scientific article; zbMATH DE number 2086719
From MaRDI portal
Publication:4737258
zbMath1056.94520MaRDI QIDQ4737258
Publication date: 11 August 2004
Full work available at URL: http://link.springer.de/link/service/series/0558/bibs/2332/23320384.htm
Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.
Shift register sequences and sequences over finite alphabets in information and communication theory (94A55) Data encryption (aspects in computer science) (68P25) Parallel algorithms in computer science (68W10) Authentication, digital signatures and secret sharing (94A62)
Related Items (43)
On tight quantum security of HMAC and NMAC in the quantum random oracle model ⋮ PMAC with Parity: Minimizing the Query-Length Influence ⋮ Revisiting the security of DbHtS MACs: beyond-birthday-bound in the multi-user setting ⋮ On modes of operations of a block cipher for authentication and authenticated encryption ⋮ Incremental cryptography revisited: PRFs, nonces and modular design ⋮ \textsf{Light-OCB}: parallel lightweight authenticated cipher with full security ⋮ Generalizing PMAC Under Weaker Assumptions ⋮ Revisiting structure graphs: applications to CBC-MAC and EMAC ⋮ Non-adaptive Group-Testing Aggregate MAC Scheme ⋮ Authenticated Encryption Mode for Beyond the Birthday Bound Security ⋮ Key-reduced variants of 3Kf9 with beyond-birthday-bound security ⋮ Towards tight security bounds for \textsf{OMAC, XCBC} and \textsf{TMAC} ⋮ Quantum attacks against BBB secure PRFs or MACs built from public random permutations ⋮ Quantum linearization attacks ⋮ Fine-tuning the ISO/IEC standard \textsf{LightMAC} ⋮ \textsf{Elastic-Tweak}: a framework for short tweak tweakable block cipher ⋮ On the Efficiency of ZMAC-Type Modes ⋮ Quantum attacks on beyond-birthday-bound MACs ⋮ Output masking of tweakable Even-Mansour can be eliminated for message authentication code ⋮ Universal hashing based on field multiplication and (near-)MDS matrices ⋮ On the security of keyed hashing based on public permutations ⋮ Quantum key distribution with PRF(Hash, Nonce) achieves everlasting security ⋮ Improved security analysis for nonce-based enhanced hash-then-mask MACs ⋮ Just tweak! Asymptotically optimal security for the cascaded LRW1 tweakable blockcipher ⋮ A One-Pass Mode of Operation for Deterministic Message Authentication— Security beyond the Birthday Barrier ⋮ Revisiting Full-PRF-Secure PMAC and Using It for Beyond-Birthday Authenticated Encryption ⋮ On Efficient Message Authentication Via Block Cipher Design Techniques ⋮ A MAC Mode for Lightweight Block Ciphers ⋮ A note on the chi-square method: a tool for proving cryptographic security ⋮ On the optimality of non-linear computations for symmetric key primitives ⋮ A Provable-Security Treatment of the Key-Wrap Problem ⋮ The Oribatida v1.3 family of lightweight authenticated encryption schemes ⋮ A New Mode of Operation for Incremental Authenticated Encryption with Associated Data ⋮ Cryptanalysis of OCB2: attacks on authenticity and confidentiality ⋮ One-Key Compression Function Based MAC with Security Beyond Birthday Bound ⋮ Tight security bounds for double-block hash-then-sum MACs ⋮ Authenticated encryption: relations among notions and analysis of the generic composition paradigm ⋮ PolyE+CTR: A Swiss-Army-Knife Mode for Block Ciphers ⋮ Breaking Symmetric Cryptosystems Using Quantum Period Finding ⋮ Linicrypt: A Model for Practical Cryptography ⋮ Counter-in-Tweak: Authenticated Encryption Modes for Tweakable Block Ciphers ⋮ Multi-user BBB security of public permutations based MAC ⋮ IQRA: Incremental Quadratic Re-keying friendly Authentication scheme
This page was built for publication: