The Random Oracle Model and the Ideal Cipher Model Are Equivalent

From MaRDI portal
Revision as of 04:42, 5 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:3600210


DOI10.1007/978-3-540-85174-5_1zbMath1183.94026WikidataQ56475249 ScholiaQ56475249MaRDI QIDQ3600210

Jacques Patarin, Yannick Seurin, Jean-Sébastien Coron

Publication date: 10 February 2009

Published in: Lecture Notes in Computer Science (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-540-85174-5_1


94A60: Cryptography


Related Items

Hashing Garbled Circuits for Free, Randomized half-ideal cipher on groups with applications to UC (a)PAKE, Redeeming reset indifferentiability and applications to post-quantum security, Simplified MITM modeling for permutations: new (quantum) attacks, Lifting standard model reductions to common setup assumptions, \texttt{Horst} meets \textit{Fluid}-SPN: Griffin for zero-knowledge applications, How to build an ideal cipher: the indifferentiability of the Feistel construction, Provably secure three-party password-based authenticated key exchange protocol, Adaptive zero-knowledge proofs and adaptively secure oblivious transfer, Improved domain extender for the ideal cipher, Construction of a key-dependent message secure symmetric encryption scheme in the ideal cipher model, A short non-delegatable strong designated verifier signature, Preserving privacy for free: efficient and provably secure two-factor authentication scheme with user anonymity, Pseudorandomness analysis of the (extended) Lai-Massey scheme, On the cryptanalysis of the hash function Fugue: partitioning and inside-out distinguishers, Fast and secure updatable encryption, Black-box use of one-way functions is useless for optimal fair coin-tossing, Improved indifferentiability security proof for 3-round tweakable Luby-Rackoff, Second order collision for the 42-step reduced DHA-256 hash function, Indifferentiability of 8-Round Feistel Networks, Towards Understanding the Known-Key Security of Block Ciphers, Selective Opening Security from Simulatable Data Encapsulation, Simpira v2: A Family of Efficient Permutations Using the AES Round Function, Security Analysis of the PACE Key-Agreement Protocol, A Domain Extender for the Ideal Cipher, Chosen Ciphertext Security with Optimal Ciphertext Overhead, A Double-Piped Mode of Operation for MACs, PRFs and PROs: Security beyond the Birthday Barrier