Multi-User Security of the Sum of Truncated Random Permutations (Full Version)

[1]  Bart Mennink,et al.  The Summation-Truncation Hybrid: Reusing Discarded Bits for Free , 2020, CRYPTO.

[2]  Mridul Nandi,et al.  Mind the Composition: Birthday Bound Attacks on EWCDMD and SoKAC21 , 2020, IACR Cryptol. ePrint Arch..

[3]  ByeongHak Lee,et al.  Indifferentiability of Truncated Random Permutations , 2019, ASIACRYPT.

[4]  Bart Mennink,et al.  How to Build Pseudorandom Functions From Public Random Permutations , 2019, IACR Cryptol. ePrint Arch..

[5]  Mridul Nandi,et al.  Beyond Birthday Bound Secure MAC in Faulty Nonce Model , 2019, IACR Cryptol. ePrint Arch..

[6]  Bart Mennink,et al.  Linking Stam's Bounds with Generalized Truncation , 2019, CT-RSA.

[7]  Mridul Nandi,et al.  Full Indifferentiable Security of the Xor of Two or More Random Permutations Using the χ2 Method , 2018, IACR Cryptol. ePrint Arch..

[8]  Stefano Tessaro,et al.  Revisiting AES-GCM-SIV: Multi-user Security, Faster Key Derivation, and Better Bounds , 2018, IACR Cryptol. ePrint Arch..

[9]  Benoit Cogliati,et al.  Analysis of the single-permutation encrypted Davies–Meyer construction , 2018, Designs, Codes and Cryptography.

[10]  Stefano Tessaro,et al.  Information-Theoretic Indistinguishability via the Chi-Squared Method , 2017, CRYPTO.

[11]  Bart Mennink,et al.  Encrypted Davies-Meyer and Its Dual: Towards Optimal Security Using Mirror Theory , 2017, CRYPTO.

[12]  Jooyoung Lee,et al.  Indifferentiability of the Sum of Random Permutations Toward Optimal Security , 2017, IEEE Transactions on Information Theory.

[13]  Stefano Tessaro,et al.  The Multi-user Security of Double Encryption , 2017, EUROCRYPT.

[14]  Benoit Cogliati,et al.  EWCDM: An Efficient, Beyond-Birthday Secure, Nonce-Misuse Resistant MAC , 2016, CRYPTO.

[15]  Stefano Tessaro,et al.  Key-Alternating Ciphers and Key-Length Extension: Exact Bounds and Multi-user Security , 2016, CRYPTO.

[16]  Stefano Tessaro,et al.  Optimally Secure Block Ciphers from Ideal Primitives , 2015, ASIACRYPT.

[17]  Yehuda Lindell,et al.  GCM-SIV: Full Nonce Misuse-Resistant Authenticated Encryption at Under One Cycle per Byte , 2015, CCS.

[18]  Atul Luykx,et al.  Multi-key Security: The Even-Mansour Construction Revisited , 2015, CRYPTO.

[19]  Bart Preneel,et al.  On the XOR of Multiple Random Permutations , 2015, ACNS.

[20]  Shay Gueron,et al.  How Many Queries are Needed to Distinguish a Truncated Random Permutation from a Random Function? , 2014, Journal of Cryptology.

[21]  Benoit Cogliati,et al.  The Indistinguishability of the XOR of k Permutations , 2014, FSE.

[22]  Jacques Patarin,et al.  A Proof of Security in O(2n) for the Xor of Two Random Permutations , 2008, ICITS.

[23]  Mihir Bellare,et al.  The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs , 2006, EUROCRYPT.

[24]  Stefan Lucks,et al.  The Sum of PRPs Is a Secure PRF , 2000, EUROCRYPT.

[25]  Bruce Schneier,et al.  Building PRFs from PRPs , 1998, CRYPTO.

[26]  Mihir Bellare,et al.  Luby-Rackoff Backwards: Increasing Security by Making Block Ciphers Non-invertible , 1998, EUROCRYPT.

[27]  Mihir Bellare,et al.  The Security of Cipher Block Chaining , 1994, CRYPTO.

[28]  A. J. Stam Distance between sampling with and without replacement , 1978 .

[29]  Yeongmin Lee,et al.  Toward a Fully Secure Authenticated Encryption Scheme From a Pseudorandom Permutation (Full Version) , 2021, IACR Cryptol. ePrint Arch..

[30]  Yehuda Lindell,et al.  AES-GCM-SIV: Specification and Analysis , 2017, IACR Cryptol. ePrint Arch..

[31]  Jacques Patarin,et al.  Introduction to Mirror Theory: Analysis of Systems of Linear Equalities and Linear Non Equalities for Cryptography , 2010, IACR Cryptol. ePrint Arch..

[32]  Mihir Bellare,et al.  A tool for obtaining tighter security analyses of pseudorandom function based constructions, with applications to PRP to PRF conversion , 1999, IACR Cryptol. ePrint Arch..