A new mode of operation for block ciphers and length-preserving MACs

Y Dodis, K Pietrzak, P Puniya - … on the Theory and Applications of …, 2008 - Springer
We propose a new mode of operation, enciphered CBC, for domain extension of length-
preserving functions (like block ciphers), which is a variation on the popular CBC mode of …

Dial C for Cipher: Le chiffrement était presque parfait

T Baigneres, M Finiasz - International Workshop on Selected Areas in …, 2006 - Springer
We introduce C, a practical provably secure block cipher with a slow key schedule. C is
based on the same structure as AES but uses independent random substitution boxes …

An observation regarding Jutla's modes of operation

S Halevi - Cryptology ePrint Archive, 2001 - eprint.iacr.org
Recently, Jutla suggested two new modes of operation for block ciphers. These modes build
on traditional CBC and ECB modes, respectively, but add to them masking of the outputs …

Hash functions and MAC algorithms based on block ciphers

B Preneel - IMA International Conference on Cryptography and …, 1997 - Springer
Hash functions and MAC algorithms based on block ciphers Page 1 Hash Functions and MAC
Algorithms Based on Block Ciphers B. Preneel* Katholieke Universiteit Leuven Department …

EWCDM: an efficient, beyond-birthday secure, nonce-misuse resistant MAC

B Cogliati, Y Seurin - Annual International Cryptology Conference, 2016 - Springer
We propose a nonce-based MAC construction called EWCDM (Encrypted Wegman-Carter
with Davies-Meyer), based on an almost xor-universal hash function and a block cipher, with …

New constructions of MACs from (tweakable) block ciphers

B Cogliati, J Lee, Y Seurin - IACR Transactions on Symmetric …, 2017 - tosc.iacr.org
We propose new constructions of Message Authentication Codes (MACs) from tweakable or
conventional block ciphers. Our new schemes are either stateless and deterministic, nonce …

On the impossibility of highly-efficient blockcipher-based hash functions

J Black, M Cochran, T Shrimpton - … on the Theory and Applications of …, 2005 - Springer
Fix a small, non-empty set of blockcipher keys \mathcalK. We say a blockcipher-based hash
function is highly-efficient if it makes exactly one blockcipher call for each message block …

Constructing rate-1 MACs from related-key unpredictable block ciphers: PGV model revisited

L Zhang, W Wu, P Wang, L Zhang, S Wu… - Fast Software Encryption …, 2010 - Springer
Almost all current block-cipher-based MACs reduce their security to the pseudorandomness
of their underlying block ciphers, except for a few of them to the unpredictability, a strictly …

On the impossibility of highly-efficient blockcipher-based hash functions

J Black, M Cochran, T Shrimpton - Journal of Cryptology, 2009 - Springer
Fix a small nonempty set of blockcipher keys K. We say a blockcipher-based hash function is
highly-efficient if it makes exactly one blockcipher call for each message block hashed, and …

A synthetic indifferentiability analysis of some block-cipher-based hash functions

Z Gong, X Lai, K Chen - Designs, Codes and Cryptography, 2008 - Springer
At ASIACRYPT'06, Chang et al. analyzed the indifferentiability of some popular hash
functions based on block ciphers, namely, the twenty collision resistant PGV, the MDC2 and …