A sponge-based PRF with good multi-user security
From MaRDI portal
Publication:6619860
DOI10.1007/978-3-031-58411-4_21zbMATH Open1547.94322MaRDI QIDQ6619860
Mridul Nandi, Arghya Bhattacharjee, Ritam Bhaumik
Publication date: 16 October 2024
Cites Work
- Unnamed Item
- Unnamed Item
- Analyzing multi-key security degradation
- Full-state keyed duplex with built-in multi-user support
- How to decrypt or even substitute DES-encrypted messages in \(2^{28}\) steps.
- Revisiting the security of DbHtS MACs: beyond-birthday-bound in the multi-user setting
- On the adaptive security of MACs and PRFs
- Hash-Function Based PRFs: AMAC and Its Multi-User Security
- Key-Alternating Ciphers and Key-Length Extension: Exact Bounds and Multi-user Security
- The Multi-user Security of Authenticated Encryption: AES-GCM in TLS 1.3
- Another Look at Tightness
- Duplexing the Sponge: Single-Pass Authenticated Encryption and Other Applications
- Security of Keyed Sponge Constructions Using a Modular Proof Approach
- Multi-key Security: The Even-Mansour Construction Revisited
- The “Coefficients H” Technique
- Tight Security Bounds for Key-Alternating Ciphers
- Improved Time-Memory Trade-Offs with Multiple Data
- New Applications of Time Memory Data Tradeoffs
- On the Indifferentiability of the Sponge Construction
- Fast Software Encryption
- The Multi-user Security of Double Encryption
- Luby-Rackoff backwards with more users and more security
This page was built for publication: A sponge-based PRF with good multi-user security