نتایج جستجو برای: cbc اتوماتیک

تعداد نتایج: 3598  

2005
Chris J. Mitchell

This paper is primarily concerned with the CBC block cipher mode. The impact on the usability of this mode of recently proposed padding oracle attacks, together with other related attacks described in this paper, is considered. For applications where unauthenticated encryption is required, the use of CBC mode is compared with its major symmetric rival, namely the stream cipher. It is argued tha...

Journal: :CoRR 2017
Abdessalem Abidi Christophe Guyeux Jacques Demerjian Belagacem Bouallegue Mohsen Machhout

The Cipher Block Chaining (CBC) mode of encryption was invented in 1976, and it is currently one of the most commonly used mode. In our previous research works, we have proven that the CBC mode of operation exhibits, under some conditions, a chaotic behavior. The dynamics of this mode has been deeply investigated later, both qualitatively and quantitatively, using the rigorous mathematical topo...

2010
Charles Rackoff Serge Gorbunov

In [4], Bernstein presented a simple proof of security of Cipher Block Chaining (CBC) Message Authentication Code (MAC) against adversaries querying messages all of which are of the same length. In this paper we show that Bernstein’s proof can be used to prove security of CBC MAC against adversaries querying non-empty messages that are not prefixes of each other. This implies that “length-prepe...

Journal: :J. Inf. Sci. Eng. 2009
Yi-Shiung Yeh Ting-Yu Huang Han-Yu Lin

A block cipher is a kind of symmetric encryption algorithm that operates on blocks of fixed length, often 64 or 128 bits. It transforms blocks of plaintext into blocks of ciphertext of the same length under the provided secret key. A common characteristic of currently widely used modes of operation such as CBC, CFB and OFB is the sequential procedure, i.e., the encryption/decryption algorithm c...

2002
Kaoru Kurosawa Tetsu Iwata

Journal: :IACR Cryptology ePrint Archive 2002
Tetsu Iwata Kaoru Kurosawa

In this paper, we present One-key CBC MAC (OMAC) and prove its security for arbitrary length messages. OMAC takes only one key, K (k bits) of a block cipher E. Previously, XCBC requires three keys, (k + 2n) bits in total, and TMAC requires two keys, (k + n) bits in total, where n denotes the block length of E. The saving of the key length makes the security proof of OMAC substantially harder th...

Journal: :IACR Cryptology ePrint Archive 2006
Mridul Nandi

Recently Bernstein [4] has provided a simpler proof of unpredictability of CBC construction [3] which is giving insight of the construction. Unpredictability of any function intuitively means that the function behaves very closely to a uniform random function. In this paper we make a unifying and simple approach to prove unpredictability of many existing constructions. We first revisit Bernstei...

2013
Rafael Misoczki

Code-based cryptography (CBC) is one of the most prominent post-quantum alternatives to conventional cryptography. Although quantumresistant and several times faster than its conventional counterparts, CBC is not widely deployed in practice. This is mostly due to its huge public-key sizes of several kilobytes. In this thesis, two different approaches to overcome this problem are introduced. One...

Journal: :Infection and immunity 1998
A F Gillaspy C Y Lee S Sau A L Cheung M S Smeltzer

To determine whether the ability of Staphylococcus aureus to bind collagen involves an adhesin other than the collagen adhesin encoded by cna, we examined the collagen binding capacity (CBC) of 32 strains of S. aureus. With only two exceptions, a high CBC corresponded with the presence of cna. Both exceptions involved cna-positive strains with a low CBC. The first was a single strain (ACH5) tha...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید