-
1
-
-
0018456171
-
Universal classes of hash functions
-
J.L. Carter and M.N. Wegman, "Universal classes of hash functions," J. Comput. Syst. Sci., vol.18, no.2, pp.143-154, 1979.
-
(1979)
J. Comput. Syst. Sci.
, vol.18
, Issue.2
, pp. 143-154
-
-
Carter, J.L.1
Wegman, M.N.2
-
2
-
-
0023984964
-
How to construct pseudorandom permutations from pseudorandom functions
-
April
-
M. Luby and C. Rackoff, "How to construct pseudorandom permutations from pseudorandom functions," SIAM J. Comput., vol.17, no.2, pp.373-386, April 1988.
-
(1988)
SIAM J. Comput.
, vol.17
, Issue.2
, pp. 373-386
-
-
Luby, M.1
Rackoff, C.2
-
3
-
-
51849100070
-
Faster Luby-Rackoff ciphers
-
Fast Software Encryption, FSE'96, Springer-Verlag
-
S. Lucks, "Faster Luby-Rackoff ciphers," Fast Software Encryption, FSE'96, LNCS 1039, pp. 189-203, Springer-Verlag, 1996.
-
(1996)
LNCS
, vol.1039
, pp. 189-203
-
-
Lucks, S.1
-
4
-
-
0003064824
-
On the construction of pseudorandom permutations: Luby-Rackoff revised
-
Springer-Verlag
-
M. Naor and O. Reingold, "On the construction of pseudorandom permutations: Luby-Rackoff revised," J. Cryptology, vol.12, no.1, pp.29-66, Springer-Verlag, 1999.
-
(1999)
J. Cryptology
, vol.12
, Issue.1
, pp. 29-66
-
-
Naor, M.1
Reingold, O.2
-
6
-
-
0012077520
-
Pseudorandom permutations based on the DES scheme
-
Proc. EUROCODE'90, Springer-Verlag
-
J. Patarin, "Pseudorandom permutations based on the DES scheme," Proc. EUROCODE'90, LNCS 514, pp.193-204, Springer-Verlag, 1990.
-
(1990)
LNCS
, vol.514
, pp. 193-204
-
-
Patarin, J.1
-
7
-
-
85029478073
-
New results of pseudorandom permutation generators based on the DES scheme
-
Advances in Cryptology - CRYPTO'91, Springer-Verlag
-
J. Patarin, "New results of pseudorandom permutation generators based on the DES scheme," Advances in Cryptology - CRYPTO'91, LNCS 576, pp.301-312, Springer-Verlag, 1991.
-
(1991)
LNCS
, vol.576
, pp. 301-312
-
-
Patarin, J.1
-
8
-
-
85034496745
-
How to construct pseudorandom and super pseudorandom permutations from one single pseudorandom function
-
Advances in Cryptology - EUROCRYPT'92, Springer-Verlag
-
J. Patarin, "How to construct pseudorandom and super pseudorandom permutations from one single pseudorandom function," Advances in Cryptology - EUROCRYPT'92, LNCS 658, pp.256-266, Springer-Verlag, 1992.
-
(1992)
LNCS
, vol.658
, pp. 256-266
-
-
Patarin, J.1
-
9
-
-
84957673485
-
Towards making Luby-Rackoff ciphers optimal and practical
-
Fast Software Encryption, FSE'99, Springer-Verlag
-
S. Patel, Z. Ramzan, and G. Sundaram, "Towards making Luby-Rackoff ciphers optimal and practical," Fast Software Encryption, FSE'99, LNCS 1636, pp.171-185, Springer-Verlag, 1999.
-
(1999)
LNCS
, vol.1636
, pp. 171-185
-
-
Patel, S.1
Ramzan, Z.2
Sundaram, G.3
-
10
-
-
21144452515
-
Luby-Rackoff ciphers: Why XOR is not so exclusive
-
Selected Areas in Cryptography, SAC 2002, Springer-Verlag
-
S. Patel, Z. Ramzan, and G. Sundaram, "Luby-Rackoff ciphers: Why XOR is not so exclusive," Selected Areas in Cryptography, SAC 2002, LNCS 2595, pp.271-290, Springer-Verlag, 2003.
-
(2003)
LNCS
, vol.2595
, pp. 271-290
-
-
Patel, S.1
Ramzan, Z.2
Sundaram, G.3
-
11
-
-
85028843848
-
How to construct pseudorandom permutations from single pseudorandom functions
-
Advances in Cryptology - EUROCRYPT'90, Springer-Verlag
-
J. Pieprzyk, "How to construct pseudorandom permutations from single pseudorandom functions," Advances in Cryptology - EUROCRYPT'90, LNCS 473, pp.140-150, Springer-Verlag, 1990.
-
(1990)
LNCS
, vol.473
, pp. 140-150
-
-
Pieprzyk, J.1
-
12
-
-
84974573774
-
On the round security of symmetric-key cryptographic primitives
-
Advances in Cryptology - CRYPTO 2000, Springer-Verlag
-
Z. Ramzan and L. Reyzin, "On the round security of symmetric-key cryptographic primitives," Advances in Cryptology - CRYPTO 2000, LNCS 1880, pp.376-393, Springer-Verlag, 2000.
-
(2000)
LNCS
, vol.1880
, pp. 376-393
-
-
Ramzan, Z.1
Reyzin, L.2
-
13
-
-
84943321787
-
On the security of Schnorr's pseudorandom generator
-
Advances in Cryptology - EUROCRYPT'89, Springer-Verlag
-
R.A. Rueppel, "On the security of Schnorr's pseudorandom generator," Advances in Cryptology - EUROCRYPT'89, LNCS 434, pp.423-428, Springer-Verlag, 1989.
-
(1989)
LNCS
, vol.434
, pp. 423-428
-
-
Rueppel, R.A.1
-
14
-
-
85029419388
-
On necessary and sufficient conditions for the construction of super pseudorandom permutations
-
Advances in Cryptology - ASIACRYPT'91, Springer-Verlag
-
B. Sadeghiyan and J. Pieprezyk, "On necessary and sufficient conditions for the construction of super pseudorandom permutations," Advances in Cryptology - ASIACRYPT'91, LNCS 739, pp.194-209, Springer-Verlag, 1991.
-
(1991)
LNCS
, vol.739
, pp. 194-209
-
-
Sadeghiyan, B.1
Pieprezyk, J.2
-
15
-
-
85048523740
-
A construction of super pseudorandom permutations from a single pseudorandom function
-
Advances in Cryptology - EUROCRYPT'92, Springer-Verlag
-
B. Sadeghiyan and J. Pieprezyk, "A construction of super pseudorandom permutations from a single pseudorandom function," Advances in Cryptology - EUROCRYPT'92, LNCS 658, pp.267-284, Springer-Verlag, 1992.
-
(1992)
LNCS
, vol.658
, pp. 267-284
-
-
Sadeghiyan, B.1
Pieprezyk, J.2
-
16
-
-
33746017009
-
On the construction of random number generators and random function generators
-
Advances in Cryptology - EUROCRYPT'88, Springer-Verlag
-
C.P. Schnorr, "On the construction of random number generators and random function generators," Advances in Cryptology - EUROCRYPT'88, LNCS 330, pp.225-232, Springer-Verlag, 1988.
-
(1988)
LNCS
, vol.330
, pp. 225-232
-
-
Schnorr, C.P.1
-
17
-
-
0842305624
-
On the connections between universal hashing, combinatorial designs and error-correcting codes
-
D.R. Stinson, "On the connections between universal hashing, combinatorial designs and error-correcting codes," Congressus Numerantium, vol.114, pp.7-27, 1996.
-
(1996)
Congressus Numerantium
, vol.114
, pp. 7-27
-
-
Stinson, D.R.1
-
18
-
-
0019572642
-
New hash functions and their use in authentication and set equality
-
M.N. Wegman and J.L. Carter, "New hash functions and their use in authentication and set equality," J. Comput. Syst. Sci., vol.22, no.3, pp.265-279, 1981.
-
(1981)
J. Comput. Syst. Sci.
, vol.22
, Issue.3
, pp. 265-279
-
-
Wegman, M.N.1
Carter, J.L.2
-
19
-
-
84983944641
-
Impossibility and optimality results on constructing pseudorandom permutations
-
Advances in Cryptology - EUROCRYPT'89, Springer-Verlag
-
Y. Zheng, T. Matsumoto, and H. Imai, "Impossibility and optimality results on constructing pseudorandom permutations," Advances in Cryptology - EUROCRYPT'89, LNCS 434, pp.412-422, Springer-Verlag, 1990.
-
(1990)
LNCS
, vol.434
, pp. 412-422
-
-
Zheng, Y.1
Matsumoto, T.2
Imai, H.3
|