Format-preserving encryption

M Bellare, T Ristenpart, P Rogaway… - Selected Areas in …, 2009 - Springer
Format-preserving encryption (FPE) encrypts a plaintext of some specified format into a
ciphertext of identical format—for example, encrypting a valid credit-card number into a valid …

How to encipher messages on a small domain: deterministic encryption and the Thorp shuffle

B Morris, P Rogaway, T Stegers - Annual International Cryptology …, 2009 - Springer
We analyze the security of the Thorp shuffle, or, equivalently, a maximally unbalanced
Feistel network. Roughly said, the Thorp shuffle on N cards mixes any N 1− 1/r of them in …

About the security of ciphers (semantic security and pseudo-random permutations)

DH Phan, D Pointcheval - International Workshop on Selected Areas in …, 2004 - Springer
Probabilistic symmetric encryption have already been widely studied, from a theoretical
point of view. Nevertheless, many applications require length-preserving encryption, to be …

On the security of the Tor authentication protocol

I Goldberg - International Workshop On Privacy Enhancing …, 2006 - Springer
Tor is a popular anonymous Internet communication system, used by an estimated 250,000
users to anonymously exchange over five terabytes of data per day. The security of Tor …

Identity-based format-preserving encryption

M Bellare, VT Hoang - Proceedings of the 2017 ACM SIGSAC …, 2017 - dl.acm.org
We introduce identity-based format-preserving encryption (IB-FPE) as a way to localize and
limit the damage to format-preserving encryption (FPE) from key exposure. We give …

[PDF][PDF] Block ciphers: security proofs, cryptanalysis, design, and fault attacks/.

GF Piret - 2005 - dial.uclouvain.be
Block ciphers are widely used building blocks for secure communication systems; their
purpose is to ensure confidentiality of the data exchanged through such systems, while …

Evolution épistémologique en EIAO

P Dillenbourg - Sciences et techniques éducatives, 1994 - edutice.hal.science
Le concept de connaissance a fortement évolué au cours des dernières années. La
connaissance n'est plus perçue comme une substance, mais comme une capacité à …

Authenticated streamwise on-line encryption

PP Tsang, RV Solomakhin, SW Smith - 2009 - digitalcommons.dartmouth.edu
Abstract In Blockwise On-line Encryption, encryption and decryption return an output block
as soon as the next input block is received. In this paper, we introduce Authenticated …

Deterministic encryption with the Thorp shuffle

B Morris, P Rogaway, T Stegers - Journal of Cryptology, 2018 - Springer
We analyze the security of the Thorp shuffle, or, equivalently, a maximally unbalanced
Feistel network. Roughly said, the Thorp shuffle on N cards mixes any N^ 1-1/r N 1-1/r of …

Sécurité et efficacité des schémas cryptographiques.

DH Phan - 2005 - pastel.hal.science
La sécurité prouvée est une branche relativement jeune de la cryptologie dont l'objectif est
d'analyser formellement le but ultime des schémas cryptographiques: la sécurité. Elle ne …