Pages that link to "Item:Q2835581"
From MaRDI portal
The following pages link to Key-Alternating Ciphers and Key-Length Extension: Exact Bounds and Multi-user Security (Q2835581):
Displaying 37 items.
- Provable time-memory trade-offs: symmetric cryptography against memory-bounded adversaries (Q1629393) (← links)
- Revisiting key-alternating Feistel ciphers for shorter keys and multi-user security (Q1633451) (← links)
- Random oracles and non-uniformity (Q1648794) (← links)
- Revisiting AES-GCM-SIV: multi-user security, faster key derivation, and better bounds (Q1648810) (← links)
- On stream ciphers with provable beyond-the-birthday-bound security against time-memory-data tradeoff attacks (Q1749800) (← links)
- Lower bounds for key length of \(k\)-wise almost independent permutations and certain symmetric-key encryption schemes (Q1800680) (← links)
- Tweaking a block cipher: multi-user beyond-birthday-bound security in the standard model (Q1801090) (← links)
- Multi-user BBB security of public permutations based MAC (Q2088959) (← links)
- Security analysis of NIST CTR-DRBG (Q2096485) (← links)
- Better concrete security for half-gates garbling (in the multi-instance setting) (Q2096549) (← links)
- Revisiting the security of DbHtS MACs: beyond-birthday-bound in the multi-user setting (Q2129001) (← links)
- The \(t\)-wise independence of substitution-permutation networks (Q2139644) (← links)
- Tight security of cascaded LRW2 (Q2188969) (← links)
- Tweaking key-alternating Feistel block ciphers (Q2229265) (← links)
- Connecting tweakable and multi-key blockcipher security (Q2413014) (← links)
- Beyond-birthday secure domain-preserving PRFs from a single permutation (Q2416937) (← links)
- \(\mathsf{CENCPP}^\ast\): beyond-birthday-secure encryption from public permutations (Q2672297) (← links)
- Towards closing the security gap of Tweak-aNd-Tweak (TNT) (Q2692356) (← links)
- Tight security analysis of 3-round key-alternating cipher with a single permutation (Q2692361) (← links)
- Improved security analysis for nonce-based enhanced hash-then-mask MACs (Q2692363) (← links)
- On the adaptive security of MACs and PRFs (Q2692364) (← links)
- Key Length Estimation of Pairing-Based Cryptosystems Using η T Pairing (Q2894363) (← links)
- Salvaging Weak Security Bounds for Blockcipher-Based Constructions (Q2958132) (← links)
- A Bounded-Space Near-Optimal Key Enumeration Algorithm for Multi-subkey Side-Channel Attacks (Q2975813) (← links)
- Towards Key-Length Extension with Optimal Security: Cascade Encryption and Xor-cascade Encryption (Q4924424) (← links)
- BBB Secure Nonce Based MAC Using Public Permutations (Q5048969) (← links)
- The Multi-user Security of Double Encryption (Q5738981) (← links)
- Offset-based BBB-secure tweakable block-ciphers with updatable caches (Q6169463) (← links)
- A forkcipher-based pseudo-random number generator (Q6535108) (← links)
- Security proofs for key-alternating ciphers with non-independent round permutations (Q6581790) (← links)
- ZLR: a fast online authenticated encryption scheme achieving full security (Q6618633) (← links)
- A sponge-based PRF with good multi-user security (Q6619860) (← links)
- The multi-user security of MACs via universal hashing in the ideal cipher model (Q6636105) (← links)
- The exact multi-user security of 2-key triple DES (Q6636107) (← links)
- The exact multi-user security of (tweakable) key alternating ciphers with a single permutation (Q6636386) (← links)
- Tight security of \textsf{TNT} and beyond. Attacks, proofs and possibilities for the cascaded \textsf{LRW} paradigm (Q6636391) (← links)
- Information-theoretic security with asymmetries (Q6652930) (← links)