Fast Software Encryption

From MaRDI portal
Revision as of 04:44, 7 March 2024 by Import240305080351 (talk | contribs) (Created automatically from import240305080351)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:5713919

DOI10.1007/B98177zbMath1079.68560OpenAlexW2485295499MaRDI QIDQ5713919

Phillip Rogaway, Thomas Shrimpton

Publication date: 27 December 2005

Published in: Lecture Notes in Computer Science (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/b98177




Related Items (50)

Revisiting key-alternating Feistel ciphers for shorter keys and multi-user securityBayesian Authentication: Quantifying Security of the Hancke-Kuhn ProtocolNew second-preimage attacks on hash functionsThe security of tandem-DM in the ideal cipher modelDeterministic secure quantum communication against collective noiseAn analysis of the blockcipher-based hash functions from PGVLocally computable UOWHF with linear shrinkageOn ``A new quantum blind signature with unlinkabilitySecurity analysis of randomize-hash-then-sign digital signaturesOpen problems in hash function securitySystematizing core properties of pairing-based attribute-based encryption to uncover remaining challenges in enforcing access control in practiceThe \(\mathcal{L_C}\)-structure-preserving algorithms of quaternion \(LDL^H\) decomposition and Cholesky decompositionThe gap is sensitive to size of preimages: collapsing property doesn't go beyond quantum collision-resistance for preimages bounded hash functionsMPClan: protocol suite for privacy-conscious computationsTight preimage resistance of the sponge constructionA theoretical framework for the analysis of physical unclonable function interfaces and its relation to the random oracle modelSynchronization of fuzzy-chaotic systems with Z-controller in secure communicationA simple variant of the Merkle-Damgård scheme with a permutationMD4 is Not One-WayDigital Signatures Out of Second-Preimage Resistant Hash FunctionsCryptanalysis and improvement of three certificateless aggregate signature schemesHow to Build a Hash Function from Any Collision-Resistant FunctionCommitting to Quantum Resistance, Better: A Speed-and-Risk-Configurable Defence for Bitcoin Against a Fast Quantum Computing AttackBitcoin Crypto–Bounties for Quantum Capable AdversariesOn the Security of the Winternitz One-Time Signature SchemeRobust encryptionOptimal collision security in double block length hashing with single length keySound and complete computational interpretation of symbolic hashes in the standard modelSome observations on the theory of cryptographic hash functionsVSH, an Efficient and Provable Collision-Resistant Hash FunctionCryptanalysis of the GOST Hash FunctionHow to Fill Up Merkle-Damgård Hash FunctionsOn the collision and preimage security of MDC-4 in the ideal cipher modelPost-Quantum Cryptography: State of the ArtOn chosen target forced prefix preimage resistanceOn a family of preimage-resistant functionsA synthetic indifferentiability analysis of some block-cipher-based hash functionsМинимизация коллизий при квантовом хешированииThreshold ECDSA with an offline recovery partyAnalysis of Property-Preservation Capabilities of the ROX and ESh Hash Domain ExtendersCharacterizing Padding Rules of MD Hash Functions Preserving Collision SecurityEfficiency Bounds for Adversary Constructions in Black-Box ReductionsA Three-Property-Secure Hash FunctionDomain extender for collision resistant hash functions: Improving upon Merkle-Damgård iterationXMSS - A Practical Forward Secure Signature Scheme Based on Minimal Security AssumptionsThe Symbiosis between Collision and Preimage ResistanceSecurity of Hash-then-CBC Key Wrapping RevisitedRobust EncryptionSecurity analysis and improvement of a double-trapdoor encryption schemeComputational Soundness of Symbolic Analysis for Protocols Using Hash Functions







This page was built for publication: Fast Software Encryption