The multi-user security of MACs via universal hashing in the ideal cipher model
From MaRDI portal
Publication:6636105
DOI10.1007/978-3-031-58868-6_3MaRDI QIDQ6636105
Publication date: 12 November 2024
Cites Work
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Revisiting structure graphs: applications to CBC-MAC and EMAC
- New hash functions and their use in authentication and set equality
- Revisiting AES-GCM-SIV: multi-user security, faster key derivation, and better bounds
- Blockcipher-based MACs: beyond the birthday bound without message length
- Analyzing multi-key security degradation
- How to decrypt or even substitute DES-encrypted messages in \(2^{28}\) steps.
- Revisiting the security of DbHtS MACs: beyond-birthday-bound in the multi-user setting
- Hash-Function Based PRFs: AMAC and Its Multi-User Security
- Key-Alternating Ciphers and Key-Length Extension: Exact Bounds and Multi-user Security
- The Multi-user Security of Authenticated Encryption: AES-GCM in TLS 1.3
- Another Look at Tightness
- The Preimage Security of Double-Block-Length Compression Functions
- Improved security analysis for OMAC as a pseudorandom function
- Multi-key Security: The Even-Mansour Construction Revisited
- The “Coefficients H” Technique
- The Sum of CBC MACs Is a Secure PRF
- A New Variant of PMAC: Beyond the Birthday Bound
- Improved Security Analyses for CBC MACs
- The Multi-user Security of Double Encryption
- Fast Software Encryption
- Towards tight security bounds for \textsf{OMAC, XCBC} and \textsf{TMAC}
This page was built for publication: The multi-user security of MACs via universal hashing in the ideal cipher model
Report a bug (only for logged in users!)Click here to report a bug for this page (MaRDI item Q6636105)