-
1
-
-
0027726717
-
Random Oracles Are Practical: A Paradigm for Designing Efficient Protocols
-
ACM, New York
-
Bellare, M., Rogaway, P.: Random Oracles Are Practical: A Paradigm for Designing Efficient Protocols. In: 1st Conference on Computing and Communications Security, pp. 62-73. ACM, New York (1993)
-
(1993)
1st Conference on Computing and Communications Security
, pp. 62-73
-
-
Bellare, M.1
Rogaway, P.2
-
2
-
-
77649268663
-
Multi-Property-Preserving Hash Domain Extension and the EMD Transform
-
Lai, X., Chen, K. (eds.) ASIACRYPT 2006. Springer, Heidelberg
-
Bellare,M., Ristenpart, T.:Multi-Property-Preserving Hash Domain Extension and the EMD Transform. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 299-314. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4284
, pp. 299-314
-
-
Bellare, M.1
Ristenpart, T.2
-
4
-
-
44449147491
-
On the indifferentiability of the sponge construction
-
Smart, N.P. (ed.) EUROCRYPT 2008. Springer, Heidelberg
-
Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: On the indifferentiability of the sponge construction. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 181-197. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4965
, pp. 181-197
-
-
Bertoni, G.1
Daemen, J.2
Peeters, M.3
Van Assche, G.4
-
5
-
-
50249125892
-
Improved Indifferentiability Security Analysis of chopMD Hash Function
-
Nyberg, K. (ed.) FSE 2008. Springer, Heidelberg
-
Chang, D., Nandi, M.: Improved Indifferentiability Security Analysis of chopMD Hash Function. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol. 5086, pp. 429-443. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5086
, pp. 429-443
-
-
Chang, D.1
Nandi, M.2
-
6
-
-
33745119040
-
Merkle-Damgard Revisited: How to Construct a Hash Function
-
Shoup, V. (ed.) CRYPTO 2005. Springer, Heidelberg
-
Coron, J.S., Dodis, Y., Malinaud, C., Puniya, P.: Merkle-Damgard Revisited: How to Construct a Hash Function. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 430-448. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3621
, pp. 430-448
-
-
Coron, J.S.1
Dodis, Y.2
Malinaud, C.3
Puniya, P.4
-
7
-
-
51849085606
-
The Random Oracle Model and the Ideal Cipher Model Are Equivalent
-
Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
-
Coron, J.S., Patarin, J., Seurin, Y.: The Random Oracle Model and the Ideal Cipher Model Are Equivalent. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 1-20. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5157
, pp. 1-20
-
-
Coron, J.S.1
Patarin, J.2
Seurin, Y.3
-
8
-
-
84981199109
-
A Design Principles for hash functions
-
Brassard, G. (ed.) CRYPTO 1989. Springer, Heidelberg
-
Damgård, I.: A Design Principles for hash functions. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 416-427. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.435
, pp. 416-427
-
-
Damgård, I.1
-
9
-
-
44449166046
-
A new mode of operation for block ciphers and length-preserving MACs
-
Smart, N.P. (ed.) EUROCRYPT 2008. Springer, Heidelberg
-
Dodis, Y., Pietrzak, K., Puniya, P.: A new mode of operation for block ciphers and length-preserving MACs. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 198-219. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4965
, pp. 198-219
-
-
Dodis, Y.1
Pietrzak, K.2
Puniya, P.3
-
10
-
-
70350779943
-
Indifferentiability of Permutation-Based Compression Functions and Tree-Based Modes of Operation, with Applications to MD6
-
Dunkelman, O. (ed.) FSE 2009. Springer, Heidelberg
-
Dodis, Y., Reyzin, L., Rivest, R., Shen, E.: Indifferentiability of Permutation-Based Compression Functions and Tree-Based Modes of Operation, with Applications to MD6. In: Dunkelman, O. (ed.) FSE 2009. LNCS, vol. 5665, pp. 104-121. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5665
, pp. 104-121
-
-
Dodis, Y.1
Reyzin, L.2
Rivest, R.3
Shen, E.4
-
11
-
-
67650652323
-
Salvaging Merkle-Damgård for Practical Applications
-
Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
-
Dodis, Y., Ristenpart, T., Shrimpton, T.: Salvaging Merkle-Damgård for Practical Applications. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 371-388. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5479
, pp. 371-388
-
-
Dodis, Y.1
Ristenpart, T.2
Shrimpton, T.3
-
12
-
-
77649256571
-
Indifferentiable security analysis of popular hash functions with prefix-free padding
-
Lai, X., Chen, K. (eds.) ASIACRYPT 2006. Springer, Heidelberg
-
Chang, D., Lee, S., Nandi, M., Yung, M.: Indifferentiable security analysis of popular hash functions with prefix-free padding. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 283-298. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4284
, pp. 283-298
-
-
Chang, D.1
Lee, S.2
Nandi, M.3
Yung, M.4
-
13
-
-
0031619016
-
The random oracle methodology, revisited
-
Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology, revisited. In: STOC 1998, ACM, New York (1998)
-
(1998)
STOC 1998, ACM, New York
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
14
-
-
84947240143
-
Indistinguishability of Random Systems
-
Knudsen, L.R. (ed.) EUROCRYPT 2002. Springer, Heidelberg
-
Maurer, U.: Indistinguishability of Random Systems. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 110-132. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2332
, pp. 110-132
-
-
Maurer, U.1
-
15
-
-
35048817517
-
Indifferentiability, Impossibility Results on Reductions, and Applications to the Random Oracle Methodology
-
Naor, M. (ed.) TCC 2004. Springer, Heidelberg
-
Maurer, U., Renner, R., Holenstein, C.: Indifferentiability, Impossibility Results on Reductions, and Applications to the Random Oracle Methodology. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 21-39. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.2951
, pp. 21-39
-
-
Maurer, U.1
Renner, R.2
Holenstein, C.3
-
17
-
-
84937420653
-
Separating Random Oracle Proofs from Complexity Theoretic Proofs: The Non-committing Encryption Case
-
Yung, M. (ed.) CRYPTO 2002. Springer, Heidelberg
-
Nielsen, J.: Separating Random Oracle Proofs from Complexity Theoretic Proofs: The Non-committing Encryption Case. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, p. 111. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 111
-
-
Nielsen, J.1
-
18
-
-
84979616218
-
A Simple and Unified Method of Proving Indistinguishability
-
Barua, R., Lange, T. (eds.) INDOCRYPT 2006. Springer, Heidelberg
-
Nandi, M.: A Simple and Unified Method of Proving Indistinguishability. In: Barua, R., Lange, T. (eds.) INDOCRYPT 2006. LNCS, vol. 4329, pp. 317-334. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4329
, pp. 317-334
-
-
Nandi, M.1
-
19
-
-
77954703940
-
-
SHA 3 official website
-
SHA 3 official website, http://csrc.nist.gov/groups/ST/hash/sha-3/Round1/ submissions-rnd1.html
-
-
-
-
20
-
-
34547442579
-
Birthday Paradox for Multi-collisions
-
Rhee, M.S., Lee, B. (eds.) ICISC 2006. Springer, Heidelberg
-
Suzuki, K., Tonien, K.D., Kurosawa, K., Toyota, K.: Birthday Paradox for Multi-collisions. In: Rhee, M.S., Lee, B. (eds.) ICISC 2006. LNCS, vol. 4296, pp. 29-40. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4296
, pp. 29-40
-
-
Suzuki, K.1
Tonien, K.D.2
Kurosawa, K.3
Toyota, K.4
-
21
-
-
77954705292
-
The Hash Function JH
-
Wu, H.: The Hash Function JH. Submission to NIST (2008), http://icsd.i2r.a-star.edu.sg/staff/hongjun/jh/jh.pdf
-
(2008)
Submission to NIST
-
-
Wu, H.1
-
22
-
-
21144435120
-
Decorrelation: A Theory for Block Cipher Security
-
Vaudenay, S.: Decorrelation: A Theory for Block Cipher Security. J. Cryptology 16(4), 249-286 (2003)
-
(2003)
J. Cryptology
, vol.16
, Issue.4
, pp. 249-286
-
-
Vaudenay, S.1
|