scientific article
From MaRDI portal
Publication:2707451
zbMath0973.68059MaRDI QIDQ2707451
Chanathip Namprempre, Mihir Bellare
Publication date: 3 July 2001
Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.
Related Items (only showing first 100 items - show all)
Offset-based BBB-secure tweakable block-ciphers with updatable caches ⋮ \textsf{ISAP+}: \textsf{ISAP} with fast authentication ⋮ Instantiability of classical random-oracle-model encryption transforms ⋮ On the post-quantum security of classical authenticated encryption schemes ⋮ Applications of timed-release encryption with implicit authentication ⋮ Duplexing the Sponge: Single-Pass Authenticated Encryption and Other Applications ⋮ ASC-1: An Authenticated Encryption Stream Cipher ⋮ Exploring crypto dark matter: new simple PRF candidates and their applications ⋮ On modes of operations of a block cipher for authentication and authenticated encryption ⋮ Hidden shift quantum cryptanalysis and implications ⋮ Optimizing Online Permutation-Based AE Schemes for Lightweight Applications ⋮ Cryptanalysis of Three Authenticated Encryption Schemes for Wireless Sensor Networks ⋮ \textsf{TEDT2} -- highly secure leakage-resilient TBC-based authenticated encryption ⋮ Ciphertext verification security of symmetric encryption schemes ⋮ Using IND-CVA for constructing secure communication ⋮ Robust Authenticated Encryption and the Limits of Symmetric Cryptography ⋮ Efficient schemes for committing authenticated encryption ⋮ Secure storage -- confidentiality and authentication ⋮ Traceable PRFs: Full Collusion Resistance and Active Security ⋮ Composable and finite computational security of quantum message transmission ⋮ A fundamental flaw in the ++AE authenticated encryption mode ⋮ On-line ciphers and the Hash-CBC constructions ⋮ On Symmetric Encryption with Distinguishable Decryption Failures ⋮ Cryptanalysis of the AEAD and hash algorithm DryGASCON ⋮ Authenticated encryption for very short inputs ⋮ Flexible password-based encryption: securing cloud storage and provably resisting partitioning-oracle attacks ⋮ XOCB: beyond-birthday-bound secure authenticated encryption mode with rate-one computation ⋮ Selective Opening Security from Simulatable Data Encapsulation ⋮ Integrity Analysis of Authenticated Encryption Based on Stream Ciphers ⋮ Almost tight multi-user security under adaptive corruptions \& leakages in the standard model ⋮ Two faces of blindness ⋮ Authenticated Encryption Mode for Beyond the Birthday Bound Security ⋮ Generic Constructions of Stateful Public Key Encryption and Their Applications ⋮ Trick or Tweak: On the (In)security of OTR’s Tweaks ⋮ Authenticated Encryption with Variable Stretch ⋮ Jammin' on the deck ⋮ Watermarkable public key encryption with efficient extraction under standard assumptions ⋮ On the related-key attack security of authenticated encryption schemes ⋮ Robust channels: handling unreliable networks in the record layers of QUIC and DTLS 1.3 ⋮ Enforcing User-Aware Browser-Based Mutual Authentication with Strong Locked Same Origin Policy ⋮ Security of message authentication codes in the presence of key-dependent messages ⋮ Overloading the nonce: rugged PRPs, nonce-set AEAD, and order-resilient channels ⋮ Sponge-based authenticated encryption: security against quantum attackers ⋮ ParaDiSE: efficient threshold authenticated encryption in fully malicious model ⋮ Authenticated confidential channel establishment and the security of TLS-DHE ⋮ Hold your breath, PRIMATEs are lightweight ⋮ FASER128: Cryptanalysis and Its Countermeasure ⋮ Security reductions for white-box key-storage in mobile payments ⋮ Succinct multi-authority attribute-based access control for circuits with authenticated outsourcing ⋮ How to Encrypt with the LPN Problem ⋮ Simulatable channels: extended security that is universally composable and easier to prove ⋮ On Efficient Message Authentication Via Block Cipher Design Techniques ⋮ Concealment and Its Applications to Authenticated Encryption ⋮ ON THE SECURITY OF AEAD-CRYPTOSYSTEM OF THE GCM TYPE ⋮ RIV for Robust Authenticated Encryption ⋮ Verifiable Side-Channel Security of Cryptographic Implementations: Constant-Time MEE-CBC ⋮ On an Almost-Universal Hash Function Family with Applications to Authentication and Secrecy Codes ⋮ Supersingular Isogeny-based Cryptography: A Survey ⋮ Key Encapsulation Mechanisms from Extractable Hash Proof Systems, Revisited ⋮ Obfuscation for cryptographic purposes ⋮ The TLS handshake protocol: A modular analysis ⋮ Modes of operations for encryption and authentication using stream ciphers supporting an initialisation vector ⋮ Some (in)sufficient conditions for secure hybrid encryption ⋮ Cryptography in Theory and Practice: The Case of Encryption in IPsec ⋮ A Provable-Security Treatment of the Key-Wrap Problem ⋮ A Modular Security Analysis of the TLS Handshake Protocol ⋮ Basing PRFs on Constant-Query Weak PRFs: Minimizing Assumptions for Efficient Symmetric Cryptography ⋮ Efficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman Assumption ⋮ OAEP Is Secure under Key-Dependent Messages ⋮ How to Incorporate Associated Data in Sponge-Based Authenticated Encryption ⋮ CMAC, CCM and GCM/GMAC: Advanced modes of operation of symmetric block ciphers in wireless sensor networks ⋮ Efficient KEMs with Partial Message Recovery ⋮ Cryptanalysis of MORUS ⋮ On Shortening Ciphertexts: New Constructions for Compact Public Key and Stateful Encryption Schemes ⋮ A New Mode of Operation for Incremental Authenticated Encryption with Associated Data ⋮ Cryptanalysis of the Authenticated Encryption Algorithm COFFE ⋮ The \texttt{Deoxys} AEAD family ⋮ Scalable attribute-based group key establishment: from~passive to active and deniable ⋮ Design of fast one-pass authenticated and randomized encryption schema using reversible cellular automata ⋮ Коды аутентификации с секретностью (обзор) ⋮ Locally decodable and updatable non-malleable codes and their applications ⋮ Authenticated Encryption with Small Stretch (or, How to Accelerate AERO) ⋮ Combiners for Chosen-Ciphertext Security ⋮ Security under message-derived keys: signcryption in iMessage ⋮ Encryption modes with almost free message integrity ⋮ Authenticated encryption: relations among notions and analysis of the generic composition paradigm ⋮ Security Analysis of Standard Authentication and Key Agreement Protocols Utilising Timestamps ⋮ PolyE+CTR: A Swiss-Army-Knife Mode for Block Ciphers ⋮ Security proofs for identity-based identification and signature schemes ⋮ Generic Construction of Stateful Identity Based Encryption ⋮ Identity-based authenticated encryption with identity confidentiality ⋮ Counter-in-Tweak: Authenticated Encryption Modes for Tweakable Block Ciphers ⋮ The Multi-user Security of Authenticated Encryption: AES-GCM in TLS 1.3 ⋮ Big-Key Symmetric Encryption: Resisting Key Exfiltration ⋮ Direct chosen-ciphertext secure identity-based key encapsulation without random oracles ⋮ Universally Composable Security Analysis of TLS ⋮ Handling adaptive compromise for practical encryption schemes ⋮ Analyzing the provable security bounds of GIFT-COFB and Photon-Beetle ⋮ A Cryptographically Sound Dolev-Yao Style Security Proof of the Otway-Rees Protocol ⋮ Conditional Reactive Simulatability
This page was built for publication: