Theory of Cryptography
From MaRDI portal
Publication:5901763
DOI10.1007/b95566zbMath1197.94196OpenAlexW2498336418MaRDI QIDQ5901763
Clemens Holenstein, Ueli M. Maurer, Renato Renner
Publication date: 14 May 2009
Published in: Lecture Notes in Computer Science (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/b95566
Cryptography (94A60) Data encryption (aspects in computer science) (68P25) Authentication, digital signatures and secret sharing (94A62)
Related Items (90)
How to build an ideal cipher: the indifferentiability of the Feistel construction ⋮ Duplexing the Sponge: Single-Pass Authenticated Encryption and Other Applications ⋮ Blockcipher-Based Double-Length Hash Functions for Pseudorandom Oracles ⋮ A Note on the Instantiability of the Quantum Random Oracle ⋮ Improved indifferentiability security bound for the JH mode ⋮ Indifferentiability security of the fast wide pipe hash: breaking the birthday barrier ⋮ Separating invertible key derivations from non-invertible ones: sequential indifferentiability of 3-round Even-Mansour ⋮ From Indifferentiability to Constructive Cryptography (and Back) ⋮ Full indifferentiable security of the XOR of two or more random permutations using the \(\chi^2\) method ⋮ On the concrete security of TLS 1.3 PSK mode ⋮ An analysis of the blockcipher-based hash functions from PGV ⋮ Towards Understanding the Known-Key Security of Block Ciphers ⋮ Query-Complexity Amplification for Random Oracles ⋮ Open problems in hash function security ⋮ A measure of dependence for cryptographic primitives relative to ideal functions ⋮ Beyond-birthday secure domain-preserving PRFs from a single permutation ⋮ Flexible password-based encryption: securing cloud storage and provably resisting partitioning-oracle attacks ⋮ Indifferentiability of the confusion-diffusion network and the cascade block cipher ⋮ Improved domain extender for the ideal cipher ⋮ Hardening signature schemes via derive-then-derandomize: stronger security proofs for EdDSA ⋮ Generic models for group actions ⋮ Classical and quantum security of elliptic curve VRF, via relative indifferentiability ⋮ Impossibility of indifferentiable iterated blockciphers from 3 or less primitive calls ⋮ Optimal security for keyed hash functions: avoiding time-space tradeoffs for finding collisions ⋮ The most efficient indifferentiable hashing to elliptic curves of \(j\)-invariant 1728 ⋮ Tight preimage resistance of the sponge construction ⋮ Block-cipher-based tree hashing ⋮ Rate-1 incompressible encryption from standard assumptions ⋮ Simpira v2: A Family of Efficient Permutations Using the AES Round Function ⋮ Jammin' on the deck ⋮ A modular approach to the incompressibility of block-cipher-based AEADs ⋮ Security of truncated permutation without initial value ⋮ \textsc{SwiftEC}: Shallue-van de Woestijne indifferentiable function to elliptic curves. Faster indifferentiable hashing to elliptic curves ⋮ Random oracle combiners: breaking the concatenation barrier for collision-resistance ⋮ The pseudorandom oracle model and ideal obfuscation ⋮ Redeeming reset indifferentiability and applications to post-quantum security ⋮ Double-block-length hash function for minimum memory size ⋮ Crooked indifferentiability of enveloped XOR revisited ⋮ Sequential indifferentiability of confusion-diffusion networks ⋮ Augmented random oracles ⋮ How to sample a discrete Gaussian (and more) from a random oracle ⋮ ParaDiSE: efficient threshold authenticated encryption in fully malicious model ⋮ Minimizing Even-Mansour ciphers for sequential indifferentiability (without key schedules) ⋮ Pseudorandomness analysis of the (extended) Lai-Massey scheme ⋮ Revisiting the indifferentiability of the sum of permutations ⋮ Just tweak! Asymptotically optimal security for the cascaded LRW1 tweakable blockcipher ⋮ A simple variant of the Merkle-Damgård scheme with a permutation ⋮ Asynchronous Multi-Party Computation with Quadratic Communication ⋮ On the Strength of the Concatenated Hash Combiner When All the Hash Functions Are Weak ⋮ Robust Multi-property Combiners for Hash Functions Revisited ⋮ How to Build a Hash Function from Any Collision-Resistant Function ⋮ Improved indifferentiability security proof for 3-round tweakable Luby-Rackoff ⋮ RIV for Robust Authenticated Encryption ⋮ Modeling Random Oracles Under Unpredictable Queries ⋮ Strengthening the Known-Key Security Notion for Block Ciphers ⋮ On the Indifferentiability of Fugue and Luffa ⋮ On the Security of Hash Functions Employing Blockcipher Postprocessing ⋮ Improved elliptic curve hashing and point representation ⋮ Indifferentiable deterministic hashing to elliptic and hyperelliptic curves ⋮ Simple hash function using discrete-time quantum walks ⋮ Optimal collision security in double block length hashing with single length key ⋮ Public-Seed Pseudorandom Permutations ⋮ Obfuscation for cryptographic purposes ⋮ Multi-property Preserving Combiners for Hash Functions ⋮ On the XOR of Multiple Random Permutations ⋮ Building indifferentiable compression functions from the PGV compression functions ⋮ The Oribatida v1.3 family of lightweight authenticated encryption schemes ⋮ Extended Multi-Property-Preserving and ECM-Construction ⋮ On chosen target forced prefix preimage resistance ⋮ A synthetic indifferentiability analysis of some block-cipher-based hash functions ⋮ Robust multi-property combiners for hash functions ⋮ A Double-Piped Mode of Operation for MACs, PRFs and PROs: Security beyond the Birthday Barrier ⋮ Salvaging Merkle-Damgård for Practical Applications ⋮ Security Analysis of SIMD ⋮ Analysis of Property-Preservation Capabilities of the ROX and ESh Hash Domain Extenders ⋮ On the Weak Ideal Compression Functions ⋮ Password hashing and preprocessing ⋮ Compactness of hashing modes and efficiency beyond Merkle tree ⋮ Security of Practical Cryptosystems Using Merkle-Damgård Hash Function in the Ideal Cipher Model ⋮ A Unified Approach to Idealized Model Separations via Indistinguishability Obfuscation ⋮ A Scheme to Base a Hash Function on a Block Cipher ⋮ Beyond conventional security in sponge-based authenticated encryption modes ⋮ Indifferentiability of 8-Round Feistel Networks ⋮ A Domain Extender for the Ideal Cipher ⋮ Uniform encodings to elliptic curves and indistinguishable point representation ⋮ Handling adaptive compromise for practical encryption schemes ⋮ Indifferentiability for public key cryptosystems ⋮ Quantifying the security cost of migrating protocols to practice ⋮ Incompressible encodings ⋮ Separate your domains: NIST PQC KEMs, oracle cloning and read-only indifferentiability
This page was built for publication: Theory of Cryptography