New Blockcipher Modes of Operation with Beyond the Birthday Bound Security
暂无分享,去创建一个
[1] Bruce Schneier,et al. Building PRFs from PRPs , 1998, CRYPTO.
[2] Phillip Rogaway,et al. Nonce-Based Symmetric Encryption , 2004, FSE.
[3] Stefan Lucks. Two-Pass Authenticated Encryption Faster Than Generic Composition , 2005, FSE.
[4] Tadayoshi Kohno,et al. CWC: A High-Performance Conventional Authenticated Encryption Mode , 2004, FSE.
[5] Moni Naor,et al. Nonmalleable Cryptography , 2000, SIAM Rev..
[6] Mihir Bellare,et al. The EAX Mode of Operation , 2004, FSE.
[7] Charanjit S. Jutla,et al. Encryption Modes with Almost Free Message Integrity , 2001, Journal of Cryptology.
[8] Mihir Bellare,et al. The Security of Cipher Block Chaining , 1994, CRYPTO.
[9] Jonathan Katz,et al. Unforgeable Encryption and Chosen Ciphertext Secure Modes of Operation , 2000, FSE.
[10] Mihir Bellare,et al. Luby-Rackoff Backwards: Increasing Security by Making Block Ciphers Non-invertible , 1998, EUROCRYPT.
[11] Russ Housley,et al. Counter with CBC-MAC (CCM) , 2003, RFC.
[12] Mihir Bellare,et al. A tool for obtaining tighter security analyses of pseudorandom function based constructions, with applications to PRP to PRF conversion , 1999, IACR Cryptol. ePrint Arch..
[13] Phillip Rogaway,et al. Authenticated-encryption with associated-data , 2002, CCS '02.
[14] John Viega,et al. The Security and Performance of the Galois/Counter Mode (GCM) of Operation , 2004, INDOCRYPT.
[15] Stefan Lucks,et al. The Sum of PRPs Is a Secure PRF , 2000, EUROCRYPT.
[16] Moni Naor,et al. Non-malleable cryptography , 1991, STOC '91.
[17] kc claffy,et al. The nature of the beast: Recent traffic measurements from an Internet backbone , 1998 .
[18] Mihir Bellare,et al. A concrete security treatment of symmetric encryption , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[19] Mihir Bellare,et al. OCB: a block-cipher mode of operation for efficient authenticated encryption , 2001, CCS '01.
[20] Mihir Bellare,et al. The Security of the Cipher Block Chaining Message Authentication Code , 2000, J. Comput. Syst. Sci..
[21] Michael Luby,et al. How to Construct Pseudo-Random Permutations from Pseudo-Random Functions (Abstract) , 1986, CRYPTO.
[22] Larry Carter,et al. New Hash Functions and Their Use in Authentication and Set Equality , 1981, J. Comput. Syst. Sci..
[23] Chanathip Namprempre,et al. Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm , 2000, Journal of Cryptology.
[24] D. McGrew,et al. The Galois/Counter Mode of Operation (GCM) , 2005 .
[25] Mihir Bellare,et al. Encode-Then-Encipher Encryption: How to Exploit Nonces or Redundancy in Plaintexts for Efficient Cryptography , 2000, ASIACRYPT.
[26] Jakob Jonsson,et al. On the Security of CTR + CBC-MAC , 2002, Selected Areas in Cryptography.