22.04.2014 Views

a590003

a590003

a590003

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

This material is based on research sponsored by DARPA under agreement<br />

numbers FA8750-11-C-0096and FA8750-11-2-0225.The U.S. Government is authorizedtoreproduceanddistributereprintsforGovernmentalpurposesnotwithstanding<br />

any copyright notation thereon. The views and conclusions contained<br />

herein are those of the authors and should not be interpreted as necessarily representing<br />

the official policies or endorsements, either expressed or implied, of<br />

DARPA or the U.S. Government.<br />

References<br />

1. Elena Andreeva, Bart Mennink, and Bart Preneel. On the indifferentiability of<br />

the Grøstl hash function. In Juan A. Garay and Roberto De Prisco, editors, SCN<br />

10: 7th International Conference on Security in Communication Networks, volume<br />

6280 of Lecture Notes in Computer Science, pages 88–105. Springer, September<br />

2010.<br />

2. Elena Andreeva, Gregory Neven, Bart Preneel, and Thomas Shrimpton. Sevenproperty-preserving<br />

iterated hashing: ROX. In Kaoru Kurosawa, editor, Advances<br />

in Cryptology – ASIACRYPT 2007, volume 4833 of Lecture Notes in Computer<br />

Science, pages 130–146. Springer, December 2007.<br />

3. Mihir Bellare. New proofs for NMAC and HMAC: Security without collisionresistance.<br />

In Cynthia Dwork, editor, Advances in Cryptology – CRYPTO 2006,<br />

volume 4117 of Lecture Notes in Computer Science, pages 602–619. Springer, August<br />

2006.<br />

4. Mihir Bellare, Zvika Brakerski, Moni Naor, Thomas Ristenpart, Gil Segev, Hovav<br />

Shacham, and Scott Yilek. Hedged public-key encryption: How to protect<br />

against bad randomness. In Mitsuru Matsui, editor, Advances in Cryptology –<br />

ASIACRYPT 2009, volume 5912 of Lecture Notes in Computer Science, pages<br />

232–249. Springer, December 2009.<br />

5. Mihir Bellare, Ran Canetti, and Hugo Krawczyk. Keying hash functions for<br />

message authentication. In Neal Koblitz, editor, Advances in Cryptology –<br />

CRYPTO’96, volume 1109 of Lecture Notes in Computer Science, pages 1–15.<br />

Springer, August 1996.<br />

6. Mihir Bellare and Tadayoshi Kohno. A theoretical treatment of related-key attacks:<br />

RKA-PRPs, RKA-PRFs, and applications. In Eli Biham, editor, Advances<br />

in Cryptology – EUROCRYPT 2003, volume 2656 of Lecture Notes in Computer<br />

Science, pages 491–506. Springer, May 2003.<br />

7. Mihir Bellare and Thomas Ristenpart. Multi-property-preserving hash domain<br />

extensionandtheEMD transform. InXuejiaLaiandKefeiChen,editors, Advances<br />

in Cryptology – ASIACRYPT 2006, volume 4284 of Lecture Notes in Computer<br />

Science, pages 299–314. Springer, December 2006.<br />

8. Mihir Bellare and Thomas Ristenpart. Hash functions in the dedicated-key setting:<br />

Design choices and MPP transforms. In Lars Arge, Christian Cachin, Tomasz<br />

Jurdzinski, and Andrzej Tarlecki, editors, ICALP 2007: 34th International Colloquium<br />

on Automata, Languages and Programming, volume 4596 of Lecture Notes<br />

in Computer Science, pages 399–410. Springer, July 2007.<br />

9. Mihir Bellare, Thomas Ristenpart, and Stefano Tessaro. Multi-instance security<br />

and its application to password-based cryptography. In Advances in Cryptology –<br />

CRYPTO ‘12, Lecture Notes in Computer Science. Springer, 2012.<br />

18<br />

15. To Hash or Not to Hash Again?

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!