scispace - formally typeset
T

Ted Krovetz

Researcher at California State University

Publications -  17
Citations -  2367

Ted Krovetz is an academic researcher from California State University. The author has contributed to research in topics: Authenticated encryption & Universal hashing. The author has an hindex of 14, co-authored 17 publications receiving 2246 citations. Previous affiliations of Ted Krovetz include University of California & California State University, Sacramento.

Papers
More filters
Proceedings ArticleDOI

OCB: a block-cipher mode of operation for efficient authenticated encryption

TL;DR: It is proved OCB secure, quantifying the adversary's ability to violate the mode's privacy or authenticity in terms of the quality of its block cipher as a pseudorandom permutation (PRP) or as a strong PRP, respectively.
Book ChapterDOI

UMAC: Fast and Secure Message Authentication

TL;DR: A message authentication algorithm, UMAC, which can authenticate messages roughly an order of magnitude faster than current practice (e.g., HMAC-SHA1), and about twice as fast as times previously reported for the universal hash-function family MMH.
Journal Article

UMAC : Fast and secure message authentication

TL;DR: In this paper, the authors describe a message authentication algorithm, UMAC, which can authenticate messages (in software, on contemporary machines) roughly an order of magnitude faster than current practice (e.g., HMAC-SHA1), and about twice as fast as times previously reported for the universal hash function family MMH.
Book ChapterDOI

The software performance of authenticated-encryption modes

TL;DR: OCB is found to be substantially faster than either GCM or GCM across a variety of platforms, and there is room for algorithmic improvements to OCB, showing how to trim one blockcipher call and reduce latency.
Book ChapterDOI

Luby-Rackoff backwards: Increasing security by making block ciphers non-invertible

TL;DR: Strong quantitative bounds on the value of data-dependent re-keying in the Shannon model of an ideal cipher are proved, and some initial steps towards an analysis in the standard model are taken.