John P. Steinberger

Affiliations:
  • Tsinghua University, Beijing, China


According to our database1, John P. Steinberger authored at least 40 papers between 2005 and 2018.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2018
Minimizing the Two-Round Even-Mansour Cipher.
J. Cryptol., 2018

Provable Security of (Tweakable) Block Ciphers Based on Substitution-Permutation Networks.
Proceedings of the Advances in Cryptology - CRYPTO 2018, 2018

2017
The Security of Tandem-DM in the Ideal Cipher Model.
J. Cryptol., 2017

Provable Security of Substitution-Permutation Networks.
IACR Cryptol. ePrint Arch., 2017

Five Rounds are Sufficient and Necessary for the Indifferentiability of Iterated Even-Mansour.
IACR Cryptol. ePrint Arch., 2017

Random Oracles and Non-Uniformity.
IACR Cryptol. ePrint Arch., 2017

Indifferentiability of Iterated Even-Mansour Ciphers with Non-idealized Key-Schedules: Five Rounds Are Necessary and Sufficient.
Proceedings of the Advances in Cryptology - CRYPTO 2017, 2017

PPSZ for General k-SAT - Making Hertli's Analysis Simpler and 3-SAT Faster.
Proceedings of the 32nd Computational Complexity Conference, 2017

2016
Pseudorandom Functions in Almost Constant Depth from Low-Noise LPN.
IACR Cryptol. ePrint Arch., 2016

Indifferentiability of 8-Round Feistel Networks.
Proceedings of the Advances in Cryptology - CRYPTO 2016, 2016

2015
Relaxing Full-Codebook Security: A Refined Analysis of Key-Length Extension Schemes.
IACR Cryptol. ePrint Arch., 2015

Indifferentiability of Confusion-Diffusion Networks.
IACR Cryptol. ePrint Arch., 2015

Feistel Networks: Indifferentiability at 8 Rounds.
IACR Cryptol. ePrint Arch., 2015

Feistel Networks: Indifferentiability at 10 Rounds.
IACR Cryptol. ePrint Arch., 2015

2014
Tight security bounds for multiple encryption.
IACR Cryptol. ePrint Arch., 2014

The Security of Multiple Encryption in the Ideal Cipher Model.
Proceedings of the Advances in Cryptology - CRYPTO 2014, 2014

2013
To Hash or Not to Hash Again? (In)differentiability Results for H<sup>2</sup> and HMAC.
IACR Cryptol. ePrint Arch., 2013

Tight security bounds for key-alternating ciphers.
IACR Cryptol. ePrint Arch., 2013

On the Indifferentiability of Key-Alternating Ciphers.
IACR Cryptol. ePrint Arch., 2013

Counting solutions to additive equations in random sets.
CoRR, 2013

The Distinguishability of Product Distributions by Read-Once Branching Programs.
Proceedings of the 28th Conference on Computational Complexity, 2013

2012
Multiproperty-Preserving Domain Extension Using Polynomial-Based Modes of Operation.
IEEE Trans. Inf. Theory, 2012

Stam's Conjecture and Threshold Phenomena in Collision Resistance.
IACR Cryptol. ePrint Arch., 2012

Improved Security Bounds for Key-Alternating Ciphers via Hellinger Distance.
IACR Cryptol. ePrint Arch., 2012

Key-Alternating Ciphers in a Provable Setting: Encryption Using a Small Number of Public Permutations.
IACR Cryptol. ePrint Arch., 2012

The Lowest-Degree Polynomial with Nonnegative Coefficients Divisible by the n-th Cyclotomic Polynomial.
Electron. J. Comb., 2012

Key-Alternating Ciphers in a Provable Setting: Encryption Using a Small Number of Public Permutations - (Extended Abstract).
Proceedings of the Advances in Cryptology - EUROCRYPT 2012, 2012

To Hash or Not to Hash Again? (In)Differentiability Results for H 2 and HMAC.
Proceedings of the Advances in Cryptology - CRYPTO 2012, 2012

2011
The preimage security of double-block-length compression functions.
IACR Cryptol. ePrint Arch., 2011

Domain Extension for MACs Beyond the Birthday Barrier.
Proceedings of the Advances in Cryptology - EUROCRYPT 2011, 2011

The Preimage Security of Double-Block-Length Compression Functions.
Proceedings of the Advances in Cryptology - ASIACRYPT 2011, 2011

2010
The collision security of Tandem-DM in the ideal cipher model.
IACR Cryptol. ePrint Arch., 2010

Multi-property-preserving Domain Extension Using Polynomial-based Modes of Operation.
IACR Cryptol. ePrint Arch., 2010

Stam's Collision Resistance Conjecture.
Proceedings of the Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco / French Riviera, May 30, 2010

2009
Tilings of the integers can have superpolynomial periods.
Comb., 2009

Message Authentication Codes from Unpredictable Block Ciphers.
Proceedings of the Advances in Cryptology, 2009

2008
Security/Efficiency Tradeoffs for Permutation-Based Hashing.
Proceedings of the Advances in Cryptology, 2008

Constructing Cryptographic Hash Functions from Fixed-Key Blockciphers.
Proceedings of the Advances in Cryptology, 2008

2006
The Collision Intractability of MDC-2 in the Ideal Cipher Model.
IACR Cryptol. ePrint Arch., 2006

2005
Indecomposable Tilings of the Integers with Exponentially Long Periods.
Electron. J. Comb., 2005


  Loading...