|
|
Venues (Conferences, Journals, ...)
|
|
GrowBag graphs for keyword ? (Num. hits/coverage)
Group by:
The graphs summarize 46 occurrences of 37 keywords
|
|
|
Results
Found 53 publication records. Showing 53 according to the selection in the facets
Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
114 | Fengtong Wen, Wenling Wu, Qiaoyan Wen |
Error Oracle Attacks on Several Modes of Operation. |
CIS (2) |
2005 |
DBLP DOI BibTeX RDF |
|
110 | Chris J. Mitchell |
Error Oracle Attacks on CBC Mode: Is There a Future for CBC Mode Encryption? |
ISC |
2005 |
DBLP DOI BibTeX RDF |
|
108 | Arnold K. L. Yau, Kenneth G. Paterson, Chris J. Mitchell |
Padding Oracle Attacks on CBC-Mode Encryption with Secret and Random IVs. |
FSE |
2005 |
DBLP DOI BibTeX RDF |
padding oracle, CBC-mode, side channel, ISO standards |
108 | Kenneth G. Paterson, Arnold K. L. Yau |
Padding Oracle Attacks on the ISO CBC Mode Encryption Standard. |
CT-RSA |
2004 |
DBLP DOI BibTeX RDF |
padding oracle attack, CBC-mode encryption, ISO standard |
93 | Kenneth G. Paterson, Gaven J. Watson |
Immunising CBC Mode Against Padding Oracle Attacks: A Formal Security Treatment. |
SCN |
2008 |
DBLP DOI BibTeX RDF |
|
82 | Yevgeniy Dodis, Krzysztof Pietrzak, Prashant Puniya |
A New Mode of Operation for Block Ciphers and Length-Preserving MACs. |
EUROCRYPT |
2008 |
DBLP DOI BibTeX RDF |
|
72 | Keting Jia, Xiaoyun Wang 0001, Zheng Yuan, Guangwu Xu |
Distinguishing and Second-Preimage Attacks on CBC-Like MACs. |
CANS |
2009 |
DBLP DOI BibTeX RDF |
CBC, MAC, Distinguishing attack, Second preimage attack |
62 | Praveen Dongara, T. N. Vijaykumar |
Accelerating private-key cryptography via multithreading on symmetric multiprocessors. |
ISPASS |
2003 |
DBLP DOI BibTeX RDF |
|
59 | Ivan Damgård, Jesper Buus Nielsen |
Expanding Pseudorandom Functions; or: From Known-Plaintext Security to Chosen-Plaintext Security. |
CRYPTO |
2002 |
DBLP DOI BibTeX RDF |
|
49 | Danilo Gligoroski, Suzana Andova, Svein J. Knapskog |
On the Importance of the Key Separation Principle for Different Modes of Operation. |
ISPEC |
2008 |
DBLP DOI BibTeX RDF |
quasigroup string transformations, block ciphers, modes of operation |
49 | Richard M. Dansereau, S. Jin, Rafik A. Goubran |
Reducing Packet Loss in CBC Secured VoIP using Interleaved Encryption. |
CCECE |
2006 |
DBLP DOI BibTeX RDF |
|
49 | Yuliang Zheng 0001, Yongge Wang |
Efficient and provably secure ciphers for storage device block level encryption. |
StorageSS |
2005 |
DBLP DOI BibTeX RDF |
storage device encryption, hash function, symmetric cipher |
42 | Véronique Cortier, Michaël Rusinowitch, Eugen Zalinescu |
A resolution strategy for verifying cryptographic protocols with CBC encryption and blind signatures. |
PPDP |
2005 |
DBLP DOI BibTeX RDF |
resolution strategies, verification, cryptographic protocols, horn clauses |
36 | Eli Biham |
Cryptanalysis of Multiple Modes of Operation. |
J. Cryptol. |
1998 |
DBLP DOI BibTeX RDF |
Block ciphers, Block ciphers, Modes of operation, Modes of operation, Key words, Multiple modes, Multiple modes |
36 | Eli Biham |
Cryptanalysis of Multiple Modes of Operation. |
ASIACRYPT |
1994 |
DBLP DOI BibTeX RDF |
|
33 | Sumio Morioka, Akashi Satoh |
A 10-Gbps full-AES crypto design with a twisted BDD S-Box architecture. |
IEEE Trans. Very Large Scale Integr. Syst. |
2004 |
DBLP DOI BibTeX RDF |
|
33 | Sumio Morioka, Akashi Satoh |
A 10 Gbps Full-AES Crypto Design with a Twisted-BDD S-Box Architecture. |
ICCD |
2002 |
DBLP DOI BibTeX RDF |
|
27 | Zhanna Alimzhanova, Maria Skublewska-Paszkowska, Dauren Nazarbayev |
Periodicity Detection of the Substitution Box in the CBC Mode of Operation: Experiment and Study. |
IEEE Access |
2023 |
DBLP DOI BibTeX RDF |
|
27 | Punam Kumari, Bhaskar Mondal |
Lightweight image encryption algorithm using NLFSR and CBC mode. |
J. Supercomput. |
2023 |
DBLP DOI BibTeX RDF |
|
27 | Yuanjian Li, Chunhe Song, Jingya Dong, Hao Zheng |
An efficient encryption method for smart grid data based on improved CBC mode. |
J. King Saud Univ. Comput. Inf. Sci. |
2023 |
DBLP DOI BibTeX RDF |
|
27 | Aleksejus Mihalkovich, Matas Levinskas, Lina Dindiene, Eligijus Sakalauskas |
CBC Mode of MPF Based Shannon Cipher Defined Over a Non-Commuting Platform Group. |
Informatica |
2022 |
DBLP DOI BibTeX RDF |
|
27 | Abdessalem Abidi, Samar Tawbi, Christophe Guyeux, Belgacem Bouallegue, Mohsen Machhout |
Summary of Topological Study of Chaotic CBC Mode of Operation. |
CoRR |
2017 |
DBLP BibTeX RDF |
|
27 | Abdessalem Abidi, Christophe Guyeux, Jacques Demerjian, Belagacem Bouallegue, Mohsen Machhout |
Lyapunov Exponent Evaluation of the CBC Mode of Operation. |
CoRR |
2017 |
DBLP BibTeX RDF |
|
27 | Abdessalem Abidi, Christophe Guyeux, Belgacem Bouallegue, Mohsen Machhout |
Conditions to Have a Well-Disordered Dynamics in the CBC Mode of Operation. |
AICCSA |
2017 |
DBLP DOI BibTeX RDF |
|
27 | Abdessalem Abidi, Qianxue Wang, Belgacem Bouallegue, Mohsen Machhout, Christophe Guyeux |
Proving Chaotic Behavior of CBC Mode of Operation. |
Int. J. Bifurc. Chaos |
2016 |
DBLP DOI BibTeX RDF |
|
27 | Takashi Kurokawa 0001, Ryo Nojima, Shiho Moriai |
On the security of CBC Mode in SSL3.0 and TLS1.0. |
J. Internet Serv. Inf. Secur. |
2016 |
DBLP DOI BibTeX RDF |
|
27 | Abdessalem Abidi, Qianxue Wang, Belgacem Bouallegue, Mohsen Machhout, Christophe Guyeux |
Quantitative Evaluation of Chaotic CBC Mode of Operation. |
CoRR |
2016 |
DBLP BibTeX RDF |
|
27 | Abdessalem Abidi, Qianxue Wang, Belgacem Bouallegue, Mohsen Machhout, Christophe Guyeux |
Proving chaotic behaviour of CBC mode of operation. |
CoRR |
2016 |
DBLP BibTeX RDF |
|
27 | Abdessalem Abidi, Christophe Guyeux, Bechara al Bouna, Belgacem Bouallegue, Mohsen Machhout |
The dynamics of the CBC Mode of Operation. |
CoRR |
2016 |
DBLP BibTeX RDF |
|
27 | Rei Ueno, Sumio Morioka, Naofumi Homma, Takafumi Aoki |
A High Throughput/Gate AES Hardware Architecture by Compressing Encryption and Decryption Datapaths - Toward Efficient CBC-Mode Implementation. |
IACR Cryptol. ePrint Arch. |
2016 |
DBLP BibTeX RDF |
|
27 | Abdessalem Abidi, Qianxue Wang, Belgacem Bouallegue, Mohsen Machhout, Christophe Guyeux |
Quantitative evaluation of chaotic CBC mode of operation. |
ATSIP |
2016 |
DBLP DOI BibTeX RDF |
|
27 | Abdessalem Abidi, Samar Tawbi, Christophe Guyeux, Belgacem Bouallegue, Mohsen Machhout |
Summary of Topological Study of Chaotic CBC Mode of Operation. |
CSE/EUC/DCABES |
2016 |
DBLP DOI BibTeX RDF |
|
27 | Rei Ueno, Sumio Morioka, Naofumi Homma, Takafumi Aoki |
A High Throughput/Gate AES Hardware Architecture by Compressing Encryption and Decryption Datapaths - Toward Efficient CBC-Mode Implementation. |
CHES |
2016 |
DBLP DOI BibTeX RDF |
|
27 | Takashi Kurokawa 0001, Ryo Nojima, Shiho Moriai |
Can We Securely Use CBC Mode in TLS1.0? |
ICT-EurAsia/CONFENIS |
2015 |
DBLP DOI BibTeX RDF |
|
27 | Vlastimil Klíma, Tomás Rosa |
Strengthened Encryption in the CBC Mode. |
IACR Cryptol. ePrint Arch. |
2002 |
DBLP BibTeX RDF |
|
27 | Roy Pereira, Rob Adams |
The ESP CBC-Mode Cipher Algorithms. |
RFC |
1998 |
DBLP DOI BibTeX RDF |
|
27 | Devesh C. Jinwala, Dhiren R. Patel, Kankar S. Dasgupta |
Optimizing the Block Cipher and Modes of Operations Overhead at the Link Layer Security Framework in the Wireless Sensor Networks. |
ICISS |
2008 |
DBLP DOI BibTeX RDF |
Wireless Sensor Networks, Authentication, Encryption, Block Ciphers, Link Layer Security |
27 | Erik Anderson, Cheryl L. Beaver, Timothy Draelos, Richard Schroeppel, Mark Torgerson |
ManTiCore: Encryption with Joint Cipher-State Authentication. |
ACISP |
2004 |
DBLP DOI BibTeX RDF |
Encryption Mode, Inexpensive Authentication, Luby-Rackoff, Feistel, Middletext, Hash, Cipher |
23 | Jonathan Katz, Moti Yung |
Unforgeable Encryption and Chosen Ciphertext Secure Modes of Operation. |
FSE |
2000 |
DBLP DOI BibTeX RDF |
|
20 | Moses D. Liskov, Ronald L. Rivest, David A. Wagner 0001 |
Tweakable Block Ciphers. |
CRYPTO |
2002 |
DBLP DOI BibTeX RDF |
tweakable block ciphers, initialization vector, block ciphers, modes of operation |
20 | Ray Bird, Inder S. Gopal, Amir Herzberg, Philippe A. Janson, Shay Kutten, Refik Molva, Moti Yung |
Systematic Design of Two-Party Authentication Protocols. |
CRYPTO |
1991 |
DBLP DOI BibTeX RDF |
|
16 | Martin R. Albrecht, Kenneth G. Paterson, Gaven J. Watson |
Plaintext Recovery Attacks against SSH. |
SP |
2009 |
DBLP DOI BibTeX RDF |
|
16 | ZhenYu Hu, Dongdai Lin, Wenling Wu, Dengguo Feng |
Constructing parallel long-message signcryption scheme from trapdoor permutation. |
Sci. China Ser. F Inf. Sci. |
2007 |
DBLP DOI BibTeX RDF |
parallel, signcryption, authenticated encryption, trapdoor permutations |
16 | Bin B. Zhu, Shipeng Li 0001, Yang Yang |
JPEG 2000 encryption enabling fine granularity scalability without decryption. |
ISCAS (6) |
2005 |
DBLP DOI BibTeX RDF |
|
16 | Phillip Rogaway |
Nonce-Based Symmetric Encryption. |
FSE |
2004 |
DBLP DOI BibTeX RDF |
Initialization vector, provable security, modes of operation, symmetric encryption, nonces |
16 | Stefan Mangard, Manfred Josef Aigner, Sandra Dominikus |
A Highly Regular and Scalable AES Hardware Architecture. |
IEEE Trans. Computers |
2003 |
DBLP DOI BibTeX RDF |
IP module, scalability, VLSI, Advanced Encryption Standard (AES), regularity, hardware architecture |
16 | Brice Canvel, Alain P. Hiltgen, Serge Vaudenay, Martin Vuagnoux |
Password Interception in a SSL/TLS Channel. |
CRYPTO |
2003 |
DBLP DOI BibTeX RDF |
|
16 | Serge Vaudenay |
Security Flaws Induced by CBC Padding - Applications to SSL, IPSEC, WTLS .... |
EUROCRYPT |
2002 |
DBLP DOI BibTeX RDF |
|
16 | Hugo Krawczyk |
The Order of Encryption and Authentication for Protecting Communications (or: How Secure Is SSL?). |
CRYPTO |
2001 |
DBLP DOI BibTeX RDF |
|
16 | Herbert Leitold, Wolfgang Mayerwieser, Udo Payer, Karl C. Posch, Reinhard Posch, Johannes Wolkerstorfer |
A 155 Mbps Triple-DES Network Encryptor. |
CHES |
2000 |
DBLP DOI BibTeX RDF |
DES algorithm, cipher block chaining, true single-phase logic, full-custom design, Network security, pipelining, encryption, Triple-DES |
16 | Davor Runje, Mario Kovac |
Universal Strong Encryption FPGA Core Implementation. |
DATE |
1998 |
DBLP DOI BibTeX RDF |
Chip Architecture, FPGA, Encryption, IDEA |
16 | Mitsuru Matsui |
New Block Encryption Algorithm MISTY. |
FSE |
1997 |
DBLP DOI BibTeX RDF |
|
16 | Ivan Damgård, Lars R. Knudsen |
The Breaking of the AR Hash Function. |
EUROCRYPT |
1993 |
DBLP DOI BibTeX RDF |
|
Displaying result #1 - #53 of 53 (100 per page; Change: )
|
|