scientific article; zbMATH DE number 2009976

From MaRDI portal
Publication:4434895

zbMath1038.94520MaRDI QIDQ4434895

Tadayoshi Kohno, Mihir Bellare

Publication date: 26 November 2003

Full work available at URL: http://link.springer.de/link/service/series/0558/bibs/2656/26560491.htm

Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.



Related Items

Relations between robustness and RKA security under public-key encryption, Non-malleable functions and their applications, How to build an ideal cipher: the indifferentiability of the Feistel construction, Related-key analysis of generalized Feistel networks with expanding round functions, Garbling XOR gates ``for free in the standard model, Super-strong RKA secure MAC, PKE and SE from tag-based hash proof system, Weak-Key and Related-Key Analysis of Hash-Counter-Hash Tweakable Enciphering Schemes, Public key encryption resilient to leakage and tampering attacks, Efficient schemes for committing authenticated encryption, Public-key encryption for protecting data in cloud system with intelligent agents against side-channel attacks, Connecting tweakable and multi-key blockcipher security, Efficient RKA-Secure KEM and IBE Schemes Against Invertible Functions, Secure Message Authentication Against Related-Key Attack, The Chaining Lemma and Its Application, Flexible password-based encryption: securing cloud storage and provably resisting partitioning-oracle attacks, Improved domain extender for the ideal cipher, Impossibility of indifferentiable iterated blockciphers from 3 or less primitive calls, Multi-instance secure public-key encryption, On the Notions of PRP-RKA, KR and KR-RKA for Block Ciphers, A quantum related-key attack based on the Bernstein-Vazirani algorithm, Efficient Public-Key Cryptography with Bounded Leakage and Tamper Resilience, Public-Key Cryptosystems Resilient to Continuous Tampering and Leakage of Arbitrary Functions, On the related-key attack security of authenticated encryption schemes, When messages are keys: is HMAC a dual-PRF?, QCB: efficient quantum-secure authenticated encryption, New proofs for NMAC and HMAC: security without collision resistance, On the Unprovable Security of 2-Key XCBC, Practical non-malleable codes from symmetric-key primitives in 2-split-state model, Continuously non-malleable codes against bounded-depth tampering, Output masking of tweakable Even-Mansour can be eliminated for message authentication code, Critique of the related-key attack concept, Minimizing the two-round tweakable Even-Mansour cipher, A simple variant of the Merkle-Damgård scheme with a permutation, Password Mistyping in Two-Factor-Authenticated Key Exchange, Robust digital signature revisited, A Unified Approach to Related-Key Attacks, Continuously non-malleable codes in the split-state model, Tweakable block ciphers, A note on quantum related-key attacks, Network Coding Signature Schemes Against Related-Key Attacks in the Random Oracle Model, Lesamnta-LW revisited: improved security analysis of primitive and new PRF mode, Modeling Random Oracles Under Unpredictable Queries, Related-Key Almost Universal Hash Functions: Definitions, Constructions and Applications, On Cipher-Dependent Related-Key Attacks in the Ideal-Cipher Model, Reflection ciphers, Subversion-resilient signatures: definitions, constructions and applications, Bounded tamper resilience: how to go beyond the algebraic barrier, Related-key security for pseudorandom functions beyond the linear barrier, Robust Encryption, Revisited, Non-malleable Codes with Split-State Refresh, Functional Encryption: Deterministic to Randomized Functions from Simple Assumptions, Notions and relations for RKA-secure permutation and function families, Injective trapdoor functions via derandomization: how strong is Rudich's black-box barrier?, Injective trapdoor functions via derandomization: how strong is Rudich's black-box barrier?, Clever Arbiters Versus Malicious Adversaries, Expedient Non-malleability Notions for Hash Functions, Security of NMAC and HMAC Based on Non-malleability, Related-key secure key encapsulation from extended computational bilinear Diffie-Hellman, Efficient Completely Non-Malleable and RKA Secure Public Key Encryptions, Security of hedged Fiat-Shamir signatures under fault attacks, Security under message-derived keys: signcryption in iMessage, Large scale, actively secure computation from LPN and free-XOR garbled circuits, Provable related-key security of contracting Feistel networks, Certified Encryption Revisited, Impossibility on tamper-resilient cryptography with uniqueness properties, Provably-Secure Remote Memory Attestation for Heap Overflow Protection, A Scheme to Base a Hash Function on a Block Cipher, XPX: Generalized Tweakable Even-Mansour with Improved Security Guarantees, On Related-Secret Pseudorandomness, Delayed-Key Message Authentication for Streams, Tweakable Pseudorandom Permutation from Generalized Feistel Structure, Analyzing the provable security bounds of GIFT-COFB and Photon-Beetle, Collision-resistant and pseudorandom function based on Merkle-Damgård hash function