Key-Alternating Ciphers and Key-Length Extension: Exact Bounds and Multi-user Security

From MaRDI portal
Publication:2835581

DOI10.1007/978-3-662-53018-4_1zbMath1351.94051OpenAlexW2477309039MaRDI QIDQ2835581

Stefano Tessaro, Viet Tung Hoang

Publication date: 30 November 2016

Published in: Advances in Cryptology – CRYPTO 2016 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-662-53018-4_1




Related Items (38)

Revisiting the security of DbHtS MACs: beyond-birthday-bound in the multi-user settingProvable time-memory trade-offs: symmetric cryptography against memory-bounded adversariesBBB Secure Nonce Based MAC Using Public PermutationsThe \(t\)-wise independence of substitution-permutation networksRandom oracles and non-uniformityRevisiting AES-GCM-SIV: multi-user security, faster key derivation, and better boundsConnecting tweakable and multi-key blockcipher security\(\mathsf{CENCPP}^\ast\): beyond-birthday-secure encryption from public permutationsBeyond-birthday secure domain-preserving PRFs from a single permutationXOCB: beyond-birthday-bound secure authenticated encryption mode with rate-one computationTight security of cascaded LRW2Impossibility of indifferentiable iterated blockciphers from 3 or less primitive callsRevisiting BBS signaturesSalvaging Weak Security Bounds for Blockcipher-Based ConstructionsKey-reduced variants of 3Kf9 with beyond-birthday-bound securityMulti-user security of the sum of truncated random permutationsA modular approach to the security analysis of two-permutation constructionsImproved multi-user security using the squared-ratio methodLayout graphs, random walks and the \(t\)-wise independence of SPN block ciphersToward a fully secure authenticated encryption scheme from a pseudorandom permutationTight security for key-alternating ciphers with correlated sub-keysFine-tuning the ISO/IEC standard \textsf{LightMAC}Categorization of faulty nonce misuse resistant message authenticationRevisiting the security of \textsf{COMET} authenticated encryption schemeProvably secure reflection ciphersMinimizing Even-Mansour ciphers for sequential indifferentiability (without key schedules)Offset-based BBB-secure tweakable block-ciphers with updatable cachesTowards closing the security gap of Tweak-aNd-Tweak (TNT)Tight security analysis of 3-round key-alternating cipher with a single permutationImproved security analysis for nonce-based enhanced hash-then-mask MACsOn the adaptive security of MACs and PRFsTweaking key-alternating Feistel block ciphersOn stream ciphers with provable beyond-the-birthday-bound security against time-memory-data tradeoff attacksThe Multi-user Security of Double EncryptionTweaking a block cipher: multi-user beyond-birthday-bound security in the standard modelMulti-user BBB security of public permutations based MACSecurity analysis of NIST CTR-DRBGBetter concrete security for half-gates garbling (in the multi-instance setting)



Cites Work


This page was built for publication: Key-Alternating Ciphers and Key-Length Extension: Exact Bounds and Multi-user Security