Sciweavers

51 search results - page 2 / 11
» The Random Oracle Model and the Ideal Cipher Model Are Equiv...
Sort
View
ASIACRYPT
2006
Springer
13 years 9 months ago
Indifferentiable Security Analysis of Popular Hash Functions with Prefix-Free Padding
Understanding what construction strategy has a chance to be a good hash function is extremely important nowadays. In TCC'04, Maurer et al. [13] introduced the notion of indiff...
Donghoon Chang, Sangjin Lee, Mridul Nandi, Moti Yu...
FSE
2006
Springer
107views Cryptology» more  FSE 2006»
13 years 9 months ago
Some Plausible Constructions of Double-Block-Length Hash Functions
Abstract. In this article, it is discussed how to construct a compression function with 2n-bit output using a component function with n-bit output. The component function is either...
Shoichi Hirose
AINA
2007
IEEE
13 years 11 months ago
Random Oracle Instantiation in Distributed Protocols Using Trusted Platform Modules
The random oracle model is an idealized theoretical model that has been successfully used for designing many cryptographic algorithms and protocols. Unfortunately, a series of res...
Vandana Gunupudi, Stephen R. Tate
ASIACRYPT
2004
Springer
13 years 10 months ago
Eliminating Random Permutation Oracles in the Even-Mansour Cipher
Abstract. Even and Mansour [EM97] proposed a block cipher construction that takes a publicly computable random permutation oracle P and XORs different keys prior to and after appl...
Craig Gentry, Zulfikar Ramzan
TYPES
2004
Springer
13 years 10 months ago
A Machine-Checked Formalization of the Random Oracle Model
Abstract. Most approaches to the formal analysis of cryptography protocols make the perfect cryptographic assumption, which entails for example that there is no way to obtain knowl...
Gilles Barthe, Sabrina Tarento