The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs

From MaRDI portal
Publication:3593109

DOI10.1007/11761679_25zbMath1140.94321OpenAlexW2167606175WikidataQ56475245 ScholiaQ56475245MaRDI QIDQ3593109

Mihir Bellare, Phillip Rogaway

Publication date: 24 September 2007

Published in: Advances in Cryptology - EUROCRYPT 2006 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/11761679_25




Related Items (only showing first 100 items - show all)

Memory-Tight Reductions for Practical Key Encapsulation MechanismsEncryption Schemes Using Random Oracles: From Classical to Post-Quantum SecurityThe Iterated Random Permutation Problem with Applications to Cascade EncryptionAn Algebraic Framework for Pseudorandom Functions and Applications to Related-Key SecuritySecurity Against Related Randomness Attacks via Reconstructive ExtractorsTweak-Length Extension for Tweakable BlockciphersО повышении безопасности схем подписи Эль-ГамаляChain Reductions for Multi-signatures and the HBMS SchemeKeyed sum of permutations: a simpler RP-based PRFFlexible password-based encryption: securing cloud storage and provably resisting partitioning-oracle attacksMulti-user CDH problems and the concrete security of \(\mathsf{NAXOS}\) and \(\mathsf{X3DH}\)Proof-carrying data from arithmetized random oraclesSpartan and bulletproofs are simulation-extractable (for free!)Hardening signature schemes via derive-then-derandomize: stronger security proofs for EdDSAGeneric models for group actionsContext discovery and commitment attacks. How to break CCM, EAX, SIV, and moreA generic transform from multi-round interactive proof to NIZKOn pairing-free blind signature schemes in the algebraic group modelPuncturable key wrapping and its applicationsMulti-user security of the sum of truncated random permutationsOn the related-key attack security of authenticated encryption schemesAuthenticated encryption with key identificationCompact and tightly selective-opening secure public-key encryption schemesMemory-tight multi-challenge security of public-key encryptionImproved multi-user security using the squared-ratio methodWhen messages are keys: is HMAC a dual-PRF?Formal verification of Saber's public-key encryption scheme in easycryptCrooked indifferentiability of enveloped XOR revisitedLeakage-Resilient Chosen-Ciphertext Secure Functional Encryption from Garbled CircuitsBetter than advertised security for non-interactive threshold signaturesStronger security and generic constructions for adaptor signaturesINT-RUP security of \textsf{SAEB} and \textsf{TinyJAMBU}Quantum attacks on PRFs based on public random permutationsAn analysis of the algebraic group modelInstantiability of classical random-oracle-model encryption transforms\textsf{Bingo}: adaptivity and asynchrony in verifiable secret sharing and distributed key generationSnowblind: a threshold blind signature in pairing-free groupsRevisiting the indifferentiability of the sum of permutationsProbably Secure Keyed-Function Based Authenticated Encryption Schemes for Big DataRobust Multi-property Combiners for Hash Functions RevisitedAn Improved Security Bound for HCTRHow to Build a Hash Function from Any Collision-Resistant FunctionNew Bounds for Keyed Sponges with Extendable Output: Independence Between Capacity and Message LengthDeterring Certificate Subversion: Efficient Double-Authentication-Preventing SignaturesThe Multi-user Security of Double EncryptionPublic-Seed Pseudorandom PermutationsA Provable-Security Treatment of the Key-Wrap ProblemDeterministic Encryption: Definitional Equivalences and Constructions without Random OraclesChosen Ciphertext Security with Optimal Ciphertext OverheadThe Layered Games Framework for Specifications and Analysis of Security ProtocolsNonce-Based Key Agreement Protocol Against Bad RandomnessKey Insulation and Intrusion Resilience over a Public ChannelStrengthening Security of RSA-OAEPOrder-Preserving Symmetric EncryptionSimulation without the Artificial Abort: Simplified Proof and Improved Concrete Security for Waters’ IBE SchemeTowards Security Notions for White-Box CryptographySecurity of Hash-then-CBC Key Wrapping RevisitedRobust EncryptionReflection Cryptanalysis of Some CiphersThreshold Homomorphic Encryption in the Universally Composable Cryptographic LibraryModifying an Enciphering Scheme After DeploymentA public key cryptosystem and a signature scheme based on discrete logarithmsIQRA: Incremental Quadratic Re-keying friendly Authentication schemeHow to build an ideal cipher: the indifferentiability of the Feistel constructionSigned Diffie-Hellman key exchange with tight securityPMAC with Parity: Minimizing the Query-Length InfluenceMoSS: modular security specifications frameworkPolly cracker, revisitedProvable time-memory trade-offs: symmetric cryptography against memory-bounded adversariesOn the structure of unconditional UC hybrid protocolsTightly secure signatures and public-key encryptionShort variable length domain extenders with beyond birthday bound securityFiat-Shamir for highly sound protocols is instantiableAn optimally fair coin tossMoving the bar on computationally sound exclusive-orSecurity of public key encryption against resetting attacksThe multi-base discrete logarithm problem: tight reductions and non-rewinding proofs for Schnorr identification and signaturesIncremental cryptography revisited: PRFs, nonces and modular designDual-mode NIZKs: possibility and impossibility results for property transferCBCR: CBC MAC with rotating transformationsBeyond-birthday security for permutation-based Feistel networksA fast and simple partially oblivious PRF, with applicationsHiding in plain sight: memory-tight proofs via randomness programmingShort pairing-free blind signatures with exponential securityEfficient schemes for committing authenticated encryptionAnonymous, robust post-quantum public key encryptionPost-quantum security of the Even-Mansour cipherCryptHOL: game-based proofs in higher-order logicAn analysis of the blockcipher-based hash functions from PGVOn-line ciphers and the Hash-CBC constructionsQuery-Complexity Amplification for Random OraclesBeyond-birthday secure domain-preserving PRFs from a single permutationSimulation-based selective opening security for receivers under chosen-ciphertext attacksHow to eat your entropy and have it too: optimal recovery strategies for compromised RNGsFrom Identification to Signatures, Tightly: A Framework and Generic TransformsNIZKs with an Untrusted CRS: Security in the Face of Parameter SubversionReactive Garbling: Foundation, Instantiation, ApplicationIntegrity Analysis of Authenticated Encryption Based on Stream CiphersSalvaging Weak Security Bounds for Blockcipher-Based ConstructionsTrCBC: another look at CBC-MAC



Cites Work


This page was built for publication: The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs