Skip to main content

previous disabled Page of 2
and
  1. No Access

    Book and Conference Proceedings

    Advances in Cryptology – CRYPTO 2020

    40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17–21, 2020, Proceedings, Part II

    Daniele Micciancio, Thomas Ristenpart in Lecture Notes in Computer Science (2020)

  2. No Access

    Book and Conference Proceedings

    Advances in Cryptology – CRYPTO 2020

    40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17–21, 2020, Proceedings, Part III

    Daniele Micciancio, Thomas Ristenpart in Lecture Notes in Computer Science (2020)

  3. No Access

    Book and Conference Proceedings

    Advances in Cryptology – CRYPTO 2020

    40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17–21, 2020, Proceedings, Part I

    Daniele Micciancio, Thomas Ristenpart in Lecture Notes in Computer Science (2020)

  4. Chapter and Conference Paper

    Modifying an Enciphering Scheme After Deployment

    Assume that a symmetric encryption scheme has been deployed and used with a secret key. We later must change the encryption scheme in a way that preserves the ability to decrypt (a subset of) previously encryp...

    Paul Grubbs, Thomas Ristenpart, Yuval Yarom in Advances in Cryptology – EUROCRYPT 2017 (2017)

  5. Chapter and Conference Paper

    Key Rotation for Authenticated Encryption

    A common requirement in practice is to periodically rotate the keys used to encrypt stored data. Systems used by Amazon and Google do so using a hybrid encryption technique which is eminently practical but has...

    Adam Everspaugh, Kenneth Paterson in Advances in Cryptology – CRYPTO 2017 (2017)

  6. Chapter and Conference Paper

    Message Franking via Committing Authenticated Encryption

    We initiate the study of message franking, recently introduced in Facebook’s end-to-end encrypted message system. It targets verifiable reporting of abusive messages to Facebook without compromising security g...

    Paul Grubbs, Jiahui Lu, Thomas Ristenpart in Advances in Cryptology – CRYPTO 2017 (2017)

  7. Chapter and Conference Paper

    A New Distribution-Sensitive Secure Sketch and Popularity-Proportional Hashing

    Motivated by typo correction in password authentication, we investigate cryptographic error-correction of secrets in settings where the distribution of secrets is a priori (approximately) known. We refer to th...

    Joanne Woodage, Rahul Chatterjee, Yevgeniy Dodis in Advances in Cryptology – CRYPTO 2017 (2017)

  8. Chapter and Conference Paper

    Honey Encryption Beyond Message Recovery Security

    Juels and Ristenpart introduced honey encryption (HE) and showed how to achieve message recovery security even in the face of attacks that can exhaustively try all likely keys. This is important in contexts li...

    Joseph Jaeger, Thomas Ristenpart, Qiang Tang in Advances in Cryptology – EUROCRYPT 2016 (2016)

  9. Chapter and Conference Paper

    A Formal Treatment of Backdoored Pseudorandom Generators

    We provide a formal treatment of backdoored pseudorandom generators (PRGs). Here a saboteur chooses a PRG instance for which she knows a trapdoor that allows prediction of future (and possibly past) generator ...

    Yevgeniy Dodis, Chaya Ganesh in Advances in Cryptology -- EUROCRYPT 2015 (2015)

  10. Chapter and Conference Paper

    Honey Encryption: Security Beyond the Brute-Force Bound

    We introduce honey encryption (HE), a simple, general approach to encrypting messages using low min-entropy keys such as passwords. HE is designed to produce a ciphertext which, when decrypted with any of a numbe...

    Ari Juels, Thomas Ristenpart in Advances in Cryptology – EUROCRYPT 2014 (2014)

  11. Chapter and Conference Paper

    Message-Locked Encryption and Secure Deduplication

    We formalize a new cryptographic primitive that we call Message-Locked Encryption (MLE), where the key under which encryption and decryption are performed is itself derived from the message. MLE provides a way...

    Mihir Bellare, Sriram Keelveedhi in Advances in Cryptology – EUROCRYPT 2013 (2013)

  12. Chapter and Conference Paper

    The Mix-and-Cut Shuffle: Small-Domain Encryption Secure against N Queries

    We provide a new shuffling algorithm, called Mix-and-Cut, that provides a provably-secure block cipher even for adversaries that can observe the encryption of all N = 2 n do...

    Thomas Ristenpart, Scott Yilek in Advances in Cryptology – CRYPTO 2013 (2013)

  13. Chapter and Conference Paper

    Randomness Condensers for Efficiently Samplable, Seed-Dependent Sources

    We initiate a study of randomness condensers for sources that are efficiently samplable but may depend on the seed of the condenser. That is, we seek functions Cond : {0,1} n ×{0...

    Yevgeniy Dodis, Thomas Ristenpart, Salil Vadhan in Theory of Cryptography (2012)

  14. Chapter and Conference Paper

    To Hash or Not to Hash Again? (In)Differentiability Results for \(H^2\) and HMAC

    We show that the second iterate \(H^2(M) = H(H(M))\) of a random oracle H cannot achieve strong security in the sense of indiff...

    Yevgeniy Dodis, Thomas Ristenpart, John Steinberger in Advances in Cryptology – CRYPTO 2012 (2012)

  15. Chapter and Conference Paper

    Multi-instance Security and Its Application to Password-Based Cryptography

    This paper develops a theory of multi-instance (mi) security and applies it to provide the first proof-based support for the classical practice of salting in password-based cryptography. Mi-security comes into...

    Mihir Bellare, Thomas Ristenpart, Stefano Tessaro in Advances in Cryptology – CRYPTO 2012 (2012)

  16. Chapter and Conference Paper

    Careful with Composition: Limitations of the Indifferentiability Framework

    We exhibit a hash-based storage auditing scheme which is provably secure in the random-oracle model (ROM), but easily broken when one instead uses typical indifferentiable hash constructions. This contradicts ...

    Thomas Ristenpart, Hovav Shacham in Advances in Cryptology – EUROCRYPT 2011 (2011)

  17. Chapter and Conference Paper

    Tag Size Does Matter: Attacks and Proofs for the TLS Record Protocol

    We analyze the security of the TLS Record Protocol, a MAC-then-Encode-then-Encrypt (MEE) scheme whose design targets confidentiality and integrity for application layer communications on the Internet. Our main...

    Kenneth G. Paterson, Thomas Ristenpart in Advances in Cryptology – ASIACRYPT 2011 (2011)

  18. Chapter and Conference Paper

    Random Oracles with(out) Programmability

    This paper investigates the Random Oracle Model (ROM) feature known as programmability, which allows security reductions in the ROM to dynamically choose the range points of an ideal hash function. This property ...

    Marc Fischlin, Anja Lehmann, Thomas Ristenpart in Advances in Cryptology - ASIACRYPT 2010 (2010)

  19. Chapter and Conference Paper

    Salvaging Merkle-Damgård for Practical Applications

    Many cryptographic applications of hash functions are analyzed in the random oracle model. Unfortunately, most concrete hash functions, including the SHA family, use the iterative (strengthened) Merkle-Damgård...

    Yevgeniy Dodis, Thomas Ristenpart in Advances in Cryptology - EUROCRYPT 2009 (2009)

  20. Chapter and Conference Paper

    Simulation without the Artificial Abort: Simplified Proof and Improved Concrete Security for Waters’ IBE Scheme

    Waters’ variant of the Boneh-Boyen IBE scheme is attractive because of its efficency, applications, and security attributes, but suffers from a relatively complex proof with poor concrete security. This is due...

    Mihir Bellare, Thomas Ristenpart in Advances in Cryptology - EUROCRYPT 2009 (2009)

previous disabled Page of 2