نتایج جستجو برای: serpent block cipher

تعداد نتایج: 165035  

2000
Yiqun Lisa Yin

Camellia is a block cipher jointly developed by NTT and Mitsubishi in 2000. In this note, we describe some observations on the design of the cipher.

1998
Mihir Bellare Ted Krovetz

We argue that the invertibility of a block cipher can reduce the security of schemes that use it and a better starting point for scheme design is the non invertible analog of a block cipher that is a pseudorandom function PRF Since a block cipher may be viewed as a pseudorandom permutation we are led to investigate the reverse of the problem studied by Luby and Racko and ask how can one transfo...

1998
Mihir Bellare Ted Krovetz

We argue that the invertibility of a block cipher can reduce the security of schemes that use it, and a better starting point for scheme design is the non-invertible analog of a block cipher, that is, a pseudorandom function (PRF). Since a block cipher may be viewed as a pseudorandom permutation, we are led to investigate the reverse of the problem studied by Luby and Racko , and ask: \how can ...

Journal: :IEICE Transactions 2009
Shoichi Hirose Hidenori Kuwakado

This article discusses the provable security of pseudorandom-function (PRF) modes of an iterated hash function using a block cipher. The iterated hash function uses the Matyas-Meyer-Oseas (MMO) mode for the compression function and the Merkle-Damgård with a permutation (MDP) for the domain extension transform. It is shown that the keyed-via-IV mode and the key-prefix mode of the iterated hash f...

2008
Jorge Nakahara

The main contribution of this paper is a new iterated secretkey block cipher called 3D, inspired by the AES cipher. The 3D cipher has an SPN design, operates on 512-bit blocks, uses 512-bit keys, iterates 22 rounds, and employs a 3-dimensional state, instead of the 2dimensional matrix of the AES. The main innovation of 3D includes the multi-dimensional state, generalizing the design of Rijndael...

Journal: :IACR Cryptology ePrint Archive 2007
Nicolas Courtois

The cipher CTC (Courtois Toy Cipher) described in [4] has been designed to demonstrate that it is possible to break on a PC a block cipher with good diffusion and very small number of known (or chosen) plaintexts. It has however never been designed to withstand all known attacks on block ciphers and Dunkelman and Keller have shown [13] that a few bits of the key can be recovered by Linear Crypt...

Journal: :IACR Cryptology ePrint Archive 2014
Shenghui Su Shuwang Lü

Enlightened by the IDEA block cipher, the authors put forward the REESSE3+ block cipher (a symmetric key cryptosystem) based on three group arithmetics: addition modulo 2 (bit XOR), addition modulo 2 ^ 16, and multiplication modulo 2 ^ 16 + 1. Different from IDEA, REESSE3+ uses 128-bit block inputs, a 256-bit key, and a renovative round function. The authors describe the REESSE3+ cipher algorit...

Journal: :Cryptologia 2008
Martin R. Albrecht

Block ciphers are fundamental building block of modern cryptography. Recently, a new technique to attack block ciphers has emerged called “algebraic attacks”. These attacks work by expressing block ciphers as quadratic equation systems and solving those systems of equations. In May 2006 Nicolas Courtois – author of many influential research papers on algebraic attacks – presented a toy cipher c...

2015
Jonathan Katz Stefan Lucks Aishwarya Thiruvengadam

Motivation • Cryptographic constructions based on lower-level primitives are often analyzed by modeling the primitive as an ideal object – Sometimes, impossible to construct based on standard assumptions – Here: hash functions from block ciphers • When instantiated, the primitive may have " defects " and be far from ideal Motivating example • Related-key attacks on block ciphers – Several such ...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید