A Provable-Security Treatment of the Key-Wrap Problem
From MaRDI portal
Publication:3593107
DOI10.1007/11761679_23zbMath1140.94369OpenAlexW1855109561MaRDI QIDQ3593107
Phillip Rogaway, Thomas Shrimpton
Publication date: 24 September 2007
Published in: Advances in Cryptology - EUROCRYPT 2006 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/11761679_23
Related Items (71)
Another Look at Tightness ⋮ Duplexing the Sponge: Single-Pass Authenticated Encryption and Other Applications ⋮ Nonce-misuse security of the SAEF authenticated encryption mode ⋮ On modes of operations of a block cipher for authentication and authenticated encryption ⋮ Hidden shift quantum cryptanalysis and implications ⋮ Optimizing Online Permutation-Based AE Schemes for Lightweight Applications ⋮ AEZ: Anything-But EaZy in Hardware ⋮ Online Authenticated-Encryption and its Nonce-Reuse Misuse-Resistance ⋮ \textsf{TEDT2} -- highly secure leakage-resilient TBC-based authenticated encryption ⋮ Rogue Decryption Failures: Reconciling AE Robustness Notions ⋮ Robust Authenticated Encryption and the Limits of Symmetric Cryptography ⋮ On fingerprinting attacks and length-hiding encryption ⋮ Revisiting AES-GCM-SIV: multi-user security, faster key derivation, and better bounds ⋮ Efficient schemes for committing authenticated encryption ⋮ Attacks and Security Proofs of EAX-Prime ⋮ On Symmetric Encryption with Distinguishable Decryption Failures ⋮ $\mathsf{sMGM}$: parameterizable AEAD mode ⋮ Authenticated encryption for very short inputs ⋮ Flexible password-based encryption: securing cloud storage and provably resisting partitioning-oracle attacks ⋮ Targeted invertible pseudorandom functions and deterministic format-transforming encryption ⋮ XOCB: beyond-birthday-bound secure authenticated encryption mode with rate-one computation ⋮ Blockcipher-based authenticated encryption: how small can we go? ⋮ Integrity Analysis of Authenticated Encryption Based on Stream Ciphers ⋮ Context discovery and commitment attacks. How to break CCM, EAX, SIV, and more ⋮ Authenticated Encryption Mode for Beyond the Birthday Bound Security ⋮ Authenticated Encryption with Variable Stretch ⋮ Jammin' on the deck ⋮ A modular approach to the incompressibility of block-cipher-based AEADs ⋮ Puncturable key wrapping and its applications ⋮ How fast can SM4 be in software? ⋮ On the related-key attack security of authenticated encryption schemes ⋮ Authenticated encryption with key identification ⋮ How to build a trapdoor function from an encryption scheme ⋮ Toward a fully secure authenticated encryption scheme from a pseudorandom permutation ⋮ \textsf{tHyENA}: making \textsf{HyENA} even smaller ⋮ \textsf{Elastic-Tweak}: a framework for short tweak tweakable block cipher ⋮ Overloading the nonce: rugged PRPs, nonce-set AEAD, and order-resilient channels ⋮ ParaDiSE: efficient threshold authenticated encryption in fully malicious model ⋮ Offset-based BBB-secure tweakable block-ciphers with updatable caches ⋮ Instantiability of classical random-oracle-model encryption transforms ⋮ Implicit key-stretching security of encryption schemes ⋮ On the post-quantum security of classical authenticated encryption schemes ⋮ How to build optimally secure PRFs using block ciphers ⋮ Weak Keys for AEZ, and the External Key Padding Attack ⋮ Simulatable channels: extended security that is universally composable and easier to prove ⋮ RIV for Robust Authenticated Encryption ⋮ The design and evolution of OCB ⋮ The Software Performance of Authenticated-Encryption Modes ⋮ Modes of operations for encryption and authentication using stream ciphers supporting an initialisation vector ⋮ Breaking LWC candidates: sESTATE and Elephant in quantum setting ⋮ Nonce-Based Key Agreement Protocol Against Bad Randomness ⋮ The Oribatida v1.3 family of lightweight authenticated encryption schemes ⋮ The \texttt{Deoxys} AEAD family ⋮ Order-Preserving Symmetric Encryption ⋮ A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks ⋮ Near birthday attack on “$8$ bits” $\mathsf{AEAD}$ mode ⋮ Efficient Beyond-Birthday-Bound-Secure Deterministic Authenticated Encryption with Minimal Stretch ⋮ Authenticated Encryption with Small Stretch (or, How to Accelerate AERO) ⋮ Authenticated encryption: relations among notions and analysis of the generic composition paradigm ⋮ \textsf{FAST}: disk encryption and beyond ⋮ Beyond conventional security in sponge-based authenticated encryption modes ⋮ Security of Hash-then-CBC Key Wrapping Revisited ⋮ Counter-in-Tweak: Authenticated Encryption Modes for Tweakable Block Ciphers ⋮ The Multi-user Security of Authenticated Encryption: AES-GCM in TLS 1.3 ⋮ A Modular Treatment of Cryptographic APIs: The Symmetric-Key Case ⋮ Handling adaptive compromise for practical encryption schemes ⋮ Indifferentiability for public key cryptosystems ⋮ The memory-tightness of authenticated encryption ⋮ The summation-truncation hybrid: reusing discarded bits for free ⋮ Mode-level vs. implementation-level physical security in symmetric cryptography. A practical guide through the leakage-resistance jungle ⋮ Analyzing the provable security bounds of GIFT-COFB and Photon-Beetle
Cites Work
- Probabilistic encryption
- The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs
- How to Construct Pseudorandom Permutations from Pseudorandom Functions
- Advances in Cryptology - CRYPTO 2003
- Selected Areas in Cryptography
- Theory of Cryptography
- Fast Software Encryption
- Fast Software Encryption
- Fast Software Encryption
- Fast Software Encryption
- The security of the cipher block chaining message authentication code
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
This page was built for publication: A Provable-Security Treatment of the Key-Wrap Problem