Block cipher modes of operation

Results: 320



#Item
61Phelix Fast Encryption and Authentication in a Single Cryptographic Primitive Doug Whiting1 , Bruce Schneier2 , Stefan Lucks3 , and Fr´ed´eric Muller4 1 HiFn,

Phelix Fast Encryption and Authentication in a Single Cryptographic Primitive Doug Whiting1 , Bruce Schneier2 , Stefan Lucks3 , and Fr´ed´eric Muller4 1 HiFn,

Add to Reading List

Source URL: www.schneier.com

Language: English - Date: 2014-03-02 23:18:30
62DECENT: A Decentralized Architecture for Enforcing Privacy in Online Sociclai Networks Shirin Nilizadeh*, Sonia Jahid+, Prateek Mittal+, Nikita Borisov+, Apu Kapadia* *Indiana University Bloomington, +University of Illin

DECENT: A Decentralized Architecture for Enforcing Privacy in Online Sociclai Networks Shirin Nilizadeh*, Sonia Jahid+, Prateek Mittal+, Nikita Borisov+, Apu Kapadia* *Indiana University Bloomington, +University of Illin

Add to Reading List

Source URL: mypage.iu.edu

Language: English - Date: 2012-10-14 20:17:33
63A Natural Language Approach to Automated Cryptanalysis of Two-time Pads Joshua Mason Kathryn Watkins

A Natural Language Approach to Automated Cryptanalysis of Two-time Pads Joshua Mason Kathryn Watkins

Add to Reading List

Source URL: www.cs.jhu.edu

Language: English - Date: 2006-09-28 16:26:57
64Boosting OMD for Almost Free Authentication of Associated Data Reza Reyhanitabar, Serge Vaudenay, and Damian Vizár EPFL, Switzerland Abstract. We propose pure OMD (p-OMD) as a new variant of the Offset Merkle-Damgård (

Boosting OMD for Almost Free Authentication of Associated Data Reza Reyhanitabar, Serge Vaudenay, and Damian Vizár EPFL, Switzerland Abstract. We propose pure OMD (p-OMD) as a new variant of the Offset Merkle-Damgård (

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2015-03-31 11:16:42
65USAISEC Technical Report ASQB-OSO-S-TR[removed]A 24-bit Encryption Algorithm for Linking Protection (Johnson Algorithm)  Eric E. Johnson

USAISEC Technical Report ASQB-OSO-S-TR[removed]A 24-bit Encryption Algorithm for Linking Protection (Johnson Algorithm) Eric E. Johnson

Add to Reading List

Source URL: tracebase.nmsu.edu

Language: English - Date: 2012-02-25 18:52:43
66Protegrity Cryptographic Module FIPS[removed]Non-Proprietary Security Policy DOCUMENT VERSION – 1.1 DATE – [removed]

Protegrity Cryptographic Module FIPS[removed]Non-Proprietary Security Policy DOCUMENT VERSION – 1.1 DATE – [removed]

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2015-03-02 10:46:49
67Faster and Timing-Attack Resistant AES-GCM Emilia K¨ asper1 and Peter Schwabe2 ⋆

Faster and Timing-Attack Resistant AES-GCM Emilia K¨ asper1 and Peter Schwabe2 ⋆

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2009-06-16 09:09:11
68GCM, GHASH and Weak Keys Markku-Juhani O. Saarinen R EVERE S ECURITY 4500 Westgrove Drive, Suite 335, Addison, TX 75001, USA. [removed]

GCM, GHASH and Weak Keys Markku-Juhani O. Saarinen R EVERE S ECURITY 4500 Westgrove Drive, Suite 335, Addison, TX 75001, USA. [removed]

Add to Reading List

Source URL: www.ecrypt.eu.org

Language: English - Date: 2011-05-09 07:04:03
69Modes of Encryption Secure against Blockwise-Adaptive Chosen-Plaintext Attack Gregory V. Bard∗ August 18, 2006  Keywords: Blockwise-Adaptive Attack, Encryption Schemes, Chosen-Plaintext

Modes of Encryption Secure against Blockwise-Adaptive Chosen-Plaintext Attack Gregory V. Bard∗ August 18, 2006 Keywords: Blockwise-Adaptive Attack, Encryption Schemes, Chosen-Plaintext

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2006-08-17 21:22:01