Provably secure authenticated encryption modes
暂无分享,去创建一个
[1] Russ Housley,et al. Counter with CBC-MAC (CCM) , 2003, RFC.
[2] Kris Gaj,et al. A Novel Permutation-Based Hash Mode of Operation FP and the Hash Function SAMOSA , 2012, INDOCRYPT.
[3] Souradyuti Paul,et al. Indifferentiability security of the fast wide pipe hash: Breaking the birthday barrier , 2016, J. Math. Cryptol..
[4] Mihir Bellare,et al. The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs , 2006, EUROCRYPT.
[5] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[6] Mihir Bellare,et al. OCB: a block-cipher mode of operation for efficient authenticated encryption , 2001, CCS '01.
[7] Mridul Nandi,et al. Speeding Up the Wide-Pipe: Secure and Fast Hashing , 2010, INDOCRYPT.
[8] Yehuda Lindell,et al. Introduction to Modern Cryptography , 2004 .
[9] Tadayoshi Kohno,et al. CWC: A High-Performance Conventional Authenticated Encryption Mode , 2004, FSE.
[10] Charanjit S. Jutla,et al. Encryption Modes with Almost Free Message Integrity , 2001, Journal of Cryptology.
[11] Silvio Micali,et al. Probabilistic encryption & how to play mental poker keeping secret all partial information , 1982, STOC '82.
[12] Ueli Maurer,et al. Indifferentiability, Impossibility Results on Reductions, and Applications to the Random Oracle Methodology , 2004, TCC.
[13] Guido Bertoni,et al. Duplexing the sponge: single-pass authenticated encryption and other applications , 2011, IACR Cryptol. ePrint Arch..
[14] John Black,et al. The Ideal-Cipher Model, Revisited: An Uninstantiable Blockcipher-Based Hash Function , 2006, FSE.
[15] Chanathip Namprempre,et al. Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm , 2000, Journal of Cryptology.