Indifferentiability Characterization of Hash Functions and Optimal Bounds of Popular Domain Extensions
暂无分享,去创建一个
Mridul Nandi | Rishiraj Bhattacharyya | Avradip Mandal | Avradip Mandal | Mridul Nandi | Rishiraj Bhattacharyya
[1] Ivan Damgård,et al. A Design Principle for Hash Functions , 1989, CRYPTO.
[2] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[3] Ran Canetti,et al. The random oracle methodology, revisited , 2000, JACM.
[4] Michael Wiener,et al. Advances in Cryptology — CRYPTO’ 99 , 1999 .
[5] Aggelos Kiayias,et al. Traitor Tracing with Constant Transmission Rate , 2002, EUROCRYPT.
[6] Moti Yung,et al. Advances in Cryptology — CRYPTO 2002 , 2002, Lecture Notes in Computer Science.
[7] Ueli Maurer,et al. Indistinguishability of Random Systems , 2002, EUROCRYPT.
[8] Jesper Buus Nielsen,et al. Separating Random Oracle Proofs from Complexity Theoretic Proofs: The Non-committing Encryption Case , 2002, CRYPTO.
[9] Ran Canetti,et al. The random oracle methodology, revisited , 2000, JACM.
[10] Ueli Maurer,et al. Indifferentiability, Impossibility Results on Reductions, and Applications to the Random Oracle Methodology , 2004, TCC.
[11] Jean-Sébastien Coron,et al. Merkle-Damgård Revisited: How to Construct a Hash Function , 2005, CRYPTO.
[12] Victor Shoup. Advances in Cryptology - CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005, Proceedings , 2005, CRYPTO.
[13] Mridul Nandi,et al. A Simple and Unified Method of Proving Indistinguishability , 2006, INDOCRYPT.
[14] Mihir Bellare,et al. Multi-Property-Preserving Hash Domain Extension and the EMD Transform , 2006, ASIACRYPT.
[15] Moti Yung,et al. Indifferentiable Security Analysis of Popular Hash Functions with Prefix-Free Padding , 2006, ASIACRYPT.
[16] Kefei Chen,et al. Advances in Cryptology - ASIACRYPT 2006, 12th International Conference on the Theory and Application of Cryptology and Information Security, Shanghai, China, December 3-7, 2006, Proceedings , 2006, ASIACRYPT.
[17] Tanja Lange,et al. Progress in Cryptology - INDOCRYPT 2006, 7th International Conference on Cryptology in India, Kolkata, India, December 11-13, 2006, Proceedings , 2006, INDOCRYPT.
[18] Nigel P. Smart,et al. Advances in Cryptology - EUROCRYPT 2008, 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Istanbul, Turkey, April 13-17, 2008. Proceedings , 2008, EUROCRYPT.
[19] Yevgeniy Dodis,et al. A New Mode of Operation for Block Ciphers and Length-Preserving MACs , 2008, EUROCRYPT.
[20] Guido Bertoni,et al. On the Indifferentiability of the Sponge Construction , 2008, EUROCRYPT.
[21] Martijn Stam. Beyond Uniformity: Better Security/Efficiency Tradeoffs for Compression Functions , 2008, CRYPTO.
[22] Jean-Sébastien Coron,et al. The Random Oracle Model and the Ideal Cipher Model Are Equivalent , 2008, CRYPTO.
[23] Ronald L. Rivest,et al. Indifferentiability of Permutation-Based Compression Functions and Tree-Based Modes of Operation, with Applications to MD6 , 2009, FSE.
[24] Yevgeniy Dodis,et al. Salvaging Merkle-Damgard for Practical Applications , 2009, IACR Cryptol. ePrint Arch..