Bogdanov, Gregor Leander, Christof Paar, Ax...
IEICET
2008
147views more  IEICET 2008»
13 years 6 months ago
Compression Function Design Principles Supporting Variable Output Lengths from a Single Small Function
In this paper, we introduce new compression function design principles supporting variable output lengths (multiples of size n). They are based on a function or block cipher with a...
Donghoon Chang, Mridul Nandi, Jesang Lee, Jaechul ...