Proving the TLS handshake secure (as it is)

K Bhargavan, C Fournet, M Kohlweiss, A Pironti… - Advances in Cryptology …, 2014 - Springer
Abstract The TLS Internet Standard features a mixed bag of cryptographic algorithms and
constructions, letting clients and servers negotiate their use for each run of the handshake …

The hash function BLAKE

JP Aumasson, W Meier, RCW Phan, L Henzen - 2014 - Springer
This book is about the cryptographic hash function BLAKE, one of the five final contenders in
the SHA3 competition, out of 64 initial submissions. The SHA3 competition was a public …

On the security of the pre-shared key ciphersuites of TLS

Y Li, S Schäge, Z Yang, F Kohlar, J Schwenk - Public-Key Cryptography …, 2014 - Springer
TLS is by far the most important protocol on the Internet for negotiating secure session keys
and providing authentication. Only very recently, the standard ciphersuites of TLS have been …

Brand New Categories of Cryptographic Hash Functions: A Survey

B Sefid-Dashti, J Salimi Sartakhti… - Journal of Electrical and …, 2023 - jecei.sru.ac.ir
Background and Objectives: Cryptographic hash functions are the linchpins of mobile
services, blockchains, and many other technologies. Designing cryptographic hash …

Evaluating the security of Merkle-Damgård hash functions and combiners in quantum settings

Z Bao, J Guo, S Li, P Pham - … Conference on Network and System Security, 2022 - Springer
In this work, we evaluate the security of Merkle-Damgård (MD) hash functions and their
combiners (XOR and concatenation combiners) in quantum settings. Two main quantum …

Authenticated confidential channel establishment and the security of TLS-DHE

T Jager, F Kohlar, S Schäge, J Schwenk - Journal of Cryptology, 2017 - Springer
Abstract Transport Layer Security (TLS) is the most important cryptographic protocol in use
today. However, finding a cryptographic security proof for the complete, unaltered protocol …

Construction of a New Biometric‐Based Key Derivation Function and Its Application

M Seo, JH Park, Y Kim, S Cho, DH Lee… - Security and …, 2018 - Wiley Online Library
Biometric data is user‐identifiable and therefore methods to use biometrics for
authentication have been widely researched. Biometric cryptosystems allow for a user to …

Cryptophia's short combiner for collision-resistant hash functions

A Mittelbach - Applied Cryptography and Network Security: 11th …, 2013 - Springer
A combiner for collision-resistant hash functions takes two functions as input and
implements a hash function with the guarantee that it is collision-resistant if one of the …

Breaking and fixing cryptophia's short combiner

B Mennink, B Preneel - … , CANS 2014, Heraklion, Crete, Greece, October …, 2014 - Springer
A combiner is a construction formed out of two hash functions that is secure if one of the
underlying functions is. Conventional combiners are known not to support short outputs: if …

[CITACE][C] Proving the TLS Handshake (as it is)

K Bhargavan, C Fournet, M Kohlweiss, A Pironti… - Unpublished Draft, 2013