Follow
Thomas Shrimpton
Thomas Shrimpton
Professor of Computer Science, University of Florida
Verified email at ufl.edu - Homepage
Title
Cited by
Cited by
Year
Cryptographic hash-function basics: Definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance
P Rogaway, T Shrimpton
Fast Software Encryption: 11th International Workshop, FSE 2004, Delhi …, 2004
9072004
Peek-a-boo, i still see you: Why efficient traffic analysis countermeasures fail
KP Dyer, SE Coull, T Ristenpart, T Shrimpton
2012 IEEE symposium on security and privacy, 332-346, 2012
5952012
A provable-security treatment of the key-wrap problem
P Rogaway, T Shrimpton
Annual international conference on the theory and applications of …, 2006
4952006
Black-box analysis of the block-cipher-based hash-function constructions from PGV
J Black, P Rogaway, T Shrimpton
Advances in Cryptology—CRYPTO 2002: 22nd Annual International Cryptology …, 2002
4812002
Encryption-scheme security in the presence of key-dependent messages
J Black, P Rogaway, T Shrimpton
Selected Areas in Cryptography: 9th Annual International Workshop, SAC 2002 …, 2003
3112003
Careful with composition: Limitations of the indifferentiability framework
T Ristenpart, H Shacham, T Shrimpton
Advances in Cryptology–EUROCRYPT 2011: 30th Annual International Conference …, 2011
1942011
Threshold password-authenticated key exchange
P MacKenzie, T Shrimpton, M Jakobsson
Annual International Cryptology Conference, 385-400, 2002
1932002
Tag Size Does Matter: Attacks and Proofs for the TLS Record Protocol
KG Paterson, T Ristenpart, T Shrimpton
International Conference on the Theory and Application of Cryptology and …, 2011
1682011
Identity and content authentication for phone calls
PG Traynor, BG Reaves, LE Blue, L Vargas, H Abdullah, T Shrimpton
US Patent 10,764,043, 2020
1642020
Protocol misidentification made easy with format-transforming encryption
KP Dyer, SE Coull, T Ristenpart, T Shrimpton
Proceedings of the 2013 ACM SIGSAC conference on Computer & communications …, 2013
1642013
Reconsidering generic composition
C Namprempre, P Rogaway, T Shrimpton
Advances in Cryptology–EUROCRYPT 2014: 33rd Annual International Conference …, 2014
1532014
Salvaging Merkle-Damgård for practical applications
Y Dodis, T Ristenpart, T Shrimpton
Advances in Cryptology-EUROCRYPT 2009: 28th Annual International Conference …, 2009
1302009
Seeing through network-protocol obfuscation
L Wang, KP Dyer, A Akella, T Ristenpart, T Shrimpton
Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications …, 2015
1252015
Seven-property-preserving iterated hashing: ROX
E Andreeva, G Neven, B Preneel, T Shrimpton
Advances in Cryptology–ASIACRYPT 2007: 13th International Conference on the …, 2007
1042007
On the impossibility of highly-efficient blockcipher-based hash functions
J Black, M Cochran, T Shrimpton
Annual International Conference on the Theory and Applications of …, 2005
1042005
Random oracles with (out) programmability
M Fischlin, A Lehmann, T Ristenpart, T Shrimpton, M Stam, S Tessaro
International Conference on the Theory and Application of Cryptology and …, 2010
1022010
Tweakable blockciphers with beyond birthday-bound security
W Landecker, T Shrimpton, RS Terashima
Annual Cryptology Conference, 14-30, 2012
932012
An analysis of the blockcipher-based hash functions from PGV
J Black, P Rogaway, T Shrimpton, M Stam
Journal of Cryptology 23 (4), 519-545, 2010
832010
Marionette: A programmable network traffic obfuscation system
KP Dyer, SE Coull, T Shrimpton
24th USENIX Security Symposium (USENIX Security 15), 367-382, 2015
802015
Building a collision-resistant compression function from non-compressing primitives
T Shrimpton, M Stam
Automata, Languages and Programming: 35th International Colloquium, ICALP …, 2008
702008
The system can't perform the operation now. Try again later.
Articles 1–20