Zobrazeno 1 - 7
of 7
pro vyhledávání: '"Ritam Bhaumik"'
Publikováno v:
IACR Transactions on Symmetric Cryptology, Pp 105-142 (2017)
CAESAR has caused a heated discussion regarding the merits of one-pass encryption and online ciphers. The latter is a keyed, length preserving function which outputs ciphertext blocks as soon as the respective plaintext block is available as input. T
Externí odkaz:
https://doaj.org/article/f946a7eba8454b0e9dd5786a781d86a5
Autor:
Ritam Bhaumik, Mridul Nandi
Publikováno v:
IACR Transactions on Symmetric Cryptology, Pp 30-51 (2017)
Online ciphers, in spite of being insecure against an sprp adversary, can be desirable at places because of their ease of implementation and speed. Here we propose a single-keyed inverse-free construction that achieves online sprp security with an op
Externí odkaz:
https://doaj.org/article/51ac99349d5d4f86809d00aa80ca5641
Publikováno v:
Lecture Notes in Computer Science ISBN: 9783031229114
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::13a6fa0f6d8837a09719acf9989bdad9
https://doi.org/10.1007/978-3-031-22912-1_8
https://doi.org/10.1007/978-3-031-22912-1_8
Publikováno v:
Designs, Codes and Cryptography
Designs, Codes and Cryptography, 2021, 89 (10), pp.2255-2281. ⟨10.1007/s10623-021-00913-4⟩
Designs, Codes and Cryptography, Springer Verlag, 2021, 89 (10), pp.2255-2281. ⟨10.1007/s10623-021-00913-4⟩
Designs, Codes and Cryptography, 2021, 89 (10), pp.2255-2281. ⟨10.1007/s10623-021-00913-4⟩
Designs, Codes and Cryptography, Springer Verlag, 2021, 89 (10), pp.2255-2281. ⟨10.1007/s10623-021-00913-4⟩
Coron et al. in TCC 2010 proposed a 2n-bit queryPlease check and confirm the corresponding author is identified correctly.permutation by using an n-bit ideal cipher with an n-bit key in a Feistel type structure for three rounds (in: Micciancio (ed) T
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::e73949f7aecd6eec678740645459de00
https://inria.hal.science/hal-03530983
https://inria.hal.science/hal-03530983
Publikováno v:
Lecture Notes in Computer Science ISBN: 9783030033255
ASIACRYPT (1)
ASIACRYPT (1)
Strong Pseudo-random Permutations (SPRPs) are important for various applications. In general, it is desirable to base an SPRP on a single-keyed primitive for minimizing the implementation costs. For constructions built on classical block ciphers, Nan
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::74b8a2795c612e314eddb4cf6022e056
https://doi.org/10.1007/978-3-030-03326-2_12
https://doi.org/10.1007/978-3-030-03326-2_12
Publikováno v:
Advances in Cryptology – ASIACRYPT 2017 ISBN: 9783319706962
ASIACRYPT (2)
ASIACRYPT (2)
At CRYPTO 2015, Minaud and Seurin introduced and studied the iterated random permutation problem, which is to distinguish the r-th iterate of a random permutation from a random permutation. In this paper, we study the closely related iterated random
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::5e9a642ad037c650c17c2ca05b7fa721
https://doi.org/10.1007/978-3-319-70697-9_23
https://doi.org/10.1007/978-3-319-70697-9_23
Autor:
Ritam Bhaumik, Mridul Nandi
Publikováno v:
Advances in Cryptology – ASIACRYPT 2015 ISBN: 9783662487990
ASIACRYPT (2)
ASIACRYPT (2)
In CRYPTO 2003, Halevi and Rogaway proposed CMC, a tweakable enciphering scheme TES based on a blockcipher. It requires two blockcipher keys and it is not inverse-free i.e., the decryption algorithm uses the inverse decryption of the underlying block
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::ef518dce37859d1da4826a73ae2ae6dd
https://doi.org/10.1007/978-3-662-48800-3_7
https://doi.org/10.1007/978-3-662-48800-3_7