default search action
Thomas Shrimpton
Person information
- affiliation: University of Lugano, Switzerland
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c42]Luke A. Bauer, James K. Howes IV, Sam A. Markelon, Vincent Bindschaedler, Thomas Shrimpton:
Leveraging Generative Models for Covert Messaging: Challenges and Tradeoffs for "Dead-Drop" Deployments. CODASPY 2024: 67-78 - 2023
- [c41]Sam A. Markelon, Mia Filic, Thomas Shrimpton:
Compact Frequency Estimators in Adversarial Environments. CCS 2023: 3254-3268 - [i32]Sam A. Markelon, Mia Filic, Thomas Shrimpton:
Compact Frequency Estimators in Adversarial Environments. IACR Cryptol. ePrint Arch. 2023: 1366 (2023) - 2022
- [c40]Christian Peeters, Christopher Patton, Imani N. S. Munyaka, Daniel Olszewski, Thomas Shrimpton, Patrick Traynor:
SMS OTP Security (SOS): Hardening SMS-Based Two Factor Authentication. AsiaCCS 2022: 2-16 - [c39]Animesh Chhotaray, Thomas Shrimpton:
Hardening Circuit-Design IP Against Reverse-Engineering Attacks. SP 2022: 1672-1689 - [c38]James K. Howes IV, Marios Georgiou, Alex J. Malozemoff, Thomas Shrimpton:
Security Foundations for Application-Based Covert Communication Channels. SP 2022: 1971-1986 - [e4]Yevgeniy Dodis, Thomas Shrimpton:
Advances in Cryptology - CRYPTO 2022 - 42nd Annual International Cryptology Conference, CRYPTO 2022, Santa Barbara, CA, USA, August 15-18, 2022, Proceedings, Part I. Lecture Notes in Computer Science 13507, Springer 2022, ISBN 978-3-031-15801-8 [contents] - [e3]Yevgeniy Dodis, Thomas Shrimpton:
Advances in Cryptology - CRYPTO 2022 - 42nd Annual International Cryptology Conference, CRYPTO 2022, Santa Barbara, CA, USA, August 15-18, 2022, Proceedings, Part II. Lecture Notes in Computer Science 13508, Springer 2022, ISBN 978-3-031-15978-7 [contents] - [e2]Yevgeniy Dodis, Thomas Shrimpton:
Advances in Cryptology - CRYPTO 2022 - 42nd Annual International Cryptology Conference, CRYPTO 2022, Santa Barbara, CA, USA, August 15-18, 2022, Proceedings, Part III. Lecture Notes in Computer Science 13509, Springer 2022, ISBN 978-3-031-15981-7 [contents] - [e1]Yevgeniy Dodis, Thomas Shrimpton:
Advances in Cryptology - CRYPTO 2022 - 42nd Annual International Cryptology Conference, CRYPTO 2022, Santa Barbara, CA, USA, August 15-18, 2022, Proceedings, Part IV. Lecture Notes in Computer Science 13510, Springer 2022, ISBN 978-3-031-15984-8 [contents] - 2021
- [c37]Hadi Abdullah, Muhammad Sajidur Rahman, Christian Peeters, Cassidy Gibson, Washington Garcia, Vincent Bindschaedler, Thomas Shrimpton, Patrick Traynor:
Beyond Lp Clipping: Equalization based Psychoacoustic Attacks against ASRs. ACML 2021: 672-688 - [c36]Hadi Abdullah, Muhammad Sajidur Rahman, Washington Garcia, Kevin Warren, Anurag Swarnim Yadav, Tom Shrimpton, Patrick Traynor:
Hear "No Evil", See "Kenansville"*: Efficient and Transferable Black-Box Attacks on Speech Recognition and Voice Identification Systems. SP 2021: 712-729 - [i31]Luke A. Bauer, James K. Howes IV, Sam A. Markelon, Vincent Bindschaedler, Thomas Shrimpton:
Covert Message Passing over Public Internet Platforms Using Model-Based Format-Transforming Encryption. CoRR abs/2110.07009 (2021) - [i30]Hadi Abdullah, Muhammad Sajidur Rahman, Christian Peeters, Cassidy Gibson, Washington Garcia, Vincent Bindschaedler, Thomas Shrimpton, Patrick Traynor:
Beyond Lp clipping: Equalization-based Psychoacoustic Attacks against ASRs. CoRR abs/2110.13250 (2021) - [i29]Animesh Chhotaray, Thomas Shrimpton:
Hardening Circuit-Design IP Against Reverse-Engineering Attacks. IACR Cryptol. ePrint Arch. 2021: 456 (2021) - 2020
- [c35]Christopher Patton, Thomas Shrimpton:
Quantifying the Security Cost of Migrating Protocols to Practice. CRYPTO (1) 2020: 94-124 - [i28]Christopher Patton, Thomas Shrimpton:
Quantifying the Security Cost of Migrating Protocols to Practice. IACR Cryptol. ePrint Arch. 2020: 573 (2020)
2010 – 2019
- 2019
- [c34]Joseph I. Choi, Dave (Jing) Tian, Grant Hernandez, Christopher Patton, Benjamin Mood, Thomas Shrimpton, Kevin R. B. Butler, Patrick Traynor:
A Hybrid Approach to Secure Function Evaluation using SGX. AsiaCCS 2019: 100-113 - [c33]David Clayton, Christopher Patton, Thomas Shrimpton:
Probabilistic Data Structures in Adversarial Environments. CCS 2019: 1317-1334 - [c32]Christopher Patton, Thomas Shrimpton:
Security in the Presence of Key Reuse: Context-Separable Interfaces and Their Applications. CRYPTO (1) 2019: 738-768 - [i27]Joseph I. Choi, Dave (Jing) Tian, Grant Hernandez, Christopher Patton, Benjamin Mood, Thomas Shrimpton, Kevin R. B. Butler, Patrick Traynor:
A Hybrid Approach to Secure Function Evaluation Using SGX. CoRR abs/1905.01233 (2019) - [i26]Hadi Abdullah, Muhammad Sajidur Rahman, Washington Garcia, Logan Blue, Kevin Warren, Anurag Swarnim Yadav, Tom Shrimpton, Patrick Traynor:
Hear "No Evil", See "Kenansville": Efficient and Transferable Black-Box Attacks on Speech Recognition and Voice Identification Systems. CoRR abs/1910.05262 (2019) - [i25]Christopher Patton, Thomas Shrimpton:
Security in the Presence of Key Reuse: Context-Separable Interfaces and their Applications. IACR Cryptol. ePrint Arch. 2019: 519 (2019) - [i24]David Clayton, Christopher Patton, Thomas Shrimpton:
Probabilistic Data Structures in Adversarial Environments. IACR Cryptol. ePrint Arch. 2019: 1221 (2019) - 2018
- [c31]Christopher Patton, Thomas Shrimpton:
Partially Specified Channels: The TLS 1.3 Record Layer without Elision. CCS 2018: 1415-1428 - [c30]Luis Vargas, Gyan Hazarika, Rachel Culpepper, Kevin R. B. Butler, Thomas Shrimpton, Doug Szajda, Patrick Traynor:
Mitigating Risk while Complying with Data Retention Laws. CCS 2018: 2011-2027 - [i23]Christopher Patton, Thomas Shrimpton:
Partially specified channels: The TLS 1.3 record layer without elision. IACR Cryptol. ePrint Arch. 2018: 634 (2018) - 2017
- [c29]Animesh Chhotaray, Adib Nahiyan, Thomas Shrimpton, Domenic Forte, Mark M. Tehranipoor:
Standardizing Bad Cryptographic Practice: A Teardown of the IEEE Standard for Protecting Electronic-design Intellectual Property. CCS 2017: 1533-1546 - [c28]Alexandra Boldyreva, Christopher Patton, Thomas Shrimpton:
Hedging Public-Key Encryption in the Real World. CRYPTO (3) 2017: 462-494 - [c27]Bradley Reaves, Logan Blue, Hadi Abdullah, Luis Vargas, Patrick Traynor, Thomas Shrimpton:
AuthentiCall: Efficient Identity and Content Authentication for Phone Calls. USENIX Security Symposium 2017: 575-592 - [i22]Alexandra Boldyreva, Christopher Patton, Thomas Shrimpton:
Hedging Public-Key Encryption in the Real World. IACR Cryptol. ePrint Arch. 2017: 510 (2017) - 2016
- [j5]Lucas Dixon, Thomas Ristenpart, Thomas Shrimpton:
Network Traffic Obfuscation and Automated Internet Censorship. IEEE Secur. Priv. 14(6): 43-53 (2016) - [c26]Thomas Shrimpton, R. Seth Terashima:
Salvaging Weak Security Bounds for Blockcipher-Based Constructions. ASIACRYPT (1) 2016: 429-454 - [c25]Thomas Shrimpton, Martijn Stam, Bogdan Warinschi:
A Modular Treatment of Cryptographic APIs: The Symmetric-Key Case. CRYPTO (1) 2016: 277-307 - [i21]Lucas Dixon, Thomas Ristenpart, Thomas Shrimpton:
Network Traffic Obfuscation and Automated Internet Censorship. CoRR abs/1605.04044 (2016) - [i20]Thomas Shrimpton, Martijn Stam, Bogdan Warinschi:
A Modular Treatment of Cryptographic APIs: The Symmetric-Key Case. IACR Cryptol. ePrint Arch. 2016: 586 (2016) - [i19]Thomas Shrimpton, R. Seth Terashima:
Salvaging Weak Security Bounds for Blockcipher-Based Constructions. IACR Cryptol. ePrint Arch. 2016: 864 (2016) - 2015
- [c24]Liang Wang, Kevin P. Dyer, Aditya Akella, Thomas Ristenpart, Thomas Shrimpton:
Seeing through Network-Protocol Obfuscation. CCS 2015: 57-69 - [c23]Thomas Shrimpton, R. Seth Terashima:
A Provable-Security Analysis of Intel's Secure Key RNG. EUROCRYPT (1) 2015: 77-100 - [c22]Kevin P. Dyer, Scott E. Coull, Thomas Shrimpton:
Marionette: A Programmable Network Traffic Obfuscation System. USENIX Security Symposium 2015: 367-382 - 2014
- [c21]Daniel Luchaup, Thomas Shrimpton, Thomas Ristenpart, Somesh Jha:
Formatted Encryption Beyond Regular Languages. CCS 2014: 1292-1303 - [c20]Chanathip Namprempre, Phillip Rogaway, Thomas Shrimpton:
Reconsidering Generic Composition. EUROCRYPT 2014: 257-274 - [c19]Daniel Luchaup, Kevin P. Dyer, Somesh Jha, Thomas Ristenpart, Thomas Shrimpton:
LibFTE: A Toolkit for Constructing Practical, Format-Abiding Encryption Schemes. USENIX Security Symposium 2014: 877-891 - [i18]Chanathip Namprempre, Phillip Rogaway, Thomas Shrimpton:
Reconsidering Generic Composition. IACR Cryptol. ePrint Arch. 2014: 206 (2014) - [i17]Thomas Shrimpton, R. Seth Terashima:
A Provable Security Analysis of Intel's Secure Key RNG. IACR Cryptol. ePrint Arch. 2014: 504 (2014) - 2013
- [c18]Thomas Shrimpton, R. Seth Terashima:
A Modular Framework for Building Variable-Input-Length Tweakable Ciphers. ASIACRYPT (1) 2013: 405-423 - [c17]Kevin P. Dyer, Scott E. Coull, Thomas Ristenpart, Thomas Shrimpton:
Protocol misidentification made easy with format-transforming encryption. CCS 2013: 61-72 - [i16]Chanathip Namprempre, Phillip Rogaway, Tom Shrimpton:
AE5 Security Notions: Definitions Implicit in the CAESAR Call. IACR Cryptol. ePrint Arch. 2013: 242 (2013) - [i15]Thomas Shrimpton, R. Seth Terashima:
A Modular Framework for Building Variable-Input Length Tweakable Ciphers. IACR Cryptol. ePrint Arch. 2013: 835 (2013) - 2012
- [c16]Will Landecker, Thomas Shrimpton, R. Seth Terashima:
Tweakable Blockciphers with Beyond Birthday-Bound Security. CRYPTO 2012: 14-30 - [c15]Kevin P. Dyer, Scott E. Coull, Thomas Ristenpart, Thomas Shrimpton:
Peek-a-Boo, I Still See You: Why Efficient Traffic Analysis Countermeasures Fail. IEEE Symposium on Security and Privacy 2012: 332-346 - [i14]Will Landecker, Thomas Shrimpton, R. Seth Terashima:
Tweakable Blockciphers with Beyond Birthday-Bound Security. IACR Cryptol. ePrint Arch. 2012: 450 (2012) - [i13]Kevin P. Dyer, Scott E. Coull, Thomas Ristenpart, Thomas Shrimpton:
Format-Transforming Encryption: More than Meets the DPI. IACR Cryptol. ePrint Arch. 2012: 494 (2012) - 2011
- [c14]Kenneth G. Paterson, Thomas Ristenpart, Thomas Shrimpton:
Tag Size Does Matter: Attacks and Proofs for the TLS Record Protocol. ASIACRYPT 2011: 372-389 - [c13]Thomas Ristenpart, Hovav Shacham, Thomas Shrimpton:
Careful with Composition: Limitations of the Indifferentiability Framework. EUROCRYPT 2011: 487-506 - [i12]Thomas Ristenpart, Hovav Shacham, Thomas Shrimpton:
Careful with Composition: Limitations of Indifferentiability and Universal Composability. IACR Cryptol. ePrint Arch. 2011: 339 (2011) - 2010
- [j4]John Black, Phillip Rogaway, Thomas Shrimpton, Martijn Stam:
An Analysis of the Blockcipher-Based Hash Functions from PGV. J. Cryptol. 23(4): 519-545 (2010) - [c12]Marc Fischlin, Anja Lehmann, Thomas Ristenpart, Thomas Shrimpton, Martijn Stam, Stefano Tessaro:
Random Oracles with(out) Programmability. ASIACRYPT 2010: 303-320 - [c11]Onur Özen, Thomas Shrimpton, Martijn Stam:
Attacking the Knudsen-Preneel Compression Functions. FSE 2010: 94-115
2000 – 2009
- 2009
- [j3]John Black, Martin Cochran, Thomas Shrimpton:
On the Impossibility of Highly-Efficient Blockcipher-Based Hash Functions. J. Cryptol. 22(3): 311-329 (2009) - [c10]Yevgeniy Dodis, Thomas Ristenpart, Thomas Shrimpton:
Salvaging Merkle-Damgård for Practical Applications. EUROCRYPT 2009: 371-388 - [i11]Yevgeniy Dodis, Thomas Ristenpart, Thomas Shrimpton:
Salvaging Merkle-Damgard for Practical Applications. IACR Cryptol. ePrint Arch. 2009: 177 (2009) - 2008
- [c9]Thomas Shrimpton, Martijn Stam:
Building a Collision-Resistant Compression Function from Non-compressing Primitives. ICALP (2) 2008: 643-654 - [i10]Thomas Ristenpart, Thomas Shrimpton:
How to Build a Hash Function from any Collision-Resistant Function. IACR Cryptol. ePrint Arch. 2008: 189 (2008) - 2007
- [j2]Suresh Singh, Thomas Shrimpton:
Verifying Delivered QoS in Multihop Wireless Networks. IEEE Trans. Mob. Comput. 6(12): 1370-1383 (2007) - [c8]Elena Andreeva, Gregory Neven, Bart Preneel, Thomas Shrimpton:
Seven-Property-Preserving Iterated Hashing: ROX. ASIACRYPT 2007: 130-146 - [c7]Thomas Ristenpart, Thomas Shrimpton:
How to Build a Hash Function from Any Collision-Resistant Function. ASIACRYPT 2007: 147-163 - [i9]Elena Andreeva, Gregory Neven, Bart Preneel, Thomas Shrimpton:
Seven-Property-Preserving Iterated Hashing: ROX. IACR Cryptol. ePrint Arch. 2007: 176 (2007) - [i8]John Black, Martin Cochran, Thomas Shrimpton:
On the Impossibility of Highly-Efficient Blockcipher-Based Hash Functions. IACR Cryptol. ePrint Arch. 2007: 223 (2007) - [i7]Thomas Shrimpton, Martijn Stam:
Building a Collision-Resistant Compression Function from Non-Compressing Primitives. IACR Cryptol. ePrint Arch. 2007: 409 (2007) - 2006
- [j1]Philip D. MacKenzie, Thomas Shrimpton, Markus Jakobsson:
Threshold Password-Authenticated Key Exchange. J. Cryptol. 19(1): 27-66 (2006) - [c6]Phillip Rogaway, Thomas Shrimpton:
A Provable-Security Treatment of the Key-Wrap Problem. EUROCRYPT 2006: 373-390 - [i6]Phillip Rogaway, Thomas Shrimpton:
Deterministic Authenticated-Encryption: A Provable-Security Treatment of the Key-Wrap Problem. IACR Cryptol. ePrint Arch. 2006: 221 (2006) - 2005
- [c5]John Black, Martin Cochran, Thomas Shrimpton:
On the Impossibility of Highly-Efficient Blockcipher-Based Hash Functions. EUROCRYPT 2005: 526-541 - 2004
- [c4]Phillip Rogaway, Thomas Shrimpton:
Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance. FSE 2004: 371-388 - [i5]Phillip Rogaway, Thomas Shrimpton:
Cryptographic Hash-Function Basics: Definitions, Implications and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance. IACR Cryptol. ePrint Arch. 2004: 35 (2004) - [i4]John Black, Martin Cochran, Thomas Shrimpton:
On the Impossibility of Highly-Efficient Blockcipher-Based Hash Functions. IACR Cryptol. ePrint Arch. 2004: 62 (2004) - [i3]Tom Shrimpton:
A Characterization of Authenticated-Encryption as a Form of Chosen-Ciphertext Security. IACR Cryptol. ePrint Arch. 2004: 272 (2004) - 2002
- [c3]John Black, Phillip Rogaway, Thomas Shrimpton:
Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV. CRYPTO 2002: 320-335 - [c2]Philip D. MacKenzie, Thomas Shrimpton, Markus Jakobsson:
Threshold Password-Authenticated Key Exchange. CRYPTO 2002: 385-400 - [c1]John Black, Phillip Rogaway, Thomas Shrimpton:
Encryption-Scheme Security in the Presence of Key-Dependent Messages. Selected Areas in Cryptography 2002: 62-75 - [i2]John Black, Phillip Rogaway, Thomas Shrimpton:
Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV. IACR Cryptol. ePrint Arch. 2002: 66 (2002) - [i1]John Black, Phillip Rogaway, Thomas Shrimpton:
Encryption-Scheme Security in the Presence of Key-Dependent Messages. IACR Cryptol. ePrint Arch. 2002: 100 (2002)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-06-19 21:01 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint