We revisit the question of constructing an ideal cipher from a random oracle. Coron et al. (Journal of Cryptology, 2014) proved that a 14-round Feistel network using random, inde-pendent, keyed round functions is indifferentiable from an ideal cipher, thus demonstrating the feasibility of such a construction. Left unresolved is the best possible efficiency of the transfor-mation. We improve upon the result of Coron et al. and show that 10 rounds suffice.
We prove that a (balanced) 10-round Feistel network is indifferentiable from a random permutation. I...
Abstract. We prove that a balanced 8-round Feistel network is indifferentiable from a random per-mut...
In [3] M. Luby and C. Rackoff have proved that 3-round random Feistel schemes are secure against all...
We revisit the question of constructing an ideal cipher from a random oracle. Coron et al.~(Journal ...
This paper provides the first provably secure construction of an invertible random permutation (and ...
We consider the cryptographic problem of constructing an invertible random permutation from a public...
Abstract. The Random Oracle Model and the Ideal Cipher Model are two well known idealised models of ...
Abstract. Feistel constructions have been shown to be indierentiable from random permutations at STO...
Abstract. Holenstein et al. (STOC 2011) have shown that the Feistel construction with fourteen round...
Abstract. Holenstein et al. (STOC 2011) have shown that the Feistel construction with fourteen round...
We prove that a balanced 8-round Feistel network is indifferentiable from a random permutation. This...
Holenstein et al. (STOC 2011) have shown that the Feistel construction with fourteen rounds and publ...
The Advanced Encryption Standard (AES) is the most widely used block cipher. The high level structur...
Block ciphers are an essential ingredient of modern cryptography. They are widely used as building ...
peer reviewedWe describe the first domain extender for ideal ciphers, i.e. we show a construction th...
We prove that a (balanced) 10-round Feistel network is indifferentiable from a random permutation. I...
Abstract. We prove that a balanced 8-round Feistel network is indifferentiable from a random per-mut...
In [3] M. Luby and C. Rackoff have proved that 3-round random Feistel schemes are secure against all...
We revisit the question of constructing an ideal cipher from a random oracle. Coron et al.~(Journal ...
This paper provides the first provably secure construction of an invertible random permutation (and ...
We consider the cryptographic problem of constructing an invertible random permutation from a public...
Abstract. The Random Oracle Model and the Ideal Cipher Model are two well known idealised models of ...
Abstract. Feistel constructions have been shown to be indierentiable from random permutations at STO...
Abstract. Holenstein et al. (STOC 2011) have shown that the Feistel construction with fourteen round...
Abstract. Holenstein et al. (STOC 2011) have shown that the Feistel construction with fourteen round...
We prove that a balanced 8-round Feistel network is indifferentiable from a random permutation. This...
Holenstein et al. (STOC 2011) have shown that the Feistel construction with fourteen rounds and publ...
The Advanced Encryption Standard (AES) is the most widely used block cipher. The high level structur...
Block ciphers are an essential ingredient of modern cryptography. They are widely used as building ...
peer reviewedWe describe the first domain extender for ideal ciphers, i.e. we show a construction th...
We prove that a (balanced) 10-round Feistel network is indifferentiable from a random permutation. I...
Abstract. We prove that a balanced 8-round Feistel network is indifferentiable from a random per-mut...
In [3] M. Luby and C. Rackoff have proved that 3-round random Feistel schemes are secure against all...