Careful with Composition: Limitations of the Indifferentiability Framework

From MaRDI portal
Publication:3003399

DOI10.1007/978-3-642-20465-4_27zbMath1290.94155OpenAlexW1619166970MaRDI QIDQ3003399

Thomas Ristenpart, Hovav Shacham, Thomas Shrimpton

Publication date: 27 May 2011

Published in: Advances in Cryptology – EUROCRYPT 2011 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-642-20465-4_27




Related Items (37)

How to build an ideal cipher: the indifferentiability of the Feistel constructionDuplexing the Sponge: Single-Pass Authenticated Encryption and Other ApplicationsBlockcipher-Based Double-Length Hash Functions for Pseudorandom OraclesImproved indifferentiability security bound for the JH modeIndifferentiability security of the fast wide pipe hash: breaking the birthday barrierShort variable length domain extenders with beyond birthday bound securityExtracts from the SHA-3 CompetitionProvable Security of BLAKE with Non-ideal Compression FunctionFrom Indifferentiability to Constructive Cryptography (and Back)Query-Complexity Amplification for Random OraclesOpen problems in hash function securityImproved domain extender for the ideal cipherHardening signature schemes via derive-then-derandomize: stronger security proofs for EdDSAContext discovery and commitment attacks. How to break CCM, EAX, SIV, and moreImpossibility of indifferentiable iterated blockciphers from 3 or less primitive callsOptimal security for keyed hash functions: avoiding time-space tradeoffs for finding collisionsA modular approach to the incompressibility of block-cipher-based AEADs\textsc{SwiftEC}: Shallue-van de Woestijne indifferentiable function to elliptic curves. Faster indifferentiable hashing to elliptic curvesRandom oracle combiners: breaking the concatenation barrier for collision-resistanceRedeeming reset indifferentiability and applications to post-quantum securityLeakage-Resilient Chosen-Ciphertext Secure Functional Encryption from Garbled CircuitsHow to sample a discrete Gaussian (and more) from a random oracleState separation for code-based game-playing proofsFunctional broadcast encryption with applications to data sharing for cloud storageModeling Random Oracles Under Unpredictable QueriesStrengthening the Known-Key Security Notion for Block CiphersIndifferentiable deterministic hashing to elliptic and hyperelliptic curvesOptimal collision security in double block length hashing with single length keyPublic-Seed Pseudorandom PermutationsBuilding indifferentiable compression functions from the PGV compression functionsCompactness of hashing modes and efficiency beyond Merkle treeImpossibility on tamper-resilient cryptography with uniqueness propertiesIndifferentiability of 8-Round Feistel NetworksIndifferentiability for public key cryptosystemsQuantifying the security cost of migrating protocols to practiceIncompressible encodingsSeparate your domains: NIST PQC KEMs, oracle cloning and read-only indifferentiability




This page was built for publication: Careful with Composition: Limitations of the Indifferentiability Framework