A Tight Bound for EMAC
暂无分享,去创建一个
[1] Bart Preneel,et al. Integrity Primitives for Secure Information Systems , 2005, Lecture Notes in Computer Science.
[2] Mihir Bellare,et al. The Security of the Cipher Block Chaining Message Authentication Code , 2000, J. Comput. Syst. Sci..
[3] Bart Preneel,et al. Integrity Primitives for Secure Information Systems: Final RIPE Report of RACE Integrity Primitives Evaluation , 1995 .
[4] Ueli Maurer,et al. Indistinguishability of Random Systems , 2002, EUROCRYPT.
[5] John Black,et al. CBC MACs for Arbitrary-Length Messages: The Three-Key Constructions , 2000, Journal of Cryptology.
[6] Mihir Bellare,et al. Improved Security Analyses for CBC MACs , 2005, CRYPTO.
[7] Joos Vandewalle,et al. Integrity primitives for secure information systems : final report of RACE Integrity Primitives Evaluation RIPE-RACE 1040 , 1995 .
[8] Bart Preneel. New European Schemes for Signature, Integrity and Encryption (NESSIE): A Status Report , 2002, Public Key Cryptography.
[9] E. T.. An Introduction to the Theory of Numbers , 1946, Nature.
[10] Hugo Krawczyk,et al. Randomness Extraction and Key Derivation Using the CBC, Cascade and HMAC Modes , 2004, CRYPTO.
[11] Larry Carter,et al. Universal Classes of Hash Functions , 1979, J. Comput. Syst. Sci..