Skip to main content

and
  1. Chapter and Conference Paper

    Honey Encryption Beyond Message Recovery Security

    Juels and Ristenpart introduced honey encryption (HE) and showed how to achieve message recovery security even in the face of attacks that can exhaustively try all likely keys. This is important in contexts li...

    Joseph Jaeger, Thomas Ristenpart, Qiang Tang in Advances in Cryptology – EUROCRYPT 2016 (2016)

  2. Chapter and Conference Paper

    A Formal Treatment of Backdoored Pseudorandom Generators

    We provide a formal treatment of backdoored pseudorandom generators (PRGs). Here a saboteur chooses a PRG instance for which she knows a trapdoor that allows prediction of future (and possibly past) generator ...

    Yevgeniy Dodis, Chaya Ganesh in Advances in Cryptology -- EUROCRYPT 2015 (2015)

  3. Chapter and Conference Paper

    Honey Encryption: Security Beyond the Brute-Force Bound

    We introduce honey encryption (HE), a simple, general approach to encrypting messages using low min-entropy keys such as passwords. HE is designed to produce a ciphertext which, when decrypted with any of a numbe...

    Ari Juels, Thomas Ristenpart in Advances in Cryptology – EUROCRYPT 2014 (2014)

  4. Chapter and Conference Paper

    Message-Locked Encryption and Secure Deduplication

    We formalize a new cryptographic primitive that we call Message-Locked Encryption (MLE), where the key under which encryption and decryption are performed is itself derived from the message. MLE provides a way...

    Mihir Bellare, Sriram Keelveedhi in Advances in Cryptology – EUROCRYPT 2013 (2013)

  5. Chapter and Conference Paper

    The Mix-and-Cut Shuffle: Small-Domain Encryption Secure against N Queries

    We provide a new shuffling algorithm, called Mix-and-Cut, that provides a provably-secure block cipher even for adversaries that can observe the encryption of all N = 2 n do...

    Thomas Ristenpart, Scott Yilek in Advances in Cryptology – CRYPTO 2013 (2013)

  6. Chapter and Conference Paper

    Randomness Condensers for Efficiently Samplable, Seed-Dependent Sources

    We initiate a study of randomness condensers for sources that are efficiently samplable but may depend on the seed of the condenser. That is, we seek functions Cond : {0,1} n ×{0...

    Yevgeniy Dodis, Thomas Ristenpart, Salil Vadhan in Theory of Cryptography (2012)

  7. Chapter and Conference Paper

    Careful with Composition: Limitations of the Indifferentiability Framework

    We exhibit a hash-based storage auditing scheme which is provably secure in the random-oracle model (ROM), but easily broken when one instead uses typical indifferentiable hash constructions. This contradicts ...

    Thomas Ristenpart, Hovav Shacham in Advances in Cryptology – EUROCRYPT 2011 (2011)

  8. Chapter and Conference Paper

    Tag Size Does Matter: Attacks and Proofs for the TLS Record Protocol

    We analyze the security of the TLS Record Protocol, a MAC-then-Encode-then-Encrypt (MEE) scheme whose design targets confidentiality and integrity for application layer communications on the Internet. Our main...

    Kenneth G. Paterson, Thomas Ristenpart in Advances in Cryptology – ASIACRYPT 2011 (2011)

  9. Chapter and Conference Paper

    Random Oracles with(out) Programmability

    This paper investigates the Random Oracle Model (ROM) feature known as programmability, which allows security reductions in the ROM to dynamically choose the range points of an ideal hash function. This property ...

    Marc Fischlin, Anja Lehmann, Thomas Ristenpart in Advances in Cryptology - ASIACRYPT 2010 (2010)

  10. Chapter and Conference Paper

    Hedged Public-Key Encryption: How to Protect against Bad Randomness

    Public-key encryption schemes rely for their IND-CPA security on per-message fresh randomness. In practice, randomness may be of poor quality for a variety of reasons, leading to failure of the schemes. Expect...

    Mihir Bellare, Zvika Brakerski, Moni Naor in Advances in Cryptology – ASIACRYPT 2009 (2009)

  11. Chapter and Conference Paper

    Salvaging Merkle-Damgård for Practical Applications

    Many cryptographic applications of hash functions are analyzed in the random oracle model. Unfortunately, most concrete hash functions, including the SHA family, use the iterative (strengthened) Merkle-Damgård...

    Yevgeniy Dodis, Thomas Ristenpart in Advances in Cryptology - EUROCRYPT 2009 (2009)

  12. Chapter and Conference Paper

    Simulation without the Artificial Abort: Simplified Proof and Improved Concrete Security for Waters’ IBE Scheme

    Waters’ variant of the Boneh-Boyen IBE scheme is attractive because of its efficency, applications, and security attributes, but suffers from a relatively complex proof with poor concrete security. This is due...

    Mihir Bellare, Thomas Ristenpart in Advances in Cryptology - EUROCRYPT 2009 (2009)

  13. Chapter and Conference Paper

    How to Build a Hash Function from Any Collision-Resistant Function

    Recent collision-finding attacks against hash functions such as MD5 and SHA-1 motivate the use of provably collision-resistant (CR) functions in their place. Finding a collision in a provably CR function implies ...

    Thomas Ristenpart, Thomas Shrimpton in Advances in Cryptology – ASIACRYPT 2007 (2007)

  14. Chapter and Conference Paper

    The Power of Proofs-of-Possession: Securing Multiparty Signatures against Rogue-Key Attacks

    Multiparty signature protocols need protection against rogue-key attacks, made possible whenever an adversary can choose its public key(s) arbitrarily. For many schemes, provable security has only been establishe...

    Thomas Ristenpart, Scott Yilek in Advances in Cryptology - EUROCRYPT 2007 (2007)

  15. Chapter and Conference Paper

    How to Enrich the Message Space of a Cipher

    Given (deterministic) ciphers \({\mathcal E}\) and E that can encipher messages of l and n bits, respectively, we const...

    Thomas Ristenpart, Phillip Rogaway in Fast Software Encryption (2007)

  16. Chapter and Conference Paper

    Multi-Property-Preserving Hash Domain Extension and the EMD Transform

    We point out that the seemingly strong pseudorandom oracle preserving (PRO-Pr) property of hash function domain-extension transforms defined and implemented by Coron et. al. [1] can actually weaken our guarantees...

    Mihir Bellare, Thomas Ristenpart in Advances in Cryptology – ASIACRYPT 2006 (2006)