|
|
Venues (Conferences, Journals, ...)
|
|
GrowBag graphs for keyword ? (Num. hits/coverage)
Group by:
The graphs summarize 24 occurrences of 19 keywords
|
|
|
Results
Found 55 publication records. Showing 55 according to the selection in the facets
Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
191 | Rüdiger Weis, Stefan Lucks |
Fast Multimedia Encryption in JAVA: Using Unbalanced Luby/Rackoff Ciphers. |
ECMAST |
1999 |
DBLP DOI BibTeX RDF |
Luby-Rackoff ciphers, BEAR, LION, BEAST, JAVA, Performance, block cipher |
169 | Sarvar Patel, Zulfikar Ramzan, Ganapathy S. Sundaram |
Luby-Rackoff Ciphers: Why XOR Is Not So Exclusive. |
Selected Areas in Cryptography |
2002 |
DBLP DOI BibTeX RDF |
|
162 | Ueli M. Maurer |
A Simplified and Generalized Treatment of Luby-Rackoff Pseudorandom Permutation Generator. |
EUROCRYPT |
1992 |
DBLP DOI BibTeX RDF |
Locally random function, Luby-Rackoff permutation generator, Pseudorandom function, Pseudorandom permutation |
117 | Yevgeniy Dodis, Prashant Puniya |
On the Relation Between the Ideal Cipher and the Random Oracle Models. |
TCC |
2006 |
DBLP DOI BibTeX RDF |
|
111 | David Goldenberg, Susan Hohenberger, Moses D. Liskov, Elizabeth Crump Schwartz, Hakan Seyalioglu |
On Tweaking Luby-Rackoff Blockciphers. |
ASIACRYPT |
2007 |
DBLP DOI BibTeX RDF |
|
111 | Gilles Piret |
Luby-Rackoff Revisited: On the Use of Permutations as Inner Functions of a Feistel Scheme. |
Des. Codes Cryptogr. |
2006 |
DBLP DOI BibTeX RDF |
AMS Classification 94A60 |
111 | Gilles Piret, Jean-Jacques Quisquater |
Security of the MISTY Structure in the Luby-Rackoff Model: Improved Results. |
Selected Areas in Cryptography |
2004 |
DBLP DOI BibTeX RDF |
|
111 | Sarvar Patel, Zulfikar Ramzan, Ganapathy S. Sundaram |
Towards Making Luby-Rackoff Ciphers Optimal and Practical. |
FSE |
1999 |
DBLP DOI BibTeX RDF |
|
110 | Yevgeniy Dodis, Aleksandr Yampolskiy, Moti Yung |
Threshold and Proactive Pseudo-Random Permutations. |
TCC |
2006 |
DBLP DOI BibTeX RDF |
Distributed Block Ciphers, Distributed Luby-Rackoff Construction, Oblivious Pseudo-Random Functions, Threshold Cryptography |
88 | Jacques Patarin |
About Feistel Schemes with Six (or More) Rounds. |
FSE |
1998 |
DBLP DOI BibTeX RDF |
|
88 | Josef Pieprzyk, Babak Sadeghiyan |
Optima Perfect Randomizers. |
ASIACRYPT |
1991 |
DBLP DOI BibTeX RDF |
|
88 | Josef Pieprzyk, Reihaneh Safavi-Naini |
Randomized Authentication Systems. |
EUROCRYPT |
1991 |
DBLP DOI BibTeX RDF |
|
81 | Jacques Patarin, Valérie Nachef, Côme Berbain |
Generic Attacks on Unbalanced Feistel Schemes with Contracting Functions. |
ASIACRYPT |
2006 |
DBLP DOI BibTeX RDF |
unbalanced Feistel permutations, generic attacks, Luby-Rackoff theory, block ciphers, pseudo-random permutations |
81 | Erik Anderson, Cheryl L. Beaver, Timothy Draelos, Richard Schroeppel, Mark Torgerson |
ManTiCore: Encryption with Joint Cipher-State Authentication. |
ACISP |
2004 |
DBLP DOI BibTeX RDF |
Encryption Mode, Inexpensive Authentication, Luby-Rackoff, Feistel, Middletext, Hash, Cipher |
81 | Jacques Patarin |
Generic Attacks on Feistel Schemes. |
ASIACRYPT |
2001 |
DBLP DOI BibTeX RDF |
Feistel permutations, generic attacks on encryption schemes, Luby-Rackoff theory, pseudo-random permutations |
59 | Henri Gilbert |
The Security of "One-Block-to-Many" Modes of Operation. |
FSE |
2003 |
DBLP DOI BibTeX RDF |
|
59 | Henri Gilbert, Marine Minier |
New Results on the Pseudorandomness of Some Blockcipher Constructions. |
FSE |
2001 |
DBLP DOI BibTeX RDF |
|
59 | Jacques Patarin |
New Results on Pseudorandom Permutation Generators Based on the DES Scheme. |
CRYPTO |
1991 |
DBLP DOI BibTeX RDF |
|
52 | Cuong Nguyen, Anh Nguyen, Long Nguyen, Phong Trieu, Lai Tran |
Analysis of a New Practical SPN-Based Scheme in the Luby-Rackoff Model. |
FDSE (CCIS Volume) |
2022 |
DBLP DOI BibTeX RDF |
|
52 | Ritam Bhaumik, Mridul Nandi, Anik Raychaudhuri |
Improved indifferentiability security proof for 3-round tweakable Luby-Rackoff. |
Des. Codes Cryptogr. |
2021 |
DBLP DOI BibTeX RDF |
|
52 | Srimanta Bhattacharya, Mridul Nandi |
Luby-Rackoff Backwards with More Users and More Security. |
ASIACRYPT (3) |
2021 |
DBLP DOI BibTeX RDF |
|
52 | Akinori Hosoyamada, Tetsu Iwata |
Tight Quantum Security Bound of the 4-Round Luby-Rackoff Construction. |
IACR Cryptol. ePrint Arch. |
2019 |
DBLP BibTeX RDF |
|
52 | Akinori Hosoyamada, Tetsu Iwata |
4-Round Luby-Rackoff Construction is a qPRP. |
ASIACRYPT (1) |
2019 |
DBLP DOI BibTeX RDF |
|
52 | Kamel Mohamed Faraoun |
On the semantic security of cellular automata based pseudo-random permutation using results from the Luby-Rackoff construction. |
Ann. UMCS Informatica |
2015 |
DBLP DOI BibTeX RDF |
|
52 | Lars R. Knudsen |
Luby-Rackoff Ciphers. |
Encyclopedia of Cryptography and Security (2nd Ed.) |
2011 |
DBLP DOI BibTeX RDF |
|
52 | |
Exponential attacks on 6-round Luby-Rackoff and on 5-round Lai-Massey. |
IACR Cryptol. ePrint Arch. |
2011 |
DBLP BibTeX RDF |
|
52 | Mridul Nandi |
The Characterization of Luby-Rackoff and Its Optimum Single-Key Variants. |
INDOCRYPT |
2010 |
DBLP DOI BibTeX RDF |
|
52 | David Goldenberg, Susan Hohenberger, Moses D. Liskov, Elizabeth Crump Schwartz, Hakan Seyalioglu |
On Tweaking Luby-Rackoff Blockciphers. |
IACR Cryptol. ePrint Arch. |
2007 |
DBLP BibTeX RDF |
|
52 | Yassin M. Y. Hasan |
YC: A Luby-Rackoff ciphers family driven by pseudorandom vector/matrix transformations. |
ISSPA |
2007 |
DBLP DOI BibTeX RDF |
|
52 | Ueli Maurer, Yvonne Anne Oswald, Krzysztof Pietrzak, Johan Sjödin |
Luby-Rackoff Ciphers from Weak Round Functions? |
IACR Cryptol. ePrint Arch. |
2006 |
DBLP BibTeX RDF |
|
52 | Ueli M. Maurer, Yvonne Anne Oswald, Krzysztof Pietrzak, Johan Sjödin |
Luby-Rackoff Ciphers from Weak Round Functions? |
EUROCRYPT |
2006 |
DBLP DOI BibTeX RDF |
|
52 | Lars R. Knudsen |
Luby-Rackoff Ciphers. |
Encyclopedia of Cryptography and Security |
2005 |
DBLP DOI BibTeX RDF |
|
52 | Tetsu Iwata, Kaoru Kurosawa |
On the Universal Hash Functions in Luby-Rackoff Cipher. |
IEICE Trans. Fundam. Electron. Commun. Comput. Sci. |
2004 |
DBLP BibTeX RDF |
|
52 | Ueli M. Maurer, Krzysztof Pietrzak |
The Security of Many-Round Luby-Rackoff Pseudo-Random Permutations. |
EUROCRYPT |
2003 |
DBLP DOI BibTeX RDF |
|
52 | Jacques Patarin |
Luby-Rackoff: 7 Rounds Are Enough for 2n(1-epsilon)Security. |
CRYPTO |
2003 |
DBLP DOI BibTeX RDF |
|
52 | Tetsu Iwata, Kaoru Kurosawa |
On the Universal Hash Functionsin Luby-Rackoff Cipher. |
ICISC |
2002 |
DBLP DOI BibTeX RDF |
Block/Stream Ciphers, Provable Security, Cryptographic Primitives |
52 | Zulfikar Ramzan |
A study of Luby-Rackoff ciphers. |
|
2001 |
RDF |
|
52 | Moni Naor, Omer Reingold |
On the Construction of Pseudorandom Permutations: Luby-Rackoff Revisited. |
J. Cryptol. |
1999 |
DBLP DOI BibTeX RDF |
|
52 | Don Coppersmith |
Attacking Four-Round Luby-Rackoff Ciphers. |
Cryptologia |
1998 |
DBLP DOI BibTeX RDF |
|
52 | Mihir Bellare, Ted Krovetz, Phillip Rogaway |
Luby-Rackoff Backwards: Increasing Security by Making Block Ciphers Non-invertible. |
EUROCRYPT |
1998 |
DBLP DOI BibTeX RDF |
|
52 | Moni Naor, Omer Reingold |
On the Construction of Pseudo-Random Permutations: Luby-Rackoff Revisited |
Electron. Colloquium Comput. Complex. |
1997 |
DBLP BibTeX RDF |
|
52 | Moni Naor, Omer Reingold |
On the Construction of Pseudo-Random Permutations: Luby-Rackoff Revisited (Extended Abstract). |
STOC |
1997 |
DBLP DOI BibTeX RDF |
|
52 | Moni Naor, Omer Reingold |
On the Construction of Pseudo-Random Permutations: Luby-Rackoff Revisited. |
IACR Cryptol. ePrint Arch. |
1996 |
DBLP BibTeX RDF |
|
52 | Stefan Lucks |
Faster Luby-Rackoff Ciphers. |
FSE |
1996 |
DBLP DOI BibTeX RDF |
|
51 | Jacques Patarin |
A Proof of Security in O(2n) for the Xor of Two Random Permutations. |
ICITS |
2008 |
DBLP DOI BibTeX RDF |
security beyond the birthday bound, Luby-Rackoff backwards, Pseudorandom functions, pseudorandom permutations |
51 | Atsushi Mitsuda, Tetsu Iwata |
Tweakable Pseudorandom Permutation from Generalized Feistel Structure. |
ProvSec |
2008 |
DBLP DOI BibTeX RDF |
Luby-Rackoff theory, generalized Feistel structure, security proofs, tweakable blockcipher |
29 | Yassin M. Hasan |
From stream to provably secure block ciphers based on pseudorandom matrix transformations. |
COMSWARE |
2008 |
DBLP DOI BibTeX RDF |
|
29 | Jean-Sébastien Coron, Jacques Patarin, Yannick Seurin |
The Random Oracle Model and the Ideal Cipher Model Are Equivalent. |
CRYPTO |
2008 |
DBLP DOI BibTeX RDF |
|
29 | Yevgeniy Dodis, Prashant Puniya |
Feistel Networks Made Public, and Applications. |
EUROCRYPT |
2007 |
DBLP DOI BibTeX RDF |
Verifiable Random Functions/Permutations, PRFs, PRPs, MACs, Domain Extension, Feistel Network |
29 | Serge Vaudenay |
Decorrelation: A Theory for Block Cipher Security. |
J. Cryptol. |
2003 |
DBLP DOI BibTeX RDF |
Cryptanalysis, Block ciphers, Pseudorandomness |
29 | Zulfikar Ramzan, Leonid Reyzin |
On the Round Security of Symmetric-Key Cryptographic Primitives. |
CRYPTO |
2000 |
DBLP DOI BibTeX RDF |
|
29 | John Kelsey, Bruce Schneier |
Key-Schedule Cryptanalysis of DEAL. |
Selected Areas in Cryptography |
1999 |
DBLP DOI BibTeX RDF |
|
29 | Serge Vaudenay |
Adaptive-Attack Norm for Decorrelation and Super-Pseudorandomness. |
Selected Areas in Cryptography |
1999 |
DBLP DOI BibTeX RDF |
|
29 | Reihaneh Safavi-Naini |
Feistel Type Authentication Codes. |
ASIACRYPT |
1991 |
DBLP DOI BibTeX RDF |
|
29 | Claus-Peter Schnorr |
On the Construction of Random Number Generators and Random Function Generators. |
EUROCRYPT |
1988 |
DBLP DOI BibTeX RDF |
|
Displaying result #1 - #55 of 55 (100 per page; Change: )
|
|