Revisiting key-alternating Feistel ciphers for shorter keys and multi-user security
From MaRDI portal
Publication:1633451
DOI10.1007/978-3-030-03326-2_8zbMath1446.94133OpenAlexW2890252849MaRDI QIDQ1633451
Publication date: 20 December 2018
Full work available at URL: http://hdl.handle.net/2078.1/211893
provable securityblockcipherkey-alternating cipherFeistel cipherkey-schedule designkeyed spongemulti-user security
Related Items (6)
The key-dependent message security of key-alternating Feistel ciphers ⋮ Beyond-birthday security for permutation-based Feistel networks ⋮ Tight security of cascaded LRW2 ⋮ BBB security for 5-round even-Mansour-based key-alternating Feistel ciphers ⋮ Tweaking key-alternating Feistel block ciphers ⋮ Quantum generic attacks on key-alternating Feistel ciphers for shorter keys
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- The dining cryptographers problem: Unconditional sender and recipient untraceability
- Bitcoin as a transaction ledger: a composable treatment
- Optimally Secure Block Ciphers from Ideal Primitives
- Déjà Q: Encore! Un Petit IBE
- The Magic of ELFs
- Leakage-Resilient Symmetric Cryptography under Empirically Verifiable Assumptions
- LBlock: A Lightweight Block Cipher
- Anonymous Card Shuffling and Its Applications to Parallel Mixnets
- The square lattice shuffle
- $\textnormal{\textsc{TWINE}}$: A Lightweight Block Cipher for Multiple Platforms
- Sequential Aggregate Signatures and Multisignatures Without Random Oracles
- Universally Composable Security with Global Setup
- Universally Composable Synchronous Computation
- Advances in Cryptology – CRYPTO 2004
- Efficient Identity-Based Encryption Without Random Oracles
- How to Strengthen Any Weakly Unforgeable Signature into a Strongly Unforgeable Signature
- A Formal Treatment of Onion Routing
- Fast Software Encryption
- Public-Seed Pseudorandom Permutations
- Differential Privacy
- Theory of Cryptography
- Public Key Cryptography – PKC 2004
- cMix: Mixing with Minimal Real-Time Asymmetric Cryptographic Operations
This page was built for publication: Revisiting key-alternating Feistel ciphers for shorter keys and multi-user security