Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
88 | Tuncer C. Aysal, Kenneth E. Barner |
Sensor Data Cryptography in Wireless Sensor Networks. |
IEEE Trans. Inf. Forensics Secur. |
2008 |
DBLP DOI BibTeX RDF |
|
79 | Debrup Chakraborty, Palash Sarkar 0001 |
HCH: A New Tweakable Enciphering Scheme Using the Hash-Counter-Hash Approach. |
IEEE Trans. Inf. Theory |
2008 |
DBLP DOI BibTeX RDF |
|
79 | Valery Pryamikov |
Enciphering with Arbitrary Small Finite Domains. |
INDOCRYPT |
2006 |
DBLP DOI BibTeX RDF |
Block Ciphers, Modes of Operations, Symmetric Encryption, Pseudorandom Permutations |
72 | Tae-Kyou Park, Ilkyeun Ra |
SPECS: smart partial enciphering service for accessing encrypted files with efficient and transparent. |
AsiaCCS |
2007 |
DBLP DOI BibTeX RDF |
deciphering, enciphering, Linux, kernel, system calls, partial |
61 | Debrup Chakraborty, Palash Sarkar 0001 |
HCH: A New Tweakable Enciphering Scheme Using the Hash-Encrypt-Hash Approach. |
INDOCRYPT |
2006 |
DBLP DOI BibTeX RDF |
|
61 | Shai Halevi, Phillip Rogaway |
A Tweakable Enciphering Mode. |
CRYPTO |
2003 |
DBLP DOI BibTeX RDF |
|
61 | H. D. Knoble |
Algorithm 536: An Efficient One-Way Enciphering Algorithm [Z]. |
ACM Trans. Math. Softw. |
1979 |
DBLP DOI BibTeX RDF |
FORTRAN |
57 | Adriana Vlad, Adrian Luca, Bogdan Badea |
On Statistical Independence in the Logistic Map: A Guide to Design New Chaotic Sequences Useful in Cryptography. |
ICCSA (3) |
2007 |
DBLP DOI BibTeX RDF |
chaotic behaviour, reference scatter diagram, chaotic enciphering sequences, natural text enciphering, correlation coefficient, statistical independence |
46 | Cuauhtemoc Mancillas-López, Debrup Chakraborty, Francisco Rodríguez-Henríquez |
On Some Weaknesses in the Disk Encryption Schemes EME and EME2. |
ICISS |
2009 |
DBLP DOI BibTeX RDF |
Tweakable Enciphering Schemes, Disc Encryption, EME, Modes of operation |
46 | Thomas Ristenpart, Phillip Rogaway |
How to Enrich the Message Space of a Cipher. |
FSE |
2007 |
DBLP DOI BibTeX RDF |
Deterministic encryption, enciphering scheme, length-preserving encryption, multipermutation, symmetric encryption |
43 | Cuauhtemoc Mancillas-López, Debrup Chakraborty, Francisco Rodríguez-Henríquez |
Efficient Implementations of Some Tweakable Enciphering Schemes in Reconfigurable Hardware. |
INDOCRYPT |
2007 |
DBLP DOI BibTeX RDF |
|
43 | Kazuhiko Minematsu, Toshiyasu Matsushima |
Tweakable Enciphering Schemes from Hash-Sum-Expansion. |
INDOCRYPT |
2007 |
DBLP DOI BibTeX RDF |
HCTR, HCH, Weak Pseudorandom Function, Mode of operation |
43 | Shai Halevi, Phillip Rogaway |
A Parallelizable Enciphering Mode. |
CT-RSA |
2004 |
DBLP DOI BibTeX RDF |
|
43 | Minoru Kuribayashi, Hatsukazu Tanaka |
A New Anonymous Fingerprinting Scheme with High Enciphering Rate. |
INDOCRYPT |
2001 |
DBLP DOI BibTeX RDF |
|
35 | Minoru Kuribayashi, Hatsukazu Tanaka |
Fingerprinting protocol for images based on additive homomorphic property. |
IEEE Trans. Image Process. |
2005 |
DBLP DOI BibTeX RDF |
|
35 | Michael Bertilsson, Ernest F. Brickell, Ingemar Ingemarsson |
Cryptanalysis of Video Encryption Based on Space-Filling Curves. |
EUROCRYPT |
1989 |
DBLP DOI BibTeX RDF |
|
26 | Mustafa Khairallah |
A note on -Tweakable HCTR: A BBB Secure Tweakable Enciphering Scheme-. |
IACR Cryptol. ePrint Arch. |
2024 |
DBLP BibTeX RDF |
|
26 | Debrup Chakraborty, Avijit Dutta, Samir Kundu |
Designing tweakable enciphering schemes using public permutations. |
Adv. Math. Commun. |
2023 |
DBLP DOI BibTeX RDF |
|
26 | Xing Zhang 0007, Jian Chen, Tianning Li, Gang Dai 0003, Changda Wang 0001 |
LILP: A Lightweight Enciphering Algorithm to Encrypt Arbitrary-Length Messages. |
Symmetry |
2023 |
DBLP DOI BibTeX RDF |
|
26 | Zaid Ameen Abduljabbar, Vincent Omollo Nyangaresi, Mustafa A. Al Sibahee, Mudhafar Jalil Jassim Ghrabat, Junchao Ma, Iman Qays Abduljaleel, Abdulla J. Y. Aldarwish |
Session-Dependent Token-Based Payload Enciphering Scheme for Integrity Enhancements in Wireless Networks. |
J. Sens. Actuator Networks |
2022 |
DBLP DOI BibTeX RDF |
|
26 | Mohamed Gabr, Hana Younis, Marwa Ibrahim 0002, Sara Alajmy, Wassim Alexan |
Visual Data Enciphering via DNA Encoding, S-Box, and Tent Mapping. |
IPAS |
2022 |
DBLP DOI BibTeX RDF |
|
26 | Tanveer ul Haq, Tariq Shah, Ghazanfar Farooq Siddiqui, Muhammad Zafar Iqbal, Ibrahim A. Hameed, Huma Jamil |
Improved Twofish Algorithm: A Digital Image Enciphering Application. |
IEEE Access |
2021 |
DBLP DOI BibTeX RDF |
|
26 | Sebati Ghosh, Palash Sarkar 0001 |
Breaking tweakable enciphering schemes using Simon's algorithm. |
Des. Codes Cryptogr. |
2021 |
DBLP DOI BibTeX RDF |
|
26 | Debrup Chakraborty, Avijit Dutta, Samir Kundu |
Designing Tweakable Enciphering Schemes Using Public Permutations. |
IACR Cryptol. ePrint Arch. |
2021 |
DBLP BibTeX RDF |
|
26 | Benoît Cogliati, Jordan Ethan, Virginie Lallemand, ByeongHak Lee, Jooyoung Lee 0001, Marine Minier |
CTET+: A Beyond-Birthday-Bound Secure Tweakable Enciphering Scheme Using a Single Pseudorandom Permutation. |
IACR Trans. Symmetric Cryptol. |
2021 |
DBLP DOI BibTeX RDF |
|
26 | Avijit Dutta, Mridul Nandi |
Tweakable HCTR: A BBB Secure Tweakable Enciphering Scheme. |
IACR Cryptol. ePrint Arch. |
2019 |
DBLP BibTeX RDF |
|
26 | Sebati Ghosh, Palash Sarkar 0001 |
Breaking Tweakable Enciphering Schemes using Simon's Algorithm. |
IACR Cryptol. ePrint Arch. |
2019 |
DBLP BibTeX RDF |
|
26 | T. Kavitha, Rajappa Muthaiah |
A light weight FFT based enciphering system for extending the lifetime of mobile ad hoc networks. |
Clust. Comput. |
2019 |
DBLP DOI BibTeX RDF |
|
26 | Mehran Mozaffari Kermani, Reza Azarderakhsh, Ausmita Sarker, Amir Jalali |
Efficient and Reliable Error Detection Architectures of Hash-Counter-Hash Tweakable Enciphering Schemes. |
ACM Trans. Embed. Comput. Syst. |
2018 |
DBLP DOI BibTeX RDF |
|
26 | Avijit Dutta, Mridul Nandi |
Tweakable HCTR: A BBB Secure Tweakable Enciphering Scheme. |
INDOCRYPT |
2018 |
DBLP DOI BibTeX RDF |
|
26 | Arushi Jain, Vishal Bhatnagar |
Hadoop Map Only Job for Enciphering Patient-Generated Health Data. |
Int. J. Inf. Retr. Res. |
2017 |
DBLP DOI BibTeX RDF |
|
26 | Paul Grubbs, Thomas Ristenpart, Yuval Yarom |
Modifying an Enciphering Scheme after Deployment. |
IACR Cryptol. ePrint Arch. |
2017 |
DBLP BibTeX RDF |
|
26 | Claudia Livia, Katrin Wolf 0001 |
Whisper: sensing and enciphering secrets through a kinetic installation. |
MUM |
2017 |
DBLP BibTeX RDF |
|
26 | Paul Grubbs, Thomas Ristenpart, Yuval Yarom |
Modifying an Enciphering Scheme After Deployment. |
EUROCRYPT (2) |
2017 |
DBLP DOI BibTeX RDF |
|
26 | Cole Peterson, Alona Fyshe |
Poet Admits // Mute Cypher: Beam Search to find Mutually Enciphering Poetic Texts. |
EMNLP |
2016 |
DBLP DOI BibTeX RDF |
|
26 | Ritam Bhaumik, Mridul Nandi |
An Inverse-free Single-Keyed Tweakable Enciphering Scheme. |
IACR Cryptol. ePrint Arch. |
2015 |
DBLP BibTeX RDF |
|
26 | Ritam Bhaumik, Mridul Nandi |
An Inverse-Free Single-Keyed Tweakable Enciphering Scheme. |
ASIACRYPT (2) |
2015 |
DBLP DOI BibTeX RDF |
|
26 | Zhelei Sun, Peng Wang 0009, Liting Zhang |
Weak-Key and Related-Key Analysis of Hash-Counter-Hash Tweakable Enciphering Schemes. |
ACISP |
2015 |
DBLP DOI BibTeX RDF |
|
26 | Debrup Chakraborty, Cuauhtemoc Mancillas-López, Francisco Rodríguez-Henríquez, Palash Sarkar 0001 |
Efficient Hardware Implementations of BRW Polynomials and Tweakable Enciphering Schemes. |
IEEE Trans. Computers |
2013 |
DBLP DOI BibTeX RDF |
|
26 | Adriana Vlad, Azeem Ilyas, Adrian Luca |
Unifying running-key approach and logistic map to generate enciphering sequences. |
Ann. des Télécommunications |
2013 |
DBLP DOI BibTeX RDF |
|
26 | Hidenori Kuwakado |
Length-preserving CBC Enciphering Scheme and Its Security Analysis. |
J. Inf. Process. |
2012 |
DBLP DOI BibTeX RDF |
|
26 | Viet Tung Hoang, Ben Morris, Phillip Rogaway |
An Enciphering Scheme Based on a Card Shuffle |
CoRR |
2012 |
DBLP BibTeX RDF |
|
26 | Viet Tung Hoang, Ben Morris, Phillip Rogaway |
An Enciphering Scheme Based on a Card Shuffle. |
CRYPTO |
2012 |
DBLP DOI BibTeX RDF |
|
26 | Mihai Stanciu, Octaviana Datcu |
Atmel AVR microcontroller implementation of a new enciphering algorithm based on a chaotic Generalized Hénon Map. |
COMM |
2012 |
DBLP DOI BibTeX RDF |
|
26 | Palash Sarkar 0001 |
Tweakable enciphering schemes using only the encryption function of a block cipher. |
Inf. Process. Lett. |
2011 |
DBLP DOI BibTeX RDF |
|
26 | Debrup Chakraborty, Cuauhtemoc Mancillas-López, Francisco Rodríguez-Henríquez, Palash Sarkar 0001 |
Efficient Hardware Implementations of BRW Polynomials and Tweakable Enciphering Schemes. |
IACR Cryptol. ePrint Arch. |
2011 |
DBLP BibTeX RDF |
|
26 | Madalin Frunzete, Bogdan Florea, Valentin Stefanescu, Dan Alexandru Stoichescu |
Image enciphering by using Rössler Map. |
ICCP |
2011 |
DBLP DOI BibTeX RDF |
|
26 | Cuauhtemoc Mancillas-López, Debrup Chakraborty, Francisco Rodríguez-Henríquez |
Reconfigurable Hardware Implementations of Tweakable Enciphering Schemes. |
IEEE Trans. Computers |
2010 |
DBLP DOI BibTeX RDF |
|
26 | Palash Sarkar 0001 |
Efficient tweakable enciphering schemes from (block-wise) universal hash functions. |
IEEE Trans. Inf. Theory |
2009 |
DBLP DOI BibTeX RDF |
|
26 | Palash Sarkar 0001 |
Tweakable Enciphering Schemes Using Only the Encryption Function of a Block Cipher. |
IACR Cryptol. ePrint Arch. |
2009 |
DBLP BibTeX RDF |
|
26 | Palash Sarkar 0001 |
Tweakable Enciphering Schemes From Stream Ciphers With IV. |
IACR Cryptol. ePrint Arch. |
2009 |
DBLP BibTeX RDF |
|
26 | Palash Sarkar 0001 |
Efficient Tweakable Enciphering Schemes from (Block-Wise) Universal Hash Functions. |
IACR Cryptol. ePrint Arch. |
2008 |
DBLP BibTeX RDF |
|
26 | Cuauhtemoc Mancillas-López, Debrup Chakraborty, Francisco Rodríguez-Henríquez |
Reconfigurable Hardware Implementations of Tweakable Enciphering Schemes. |
IACR Cryptol. ePrint Arch. |
2007 |
DBLP BibTeX RDF |
|
26 | Debrup Chakraborty, Palash Sarkar 0001 |
HCH: A New Tweakable Enciphering Scheme Using the Hash-Counter-Hash Approach. |
IACR Cryptol. ePrint Arch. |
2007 |
DBLP BibTeX RDF |
|
26 | William Luh, Deepa Kundur |
Separate Enciphering of Correlated Messages for Confidentiality in Distributed Networks. |
GLOBECOM |
2007 |
DBLP DOI BibTeX RDF |
|
26 | Peng Wang 0009, Dengguo Feng, Wenling Wu |
HCTR: A Variable-Input-Length Enciphering Mode. |
CISC |
2005 |
DBLP DOI BibTeX RDF |
disk sector encryption, modes of operation, symmetric encryption, Blockcipher, tweakable blockcipher |
26 | Shai Halevi, Phillip Rogaway |
A Parallelizable Enciphering Mode. |
IACR Cryptol. ePrint Arch. |
2003 |
DBLP BibTeX RDF |
|
26 | Shai Halevi, Phillip Rogaway |
A Tweakable Enciphering Mode. |
IACR Cryptol. ePrint Arch. |
2003 |
DBLP BibTeX RDF |
|
26 | Min-Shiang Hwang, Chin-Chen Chang 0001, Kuo-Feng Hwang |
An ElGamal-Like Cryptosystem for Enciphering Large Messages. |
IEEE Trans. Knowl. Data Eng. |
2002 |
DBLP DOI BibTeX RDF |
encryption, data security, public key, cryptosystems |
26 | G. M. Avis, Stafford E. Tavares |
Using Data Uncertainty to Increase the Crypto-Complexity of Simple Private Key Enciphering Schemes. |
CRYPTO |
1982 |
DBLP DOI BibTeX RDF |
|
26 | H. D. Knoble, C. Forney Jr., F. S. Bader |
An Efficient One-Way Enciphering Algorithm. |
ACM Trans. Math. Softw. |
1979 |
DBLP DOI BibTeX RDF |
|
18 | Mihir Bellare, Thomas Ristenpart, Phillip Rogaway, Till Stegers |
Format-Preserving Encryption. |
Selected Areas in Cryptography |
2009 |
DBLP DOI BibTeX RDF |
|
18 | Ben Morris, Phillip Rogaway, Till Stegers |
How to Encipher Messages on a Small Domain. |
CRYPTO |
2009 |
DBLP DOI BibTeX RDF |
|
18 | Shai Halevi |
Invertible Universal Hashing and the TET Encryption Mode. |
CRYPTO |
2007 |
DBLP DOI BibTeX RDF |
|
18 | Daniele Micciancio, Saurabh Panjwani |
Corrupting One vs. Corrupting Many: The Case of Broadcast and Multicast Encryption. |
ICALP (2) |
2006 |
DBLP DOI BibTeX RDF |
|
18 | Namje Park, Kiyoung Moon, Jongsu Jang, Sungwon Sohn, Dongho Won |
Implementation of Streamlining PKI System for Web Services. |
ICCSA (1) |
2005 |
DBLP DOI BibTeX RDF |
|
18 | Namje Park, Kiyoung Moon, Sungwon Sohn |
XML key management system for Web-based business application. |
NOMS (1) |
2004 |
DBLP DOI BibTeX RDF |
|
18 | Markku-Juhani Olavi Saarinen |
Encrypted Watermarks and Linux Laptop Security. |
WISA |
2004 |
DBLP DOI BibTeX RDF |
|
18 | Shai Halevi |
EME*: Extending EME to Handle Arbitrary-Length Messages with Associated Data. |
INDOCRYPT |
2004 |
DBLP DOI BibTeX RDF |
|
18 | Jacques Stern |
Cryptography and the Methodology of Provable Security. |
AAECC |
2003 |
DBLP DOI BibTeX RDF |
|
18 | John Black, Phillip Rogaway |
Ciphers with Arbitrary Finite Domains. |
CT-RSA |
2002 |
DBLP DOI BibTeX RDF |
Provable security, Modes of Operation, Symmetric Encryption, Ciphers |
18 | Anthony E. Sale |
Lorenz and Colossus. |
CSFW |
2000 |
DBLP DOI BibTeX RDF |
|
18 | Mehmet Emin Dalkiliç, Cengiz Gungor |
An Interactive Cryptanalysis Algorithm for the Vigenere Cipher. |
ADVIS |
2000 |
DBLP DOI BibTeX RDF |
|
18 | Jacques Patarin |
Cryptanalysis of the Matsumoto and Imai Public Key Scheme of Eurocrypt'88. |
CRYPTO |
1995 |
DBLP DOI BibTeX RDF |
|
18 | Josep Domingo-Ferrer |
Software Run-Time Protection: A Cryptographic Issue. |
EUROCRYPT |
1990 |
DBLP DOI BibTeX RDF |
|
18 | Shoji Miyaguchi |
The FEAL-8 Cryptosystem and a Call for Attack. |
CRYPTO |
1989 |
DBLP DOI BibTeX RDF |
|
18 | U. Rimensberger |
Encryption: Needs, Requirements, and SOlutions in Banking Networks. |
EUROCRYPT |
1985 |
DBLP DOI BibTeX RDF |
|
18 | R. W. Jones |
User Functions for the Generation and Distribution of Encipherment Keys. |
EUROCRYPT |
1984 |
DBLP DOI BibTeX RDF |
|
18 | Rudolf Lidl |
On Cryptosystems Based on Polynomials and Finite Fields. |
EUROCRYPT |
1984 |
DBLP DOI BibTeX RDF |
|
18 | A. K. Leung, Stafford E. Tavares |
Sequence Complexity as a Test for Cryptographic Systems. |
CRYPTO |
1984 |
DBLP DOI BibTeX RDF |
|
18 | S. M. Jennings |
Multiplexed Sequences: Some Properties of the Minimum Polynomial. |
EUROCRYPT |
1982 |
DBLP DOI BibTeX RDF |
|