One-key Double-Sum MAC with Beyond-Birthday Security
暂无分享,去创建一个
Goutam Paul | Nilanjan Datta | Mridul Nandi | Avijit Dutta | Liting Zhang | N. Datta | G. Paul | Liting Zhang | M. Nandi | Avijit Dutta
[1] Serge Vaudenay,et al. Decorrelation: A Theory for Block Cipher Security , 2003, Journal of Cryptology.
[2] Roberto Maria Avanzi,et al. Selected Areas in Cryptography, 15th International Workshop, SAC 2008, Sackville, New Brunswick, Canada, August 14-15, Revised Selected Papers , 2009, Selected Areas in Cryptography.
[3] Kan Yasuda,et al. The Sum of CBC MACs Is a Secure PRF , 2010, CT-RSA.
[4] Phillip Rogaway,et al. Efficient Instantiations of Tweakable Blockciphers and Refinements to Modes OCB and PMAC , 2004, ASIACRYPT.
[5] Victor Shoup,et al. Sequences of games: a tool for taming complexity in security proofs , 2004, IACR Cryptol. ePrint Arch..
[6] Yannick Seurin,et al. Tweakable Blockciphers with Asymptotically Optimal Security , 2013, FSE.
[7] M Bradley. Proof of A Security , 2017 .
[8] J. V. Leeuwen. Revised Papers , 2003 .
[9] Mihir Bellare,et al. A tool for obtaining tighter security analyses of pseudorandom function based constructions, with applications to PRP to PRF conversion , 1999, IACR Cryptol. ePrint Arch..
[10] Thomas Peyrin,et al. Tweaks and Keys for Block Ciphers: The TWEAKEY Framework , 2014, ASIACRYPT.
[11] Jacques Patarin,et al. A Proof of Security in O(2n) for the Benes Scheme , 2008, AFRICACRYPT.
[12] Thomas Shrimpton,et al. Tweakable Blockciphers with Beyond Birthday-Bound Security , 2012, IACR Cryptol. ePrint Arch..
[13] Jacques Patarin,et al. About Feistel Schemes with Six (or More) Rounds , 1998, FSE.
[14] Kaoru Kurosawa,et al. OMAC: One-Key CBC MAC , 2003, IACR Cryptol. ePrint Arch..
[15] John P. Steinberger,et al. Domain Extension for MACs Beyond the Birthday Barrier , 2011, EUROCRYPT.
[16] Mridul Nandi. A Unified Method for Improving PRF Bounds for a Class of Blockcipher based MACs , 2010, IACR Cryptol. ePrint Arch..
[17] Moses D. Liskov,et al. On Tweaking Luby-Rackoff Blockciphers , 2007, ASIACRYPT.
[18] Mihir Bellare,et al. The Security of the Cipher Block Chaining Message Authentication Code , 2000, J. Comput. Syst. Sci..
[19] Peng Wang,et al. 3kf9: Enhancing 3GPP-MAC beyond the Birthday Bound , 2012, ASIACRYPT.
[20] Kan Yasuda,et al. A New Variant of PMAC: Beyond the Birthday Bound , 2011, CRYPTO.
[21] Kaoru Kurosawa,et al. TMAC: Two-Key CBC MAC , 2003, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[22] Mihir Bellare,et al. Improved Security Analyses for CBC MACs , 2005, CRYPTO.
[23] Tetsu Iwata,et al. Tweakable Pseudorandom Permutation from Generalized Feistel Structure , 2008, ProvSec.
[24] Kazuhiko Minematsu,et al. Beyond-Birthday-Bound Security Based on Tweakable Block Cipher , 2009, FSE.
[25] Bart Mennink,et al. Optimally Secure Tweakable Blockciphers , 2015, FSE.
[26] David A. Wagner,et al. Tweakable Block Ciphers , 2002, CRYPTO.
[27] John Black,et al. A Block-Cipher Mode of Operation for Parallelizable Message Authentication , 2002, EUROCRYPT.
[28] Jacques Patarin,et al. A Proof of Security in O(2n) for the Xor of Two Random Permutations , 2008, ICITS.
[29] Stefan Lucks,et al. The Sum of PRPs Is a Secure PRF , 2000, EUROCRYPT.