نتایج جستجو برای: gost2 block cipher

تعداد نتایج: 164470  

2008
TÜRKER ÖZSARI

In this paper, we present a general review of hash functions in a cryptographic sense. We give special emphasis on some particular topics such as cipher block chaining message authentication code (CBC MAC) and its variants. This paper also broadens the information given in [1], by including more details on block-cipher based hash functions and security of different hash schemes.

Journal: :CoRR 2006
Andrea Caranti Francesca Dalla Volta Massimiliano Sala F. Villani

We answer a question of Paterson, showing that all block systems for the group generated by the round functions of a key-alternating block cipher are the translates of a linear subspace. Following up remarks of Paterson and Shamir, we exhibit a connection to truncated differential cryptanalysis. We also give a condition that guarantees that the group generated by the round functions of a key-al...

2011
Cunsheng Ding Wenpei Si

Although a number of block ciphers have been designed and are available in the public domain, they are usually used in one of the four modes: the cipher block chaining mode, the cipher feedback mode, the output feedback mode, and the counter mode. In all these cases, a stream cipher is actually used, as any block cipher used in any of these modes becomes a stream cipher. Stream ciphers are pref...

Journal: :IEEE Trans. Computers 2003
Howard M. Heys

In this paper, we examine a recently proposed mode of operation for block ciphers which we refer to as statistical cipher feedback (SCFB) mode. SCFB mode configures the block cipher as a keystream generator for use in a stream cipher such that it has the property of statistical self-synchronization, thereby allowing the stream cipher to recover from bit slips in the communication channel. Stati...

2003
Markku-Juhani O. Saarinen

We cryptanalyse some block cipher proposals that are based on dedicated hash functions SHA-1 and MD5. We discuss a related-key attack against SHACAL-1 and present a method for finding “slid pairs” for it. We also present simple attacks against MDC-MD5 and the Kaliski-Robshaw block cipher.

Journal: :CoRR 2003
Turker Ozsari

In this paper, we present a general review of hash functions in a cryptographic sense. We give special emphasis on some particular topics such as cipher block chaining message authentication code (CBC MAC) and its variants. This paper also broadens the information given in [1], by including more details on block-cipher based hash functions and security of different hash schemes.

Journal: :IACR Cryptology ePrint Archive 2017
Ashwin Jha Eik List Kazuhiko Minematsu Sweta Mishra Mridul Nandi

Tweakable block ciphers are important primitives for designing cryptographic schemes with high security. In the absence of a standardized tweakable block cipher, constructions built from classical block ciphers remain an interesting research topic in both theory and practice. Motivated by Mennink’s F̃ [2] publication from 2015, Wang et al. proposed 32 optimally secure constructions at ASIACRYPT’...

2000
Stefan Lucks

DEAL is a DES-based block cipher proposed by Knudsen. The block size of DEAL is 128 bits, twice as much as the DES block size. The main result of the current paper is a certificational attack on DEAL192, the DEAL variant with a 192-bit key. The attack allows a trade-off between the number of plaintext/ciphertext pairs and the time for the attacker’s computations. Nevertheless, the DEAL design p...

Journal: :CoRR 2012
Abhijit Chowdhury Angshu Kumar Sinha Saurabh Dutta

This paper proposes to put forward an innovative algorithm for symmetric key block cipher named as “Triple Prime Symmetric Key Block Cipher with Variable Key-Spaces (TPSKBCVK)” that employs triple prime integers as private key-spaces of varying lengths to encrypt data files. Principles of modular arithmetic have been elegantly used in the proposed idea of the cipher. Depending on observations o...

Journal: :IACR Cryptology ePrint Archive 2002
Tetsu Iwata Kaoru Kurosawa

In this paper, we present One-key CBC MAC (OMAC) and prove its security for arbitrary length messages. OMAC takes only one key, K (k bits) of a block cipher E. Previously, XCBC requires three keys, (k + 2n) bits in total, and TMAC requires two keys, (k + n) bits in total, where n denotes the block length of E. The saving of the key length makes the security proof of OMAC substantially harder th...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید