Flexible password-based encryption: securing cloud storage and provably resisting partitioning-oracle attacks
From MaRDI portal
Publication:6057196
DOI10.1007/978-3-031-30872-7_23zbMath1522.94037MaRDI QIDQ6057196
Publication date: 4 October 2023
Published in: Topics in Cryptology – CT-RSA 2023 (Search for Journal in Brave)
Full work available at URL: https://escholarship.org/uc/item/4n48j8hd
Cites Work
- Unnamed Item
- Unnamed Item
- Synthesizers and their application to the parallel construction of pseudo-random functions
- Revisiting AES-GCM-SIV: multi-user security, faster key derivation, and better bounds
- Fast message franking: from invisible salamanders to encryptment
- Message franking via committing authenticated encryption
- A new distribution-sensitive secure sketch and popularity-proportional hashing
- Multi-key authenticated encryption with corruptions: reductions are lossy
- Partition oracles from weak key forgeries
- Efficient schemes for committing authenticated encryption
- Nonces are noticed: AEAD revisited
- Instantiating Random Oracles via UCEs
- Multi-instance Security and Its Application to Password-Based Cryptography
- Correlated-Input Secure Hash Functions
- Robust Encryption
- Weak Pseudorandom Functions in Minicrypt
- A Provable-Security Treatment of the Key-Wrap Problem
- The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs
- Scrypt Is Maximally Memory-Hard
- On the Complexity of Scrypt and Proofs of Space in the Parallel Random Oracle Model
- Theory of Cryptography
- Authenticated encryption with key identification
This page was built for publication: Flexible password-based encryption: securing cloud storage and provably resisting partitioning-oracle attacks