Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
152 | Peng Wang 0009, Dengguo Feng, Wenling Wu |
HCTR: A Variable-Input-Length Enciphering Mode. |
CISC |
2005 |
DBLP DOI BibTeX RDF |
disk sector encryption, modes of operation, symmetric encryption, Blockcipher, tweakable blockcipher |
136 | John Black, Martin Cochran, Thomas Shrimpton |
On the Impossibility of Highly-Efficient Blockcipher-Based Hash Functions. |
J. Cryptol. |
2009 |
DBLP DOI BibTeX RDF |
Blockcipher-based hash functions, Provable security, Ideal-cipher model, Tweakable blockciphers, Collision-resistant hash functions |
117 | Peng Wang 0009, Dengguo Feng, Wenling Wu |
On the Security of Tweakable Modes of Operation: TBC and TAE. |
ISC |
2005 |
DBLP DOI BibTeX RDF |
modes of operation, authenticated encryption, symmetric encryption, Blockcipher, tweakable blockcipher |
112 | John Black, Martin Cochran, Thomas Shrimpton |
On the Impossibility of Highly-Efficient Blockcipher-Based Hash Functions. |
EUROCRYPT |
2005 |
DBLP DOI BibTeX RDF |
provable security, tweakable blockciphers, Collision-resistant hash functions |
87 | Phillip Rogaway |
Efficient Instantiations of Tweakable Blockciphers and Refinements to Modes OCB and PMAC. |
ASIACRYPT |
2004 |
DBLP DOI BibTeX RDF |
|
83 | Taizo Shirai, Kyoji Shibutani, Toru Akishita, Shiho Moriai, Tetsu Iwata |
The 128-Bit Blockcipher CLEFIA (Extended Abstract). |
FSE |
2007 |
DBLP DOI BibTeX RDF |
generalized Feistel structure, DSM, blockcipher, CLEFIA |
82 | Peng Wang 0009, Dengguo Feng, Wenling Wu, Liting Zhang |
On the Unprovable Security of 2-Key XCBC. |
ACISP |
2008 |
DBLP DOI BibTeX RDF |
Blockcipher mode of operation, Provable security, Message authentication code, Related-key attack, Blockcipher |
82 | Peng Wang 0009, Dengguo Feng, Wenling Wu |
Symmetric Nonce Respecting Security Model and the MEM Mode of Operation. |
INDOCRYPT |
2006 |
DBLP DOI BibTeX RDF |
nonce-based encryption, security model, modes of operation, Blockcipher, tweakable blockcipher |
77 | Martijn Stam |
Blockcipher-Based Hashing Revisited. |
FSE |
2009 |
DBLP DOI BibTeX RDF |
|
77 | John Black |
The Ideal-Cipher Model, Revisited: An Uninstantiable Blockcipher-Based Hash Function. |
FSE |
2006 |
DBLP DOI BibTeX RDF |
Information-Theoretic Cryptography, Uninstantiability, Random-Oracle Model, Ideal-Cipher Model |
60 | Tetsu Iwata |
New Blockcipher Modes of Operation with Beyond the Birthday Bound Security. |
FSE |
2006 |
DBLP DOI BibTeX RDF |
|
52 | Tetsu Iwata, Kan Yasuda |
BTM: A Single-Key, Inverse-Cipher-Free Mode for Deterministic Authenticated Encryption. |
Selected Areas in Cryptography |
2009 |
DBLP DOI BibTeX RDF |
Bivariate, random-until-bad game, systematic proof, universal hash function, counter mode |
52 | Tetsu Iwata, Kan Yasuda |
HBS: A Single-Key Mode of Operation for Deterministic Authenticated Encryption. |
FSE |
2009 |
DBLP DOI BibTeX RDF |
SIV, Universal hash function, security proof, counter mode |
52 | Kazuhiko Minematsu, Toshiyasu Matsushima |
Tweakable Enciphering Schemes from Hash-Sum-Expansion. |
INDOCRYPT |
2007 |
DBLP DOI BibTeX RDF |
HCTR, HCH, Weak Pseudorandom Function, Mode of operation |
49 | Kazuhiko Minematsu |
Building blockcipher from small-block tweakable blockcipher. |
Des. Codes Cryptogr. |
2015 |
DBLP DOI BibTeX RDF |
|
49 | Kazuhiko Minematsu, Tetsu Iwata |
Building Blockcipher from Tweakable Blockcipher: Extending FSE 2009 Proposal. |
IMACC |
2011 |
DBLP DOI BibTeX RDF |
|
42 | Jean-Philippe Aumasson, Raphael C.-W. Phan |
How (Not) to Efficiently Dither Blockcipher-Based Hash Functions?. |
AFRICACRYPT |
2008 |
DBLP DOI BibTeX RDF |
|
42 | Henri Gilbert, Marine Minier |
New Results on the Pseudorandomness of Some Blockcipher Constructions. |
FSE |
2001 |
DBLP DOI BibTeX RDF |
|
42 | Cees J. A. Jansen, Dick E. Boekee |
Modes of Blockcipher Algorithms and their Protection Against Active Eavesdropping. |
EUROCRYPT |
1987 |
DBLP DOI BibTeX RDF |
|
41 | Tetsu Iwata |
Authenticated Encryption Mode for Beyond the Birthday Bound Security. |
AFRICACRYPT |
2008 |
DBLP DOI BibTeX RDF |
birthday bound, modes of operation, authenticated encryption, security proofs, Blockcipher |
41 | Taizo Shirai, Kyoji Shibutani |
On Feistel Structures Using a Diffusion Switching Mechanism. |
FSE |
2006 |
DBLP DOI BibTeX RDF |
Feistel structure, optimal diffusion mappings, blockcipher |
35 | Jesang Lee, Seokhie Hong, Jaechul Sung, Haeryong Park |
A New Double-Block-Length Hash Function Using Feistel Structure. |
ISA |
2009 |
DBLP DOI BibTeX RDF |
Block Ciphers, Hash Function, Double Block Length Hash Function |
35 | Onur Özen, Martijn Stam |
Another Glance at Double-Length Hashing. |
IMACC |
2009 |
DBLP DOI BibTeX RDF |
|
35 | Ben Morris, Phillip Rogaway, Till Stegers |
How to Encipher Messages on a Small Domain. |
CRYPTO |
2009 |
DBLP DOI BibTeX RDF |
|
35 | Mridul Nandi |
Two New Efficient CCA-Secure Online Ciphers: MHCBC and MCBC. |
INDOCRYPT |
2008 |
DBLP DOI BibTeX RDF |
online cipher, CBC, universal hash function, random permutation |
35 | John P. Steinberger |
The Collision Intractability of MDC-2 in the Ideal-Cipher Model. |
EUROCRYPT |
2007 |
DBLP DOI BibTeX RDF |
Collision-resistant hashing, MDC-2, cryptographic hash functions, ideal-cipher model |
35 | Jan-Hendrik Evertse |
Linear Structures in Blockciphers. |
EUROCRYPT |
1987 |
DBLP DOI BibTeX RDF |
|
25 | Munawar Hasan, Donghoon Chang |
Lynx: Family of Lightweight Authenticated Encryption Schemes Based on Tweakable Blockcipher. |
IEEE Internet Things J. |
2024 |
DBLP DOI BibTeX RDF |
|
25 | Zhongliang Zhang, Zhen Qin, Chun Guo 0002 |
Just tweak! Asymptotically optimal security for the cascaded LRW1 tweakable blockcipher. |
Des. Codes Cryptogr. |
2023 |
DBLP DOI BibTeX RDF |
|
25 | Munawar Hasan, Donghoon Chang |
Lynx: Family of Lightweight Authenticated Encryption Schemes based on Tweakable Blockcipher. |
IACR Cryptol. ePrint Arch. |
2023 |
DBLP BibTeX RDF |
|
25 | Yuqing Zhao, Chun Guo 0002 |
Towards Minimizing Tweakable Blockcipher-Based Generalized Feistel Networks. |
INDOCRYPT (1) |
2023 |
DBLP DOI BibTeX RDF |
|
25 | Viet Tung Hoang, Cong Wu, Xin Yuan 0001 |
Faster Yet Safer: Logging System Via Fixed-Key Blockcipher. |
IACR Cryptol. ePrint Arch. |
2022 |
DBLP BibTeX RDF |
|
25 | Viet Tung Hoang, Cong Wu, Xin Yuan 0001 |
Faster Yet Safer: Logging System Via Fixed-Key Blockcipher. |
USENIX Security Symposium |
2022 |
DBLP BibTeX RDF |
|
25 | Avik Chakraborti, Tetsu Iwata, Kazuhiko Minematsu, Mridul Nandi |
Blockcipher-Based Authenticated Encryption: How Small Can We Go? |
J. Cryptol. |
2020 |
DBLP DOI BibTeX RDF |
|
25 | Zhenzhen Bao, Jian Guo 0001, Tetsu Iwata, Kazuhiko Minematsu |
ZOCB and ZOTR: Tweakable Blockcipher Modes for Authenticated Encryption with Full Absorption. |
IACR Cryptol. ePrint Arch. |
2019 |
DBLP BibTeX RDF |
|
25 | Yusuke Naito 0001, Mitsuru Matsui, Takeshi Sugawara 0001, Daisuke Suzuki |
SAEB: A Lightweight Blockcipher-Based AEAD Mode of Operation. |
IACR Cryptol. ePrint Arch. |
2019 |
DBLP BibTeX RDF |
|
25 | Zhenzhen Bao, Jian Guo 0001, Tetsu Iwata, Kazuhiko Minematsu |
ZOCB and ZOTR: Tweakable Blockcipher Modes for Authenticated Encryption with Full Absorption. |
IACR Trans. Symmetric Cryptol. |
2019 |
DBLP DOI BibTeX RDF |
|
25 | Hiroki Sato, Mamoru Mimura, Hidema Tanaka |
Analysis of Division Property using MILP Method for Lightweight Blockcipher Piccolo. |
AsiaJCIS |
2019 |
DBLP DOI BibTeX RDF |
|
25 | Jooyoung Lee 0001, Atul Luykx, Bart Mennink, Kazuhiko Minematsu |
Connecting tweakable and multi-key blockcipher security. |
Des. Codes Cryptogr. |
2018 |
DBLP DOI BibTeX RDF |
|
25 | Yusuke Naito 0001, Mitsuru Matsui, Takeshi Sugawara 0001, Daisuke Suzuki |
SAEB: A Lightweight Blockcipher-Based AEAD Mode of Operation. |
IACR Trans. Cryptogr. Hardw. Embed. Syst. |
2018 |
DBLP DOI BibTeX RDF |
|
25 | Elena Andreeva 0001, Reza Reyhanitabar, Kerem Varici, Damian Vizár |
Forking a Blockcipher for Authenticated Encryption of Very Short Messages. |
IACR Cryptol. ePrint Arch. |
2018 |
DBLP BibTeX RDF |
|
25 | Jiageng Chen, Rashed Mazumder, Atsuko Miyaji, Chunhua Su |
Variable message encryption through blockcipher compression function. |
Concurr. Comput. Pract. Exp. |
2017 |
DBLP DOI BibTeX RDF |
|
25 | Fanbao Liu, Fengmei Liu |
Universal Forgery with Birthday Paradox: Application to Blockcipher-based Message Authentication Codes and Authenticated Encryptions. |
IACR Cryptol. ePrint Arch. |
2017 |
DBLP BibTeX RDF |
|
25 | Yusuke Naito 0001 |
Blockcipher-based MACs: Beyond the Birthday Bound without Message Length. |
IACR Cryptol. ePrint Arch. |
2017 |
DBLP BibTeX RDF |
|
25 | Bart Mennink, Samuel Neves |
Optimal PRFs from Blockcipher Designs. |
IACR Cryptol. ePrint Arch. |
2017 |
DBLP BibTeX RDF |
|
25 | Bart Mennink |
Insuperability of the Standard Versus Ideal Model Gap for Tweakable Blockcipher Security. |
IACR Cryptol. ePrint Arch. |
2017 |
DBLP BibTeX RDF |
|
25 | Avik Chakraborti, Tetsu Iwata, Kazuhiko Minematsu, Mridul Nandi |
Blockcipher-based Authenticated Encryption: How Small Can We Go? |
IACR Cryptol. ePrint Arch. |
2017 |
DBLP BibTeX RDF |
|
25 | Bart Mennink, Samuel Neves |
Optimal PRFs from Blockcipher Designs. |
IACR Trans. Symmetric Cryptol. |
2017 |
DBLP DOI BibTeX RDF |
|
25 | Yusuke Naito 0001 |
Blockcipher-Based MACs: Beyond the Birthday Bound Without Message Length. |
ASIACRYPT (3) |
2017 |
DBLP DOI BibTeX RDF |
|
25 | Bart Mennink |
Insuperability of the Standard Versus Ideal Model Gap for Tweakable Blockcipher Security. |
CRYPTO (2) |
2017 |
DBLP DOI BibTeX RDF |
|
25 | Avik Chakraborti, Tetsu Iwata, Kazuhiko Minematsu, Mridul Nandi |
Blockcipher-Based Authenticated Encryption: How Small Can We Go? |
CHES |
2017 |
DBLP DOI BibTeX RDF |
|
25 | Rashed Mazumder, Atsuko Miyaji |
A New Scheme of Blockcipher Hash. |
IEICE Trans. Inf. Syst. |
2016 |
DBLP DOI BibTeX RDF |
|
25 | Thomas Shrimpton, R. Seth Terashima |
Salvaging Weak Security Bounds for Blockcipher-Based Constructions. |
IACR Cryptol. ePrint Arch. |
2016 |
DBLP BibTeX RDF |
|
25 | Rashed Mazumder, Atsuko Miyaji, Chunhua Su |
A Blockcipher Based Authentication Encryption. |
CD-ARES |
2016 |
DBLP DOI BibTeX RDF |
|
25 | Thomas Shrimpton, R. Seth Terashima |
Salvaging Weak Security Bounds for Blockcipher-Based Constructions. |
ASIACRYPT (1) |
2016 |
DBLP DOI BibTeX RDF |
|
25 | Yiyuan Luo, Xuejia Lai, Tiejun Jia |
Attacks on a double length blockcipher-based hash proposal. |
Cryptogr. Commun. |
2015 |
DBLP DOI BibTeX RDF |
|
25 | Nilanjan Datta, Mridul Nandi |
Equivalence between MAC, WCR and PRF for Blockcipher Based Constructions. |
ProvSec |
2014 |
DBLP DOI BibTeX RDF |
|
25 | Wenyang Liu, Xiaomin Wang, Wenfang Zhang, Xianfeng Guo |
A lightweight blockcipher based on chaotic maps. |
ISBAST |
2014 |
DBLP DOI BibTeX RDF |
|
25 | Atsuko Miyaji, Mazumder Rashed, Tsuyoshi Sawada |
A New (n, n) Blockcipher Hash Function: Apposite for Short Messages. |
AsiaJCIS |
2014 |
DBLP DOI BibTeX RDF |
|
25 | Mihir Bellare, Viet Tung Hoang, Sriram Keelveedhi, Phillip Rogaway |
Efficient Garbling from a Fixed-Key Blockcipher. |
IACR Cryptol. ePrint Arch. |
2013 |
DBLP BibTeX RDF |
|
25 | Paul Baecher, Pooya Farshim, Marc Fischlin, Martijn Stam |
Ideal-Cipher (Ir)reducibility for Blockcipher-Based Hash Functions. |
IACR Cryptol. ePrint Arch. |
2013 |
DBLP BibTeX RDF |
|
25 | Nilanjan Datta, Mridul Nandi |
Equivalence between MAC and PRF for Blockcipher based Constructions. |
IACR Cryptol. ePrint Arch. |
2013 |
DBLP BibTeX RDF |
|
25 | Paul Baecher, Pooya Farshim, Marc Fischlin, Martijn Stam |
Ideal-Cipher (Ir)reducibility for Blockcipher-Based Hash Functions. |
EUROCRYPT |
2013 |
DBLP DOI BibTeX RDF |
|
25 | Hidenori Kuwakado, Shoichi Hirose |
Hashing Mode Using a Lightweight Blockcipher. |
IMACC |
2013 |
DBLP DOI BibTeX RDF |
|
25 | Kazuhiko Minematsu |
A Short Universal Hash Function from Bit Rotation, and Applications to Blockcipher Modes. |
ProvSec |
2013 |
DBLP DOI BibTeX RDF |
|
25 | Mihir Bellare, Viet Tung Hoang, Sriram Keelveedhi, Phillip Rogaway |
Efficient Garbling from a Fixed-Key Blockcipher. |
IEEE Symposium on Security and Privacy |
2013 |
DBLP DOI BibTeX RDF |
|
25 | Ewan Fleischmann |
Analysis and Design of Blockcipher Based Cryptographic Algorithms. |
|
2013 |
RDF |
|
25 | Masanobu Katagi, Shiho Moriai |
The 128-Bit Blockcipher CLEFIA. |
RFC |
2011 |
DBLP DOI BibTeX RDF |
|
25 | Yiyuan Luo, Xuejia Lai |
Attacks On a Double Length Blockcipher-based Hash Proposal. |
IACR Cryptol. ePrint Arch. |
2011 |
DBLP BibTeX RDF |
|
25 | Yusuke Naito 0001 |
Blockcipher-Based Double-Length Hash Functions for Pseudorandom Oracles. |
Selected Areas in Cryptography |
2011 |
DBLP DOI BibTeX RDF |
|
25 | Toru Akishita, Harunaga Hiwatari |
Very Compact Hardware Implementations of the Blockcipher CLEFIA. |
Selected Areas in Cryptography |
2011 |
DBLP DOI BibTeX RDF |
|
25 | Donghoon Chang, Mridul Nandi, Moti Yung |
On the Security of Hash Functions Employing Blockcipher Postprocessing. |
FSE |
2011 |
DBLP DOI BibTeX RDF |
|
25 | Shoichi Hirose, Hidenori Kuwakado, Hirotaka Yoshida |
Compression Functions Using a Dedicated Blockcipher for Lightweight Hashing. |
ICISC |
2011 |
DBLP DOI BibTeX RDF |
|
25 | Kyoji Shibutani, Takanori Isobe 0001, Harunaga Hiwatari, Atsushi Mitsuda, Toru Akishita, Taizo Shirai |
Piccolo: An Ultra-Lightweight Blockcipher. |
CHES |
2011 |
DBLP DOI BibTeX RDF |
|
25 | John Black, Phillip Rogaway, Thomas Shrimpton, Martijn Stam |
An Analysis of the Blockcipher-Based Hash Functions from PGV. |
J. Cryptol. |
2010 |
DBLP DOI BibTeX RDF |
|
25 | Yusuke Naito 0001 |
Blockcipher-based Double-length Hash Functions for Pseudorandom Oracles. |
IACR Cryptol. ePrint Arch. |
2010 |
DBLP BibTeX RDF |
|
25 | Mridul Nandi |
A Unified Method for Improving PRF Bounds for a Class of Blockcipher based MACs. |
IACR Cryptol. ePrint Arch. |
2010 |
DBLP BibTeX RDF |
|
25 | Donghoon Chang, Mridul Nandi, Moti Yung |
On the Security of Hash Functions Employing Blockcipher Postprocessing. |
IACR Cryptol. ePrint Arch. |
2010 |
DBLP BibTeX RDF |
|
25 | Yiyuan Luo, Xuejia Lai |
More Insights on Blockcipher-Based Hash Functions. |
IACR Cryptol. ePrint Arch. |
2010 |
DBLP BibTeX RDF |
|
25 | Mridul Nandi |
A Unified Method for Improving PRF Bounds for a Class of Blockcipher Based MACs. |
FSE |
2010 |
DBLP DOI BibTeX RDF |
|
25 | Martijn Stam |
Blockcipher Based Hashing Revisited. |
IACR Cryptol. ePrint Arch. |
2008 |
DBLP BibTeX RDF |
|
25 | Charlie Obimbo, Behzad Salami 0002 |
A Parallel Algorithm for determining the inverse of a matrix for use in blockcipher encryption/decryption. |
J. Supercomput. |
2007 |
DBLP DOI BibTeX RDF |
Inverse of a matrix, Row-echelon reduction, Parallel Algorithms, Cryptography, Block Ciphers, Modular arithmetic, Systems of linear equations |
25 | John Black, Martin Cochran, Thomas Shrimpton |
On the Impossibility of Highly-Efficient Blockcipher-Based Hash Functions. |
IACR Cryptol. ePrint Arch. |
2007 |
DBLP BibTeX RDF |
|
25 | Tetsu Iwata |
New Blockcipher Modes of Operation with Beyond the Birthday Bound Security. |
IACR Cryptol. ePrint Arch. |
2006 |
DBLP BibTeX RDF |
|
25 | Martin Stanek |
Analysis of Fast Blockcipher-Based Hash Functions. |
ICCSA (3) |
2006 |
DBLP DOI BibTeX RDF |
Hash functions, provable security, black-box model |
25 | John Black |
The Ideal-Cipher Model, Revisited: An Uninstantiable Blockcipher-Based Hash Function. |
IACR Cryptol. ePrint Arch. |
2005 |
DBLP BibTeX RDF |
|
25 | John Black, Martin Cochran, Thomas Shrimpton |
On the Impossibility of Highly-Efficient Blockcipher-Based Hash Functions. |
IACR Cryptol. ePrint Arch. |
2004 |
DBLP BibTeX RDF |
|
24 | Atsushi Mitsuda, Tetsu Iwata |
Tweakable Pseudorandom Permutation from Generalized Feistel Structure. |
ProvSec |
2008 |
DBLP DOI BibTeX RDF |
Luby-Rackoff theory, generalized Feistel structure, security proofs, tweakable blockcipher |
24 | Phillip Rogaway, John P. Steinberger |
Constructing Cryptographic Hash Functions from Fixed-Key Blockciphers. |
CRYPTO |
2008 |
DBLP DOI BibTeX RDF |
blockcipher-based hashing, collision-resistant hashing, cryptographic hash functions, compression functions, ideal-cipher model |
17 | Peter Gazi, Ueli M. Maurer |
Cascade Encryption Revisited. |
ASIACRYPT |
2009 |
DBLP DOI BibTeX RDF |
cascade encryption, random system, indistinguishability, ideal cipher model |
17 | Alexandra Boldyreva, Nathan Chenette, Younho Lee, Adam O'Neill |
Order-Preserving Symmetric Encryption. |
EUROCRYPT |
2009 |
DBLP DOI BibTeX RDF |
|
17 | Martijn Stam |
Beyond Uniformity: Better Security/Efficiency Tradeoffs for Compression Functions. |
CRYPTO |
2008 |
DBLP DOI BibTeX RDF |
|
17 | Thomas Ristenpart, Thomas Shrimpton |
How to Build a Hash Function from Any Collision-Resistant Function. |
ASIACRYPT |
2007 |
DBLP DOI BibTeX RDF |
|
17 | David Goldenberg, Susan Hohenberger, Moses D. Liskov, Elizabeth Crump Schwartz, Hakan Seyalioglu |
On Tweaking Luby-Rackoff Blockciphers. |
ASIACRYPT |
2007 |
DBLP DOI BibTeX RDF |
|
17 | Phillip Rogaway, Thomas Shrimpton |
A Provable-Security Treatment of the Key-Wrap Problem. |
EUROCRYPT |
2006 |
DBLP DOI BibTeX RDF |
|
17 | Henri Gilbert |
The Security of "One-Block-to-Many" Modes of Operation. |
FSE |
2003 |
DBLP DOI BibTeX RDF |
|
17 | Marine Minier, Henri Gilbert |
Stochastic Cryptanalysis of Crypton. |
FSE |
2000 |
DBLP DOI BibTeX RDF |
|
17 | Toshinobu Kaneko |
A Known-Plaintext Attack of FEAL-4 Based on the System of Linear Equations on Difference. |
ASIACRYPT |
1991 |
DBLP DOI BibTeX RDF |
|
17 | Anne Tardy-Corfdir, Henri Gilbert |
A Known Plaintext Attack of FEAL-4 and FEAL-6. |
CRYPTO |
1991 |
DBLP DOI BibTeX RDF |
|
17 | Bert den Boer |
Cryptanalysis of F.E.A.L. |
EUROCRYPT |
1988 |
DBLP DOI BibTeX RDF |
|