Thomas Shrimpton

Orcid: 0000-0001-8131-5634

Affiliations:
  • University of Lugano, Switzerland


According to our database1, Thomas Shrimpton authored at least 51 papers between 2002 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Compact Frequency Estimators in Adversarial Environments.
IACR Cryptol. ePrint Arch., 2023

2022
Security Foundations for Application-Based Covert Communication Channels.
Proceedings of the 43rd IEEE Symposium on Security and Privacy, 2022

SMS OTP Security (SOS): Hardening SMS-Based Two Factor Authentication.
Proceedings of the ASIA CCS '22: ACM Asia Conference on Computer and Communications Security, Nagasaki, Japan, 30 May 2022, 2022

2021
Hardening Circuit-Design IP Against Reverse-Engineering Attacks.
IACR Cryptol. ePrint Arch., 2021

Covert Message Passing over Public Internet Platforms Using Model-Based Format-Transforming Encryption.
CoRR, 2021

Hear "No Evil", See "Kenansville"*: Efficient and Transferable Black-Box Attacks on Speech Recognition and Voice Identification Systems.
Proceedings of the 42nd IEEE Symposium on Security and Privacy, 2021

Beyond L<sub>p</sub> Clipping: Equalization based Psychoacoustic Attacks against ASRs.
Proceedings of the Asian Conference on Machine Learning, 2021

2020
Quantifying the Security Cost of Migrating Protocols to Practice.
IACR Cryptol. ePrint Arch., 2020

2019
Security in the Presence of Key Reuse: Context-Separable Interfaces and their Applications.
IACR Cryptol. ePrint Arch., 2019

Probabilistic Data Structures in Adversarial Environments.
IACR Cryptol. ePrint Arch., 2019

Hear "No Evil", See "Kenansville": Efficient and Transferable Black-Box Attacks on Speech Recognition and Voice Identification Systems.
CoRR, 2019

A Hybrid Approach to Secure Function Evaluation using SGX.
Proceedings of the 2019 ACM Asia Conference on Computer and Communications Security, 2019

2018
Partially specified channels: The TLS 1.3 record layer without elision.
IACR Cryptol. ePrint Arch., 2018

Mitigating Risk while Complying with Data Retention Laws.
Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, 2018

2017
Hedging Public-Key Encryption in the Real World.
IACR Cryptol. ePrint Arch., 2017

AuthentiCall: Efficient Identity and Content Authentication for Phone Calls.
Proceedings of the 26th USENIX Security Symposium, 2017

Standardizing Bad Cryptographic Practice: A Teardown of the IEEE Standard for Protecting Electronic-design Intellectual Property.
Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, 2017

2016
Network Traffic Obfuscation and Automated Internet Censorship.
IEEE Secur. Priv., 2016

Salvaging Weak Security Bounds for Blockcipher-Based Constructions.
IACR Cryptol. ePrint Arch., 2016

A Modular Treatment of Cryptographic APIs: The Symmetric-Key Case.
IACR Cryptol. ePrint Arch., 2016

2015
Marionette: A Programmable Network Traffic Obfuscation System.
Proceedings of the 24th USENIX Security Symposium, 2015

Seeing through Network-Protocol Obfuscation.
Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, 2015

2014
A Provable Security Analysis of Intel's Secure Key RNG.
IACR Cryptol. ePrint Arch., 2014

Reconsidering Generic Composition.
IACR Cryptol. ePrint Arch., 2014

LibFTE: A Toolkit for Constructing Practical, Format-Abiding Encryption Schemes.
Proceedings of the 23rd USENIX Security Symposium, San Diego, CA, USA, August 20-22, 2014., 2014

Formatted Encryption Beyond Regular Languages.
Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, 2014

2013
A Modular Framework for Building Variable-Input Length Tweakable Ciphers.
IACR Cryptol. ePrint Arch., 2013

AE5 Security Notions: Definitions Implicit in the CAESAR Call.
IACR Cryptol. ePrint Arch., 2013

Protocol misidentification made easy with format-transforming encryption.
Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security, 2013

2012
Tweakable Blockciphers with Beyond Birthday-Bound Security.
IACR Cryptol. ePrint Arch., 2012

Format-Transforming Encryption: More than Meets the DPI.
IACR Cryptol. ePrint Arch., 2012

Peek-a-Boo, I Still See You: Why Efficient Traffic Analysis Countermeasures Fail.
Proceedings of the IEEE Symposium on Security and Privacy, 2012

2011
Careful with Composition: Limitations of Indifferentiability and Universal Composability.
IACR Cryptol. ePrint Arch., 2011

Careful with Composition: Limitations of the Indifferentiability Framework.
Proceedings of the Advances in Cryptology - EUROCRYPT 2011, 2011

Tag Size Does Matter: Attacks and Proofs for the TLS Record Protocol.
Proceedings of the Advances in Cryptology - ASIACRYPT 2011, 2011

2010
An Analysis of the Blockcipher-Based Hash Functions from PGV.
J. Cryptol., 2010

Attacking the Knudsen-Preneel Compression Functions.
Proceedings of the Fast Software Encryption, 17th International Workshop, 2010

Random Oracles with(out) Programmability.
Proceedings of the Advances in Cryptology - ASIACRYPT 2010, 2010

2009
On the Impossibility of Highly-Efficient Blockcipher-Based Hash Functions.
J. Cryptol., 2009

Salvaging Merkle-Damgard for Practical Applications.
IACR Cryptol. ePrint Arch., 2009

2008
How to Build a Hash Function from any Collision-Resistant Function.
IACR Cryptol. ePrint Arch., 2008

2007
Verifying Delivered QoS in Multihop Wireless Networks.
IEEE Trans. Mob. Comput., 2007

Building a Collision-Resistant Compression Function from Non-Compressing Primitives.
IACR Cryptol. ePrint Arch., 2007

Seven-Property-Preserving Iterated Hashing: ROX.
IACR Cryptol. ePrint Arch., 2007

2006
Threshold Password-Authenticated Key Exchange.
J. Cryptol., 2006

Deterministic Authenticated-Encryption: A Provable-Security Treatment of the Key-Wrap Problem.
IACR Cryptol. ePrint Arch., 2006

A Provable-Security Treatment of the Key-Wrap Problem.
Proceedings of the Advances in Cryptology - EUROCRYPT 2006, 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28, 2006

2004
A Characterization of Authenticated-Encryption as a Form of Chosen-Ciphertext Security.
IACR Cryptol. ePrint Arch., 2004

Cryptographic Hash-Function Basics: Definitions, Implications and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance.
IACR Cryptol. ePrint Arch., 2004

2002
Encryption-Scheme Security in the Presence of Key-Dependent Messages.
IACR Cryptol. ePrint Arch., 2002

Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV.
IACR Cryptol. ePrint Arch., 2002


  Loading...