Publication | Date of Publication | Type |
---|
The COLM Authenticated Encryption Scheme | 2024-04-21 | Paper |
Subversion Resilient Hashing: Efficient Constructions and Modular Proofs for Crooked Indifferentiability | 2024-03-19 | Paper |
BBB security for 5-round even-Mansour-based key-alternating Feistel ciphers | 2024-01-15 | Paper |
Proof of mirror theory for a wide range of \(\xi_{\max }\) | 2023-12-08 | Paper |
Indifferentiability of the confusion-diffusion network and the cascade block cipher | 2023-10-04 | Paper |
Towards tight security bounds for \textsf{OMAC, XCBC} and \textsf{TMAC} | 2023-08-25 | Paper |
Offset-based BBB-secure tweakable block-ciphers with updatable caches | 2023-08-14 | Paper |
\textsf{ISAP+}: \textsf{ISAP} with fast authentication | 2023-08-14 | Paper |
T5: Hashing five inputs with three compression calls | 2023-07-03 | Paper |
Luby-Rackoff backwards with more users and more security | 2023-05-12 | Paper |
Fine-tuning the ISO/IEC standard \textsf{LightMAC} | 2023-05-12 | Paper |
Revisiting the security of \textsf{COMET} authenticated encryption scheme | 2023-05-12 | Paper |
\textsf{tHyENA}: making \textsf{HyENA} even smaller | 2023-05-12 | Paper |
Crooked indifferentiability of enveloped XOR revisited | 2023-05-12 | Paper |
\textsf{Elastic-Tweak}: a framework for short tweak tweakable block cipher | 2023-05-12 | Paper |
How to build optimally secure PRFs using block ciphers | 2023-03-21 | Paper |
Practical Fault Attacks on Minalpher: How to Recover Key with Minimum Faults? | 2022-12-09 | Paper |
BBB Secure Nonce Based MAC Using Public Permutations | 2022-11-09 | Paper |
Proof of Mirror Theory for ξ max = 2 | 2022-10-11 | Paper |
Multi-user BBB security of public permutations based MAC | 2022-10-06 | Paper |
\textsf{Light-OCB}: parallel lightweight authenticated cipher with full security | 2022-07-13 | Paper |
\(\mathsf{CENCPP}^\ast\): beyond-birthday-secure encryption from public permutations | 2022-06-08 | Paper |
The \(\mathsf{mF}\) mode of authenticated encryption with associated data | 2022-02-28 | Paper |
Efficient fully CCA-secure predicate encryptions from pair encodings | 2022-01-24 | Paper |
Mind the composition: birthday bound attacks on EWCDMD and SoKAC21 | 2021-12-01 | Paper |
Improved indifferentiability security proof for 3-round tweakable Luby-Rackoff | 2021-10-04 | Paper |
The Oribatida v1.3 family of lightweight authenticated encryption schemes | 2021-07-14 | Paper |
Delegation-based conversion from CPA to CCA-secure predicate encryption | 2021-04-22 | Paper |
Blockcipher-Based Authenticated Encryption: How Small Can We Go? | 2020-06-24 | Paper |
Blockcipher-based authenticated encryption: how small can we go? | 2020-06-15 | Paper |
Tight security of cascaded LRW2 | 2020-06-15 | Paper |
XHX -- a framework for optimally secure tweakable block ciphers from classical block ciphers and universal hashing | 2020-03-02 | Paper |
Beyond birthday bound secure MAC in faulty nonce model | 2020-02-04 | Paper |
On Random Read Access in ${\mathsf{OCB}}$ | 2020-01-28 | Paper |
Predicate signatures from pair encodings via dual system proof technique | 2019-11-28 | Paper |
\(\mathsf{DWCDM}_+\): a BBB secure nonce based MAC | 2019-09-19 | Paper |
Tweakable HCTR: a BBB secure tweakable enciphering scheme | 2019-03-29 | Paper |
On the optimality of non-linear computations for symmetric key primitives | 2019-01-11 | Paper |
Short variable length domain extenders with beyond birthday bound security | 2018-12-20 | Paper |
ZCZ -- achieving \(n\)-bit SPRP security with a minimal number of tweakable-block-cipher calls | 2018-12-20 | Paper |
Fault based almost universal forgeries on CLOC and SILC | 2018-10-26 | Paper |
Bernstein bound on WCS is tight -- repairing Luykx-Preneel optimal forgeries | 2018-09-26 | Paper |
Generic attacks against beyond-birthday-bound MACs | 2018-09-12 | Paper |
Encrypt or decrypt -- to make a single-key beyond birthday secure nonce-based MAC | 2018-09-12 | Paper |
Full indifferentiable security of the XOR of two or more random permutations using the \(\chi^2\) method | 2018-07-09 | Paper |
A New Look at Counters: Don’t Run Like Marathon in a Hundred Meter Race | 2018-06-27 | Paper |
On rate-1 and beyond-the-birthday bound secure online ciphers using tweakable block ciphers | 2018-05-28 | Paper |
A note on the chi-square method: a tool for proving cryptographic security | 2018-05-28 | Paper |
Improved security for OCB3 | 2018-03-08 | Paper |
The iterated random function problem | 2018-03-08 | Paper |
TriviA: a fast and secure authenticated encryption scheme | 2018-02-14 | Paper |
Verifiability-based conversion from CPA to CCA-secure predicate encryption | 2018-02-09 | Paper |
ELmD: A Pipelineable Authenticated Encryption and Its Hardware Implementation | 2017-05-16 | Paper |
Attacks on the Authenticated Encryption Mode of Operation <italic>PAE</italic> | 2017-04-28 | Paper |
Revisiting Full-PRF-Secure PMAC and Using It for Beyond-Birthday Authenticated Encryption | 2017-04-12 | Paper |
Revisiting structure graphs: applications to CBC-MAC and EMAC | 2016-12-07 | Paper |
On the security of joint signature and encryption revisited | 2016-12-07 | Paper |
One-Key Compression Function Based MAC with Security Beyond Birthday Bound | 2016-08-31 | Paper |
INT-RUP Analysis of Block-cipher Based Authenticated Encryption Schemes | 2016-04-08 | Paper |
On the Optimality of Non-Linear Computations of Length-Preserving Encryption Schemes | 2016-03-23 | Paper |
An Inverse-Free Single-Keyed Tweakable Enciphering Scheme | 2016-03-23 | Paper |
Equivalence between MAC, WCR and PRF for Blockcipher Based Constructions | 2015-09-29 | Paper |
On the Minimum Number of Multiplications Necessary for Universal Hash Functions | 2015-09-18 | Paper |
Characterization of EME with Linear Mixing | 2015-05-27 | Paper |
Forging Attacks on Two Authenticated Encryption Schemes COBRA and POET | 2015-01-16 | Paper |
XLS is Not a Strong Pseudorandom Permutation | 2015-01-16 | Paper |
ELmE: A Misuse Resistant Parallel Authenticated Encryption | 2014-07-24 | Paper |
On the Security of Hash Functions Employing Blockcipher Postprocessing | 2011-07-07 | Paper |
The Characterization of Luby-Rackoff and Its Optimum Single-Key Variants | 2010-12-07 | Paper |
Speeding Up the Wide-Pipe: Secure and Fast Hashing | 2010-12-07 | Paper |
Security Analysis of the Mode of JH Hash Function | 2010-07-13 | Paper |
A Unified Method for Improving PRF Bounds for a Class of Blockcipher Based MACs | 2010-07-13 | Paper |
Advances in Cryptology - ASIACRYPT 2003 | 2010-01-05 | Paper |
Indifferentiability Characterization of Hash Functions and Optimal Bounds of Popular Domain Extensions | 2009-12-17 | Paper |
Improved security analysis for OMAC as a pseudorandom function | 2009-10-09 | Paper |
Fast and Secure CBC-Type MAC Algorithms | 2009-08-11 | Paper |
Characterizing Padding Rules of MD Hash Functions Preserving Collision Security | 2009-06-25 | Paper |
Two New Efficient CCA-Secure Online Ciphers: MHCBC and MCBC | 2009-01-22 | Paper |
Multicollision Attacks on Some Generalized Sequential Hash Functions | 2008-12-21 | Paper |
Improved security analysis of PMAC | 2008-11-07 | Paper |
An Improved Security Bound for HCTR | 2008-09-18 | Paper |
Improved Indifferentiability Security Analysis of chopMD Hash Function | 2008-09-18 | Paper |
Indifferentiable Security Analysis of Popular Hash Functions with Prefix-Free Padding | 2008-04-24 | Paper |
RC4-Hash: A New Hash Function Based on RC4 | 2008-04-11 | Paper |
A Simple and Unified Method of Proving Indistinguishability | 2008-04-11 | Paper |
Towards Optimal Double-Length Hash Functions | 2008-03-17 | Paper |
Selected Areas in Cryptography | 2006-10-10 | Paper |
Fast Software Encryption | 2006-06-22 | Paper |
Information Security and Privacy | 2005-09-07 | Paper |