Thomas Ristenpart

From MaRDI portal
Person:1673387

Available identifiers

zbMath Open ristenpart.thomasMaRDI QIDQ1673387

List of research outcomes

PublicationDate of PublicationType
Context discovery and commitment attacks. How to break CCM, EAX, SIV, and more2023-12-08Paper
Authenticated encryption with key identification2023-08-25Paper
A fast and simple partially oblivious PRF, with applications2022-08-30Paper
Asymmetric message franking: content moderation for metadata-private end-to-end encryption2020-03-09Paper
Fast message franking: from invisible salamanders to encryptment2018-09-12Paper
Message franking via committing authenticated encryption2017-10-27Paper
Key rotation for authenticated encryption2017-10-27Paper
A new distribution-sensitive secure sketch and popularity-proportional hashing2017-10-27Paper
Modifying an Enciphering Scheme After Deployment2017-06-13Paper
Honey Encryption Beyond Message Recovery Security2016-09-09Paper
A Formal Treatment of Backdoored Pseudorandom Generators2015-09-30Paper
Honey Encryption: Security Beyond the Brute-Force Bound2014-05-27Paper
The Mix-and-Cut Shuffle: Small-Domain Encryption Secure against N Queries2013-09-02Paper
Message-Locked Encryption and Secure Deduplication2013-05-31Paper
Multi-instance Security and Its Application to Password-Based Cryptography2012-09-25Paper
To Hash or Not to Hash Again? (In)Differentiability Results for $$H^2$$ and HMAC2012-09-25Paper
Randomness Condensers for Efficiently Samplable, Seed-Dependent Sources2012-06-15Paper
Tag Size Does Matter: Attacks and Proofs for the TLS Record Protocol2011-12-02Paper
Careful with Composition: Limitations of the Indifferentiability Framework2011-05-27Paper
Random Oracles with(out) Programmability2010-12-07Paper
Hedged Public-Key Encryption: How to Protect against Bad Randomness2009-12-15Paper
Format-Preserving Encryption2009-12-09Paper
Salvaging Merkle-Damgård for Practical Applications2009-05-12Paper
Simulation without the Artificial Abort: Simplified Proof and Improved Concrete Security for Waters’ IBE Scheme2009-05-12Paper
Deterministic Encryption: Definitional Equivalences and Constructions without Random Oracles2009-02-10Paper
How to Enrich the Message Space of a Cipher2008-09-16Paper
How to Build a Hash Function from Any Collision-Resistant Function2008-05-15Paper
Multi-Property-Preserving Hash Domain Extension and the EMD Transform2008-04-24Paper
The Power of Proofs-of-Possession: Securing Multiparty Signatures against Rogue-Key Attacks2007-11-29Paper
Hash Functions in the Dedicated-Key Setting: Design Choices and MPP Transforms2007-11-28Paper

Research outcomes over time


Doctoral students

No records found.


Known relations from the MaRDI Knowledge Graph

PropertyValue
MaRDI profile typeMaRDI person profile
instance ofhuman


This page was built for person: Thomas Ristenpart