Cryptographic hash-function basics: Definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance P Rogaway, T Shrimpton Fast Software Encryption: 11th International Workshop, FSE 2004, Delhi …, 2004 | 925 | 2004 |
Peek-a-boo, i still see you: Why efficient traffic analysis countermeasures fail KP Dyer, SE Coull, T Ristenpart, T Shrimpton 2012 IEEE symposium on security and privacy, 332-346, 2012 | 607 | 2012 |
A provable-security treatment of the key-wrap problem P Rogaway, T Shrimpton Annual international conference on the theory and applications of …, 2006 | 505 | 2006 |
Black-box analysis of the block-cipher-based hash-function constructions from PGV J Black, P Rogaway, T Shrimpton Advances in Cryptology—CRYPTO 2002: 22nd Annual International Cryptology …, 2002 | 483 | 2002 |
Encryption-scheme security in the presence of key-dependent messages J Black, P Rogaway, T Shrimpton Selected Areas in Cryptography: 9th Annual International Workshop, SAC 2002 …, 2003 | 318 | 2003 |
Careful with composition: Limitations of the indifferentiability framework T Ristenpart, H Shacham, T Shrimpton Advances in Cryptology–EUROCRYPT 2011: 30th Annual International Conference …, 2011 | 197 | 2011 |
Threshold password-authenticated key exchange P MacKenzie, T Shrimpton, M Jakobsson Annual International Cryptology Conference, 385-400, 2002 | 193 | 2002 |
Identity and content authentication for phone calls PG Traynor, BG Reaves, LE Blue, L Vargas, H Abdullah, T Shrimpton US Patent 10,764,043, 2020 | 173 | 2020 |
Tag Size Does Matter: Attacks and Proofs for the TLS Record Protocol KG Paterson, T Ristenpart, T Shrimpton International Conference on the Theory and Application of Cryptology and …, 2011 | 170 | 2011 |
Protocol misidentification made easy with format-transforming encryption KP Dyer, SE Coull, T Ristenpart, T Shrimpton Proceedings of the 2013 ACM SIGSAC conference on Computer & communications …, 2013 | 168 | 2013 |
Reconsidering generic composition C Namprempre, P Rogaway, T Shrimpton Advances in Cryptology–EUROCRYPT 2014: 33rd Annual International Conference …, 2014 | 161 | 2014 |
Seeing through network-protocol obfuscation L Wang, KP Dyer, A Akella, T Ristenpart, T Shrimpton Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications …, 2015 | 131 | 2015 |
Salvaging Merkle-Damgård for practical applications Y Dodis, T Ristenpart, T Shrimpton Advances in Cryptology-EUROCRYPT 2009: 28th Annual International Conference …, 2009 | 130 | 2009 |
Seven-property-preserving iterated hashing: ROX E Andreeva, G Neven, B Preneel, T Shrimpton Advances in Cryptology–ASIACRYPT 2007: 13th International Conference on the …, 2007 | 105 | 2007 |
On the impossibility of highly-efficient blockcipher-based hash functions J Black, M Cochran, T Shrimpton Annual International Conference on the Theory and Applications of …, 2005 | 104 | 2005 |
Random oracles with (out) programmability M Fischlin, A Lehmann, T Ristenpart, T Shrimpton, M Stam, S Tessaro International Conference on the Theory and Application of Cryptology and …, 2010 | 103 | 2010 |
Tweakable blockciphers with beyond birthday-bound security W Landecker, T Shrimpton, RS Terashima Annual Cryptology Conference, 14-30, 2012 | 95 | 2012 |
An analysis of the blockcipher-based hash functions from PGV J Black, P Rogaway, T Shrimpton, M Stam Journal of Cryptology 23 (4), 519-545, 2010 | 83 | 2010 |
Marionette: A programmable network traffic obfuscation system KP Dyer, SE Coull, T Shrimpton 24th USENIX Security Symposium (USENIX Security 15), 367-382, 2015 | 81 | 2015 |
Building a collision-resistant compression function from non-compressing primitives T Shrimpton, M Stam Automata, Languages and Programming: 35th International Colloquium, ICALP …, 2008 | 70 | 2008 |