Theory of Cryptography

From MaRDI portal
Revision as of 06:13, 5 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:5901763


DOI10.1007/b95566zbMath1197.94196MaRDI QIDQ5901763

Clemens Holenstein, Ueli M. Maurer, Renato Renner

Publication date: 14 May 2009

Published in: Lecture Notes in Computer Science (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/b95566


94A60: Cryptography

68P25: Data encryption (aspects in computer science)

94A62: Authentication, digital signatures and secret sharing


Related Items

RIV for Robust Authenticated Encryption, Modeling Random Oracles Under Unpredictable Queries, Strengthening the Known-Key Security Notion for Block Ciphers, Indifferentiable deterministic hashing to elliptic and hyperelliptic curves, How to Build a Hash Function from Any Collision-Resistant Function, Multi-property Preserving Combiners for Hash Functions, Extended Multi-Property-Preserving and ECM-Construction, Public-Seed Pseudorandom Permutations, Building indifferentiable compression functions from the PGV compression functions, How to build an ideal cipher: the indifferentiability of the Feistel construction, Improved indifferentiability security bound for the JH mode, Indifferentiability security of the fast wide pipe hash: breaking the birthday barrier, Separating invertible key derivations from non-invertible ones: sequential indifferentiability of 3-round Even-Mansour, A simple variant of the Merkle-Damgård scheme with a permutation, Improved elliptic curve hashing and point representation, Optimal collision security in double block length hashing with single length key, An analysis of the blockcipher-based hash functions from PGV, Robust multi-property combiners for hash functions, Open problems in hash function security, A measure of dependence for cryptographic primitives relative to ideal functions, Improved domain extender for the ideal cipher, A synthetic indifferentiability analysis of some block-cipher-based hash functions, Full indifferentiable security of the XOR of two or more random permutations using the \(\chi^2\) method, Pseudorandomness analysis of the (extended) Lai-Massey scheme, Simple hash function using discrete-time quantum walks, Obfuscation for cryptographic purposes, Beyond-birthday secure domain-preserving PRFs from a single permutation, On the XOR of Multiple Random Permutations, A Unified Approach to Idealized Model Separations via Indistinguishability Obfuscation, Indifferentiability of 8-Round Feistel Networks, Duplexing the Sponge: Single-Pass Authenticated Encryption and Other Applications, Blockcipher-Based Double-Length Hash Functions for Pseudorandom Oracles, Towards Understanding the Known-Key Security of Block Ciphers, Query-Complexity Amplification for Random Oracles, Simpira v2: A Family of Efficient Permutations Using the AES Round Function, On the Indifferentiability of Fugue and Luffa, On the Security of Hash Functions Employing Blockcipher Postprocessing, On chosen target forced prefix preimage resistance, Security Analysis of SIMD, Security of Practical Cryptosystems Using Merkle-Damgård Hash Function in the Ideal Cipher Model, From Indifferentiability to Constructive Cryptography (and Back), A Domain Extender for the Ideal Cipher, Asynchronous Multi-Party Computation with Quadratic Communication, On the Strength of the Concatenated Hash Combiner When All the Hash Functions Are Weak, Robust Multi-property Combiners for Hash Functions Revisited, A Double-Piped Mode of Operation for MACs, PRFs and PROs: Security beyond the Birthday Barrier, Salvaging Merkle-Damgård for Practical Applications, Analysis of Property-Preservation Capabilities of the ROX and ESh Hash Domain Extenders, On the Weak Ideal Compression Functions, A Scheme to Base a Hash Function on a Block Cipher