Pages that link to "Item:Q1853119"
From MaRDI portal
The following pages link to How to decrypt or even substitute DES-encrypted messages in \(2^{28}\) steps. (Q1853119):
Displaying 18 items.
- Revisiting AES-GCM-SIV: multi-user security, faster key derivation, and better bounds (Q1648810) (← links)
- Tweaking a block cipher: multi-user beyond-birthday-bound security in the standard model (Q1801090) (← links)
- Multi-user BBB security of public permutations based MAC (Q2088959) (← links)
- Quantum generic attacks on key-alternating Feistel ciphers for shorter keys (Q2101200) (← links)
- Revisiting the security of DbHtS MACs: beyond-birthday-bound in the multi-user setting (Q2129001) (← links)
- Connecting tweakable and multi-key blockcipher security (Q2413014) (← links)
- Time–Memory Trade-Off Attack on the GSM A5/1 Stream Cipher Using Commodity GPGPU (Q2794508) (← links)
- Clever Arbiters Versus Malicious Adversaries (Q2803661) (← links)
- Another Look at Tightness (Q2889878) (← links)
- Multi-key Security: The Even-Mansour Construction Revisited (Q3457111) (← links)
- A client/server implementation of an encryption system for fingerprint user authentication (Q3639392) (← links)
- 3D: A Three-Dimensional Block Cipher (Q5502767) (← links)
- The Multi-user Security of Double Encryption (Q5738981) (← links)
- Multi-user security of the Elephant v2 authenticated encryption mode (Q6618587) (← links)
- A sponge-based PRF with good multi-user security (Q6619860) (← links)
- The multi-user security of MACs via universal hashing in the ideal cipher model (Q6636105) (← links)
- The exact multi-user security of 2-key triple DES (Q6636107) (← links)
- The exact multi-user security of (tweakable) key alternating ciphers with a single permutation (Q6636386) (← links)