Efficient schemes for committing authenticated encryption
From MaRDI portal
Publication:2170073
DOI10.1007/978-3-031-07085-3_29zbMath1496.94074OpenAlexW4285152302MaRDI QIDQ2170073
Viet Tung Hoang, Mihir Bellare
Publication date: 30 August 2022
Full work available at URL: https://doi.org/10.1007/978-3-031-07085-3_29
Related Items
Efficient schemes for committing authenticated encryption, Flexible password-based encryption: securing cloud storage and provably resisting partitioning-oracle attacks, Context discovery and commitment attacks. How to break CCM, EAX, SIV, and more, On committing authenticated-encryption, Authenticated encryption with key identification
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Revisiting AES-GCM-SIV: multi-user security, faster key derivation, and better bounds
- OPAQUE: an asymmetric PAKE protocol secure against pre-computation attacks
- Fast message franking: from invisible salamanders to encryptment
- Message franking via committing authenticated encryption
- Analyzing multi-key security degradation
- Efficient schemes for committing authenticated encryption
- Nonces are noticed: AEAD revisited
- Nonce-Based Cryptography: Retaining Security When Randomness Fails
- The Multi-user Security of Authenticated Encryption: AES-GCM in TLS 1.3
- Robust Encryption
- Keying Hash Functions for Message Authentication
- Multi-key Security: The Even-Mansour Construction Revisited
- A Provable-Security Treatment of the Key-Wrap Problem
- The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs
- Robust Encryption, Revisited
- Advances in Cryptology - EUROCRYPT 2004
- Reconsidering Generic Composition
- Merkle-Damgård Revisited: How to Construct a Hash Function
- Fast Software Encryption
- Progress in Cryptology - INDOCRYPT 2004