메뉴 건너뛰기




Volumn 4047 LNCS, Issue , 2006, Pages 293-309

A new mode of encryption providing a tweakable strong pseudo-random permutation

Author keywords

Mode of operation; Strong pseudo random permutation; Tweakable encryption

Indexed keywords

COMPUTER PROGRAMMING LANGUAGES; COMPUTER SCIENCE; COMPUTER SOFTWARE; INFORMATION TECHNOLOGY; RANDOM PROCESSES; SAFETY DEVICES;

EID: 33746720875     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/11799313_19     Document Type: Conference Paper
Times cited : (46)

References (17)
  • 1
    • 84937429718 scopus 로고    scopus 로고
    • Encode-then-encipher encryption: How to exploit nonces or redundancy in plaintexts for efficient cryptography
    • Advances in Cryptology - Asiacrypt 2000, Springer
    • M. Bellare and P. Rogaway, Encode-then-encipher encryption: How to exploit nonces or redundancy in plaintexts for efficient cryptography, Advances in Cryptology - Asiacrypt 2000, LNCS 1976, pp. 317-330, Springer, 2000.
    • (2000) LNCS , vol.1976 , pp. 317-330
    • Bellare, M.1    Rogaway, P.2
  • 3
    • 33646717921 scopus 로고    scopus 로고
    • Extending EME to handle arbitrary-length messages with associated data
    • EME*, Springer
    • S. Halevi, EME*. Extending EME to handle arbitrary-length messages with associated data. INDOCRYPT 2004, pp. 315-327, Springer 2004
    • (2004) INDOCRYPT 2004 , pp. 315-327
    • Halevi, S.1
  • 4
    • 35248863065 scopus 로고    scopus 로고
    • A tweakable enciphering mode
    • Advances in Cryptology - CRYPTO 2003, Springer
    • S. Halevi and P. Rogaway. A tweakable enciphering mode, Advances in Cryptology - CRYPTO 2003, LNCS, vol. 2729, pp. 482-499, Springer, 2003.
    • (2003) LNCS , vol.2729 , pp. 482-499
    • Halevi, S.1    Rogaway, P.2
  • 5
    • 35048894821 scopus 로고    scopus 로고
    • A parallelizable enciphering mode
    • Topics in Cryptology, CT-RSA 2004, Springer
    • S. Halevi and P. Rogaway. A parallelizable enciphering mode, Topics in Cryptology, CT-RSA 2004, LNCS, vol. 2964, pp. 292-304, Springer, 2004
    • (2004) LNCS , vol.2964 , pp. 292-304
    • Halevi, S.1    Rogaway, P.2
  • 6
    • 84945137421 scopus 로고    scopus 로고
    • Encryption modes with almost free message integrity
    • C. S. Jutla: Encryption modes with almost free message integrity. EUROCRYPT 2001: 529-544.
    • EUROCRYPT 2001 , pp. 529-544
    • Jutla, C.S.1
  • 7
    • 23844532560 scopus 로고    scopus 로고
    • Results on multiples of primitive polynomials and their products over GF(2)
    • S. Maitra, K. C. Gupta and A. Venkateswarlu. Results on multiples of primitive polynomials and their products over GF(2), Theoretical Computer Science 341(1-3): 311-343 (2005).
    • (2005) Theoretical Computer Science , vol.341 , Issue.1-3 , pp. 311-343
    • Maitra, S.1    Gupta, K.C.2    Venkateswarlu, A.3
  • 9
    • 0023984964 scopus 로고
    • How to construct pseudo-random permutations and pseudo-random functions
    • M. Luby and C. Rackoff, How to construct pseudo-random permutations and pseudo-random functions, SIAM Journal of Computing, vol. 17, pp. 373-386, 1988.
    • (1988) SIAM Journal of Computing , vol.17 , pp. 373-386
    • Luby, M.1    Rackoff, C.2
  • 10
    • 33845303377 scopus 로고    scopus 로고
    • The security and performance of the Galois/Counter Mode (GCM) of operation
    • D. A. McGrew and J. Viega. The Security and Performance of the Galois/Counter Mode (GCM) of Operation. Proceedings of Indocrypt 2004, 343-355.
    • Proceedings of Indocrypt 2004 , pp. 343-355
    • McGrew, D.A.1    Viega, J.2
  • 11
    • 0003064824 scopus 로고    scopus 로고
    • On the construction of pseudo-random permutations: Luby-Rackoff revisited
    • M. Naor and O. Reingold. On the construction of pseudo-random permutations: Luby-Rackoff revisited, J. of Cryptology, vol 12, pp. 29-66, 1999.
    • (1999) J. of Cryptology , vol.12 , pp. 29-66
    • Naor, M.1    Reingold, O.2
  • 13
    • 35048855085 scopus 로고    scopus 로고
    • Nonce-based symmetric encryption
    • Fast Software Encryption (FSE) 2004, Springer
    • P. Rogaway. Nonce-based symmetric encryption, Fast Software Encryption (FSE) 2004, LNCS 3017, pp. 348-359, Springer, 2004.
    • (2004) LNCS , vol.3017 , pp. 348-359
    • Rogaway, P.1
  • 15
    • 84937428040 scopus 로고    scopus 로고
    • A generalized birthday problem
    • CRYPTO 2002, Springer
    • D. Wagner. A generalized birthday problem. CRYPTO 2002, LNCS 2442, pp. 288-303, Springer 2002.
    • (2002) LNCS , vol.2442 , pp. 288-303
    • Wagner, D.1
  • 16
    • 0019572642 scopus 로고
    • New hash functions and their use in authentication and set equality
    • M. Wegman and L. Carter. New hash functions and their use in authentication and set equality. Journal of Computer and System Sciences, vol. 22, 1981, pp. 265-279.
    • (1981) Journal of Computer and System Sciences , vol.22 , pp. 265-279
    • Wegman, M.1    Carter, L.2
  • 17
    • 33744898820 scopus 로고    scopus 로고
    • HCTR: A variable-input-length enciphering mode
    • CISC 2005
    • P. Wang, D. Feng and W. Wu. HCTR: A variable-input-length enciphering mode. CISC 2005, LNCS 3822, pp. 175-188, 2005.
    • (2005) LNCS , vol.3822 , pp. 175-188
    • Wang, P.1    Feng, D.2    Wu, W.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.