scientific article

From MaRDI portal
Revision as of 16:58, 4 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:3374930

zbMath1082.94526MaRDI QIDQ3374930

Stefan Lucks

Publication date: 1 March 2006


Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.



Related Items (22)

Full indifferentiable security of the XOR of two or more random permutations using the \(\chi^2\) methodRevisiting AES-GCM-SIV: multi-user security, faster key derivation, and better boundsBeyond-birthday secure domain-preserving PRFs from a single permutationMulti-user security of the sum of truncated random permutationsImproved multi-user security using the squared-ratio methodLuby-Rackoff backwards with more users and more securityThe Relation Between CENC and NEMORevisiting the indifferentiability of the sum of permutationsBeyond birthday bound secure fresh rekeying: application to authenticated encryptionHow to build optimally secure PRFs using block ciphersA One-Pass Mode of Operation for Deterministic Message Authentication— Security beyond the Birthday BarrierA note on the chi-square method: a tool for proving cryptographic securityOn the XOR of Multiple Random PermutationsRobust Pseudo-Random Number Generators with Input Secure Against Side-Channel AttacksA Generic Method to Design Modes of Operation Beyond the Birthday BoundAnalysis of the single-permutation encrypted Davies-Meyer constructionRandom number generators based on permutations can pass the collision testBuilding Blockcipher from Tweakable Blockcipher: Extending FSE 2009 ProposalCounter-in-Tweak: Authenticated Encryption Modes for Tweakable Block CiphersEWCDM: An Efficient, Beyond-Birthday Secure, Nonce-Misuse Resistant MACA Proof of Security in O(2 n ) for the Xor of Two Random PermutationsThe summation-truncation hybrid: reusing discarded bits for free




This page was built for publication: