scispace - formally typeset
T

Thomas Shrimpton

Researcher at University of Florida

Publications -  80
Citations -  4938

Thomas Shrimpton is an academic researcher from University of Florida. The author has contributed to research in topics: Hash function & Encryption. The author has an hindex of 29, co-authored 78 publications receiving 4503 citations. Previous affiliations of Thomas Shrimpton include University of Lugano & University of Baltimore.

Papers
More filters
Proceedings ArticleDOI

Peek-a-Boo, I Still See You: Why Efficient Traffic Analysis Countermeasures Fail

TL;DR: It is unlikely that bandwidth-efficient, general-purpose TA countermeasures can ever provide the type of security targeted in prior work, and it is shown that nine known countermeasures are vulnerable to simple attacks that exploit coarse features of traffic.
Posted Content

Cryptographic Hash-Function Basics: Definitions, Implications and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance.

TL;DR: In this article, the authors consider basic notions of security for cryptographic hash functions: collision resistance, preimage resistance, and second-preimage resistance and give seven different definitions that correspond to these three underlying ideas, and then work out all of the implications and separations among these seven definitions within the concrete-security, provable-security framework.
Book ChapterDOI

Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV

TL;DR: In this paper, a formal and quantitative treatment of the 64 most basic hash function constructions considered by Preneel, Govaerts, and Vandewalle is provided.
Book ChapterDOI

Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance

TL;DR: In this paper, the authors consider basic notions of security for cryptographic hash functions: collision resistance, preimage resistance, and second-preimage resistance and give seven different definitions that correspond to these three underlying ideas, and then work out all of the implications and separations among these seven definitions within the concrete-security, provable-security framework.
Journal Article

A provable-security treatment of the key-wrap problem

TL;DR: It is suggested that key-wrap's goal is security in the sense of deterministic authenticated-encryption (DAE), and it is shown that a DAE scheme with a vector-valued header, such as SIV, directly realizes this goal.