Another Look at Tightness
From MaRDI portal
Publication:2889878
DOI10.1007/978-3-642-28496-0_18zbMath1279.94134OpenAlexW2104071065MaRDI QIDQ2889878
Palash Sarkar, Sanjit Chatterjee, Alfred J. Menezes
Publication date: 8 June 2012
Published in: Selected Areas in Cryptography (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-642-28496-0_18
Related Items (11)
Memory-Tight Reductions for Practical Key Encapsulation Mechanisms ⋮ Revisiting the security of DbHtS MACs: beyond-birthday-bound in the multi-user setting ⋮ On modes of operations of a block cipher for authentication and authenticated encryption ⋮ Multi-key Security: The Even-Mansour Construction Revisited ⋮ Connecting tweakable and multi-key blockcipher security ⋮ The random oracle model: a twenty-year retrospective ⋮ A modular approach to the security analysis of two-permutation constructions ⋮ On the adaptive security of MACs and PRFs ⋮ Leighton-Micali hash-based signatures in the quantum random-oracle model ⋮ Security of BLS and BGLS signatures in a multi-user setting ⋮ Multi-user BBB security of public permutations based MAC
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Security of signature schemes in a multi-user setting
- Another look at ``provable security
- Obtaining a secure and efficient key agreement protocol from (H)MQV and NAXOS
- Efficient signature generation by smart cards
- Parallel collision search with cryptanalytic applications
- Security arguments for digital signatures and blind signatures
- How to decrypt or even substitute DES-encrypted messages in \(2^{28}\) steps.
- Tweakable enciphering schemes using only the encryption function of a block cipher
- A tapestry of identity-based encryption: practical frameworks compared
- Designated Verifier Proofs and Their Applications
- The Exact Security of Digital Signatures-How to Sign with RSA and Rabin
- Tight Proofs for Signature Schemes without Random Oracles
- Keying Hash Functions for Message Authentication
- Stronger Security of Authenticated Key Exchange
- History-Free Aggregate Message Authentication Codes
- A Provable-Security Treatment of the Key-Wrap Problem
- Sequential Aggregate Signatures and Multisignatures Without Random Oracles
- Hierarchical Identity Based Encryption with Polynomially Many Levels
- A Simple Unpredictable Pseudo-Random Number Generator
- RSA and Rabin Functions: Certain Parts are as Hard as the Whole
- A cryptanalytic time-memory trade-off
- Key agreement protocols and their security analysis
- Identity-Based Encryption from the Weil Pairing
- Pseudo-Random Functions and Parallelizable Modes of Operations of a Block Cipher
- Advances in Cryptology - EUROCRYPT 2004
- Improved Time-Memory Trade-Offs with Multiple Data
- Advances in Cryptology - CRYPTO 2003
- A “proof-reading” of Some Issues in Cryptography
- HMQV: A High-Performance Secure Diffie-Hellman Protocol
- Discrete-Log-Based Signatures May Not Be Equivalent to Discrete Log
- New Applications of Time Memory Data Tradeoffs
- Another Look at “Provable Security”. II
- Proving Tight Security for Rabin-Williams Signatures
- Aggregate Message Authentication Codes
- Efficient Instantiations of Tweakable Blockciphers and Refinements to Modes OCB and PMAC
- Fast Software Encryption
- Progress in Cryptology - INDOCRYPT 2004
- Cryptography and Coding
- Cryptography and Coding
- Topics in Cryptology – CT-RSA 2004
This page was built for publication: Another Look at Tightness