메뉴 건너뛰기




Volumn 4622 LNCS, Issue , 2007, Pages 412-429

Invertible universal hashing and the TET encryption mode

Author keywords

[No Author keywords available]

Indexed keywords

DATA ACQUISITION; MESSAGE PASSING; POLYNOMIAL APPROXIMATION;

EID: 38049131758     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-74143-5_23     Document Type: Conference Paper
Times cited : (58)

References (18)
  • 1
    • 69849114716 scopus 로고    scopus 로고
    • HCH: A new tweakable enciphering scheme using the hash-encrypt-hash approach
    • Barua, R, Lange, T, eds, INDOCRYPT 2006, Springer, Heidelberg
    • Chakraborty, D., Sarkar, P.: HCH: A new tweakable enciphering scheme using the hash-encrypt-hash approach. In: Barua, R., Lange, T. (eds.) INDOCRYPT 2006. LNCS, vol. 4329, pp. 287-302. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4329 , pp. 287-302
    • Chakraborty, D.1    Sarkar, P.2
  • 2
    • 33746720875 scopus 로고    scopus 로고
    • Chakraborty, D., Sarkar, P.: A new mode of encryption providing a tweakable strong pseudo-random permutation. In: Robshaw, M. (ed.) FSE 2006. LNCS, 4047, pp. 293-309. Springer, Heidelberg (2006)
    • Chakraborty, D., Sarkar, P.: A new mode of encryption providing a tweakable strong pseudo-random permutation. In: Robshaw, M. (ed.) FSE 2006. LNCS, vol. 4047, pp. 293-309. Springer, Heidelberg (2006)
  • 3
    • 38149029616 scopus 로고    scopus 로고
    • The extended codebook (XCB) mode of operation
    • Technical Report, 2007/278, IACR ePrint archive
    • Fluhrer, S.R., McGrew, D.A.: The extended codebook (XCB) mode of operation. Technical Report, 2007/278, IACR ePrint archive (2004) http://eprint.iacr.org/2004/278/
    • (2004)
    • Fluhrer, S.R.1    McGrew, D.A.2
  • 5
    • 33646717921 scopus 로고    scopus 로고
    • EME*: Extending EME to handle arbitrary-length messages with associated data
    • Canteaut, A, Viswanathan, K, eds, INDOCRYPT 2004, Springer, Heidelberg
    • Halevi, S.: EME*: extending EME to handle arbitrary-length messages with associated data. In: Canteaut, A., Viswanathan, K. (eds.) INDOCRYPT 2004. LNCS, vol. 3348, pp. 315-327. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3348 , pp. 315-327
    • Halevi, S.1
  • 6
    • 38049131758 scopus 로고    scopus 로고
    • Invertible Universal Hashing and the TET Encryption Mode
    • Menezes, A, ed, CRYPTO 2007, Springer, Heidelberg () Long version available on-line at
    • Halevi, S.: Invertible Universal Hashing and the TET Encryption Mode. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 412-429. Springer, Heidelberg (2007) Long version available on-line at, http://eprint.iacr.org/ 2007/014/
    • (2007) LNCS , vol.4622 , pp. 412-429
    • Halevi, S.1
  • 7
    • 35248863065 scopus 로고    scopus 로고
    • Halevi, S., Rogaway, P.: A tweakable enciphering mode. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, 2729, pp. 482-499. Springer, Heidelberg (2003)
    • Halevi, S., Rogaway, P.: A tweakable enciphering mode. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 482-499. Springer, Heidelberg (2003)
  • 8
    • 35048894821 scopus 로고    scopus 로고
    • Halevi, S., Rogaway, P.: A parallelizable enciphering mode. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, 2964, pp. 292-304. Springer, Heidelberg (2004)
    • Halevi, S., Rogaway, P.: A parallelizable enciphering mode. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, vol. 2964, pp. 292-304. Springer, Heidelberg (2004)
  • 9
    • 0242656059 scopus 로고    scopus 로고
    • Iwata, T., Kurosawa, K.: OMAC: One-Key CBC MAC. In: Johansson, T. (ed.) FSE 2003. LNCS, 2887, pp. 129-153. Springer, Heidelberg (2003)
    • Iwata, T., Kurosawa, K.: OMAC: One-Key CBC MAC. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 129-153. Springer, Heidelberg (2003)
  • 10
    • 0023984964 scopus 로고
    • How to construct pseudorandom permutations from pseudorandom functions
    • Luby, M., Rackoff, C.: How to construct pseudorandom permutations from pseudorandom functions. SIAM Journal of Computing 17(2) (1988)
    • (1988) SIAM Journal of Computing , vol.17 , Issue.2
    • Luby, M.1    Rackoff, C.2
  • 11
    • 84937407660 scopus 로고    scopus 로고
    • Liskov, M., Rivest, R.L., Wagner, D.: Tweakable block ciphers. In: Yung, M. (ed.) CRYPTO 2002. LNCS, 2442, pp. 31-46. Springer, Heidelberg (2002)
    • Liskov, M., Rivest, R.L., Wagner, D.: Tweakable block ciphers. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 31-46. Springer, Heidelberg (2002)
  • 13
    • 38049114176 scopus 로고    scopus 로고
    • Manuscript () Available on-line from
    • McGrew, D.A., Viega, J.: Arbitrary block length mode. Manuscript (2004) Available on-line from http://grouper.ieee.org/groups/1619/email/pdf00005.pdf
    • (2004) Arbitrary block length mode
    • McGrew, D.A.1    Viega, J.2
  • 15
    • 0003064824 scopus 로고    scopus 로고
    • On the construction of pseudo-random permutations: Luby-Rackoff revisited
    • Naor, M., Reingold, O.: On the construction of pseudo-random permutations: Luby-Rackoff revisited. Journal of Cryptology 12(1), 29-66 (1999)
    • (1999) Journal of Cryptology , vol.12 , Issue.1 , pp. 29-66
    • Naor, M.1    Reingold, O.2
  • 16
    • 84942520895 scopus 로고    scopus 로고
    • On fast and provably secure message authentication based on universal hashing
    • Koblitz, N, ed, CRYPTO 1996, Springer, Heidelberg
    • Shoup, V.: On fast and provably secure message authentication based on universal hashing. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 74-85. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1109 , pp. 74-85
    • Shoup, V.1
  • 17
    • 33744898820 scopus 로고    scopus 로고
    • Wang, P., Feng, D., Wu, W.: HCTR: A variable-input-length enciphering mode. In: Feng, D., Lin, D., Yung, M. (eds.) CISC 2005. LNCS, 3822, pp. 175-188. Springer, Heidelberg (2005)
    • Wang, P., Feng, D., Wu, W.: HCTR: A variable-input-length enciphering mode. In: Feng, D., Lin, D., Yung, M. (eds.) CISC 2005. LNCS, vol. 3822, pp. 175-188. Springer, Heidelberg (2005)
  • 18
    • 38049003873 scopus 로고    scopus 로고
    • A High Speed Architecture for Galois/Counter Mode of Operation (GCM)
    • Technical Report, 2005/146, IACR ePrint archive
    • Yang, B., Mishra, S., Karri, R.: A High Speed Architecture for Galois/Counter Mode of Operation (GCM). Technical Report, 2005/146, IACR ePrint archive (2005), http://eprint.iacr.org/2005/146/
    • (2005)
    • Yang, B.1    Mishra, S.2    Karri, R.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.