DWCDM+: A BBB secure nonce based MAC.

N Datta, A Dutta, M Nandi… - Advances in Mathematics …, 2019 - search.ebscohost.com
Abstract In CRYPTO 2016, Cogliati and Seurin have proposed a nonce-based MAC called
Encrypted Wegman-Carter with Davies-Meyer (EWCDM), from an n-bit block cipher E and …

Blockcipher-based MACs: beyond the birthday bound without message length

Y Naito - International Conference on the Theory and …, 2017 - Springer
We present blockcipher-based MACs (Message Authentication Codes) that have beyond the
birthday bound security without message length in the sense of PRF (Pseudo-Random …

On cryptographic assumptions and challenges

M Naor - Annual International Cryptology Conference, 2003 - Springer
We deal with computational assumptions needed in order to design secure cryptographic
schemes. We suggest a classification of such assumptions based on the complexity of …

Revisiting structure graphs: Applications to CBC-MAC and EMAC

A Jha, M Nandi - Journal of Mathematical Cryptology, 2016 - degruyter.com
Abstract In, Bellare, Pietrzak and Rogaway proved an O⁢(ℓ⁢ q 2/2 n) bound for the PRF
(pseudorandom function) security of the CBC-MAC based on an n-bit random permutation …

MJH: a faster alternative to MDC-2

J Lee, M Stam - Designs, Codes and Cryptography, 2015 - Springer
In this paper, we introduce a new class of double-block-length hash functions. Using the
ideal cipher model, we prove that these hash functions, dubbed MJH, are asymptotically …

Black-box analysis of the block-cipher-based hash-function constructions from PGV

J Black, P Rogaway, T Shrimpton - … , California, USA, August 18–22, 2002 …, 2002 - Springer
Abstract Preneel, Govaerts, and Vandewalle [6] considered the 64 most basic ways to
construct a hash function H:(0, 1)*→(0, 1) n from a block cipher E:(0, 1) n×(0, 10 n→(0, 1) n …

Decorrelation: a theory for block cipher security

S Vaudenay - Journal of Cryptology, 2003 - Springer
Pseudorandomness is a classical model for the security of block ciphers. In this paper we
propose convenient tools in order to study it in connection with the Shannon Theory, the …

Multi-key security: The Even-Mansour construction revisited

N Mouha, A Luykx - Advances in Cryptology--CRYPTO 2015: 35th Annual …, 2015 - Springer
Abstract At ASIACRYPT 1991, Even and Mansour introduced a block cipher construction
based on a single permutation. Their construction has since been lauded for its simplicity …

Combined differential, linear and related-key attacks on block ciphers and MAC algorithms

J Kim - Cryptology ePrint Archive, 2006 - eprint.iacr.org
Differential and linear attacks are the most widely used cryptanalytic tools to evaluate the
security of symmetric-key cryptography. Since the introduction of differential and linear …

Towards making Luby-Rackoff ciphers optimal and practical

S Patel, Z Ramzan, GS Sundaram - International Workshop on Fast …, 1999 - Springer
We provide new constructions for Luby-Rackoff block ciphers which are efficient in terms of
computations and key material used. Next, we show that we can make some security …