On the Composition of Single-Keyed Tweakable Even-Mansour for Achieving BBB Security
暂无分享,去创建一个
Kan Yasuda | Avik Chakraborti | Mridul Nandi | Suprita Talnikar | K. Yasuda | Avik Chakraborti | M. Nandi | Suprita Talnikar
[1] Mridul Nandi,et al. Mind the Composition: Birthday Bound Attacks on EWCDMD and SoKAC21 , 2020, IACR Cryptol. ePrint Arch..
[2] Bart Mennink,et al. How to Build Pseudorandom Functions From Public Random Permutations , 2019, IACR Cryptol. ePrint Arch..
[3] Mridul Nandi,et al. Beyond Birthday Bound Secure MAC in Faulty Nonce Model , 2019, IACR Cryptol. ePrint Arch..
[4] Shay Gueron,et al. The Advantage of Truncated Permutations , 2016, CSCML.
[5] Kan Yasuda,et al. Encrypt or Decrypt? To Make a Single-Key Beyond Birthday Secure Nonce-Based MAC , 2018, IACR Cryptol. ePrint Arch..
[6] Kan Yasuda,et al. Beetle Family of Lightweight and Secure Authenticated Encryption Ciphers , 2018, IACR Trans. Cryptogr. Hardw. Embed. Syst..
[7] Benoit Cogliati,et al. Analysis of the single-permutation encrypted Davies–Meyer construction , 2018, Designs, Codes and Cryptography.
[8] Thomas Peyrin,et al. GIFT: A Small Present - Towards Reaching the Limit of Lightweight Encryption , 2017, CHES.
[9] Ashwin Jha,et al. Tight Security Analysis of EHtM MAC , 2017, IACR Trans. Symmetric Cryptol..
[10] Bart Mennink,et al. Encrypted Davies-Meyer and Its Dual: Towards Optimal Security Using Mirror Theory , 2017, CRYPTO.
[11] Stefano Tessaro,et al. Information-Theoretic Indistinguishability via the Chi-Squared Method , 2017, CRYPTO.
[12] Jacques Patarin. Mirror theory and cryptography , 2017, Applicable Algebra in Engineering, Communication and Computing.
[13] Valérie Nachef,et al. Feistel Ciphers - Security Proofs and Cryptanalysis , 2017 .
[14] Thomas Peyrin,et al. The SKINNY Family of Block Ciphers and its Low-Latency Variant MANTIS , 2016, IACR Cryptol. ePrint Arch..
[15] Benoit Cogliati,et al. EWCDM: An Efficient, Beyond-Birthday Secure, Nonce-Misuse Resistant MAC , 2016, CRYPTO.
[16] Bart Mennink,et al. XPX: Generalized Tweakable Even-Mansour with Improved Security Guarantees , 2016, CRYPTO.
[17] Bart Mennink,et al. Security of Full-State Keyed Sponge and Duplex: Applications to Authenticated Encryption , 2015, ASIACRYPT.
[18] Bart Mennink,et al. Security of Keyed Sponge Constructions Using a Modular Proof Approach , 2015, FSE.
[19] Thomas Peyrin,et al. Tweaks and Keys for Block Ciphers: The TWEAKEY Framework , 2014, ASIACRYPT.
[20] Jason Smith,et al. The SIMON and SPECK Families of Lightweight Block Ciphers , 2013, IACR Cryptol. ePrint Arch..
[21] Anne Canteaut,et al. PRINCE - A Low-Latency Block Cipher for Pervasive Computing Applications - Extended Abstract , 2012, ASIACRYPT.
[22] Tetsu Iwata,et al. Building Blockcipher from Tweakable Blockcipher: Extending FSE 2009 Proposal , 2011, IMACC.
[23] Andrey Bogdanov,et al. spongent: A Lightweight Hash Function , 2011, CHES.
[24] Thomas Peyrin,et al. The PHOTON Family of Lightweight Hash Functions , 2011, IACR Cryptol. ePrint Arch..
[25] Guido Bertoni,et al. Duplexing the sponge: single-pass authenticated encryption and other applications , 2011, IACR Cryptol. ePrint Arch..
[26] G. V. Assche,et al. On the security of the keyed sponge construction , 2011 .
[27] David A. Wagner,et al. Tweakable Block Ciphers , 2002, Journal of Cryptology.
[28] Jacques Patarin,et al. Introduction to Mirror Theory: Analysis of Systems of Linear Equalities and Linear Non Equalities for Cryptography , 2010, IACR Cryptol. ePrint Arch..
[29] Donghoon Chang,et al. A Short Proof of the PRP/PRF Switching Lemma , 2008, IACR Cryptol. ePrint Arch..
[30] Andrey Bogdanov,et al. PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.
[31] Yishay Mansour,et al. A construction of a cipher from a single pseudorandom permutation , 1997, Journal of Cryptology.
[32] Mihir Bellare,et al. The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs , 2006, EUROCRYPT.
[33] Jacques Patarin,et al. On Linear Systems of Equations with Distinct Variables and Small Block Size , 2005, ICISC.
[34] Eli Upfal,et al. Probability and Computing: Randomized Algorithms and Probabilistic Analysis , 2005 .
[35] Phillip Rogaway,et al. Efficient Instantiations of Tweakable Blockciphers and Refinements to Modes OCB and PMAC , 2004, ASIACRYPT.
[36] Serge Vaudenay,et al. Decorrelation: A Theory for Block Cipher Security , 2003, Journal of Cryptology.
[37] Mihir Bellare,et al. The Security of the Cipher Block Chaining Message Authentication Code , 2000, J. Comput. Syst. Sci..
[38] Stefan Lucks,et al. The Sum of PRPs Is a Secure PRF , 2000, EUROCRYPT.
[39] Mihir Bellare,et al. A tool for obtaining tighter security analyses of pseudorandom function based constructions, with applications to PRP to PRF conversion , 1999, IACR Cryptol. ePrint Arch..
[40] Bruce Schneier,et al. Building PRFs from PRPs , 1998, CRYPTO.
[41] Mihir Bellare,et al. Luby-Rackoff Backwards: Increasing Security by Making Block Ciphers Non-invertible , 1998, EUROCRYPT.
[42] Michael Luby,et al. How to Construct Pseudo-Random Permutations from Pseudo-Random Functions (Abstract) , 1986, CRYPTO.
[43] Larry Carter,et al. New Hash Functions and Their Use in Authentication and Set Equality , 1981, J. Comput. Syst. Sci..
[44] Larry Carter,et al. Universal Classes of Hash Functions , 1979, J. Comput. Syst. Sci..