14
Views
0
CrossRef citations to date
0
Altmetric
Original Articles

An extension of Cook’s elasti cipher

, &
Pages 1151-1171 | Received 01 Jan 2015, Published online: 22 Nov 2017

References

  • An J. H., and Bellare, M. Constructing vil-macs from fil-macs: Message authentication under weakened assumptions. In Advances in Cryptology—CRYPTO’99 (1999), Springer, pp. 252–269.
  • Bellare, M., Canetti, R., and Krawczyk, H. Pseudorandom functions revisited: The cascade construction and its concrete security. In Foundations of Computer Science, 1996. Proceedings., 37th Annual Symposium on (1996), IEEE, pp. 514–523.
  • Bellare, M., and Rogaway, P. On the construction of variable-input-length ciphers. In Fast Software Encryption (1999), Springer, pp. 231–244.
  • Bernstein, D. J. How to stretch random functions: the security of protected counter sums. Journal of Cryptology 12, 3 (1999), 185–192. doi: 10.1007/s001459900051
  • Black, J., and Rogaway, P. Cbc macs for arbitrary-length messages: The three-key constructions. In Advances in Cryptology—CRYPTO 2000 (2000), Springer, pp. 197–215.
  • Cook, D. L. Elastic block ciphers. PhD thesis, Columbia University, 2006.
  • Cook, D. L., Keromytis, A. D., and Yung, M. Elastic block ciphers: the basic design. In Proceedings of the 2nd ACM symposium on Information, computer and communications security (2007), ACM, pp. 350–352.
  • Cook, D. L., Yung, M., and Keromytis, A. D. Methods for linear and differential cryptanalysis of elastic block ciphers. In Information Security and Privacy (2008), Springer, pp. 187–202.
  • Cook, D. L., Yung, M., and Keromytis, A. D. Elastic block ci-phers in practice: constructions and modes of encryption. In Proceedings of the 3rd European Conference on Computer Network Defense (2009), Springer, pp. 69–91.
  • Cook, D. L., Yung, M., and Keromytis, A. D. Elastic block ciphers: method, security and instantiations. International Journal of Information Security 8, 3 (2009), 211–231. doi: 10.1007/s10207-008-0075-9
  • Halevi, S., and Rogaway, P. A tweakable enciphering mode. In Advances in Cryptology-CRYPTO 2003. Springer, 2003, pp. 482–499.
  • Halevi, S., and Rogaway, P. A parallelizable enciphering mode. In Topics in Cryptology—CT-RSA 2004. Springer, 2004, pp. 292–304.
  • Patel, S., Ramzan, Z., And Sundaram, G. S. Efficient constructions of variable-input-length block ciphers. In Selected Areas in Cryp-tography (2005), Springer, pp. 326–340.
  • Reeds III, J. A. Cryptosystem for cellular telephony, Oct. 27 1992. US Patent 5,159,634.
  • Rogaway, P., Wooding, M., and Zhang, H. The security of cipher-text stealing. In Fast Software Encryption (2012), Springer, pp. 180–195.
  • Schroeppel, R. The hasty pudding cipher, 1999. http://www.princeton.edu/rblee/HPC/.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.