Dial C for Cipher: Le chiffrement était presque parfait

T Baigneres, M Finiasz - International Workshop on Selected Areas in …, 2006 - Springer
We introduce C, a practical provably secure block cipher with a slow key schedule. C is
based on the same structure as AES but uses independent random substitution boxes …

A new mode of operation for block ciphers and length-preserving MACs

Y Dodis, K Pietrzak, P Puniya - … on the Theory and Applications of …, 2008 - Springer
We propose a new mode of operation, enciphered CBC, for domain extension of length-
preserving functions (like block ciphers), which is a variation on the popular CBC mode of …

An observation regarding Jutla's modes of operation

S Halevi - Cryptology ePrint Archive, 2001 - eprint.iacr.org
Recently, Jutla suggested two new modes of operation for block ciphers. These modes build
on traditional CBC and ECB modes, respectively, but add to them masking of the outputs …

CTC2 and fast algebraic attacks on block ciphers revisited

NT Courtois - Cryptology ePrint Archive, 2007 - eprint.iacr.org
Abstract The cipher CTC (Courtois Toy Cipher) has been designed to demonstrate that it is
possible to break on a PC a block cipher with good diffusion and very small number of …

[PDF][PDF] Comparison of randomness provided by several schemes for block ciphers

S Moriai, S Vaudenay - Preprint, 1999 - Citeseer
Block ciphers are usually made from one general scheme in which we plug round functions.
For analyzing the security, it is important to study the intrinsic security provided by the …

[PDF][PDF] Modes of Operation of a Block Cipher.

B Preneel - 2011 - kaf44.mephi.ru
Modes of Operation of a Block Cipher How NOT to use a block cipher: An example plaintext
Page 1 Modes of Operation Bart Preneel December 2014 1 Modes of Operation of a Block …

Small scale variants of the block cipher PRESENT

G Leander - Cryptology ePrint Archive, 2010 - eprint.iacr.org
In this note we dene small scale variants of the block cipher present [1]. The main reason for
this is that the running time of some recent attacks (eg [2, 3]) remain unclear as they are …

Building blockcipher from tweakable blockcipher: Extending FSE 2009 proposal

K Minematsu, T Iwata - Cryptography and Coding: 13th IMA International …, 2011 - Springer
This paper extends the provably-secure blockcipher construction proposed at FSE 2009 by
Minematsu. Unlike the classical Luby-Rackoff cipher and its variants, the scheme is based …

A related-key attack on block ciphers with weak recurrent key schedules

M Pudovkina - International Symposium on Foundations and Practice …, 2011 - Springer
An important component of an iterated block cipher is the key schedule. In this paper, we
consider iterated block ciphers with a key schedule algorithm described by a recurrence …

FOX Specifications Version 1.2

P Junod, S Vaudenay - 2005 - infoscience.epfl.ch
In this document, we describe the design of a new family of block ciphers, named FOX. The
main goals of this design, besides a very high security level, are a large implementation …