The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs
From MaRDI portal
Publication:3593109
DOI10.1007/11761679_25zbMath1140.94321OpenAlexW2167606175WikidataQ56475245 ScholiaQ56475245MaRDI QIDQ3593109
Mihir Bellare, Phillip Rogaway
Publication date: 24 September 2007
Published in: Advances in Cryptology - EUROCRYPT 2006 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/11761679_25
Related Items (only showing first 100 items - show all)
Memory-Tight Reductions for Practical Key Encapsulation Mechanisms ⋮ Encryption Schemes Using Random Oracles: From Classical to Post-Quantum Security ⋮ The Iterated Random Permutation Problem with Applications to Cascade Encryption ⋮ An Algebraic Framework for Pseudorandom Functions and Applications to Related-Key Security ⋮ Security Against Related Randomness Attacks via Reconstructive Extractors ⋮ Tweak-Length Extension for Tweakable Blockciphers ⋮ О повышении безопасности схем подписи Эль-Гамаля ⋮ Chain Reductions for Multi-signatures and the HBMS Scheme ⋮ Keyed sum of permutations: a simpler RP-based PRF ⋮ Flexible password-based encryption: securing cloud storage and provably resisting partitioning-oracle attacks ⋮ Multi-user CDH problems and the concrete security of \(\mathsf{NAXOS}\) and \(\mathsf{X3DH}\) ⋮ Proof-carrying data from arithmetized random oracles ⋮ Spartan and bulletproofs are simulation-extractable (for free!) ⋮ Hardening signature schemes via derive-then-derandomize: stronger security proofs for EdDSA ⋮ Generic models for group actions ⋮ Context discovery and commitment attacks. How to break CCM, EAX, SIV, and more ⋮ A generic transform from multi-round interactive proof to NIZK ⋮ On pairing-free blind signature schemes in the algebraic group model ⋮ Puncturable key wrapping and its applications ⋮ Multi-user security of the sum of truncated random permutations ⋮ On the related-key attack security of authenticated encryption schemes ⋮ Authenticated encryption with key identification ⋮ Compact and tightly selective-opening secure public-key encryption schemes ⋮ Memory-tight multi-challenge security of public-key encryption ⋮ Improved multi-user security using the squared-ratio method ⋮ When messages are keys: is HMAC a dual-PRF? ⋮ Formal verification of Saber's public-key encryption scheme in easycrypt ⋮ Crooked indifferentiability of enveloped XOR revisited ⋮ Leakage-Resilient Chosen-Ciphertext Secure Functional Encryption from Garbled Circuits ⋮ Better than advertised security for non-interactive threshold signatures ⋮ Stronger security and generic constructions for adaptor signatures ⋮ INT-RUP security of \textsf{SAEB} and \textsf{TinyJAMBU} ⋮ Quantum attacks on PRFs based on public random permutations ⋮ An analysis of the algebraic group model ⋮ Instantiability of classical random-oracle-model encryption transforms ⋮ \textsf{Bingo}: adaptivity and asynchrony in verifiable secret sharing and distributed key generation ⋮ Snowblind: a threshold blind signature in pairing-free groups ⋮ Revisiting the indifferentiability of the sum of permutations ⋮ Probably Secure Keyed-Function Based Authenticated Encryption Schemes for Big Data ⋮ Robust Multi-property Combiners for Hash Functions Revisited ⋮ An Improved Security Bound for HCTR ⋮ How to Build a Hash Function from Any Collision-Resistant Function ⋮ New Bounds for Keyed Sponges with Extendable Output: Independence Between Capacity and Message Length ⋮ Deterring Certificate Subversion: Efficient Double-Authentication-Preventing Signatures ⋮ The Multi-user Security of Double Encryption ⋮ Public-Seed Pseudorandom Permutations ⋮ A Provable-Security Treatment of the Key-Wrap Problem ⋮ Deterministic Encryption: Definitional Equivalences and Constructions without Random Oracles ⋮ Chosen Ciphertext Security with Optimal Ciphertext Overhead ⋮ The Layered Games Framework for Specifications and Analysis of Security Protocols ⋮ Nonce-Based Key Agreement Protocol Against Bad Randomness ⋮ Key Insulation and Intrusion Resilience over a Public Channel ⋮ Strengthening Security of RSA-OAEP ⋮ Order-Preserving Symmetric Encryption ⋮ Simulation without the Artificial Abort: Simplified Proof and Improved Concrete Security for Waters’ IBE Scheme ⋮ Towards Security Notions for White-Box Cryptography ⋮ Security of Hash-then-CBC Key Wrapping Revisited ⋮ Robust Encryption ⋮ Reflection Cryptanalysis of Some Ciphers ⋮ Threshold Homomorphic Encryption in the Universally Composable Cryptographic Library ⋮ Modifying an Enciphering Scheme After Deployment ⋮ A public key cryptosystem and a signature scheme based on discrete logarithms ⋮ IQRA: Incremental Quadratic Re-keying friendly Authentication scheme ⋮ How to build an ideal cipher: the indifferentiability of the Feistel construction ⋮ Signed Diffie-Hellman key exchange with tight security ⋮ PMAC with Parity: Minimizing the Query-Length Influence ⋮ MoSS: modular security specifications framework ⋮ Polly cracker, revisited ⋮ Provable time-memory trade-offs: symmetric cryptography against memory-bounded adversaries ⋮ On the structure of unconditional UC hybrid protocols ⋮ Tightly secure signatures and public-key encryption ⋮ Short variable length domain extenders with beyond birthday bound security ⋮ Fiat-Shamir for highly sound protocols is instantiable ⋮ An optimally fair coin toss ⋮ Moving the bar on computationally sound exclusive-or ⋮ Security of public key encryption against resetting attacks ⋮ The multi-base discrete logarithm problem: tight reductions and non-rewinding proofs for Schnorr identification and signatures ⋮ Incremental cryptography revisited: PRFs, nonces and modular design ⋮ Dual-mode NIZKs: possibility and impossibility results for property transfer ⋮ CBCR: CBC MAC with rotating transformations ⋮ Beyond-birthday security for permutation-based Feistel networks ⋮ A fast and simple partially oblivious PRF, with applications ⋮ Hiding in plain sight: memory-tight proofs via randomness programming ⋮ Short pairing-free blind signatures with exponential security ⋮ Efficient schemes for committing authenticated encryption ⋮ Anonymous, robust post-quantum public key encryption ⋮ Post-quantum security of the Even-Mansour cipher ⋮ CryptHOL: game-based proofs in higher-order logic ⋮ An analysis of the blockcipher-based hash functions from PGV ⋮ On-line ciphers and the Hash-CBC constructions ⋮ Query-Complexity Amplification for Random Oracles ⋮ Beyond-birthday secure domain-preserving PRFs from a single permutation ⋮ Simulation-based selective opening security for receivers under chosen-ciphertext attacks ⋮ How to eat your entropy and have it too: optimal recovery strategies for compromised RNGs ⋮ From Identification to Signatures, Tightly: A Framework and Generic Transforms ⋮ NIZKs with an Untrusted CRS: Security in the Face of Parameter Subversion ⋮ Reactive Garbling: Foundation, Instantiation, Application ⋮ Integrity Analysis of Authenticated Encryption Based on Stream Ciphers ⋮ Salvaging Weak Security Bounds for Blockcipher-Based Constructions ⋮ TrCBC: another look at CBC-MAC
Cites Work
This page was built for publication: The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs