Robust authenticated-encryption AEZ and the problem that it solves
With a scheme for robust authenticated-encryption a user can select an arbitrary value λ\! ≥
0 and then encrypt a plaintext of any length into a ciphertext that's λ characters longer. The …
0 and then encrypt a plaintext of any length into a ciphertext that's λ characters longer. The …
{Adiantum}: length-preserving encryption for entry-level processors
P Crowley, E Biggers - Cryptology ePrint Archive, 2018 - eprint.iacr.org
We present HBSH, a simple construction for tweakable length-preserving encryption which
supports the fastest options for hashing and stream encryption for processors without AES or …
supports the fastest options for hashing and stream encryption for processors without AES or …
Optimally secure tweakable blockciphers
B Mennink - Fast Software Encryption: 22nd International Workshop …, 2015 - Springer
We consider the generic design of a tweakable blockcipher from one or more evaluations of
a classical blockcipher, in such a way that all input and output wires are of size n bits. As a …
a classical blockcipher, in such a way that all input and output wires are of size n bits. As a …
First generation college students in engineering: A qualitative investigation of barriers to academic plans
MJ Fernandez, JM Trenor, KS Zerda… - 2008 38th Annual …, 2008 - ieeexplore.ieee.org
While understanding factors that relate to the recruitment and retention of engineering
students has garnered much attention in recent literature, little is known about the …
students has garnered much attention in recent literature, little is known about the …
A modular framework for building variable-input-length tweakable ciphers
T Shrimpton, RS Terashima - … 2013: 19th International Conference on the …, 2013 - Springer
We present the Protected-IV construction (PIV) a simple, modular method for building
variable-input-length tweakable ciphers. At our level of abstraction, many interesting design …
variable-input-length tweakable ciphers. At our level of abstraction, many interesting design …
Efficient tweakable enciphering schemes from (block-wise) universal hash functions
P Sarkar - IEEE Transactions on Information Theory, 2009 - ieeexplore.ieee.org
This paper describes several constructions of tweakable strong pseudorandom
permutations (SPRPs) built from different modes of operations of a block cipher and suitable …
permutations (SPRPs) built from different modes of operations of a block cipher and suitable …
How to build fully secure tweakable blockciphers from classical blockciphers
L Wang, J Guo, G Zhang, J Zhao, D Gu - … on the Theory and Application of …, 2016 - Springer
This paper focuses on building a tweakable blockcipher from a classical blockcipher whose
input and output wires all have a size of n bits. The main goal is to achieve full 2^ n security …
input and output wires all have a size of n bits. The main goal is to achieve full 2^ n security …
Generalized feistel structures based on tweakable block ciphers
K Nakaya, T Iwata - IACR Transactions on Symmetric Cryptology, 2022 - tosc.iacr.org
A generalized Feistel structure (GFS) is a classical approach to construct a block cipher from
pseudorandom functions (PRFs). Coron et al. at TCC 2010 instantiated a Feistel structure …
pseudorandom functions (PRFs). Coron et al. at TCC 2010 instantiated a Feistel structure …
Revisiting security claims of XLS and COPA
M Nandi - Cryptology ePrint Archive, 2015 - eprint.iacr.org
Ristenpart and Rogaway proposed XLS in 2007 which is a generic method to encrypt
messages with incomplete last blocks. Later Andreeva et al., in 2013 proposed an …
messages with incomplete last blocks. Later Andreeva et al., in 2013 proposed an …
ZCZ – Achieving n-bit SPRP Security with a Minimal Number of Tweakable-Block-Cipher Calls
Abstract Strong Pseudo-random Permutations (SPRP s) are important for various
applications. In general, it is desirable to base an SPRP on a single-keyed primitive for …
applications. In general, it is desirable to base an SPRP on a single-keyed primitive for …