Symmetric and dual PRFs from standard assumptions: a generic validation of a prevailing assumption
From MaRDI portal
Publication:6617632
DOI10.1007/S00145-024-09513-6zbMATH Open1547.94317MaRDI QIDQ6617632FDOQ6617632
Publication date: 11 October 2024
Published in: Journal of Cryptology (Search for Journal in Brave)
Data encryption (aspects in computer science) (68P25) Cryptography (94A60) Authentication, digital signatures and secret sharing (94A62)
Cites Work
- Title not available (Why is that?)
- Title not available (Why is that?)
- A Pseudorandom Generator from any One-way Function
- Formalizing Human Ignorance
- High-Speed High-Security Signatures
- How to Generate Cryptographically Strong Sequences of Pseudorandom Bits
- The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs
- Keying Hash Functions for Message Authentication
- Number-theoretic constructions of efficient pseudo-random functions
- Pseudorandom Functions and Permutations Provably Secure against Related-Key Attacks
- The Exact PRF-Security of NMAC and HMAC
- Pseudorandom Functions and Lattices
- Standard Security Does Not Imply Security against Selective-Opening
- Public Key Cryptography - PKC 2005
- A cryptographic analysis of the TLS 1.3 handshake protocol
- New proofs for NMAC and HMAC: security without collision resistance
- Non-uniform Cracks in the Concrete: The Power of Free Precomputation
- Hash-Function Based PRFs: AMAC and Its Multi-User Security
- Hybrid key encapsulation mechanisms and authenticated key exchange
- A New Pseudorandom Generator from Collision-Resistant Hash Functions
- Key-schedule security for the TLS 1.3 standard
- When messages are keys: is HMAC a dual-PRF?
This page was built for publication: Symmetric and dual PRFs from standard assumptions: a generic validation of a prevailing assumption
Report a bug (only for logged in users!)Click here to report a bug for this page (MaRDI item Q6617632)