Theory of Cryptography

From MaRDI portal
Publication:5901763

DOI10.1007/b95566zbMath1197.94196OpenAlexW2498336418MaRDI QIDQ5901763

Clemens Holenstein, Ueli M. Maurer, Renato Renner

Publication date: 14 May 2009

Published in: Lecture Notes in Computer Science (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/b95566




Related Items (90)

How to build an ideal cipher: the indifferentiability of the Feistel constructionDuplexing the Sponge: Single-Pass Authenticated Encryption and Other ApplicationsBlockcipher-Based Double-Length Hash Functions for Pseudorandom OraclesA Note on the Instantiability of the Quantum Random OracleImproved indifferentiability security bound for the JH modeIndifferentiability security of the fast wide pipe hash: breaking the birthday barrierSeparating invertible key derivations from non-invertible ones: sequential indifferentiability of 3-round Even-MansourFrom Indifferentiability to Constructive Cryptography (and Back)Full indifferentiable security of the XOR of two or more random permutations using the \(\chi^2\) methodOn the concrete security of TLS 1.3 PSK modeAn analysis of the blockcipher-based hash functions from PGVTowards Understanding the Known-Key Security of Block CiphersQuery-Complexity Amplification for Random OraclesOpen problems in hash function securityA measure of dependence for cryptographic primitives relative to ideal functionsBeyond-birthday secure domain-preserving PRFs from a single permutationFlexible password-based encryption: securing cloud storage and provably resisting partitioning-oracle attacksIndifferentiability of the confusion-diffusion network and the cascade block cipherImproved domain extender for the ideal cipherHardening signature schemes via derive-then-derandomize: stronger security proofs for EdDSAGeneric models for group actionsClassical and quantum security of elliptic curve VRF, via relative indifferentiabilityImpossibility of indifferentiable iterated blockciphers from 3 or less primitive callsOptimal security for keyed hash functions: avoiding time-space tradeoffs for finding collisionsThe most efficient indifferentiable hashing to elliptic curves of \(j\)-invariant 1728Tight preimage resistance of the sponge constructionBlock-cipher-based tree hashingRate-1 incompressible encryption from standard assumptionsSimpira v2: A Family of Efficient Permutations Using the AES Round FunctionJammin' on the deckA modular approach to the incompressibility of block-cipher-based AEADsSecurity of truncated permutation without initial value\textsc{SwiftEC}: Shallue-van de Woestijne indifferentiable function to elliptic curves. Faster indifferentiable hashing to elliptic curvesRandom oracle combiners: breaking the concatenation barrier for collision-resistanceThe pseudorandom oracle model and ideal obfuscationRedeeming reset indifferentiability and applications to post-quantum securityDouble-block-length hash function for minimum memory sizeCrooked indifferentiability of enveloped XOR revisitedSequential indifferentiability of confusion-diffusion networksAugmented random oraclesHow to sample a discrete Gaussian (and more) from a random oracleParaDiSE: efficient threshold authenticated encryption in fully malicious modelMinimizing Even-Mansour ciphers for sequential indifferentiability (without key schedules)Pseudorandomness analysis of the (extended) Lai-Massey schemeRevisiting the indifferentiability of the sum of permutationsJust tweak! Asymptotically optimal security for the cascaded LRW1 tweakable blockcipherA simple variant of the Merkle-Damgård scheme with a permutationAsynchronous Multi-Party Computation with Quadratic CommunicationOn the Strength of the Concatenated Hash Combiner When All the Hash Functions Are WeakRobust Multi-property Combiners for Hash Functions RevisitedHow to Build a Hash Function from Any Collision-Resistant FunctionImproved indifferentiability security proof for 3-round tweakable Luby-RackoffRIV for Robust Authenticated EncryptionModeling Random Oracles Under Unpredictable QueriesStrengthening the Known-Key Security Notion for Block CiphersOn the Indifferentiability of Fugue and LuffaOn the Security of Hash Functions Employing Blockcipher PostprocessingImproved elliptic curve hashing and point representationIndifferentiable deterministic hashing to elliptic and hyperelliptic curvesSimple hash function using discrete-time quantum walksOptimal collision security in double block length hashing with single length keyPublic-Seed Pseudorandom PermutationsObfuscation for cryptographic purposesMulti-property Preserving Combiners for Hash FunctionsOn the XOR of Multiple Random PermutationsBuilding indifferentiable compression functions from the PGV compression functionsThe Oribatida v1.3 family of lightweight authenticated encryption schemesExtended Multi-Property-Preserving and ECM-ConstructionOn chosen target forced prefix preimage resistanceA synthetic indifferentiability analysis of some block-cipher-based hash functionsRobust multi-property combiners for hash functionsA Double-Piped Mode of Operation for MACs, PRFs and PROs: Security beyond the Birthday BarrierSalvaging Merkle-Damgård for Practical ApplicationsSecurity Analysis of SIMDAnalysis of Property-Preservation Capabilities of the ROX and ESh Hash Domain ExtendersOn the Weak Ideal Compression FunctionsPassword hashing and preprocessingCompactness of hashing modes and efficiency beyond Merkle treeSecurity of Practical Cryptosystems Using Merkle-Damgård Hash Function in the Ideal Cipher ModelA Unified Approach to Idealized Model Separations via Indistinguishability ObfuscationA Scheme to Base a Hash Function on a Block CipherBeyond conventional security in sponge-based authenticated encryption modesIndifferentiability of 8-Round Feistel NetworksA Domain Extender for the Ideal CipherUniform encodings to elliptic curves and indistinguishable point representationHandling adaptive compromise for practical encryption schemesIndifferentiability for public key cryptosystemsQuantifying the security cost of migrating protocols to practiceIncompressible encodingsSeparate your domains: NIST PQC KEMs, oracle cloning and read-only indifferentiability




This page was built for publication: Theory of Cryptography