Western European Workshop on Research in Cryptology

Context-dependent services are triggered when the context satisfies an execution condition. To deliver these services, user’s contexts have to be acquired by terminals such as GPS. However this service has problem of efficiency that it is necessary to collect as many contexts as possible to provide services appropriately, and problem of privacy that the all data concentrates on one place. Many previous works have tackled to only either one of the two problems. In this paper, we propose a scheme to protect users’ privacy while keeping efficiency by using Randomized Response Technique.

[1]  Thomas Groß,et al.  Security analysis of the SAML single sign-on browser/artifact profile , 2003, 19th Annual Computer Security Applications Conference, 2003. Proceedings..

[2]  J.L. Smith,et al.  Some cryptographic techniques for machine-to-machine data communications , 1975, Proceedings of the IEEE.

[3]  Bart Preneel,et al.  Differential Cryptanalysis of the Stream Ciphers Py, Py6 and Pypy , 2007, EUROCRYPT.

[4]  Rainer Göttfert,et al.  Status of Achterbahn and Tweaks , 2006 .

[5]  Hideki Imai,et al.  Public Quadratic Polynominal-Tuples for Efficient Signature-Verification and Message-Encryption , 1988, EUROCRYPT.

[6]  Bruce Schneier,et al.  Improved Cryptanalysis of Rijndael , 2000, FSE.

[7]  J. Fridrich Symmetric Ciphers Based on Two-Dimensional Chaotic Maps , 1998 .

[8]  David Chaum,et al.  Wallet Databases with Observers , 1992, CRYPTO.

[9]  J. Nash NON-COOPERATIVE GAMES , 1951, Classics in Game Theory.

[10]  Moni Naor,et al.  Revocation and Tracing Schemes for Stateless Receivers , 2001, CRYPTO.

[11]  T. Itoh,et al.  A Fast Algorithm for Computing Multiplicative Inverses in GF(2^m) Using Normal Bases , 1988, Inf. Comput..

[12]  J. Solinas Low-Weight Binary Representations for Pairs of Integers , 2001 .

[13]  Marine Minier,et al.  A Collision Attack on 7 Rounds of Rijndael , 2000, AES Candidate Conference.

[14]  Bartosz Przydatek,et al.  On Robust Combiners for Private Information Retrieval and Other Primitives , 2006, CRYPTO.

[15]  Xuejia Lai,et al.  Improved Collision Attack on Hash Function MD5 , 2007, Journal of Computer Science and Technology.

[16]  Rafail Ostrovsky,et al.  Efficient Password-Authenticated Key Exchange Using Human-Memorable Passwords , 2001, EUROCRYPT.

[17]  Philippe Flajolet,et al.  Random Mapping Statistics , 1990, EUROCRYPT.

[18]  Angela I. Barbero,et al.  Modifications of the Rao-Nam Cryptosystem , 2000 .

[19]  Vlastimil Klíma,et al.  Tunnels in Hash Functions: MD5 Collisions Within a Minute , 2006, IACR Cryptol. ePrint Arch..

[20]  Nicolas Sendrier,et al.  HArdware Volatile Entropy Gathering and Expansion: generating unpredictable random number at user level , 2001 .

[21]  Manuel Blum,et al.  Secure Human Identification Protocols , 2001, ASIACRYPT.

[22]  Nigel P. Smart,et al.  Lattice Attacks on Digital Signature Schemes , 2001, Des. Codes Cryptogr..

[23]  Mark Goresky,et al.  Fibonacci and Galois representations of feedback-with-carry shift registers , 2002, IEEE Trans. Inf. Theory.

[24]  Matthew K. Franklin,et al.  An Efficient Public Key Traitor Tracing Scheme , 1999, CRYPTO.

[25]  Markus Jakobsson,et al.  Security Weaknesses in Bluetooth , 2001, CT-RSA.

[26]  Jovan Dj. Golic,et al.  Linear Cryptanalysis of Bluetooth Stream Cipher , 2002, EUROCRYPT.

[27]  David Chaum,et al.  Group Signatures , 1991, EUROCRYPT.

[28]  Christophe Giraud,et al.  An Implementation of DES and AES, Secure against Some Attacks , 2001, CHES.

[29]  Mihir Bellare,et al.  The EAX Mode of Operation , 2004, FSE.

[30]  D. R. Heath-Brown ARTIN'S CONJECTURE FOR PRIMITIVE ROOTS , 1986 .

[31]  Sae-Young Chung,et al.  On the design of low-density parity-check codes within 0.0045 dB of the Shannon limit , 2001, IEEE Communications Letters.

[32]  Daniel Augot,et al.  A Family of Fast Syndrome Based Cryptographic Hash Functions , 2005, Mycrypt.

[33]  John Kelsey,et al.  Collisions and Near-Collisions for Reduced-Round Tiger , 2006, FSE.

[34]  Bart Preneel,et al.  Weaknesses in the Pseudorandom Bit Generation Algorithms of the Stream Ciphers TPypy and TPy , 2007, IACR Cryptol. ePrint Arch..

[35]  Colin Boyd,et al.  Fair Electronic Cash Based on a Group Signature Scheme , 2001, ICICS.

[36]  Aviel D. Rubin,et al.  Risks of the Passport single signon protocol , 2000, Comput. Networks.

[37]  María Naya-Plasencia Cryptanalysis of Achterbahn-128/80 , 2007, FSE.

[38]  Ran Canetti,et al.  Mitigating Dictionary Attacks on Password-Protected Local Storage , 2006, CRYPTO.

[39]  Jongsung Kim,et al.  HIGHT: A New Block Cipher Suitable for Low-Resource Device , 2006, CHES.

[40]  David S. Johnson,et al.  Computers and Intractability: A Guide to the Theory of NP-Completeness , 1978 .

[41]  Srivaths Ravi,et al.  Analyzing the energy consumption of security protocols , 2003, ISLPED '03.

[42]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[43]  Eli Biham,et al.  Serpent: A Flexible Block Cipher With Maximum Assurance , 1998 .

[44]  Vincent Rijmen,et al.  AES implementation on a grain of sand , 2005 .

[45]  Xuejia Lai,et al.  On the design and security of block ciphers , 1992 .

[46]  Arjen K. Lenstra,et al.  Selecting Cryptographic Key Sizes , 2000, Journal of Cryptology.

[47]  Silvio Micali,et al.  A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..

[48]  Eli Biham,et al.  Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.

[49]  Carlo Blundo A Note on Dynamic Threshold Schemes , 1995, Inf. Process. Lett..

[50]  Jennifer Bray,et al.  Bluetooth: Connect Without Cables , 2000 .

[51]  Christophe De Cannière,et al.  Finding SHA-1 Characteristics: General Results and Applications , 2006, ASIACRYPT.

[52]  Thomas S. Messerges,et al.  Using Second-Order Power Analysis to Attack DPA Resistant Software , 2000, CHES.

[53]  Allan O. Steinhardt,et al.  Fast algorithms for digital signal processing , 1986, Proceedings of the IEEE.

[54]  Woo-Hwan Kim,et al.  TMD-Tradeoff and State Entropy Loss Considerations of Streamcipher MICKEY , 2005, INDOCRYPT.

[55]  Jung Hee Cheon,et al.  Improved Impossible Differential Cryptanalysis of Rijndael and Crypton , 2001, ICISC.

[56]  Yvo Desmedt,et al.  Complementation-Like and Cyclic Properties of AES Round Functions , 2004, AES Conference.

[57]  Helger Lipmaa,et al.  An Oblivious Transfer Protocol with Log-Squared Communication , 2005, ISC.

[58]  Joseph Bonneau,et al.  Cache-Collision Timing Attacks Against AES , 2006, CHES.

[59]  Paul C. Kocher,et al.  Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.

[60]  Jonathan Katz,et al.  Chosen-Ciphertext Security from Identity-Based Encryption , 2006 .

[61]  Vincent Rijmen,et al.  The Design of Rijndael , 2002, Information Security and Cryptography.

[62]  Joos Vandewalle,et al.  Hash Functions Based on Block Ciphers: A Synthetic Approach , 1993, CRYPTO.

[63]  Robert J. McEliece,et al.  A public key cryptosystem based on algebraic coding theory , 1978 .

[64]  Philippe Gaborit,et al.  Shorter keys for code-based cryptography , 2005 .

[65]  Dominic Mayers Unconditionally secure quantum bit commitment is impossible , 1997 .

[66]  Jonathan Katz,et al.  Chosen-Ciphertext Security from Identity-Based Encryption , 2004, SIAM J. Comput..

[67]  Antoine Joux,et al.  Collisions of SHA-0 and Reduced SHA-1 , 2005, EUROCRYPT.

[68]  Silvio Micali,et al.  Probabilistic encryption & how to play mental poker keeping secret all partial information , 1982, STOC '82.

[69]  Ingrid Verbauwhede,et al.  FPGA Vendor Agnostic True Random Number Generator , 2006, 2006 International Conference on Field Programmable Logic and Applications.

[70]  Andrew Chi-Chih Yao,et al.  Protocols for Secure Computations (Extended Abstract) , 1982, FOCS.

[71]  Eli Biham,et al.  Differential Cryptanalysis of the Data Encryption Standard , 1993, Springer New York.

[72]  Lars R. Knudsen,et al.  Cryptanalysis of LOKI91 , 1992, AUSCRYPT.

[73]  Choonsik Park,et al.  New Public Key Cryptosystem Using Finite Non Abelian Groups , 2001, CRYPTO.

[74]  Dan Boneh,et al.  Cryptanalysis of RSA with private key d less than N0.292 , 1999, IEEE Trans. Inf. Theory.

[75]  Moni Naor,et al.  Visual Cryptography , 1994, Encyclopedia of Multimedia.

[76]  Hideki Imai,et al.  On the Construction of Block Ciphers Provably Secure and Not Relying on Any Unproved Hypotheses , 1989, CRYPTO.

[77]  Judea Pearl,et al.  Probabilistic reasoning in intelligent systems - networks of plausible inference , 1991, Morgan Kaufmann series in representation and reasoning.

[78]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[79]  Bart Preneel,et al.  Distinguishing Attacks on the Stream Cipher Py , 2006, FSE.

[80]  Hongjun Wu,et al.  Ecrypt Network of Excellence in Cryptology , 2007 .

[81]  Eli Biham,et al.  Cryptanalysis of reduced variants of RIJNDAEL , 2000 .

[82]  Lars R. Knudsen,et al.  Cryptanalysis of LOKI , 1991, ASIACRYPT.

[83]  Ahmad-Reza Sadeghi,et al.  Browser-based Authentication Protocols for Naive Users , 2007 .

[84]  Jorge Munilla,et al.  HB-MP: A further step in the HB-family of lightweight authentication protocols , 2007, Comput. Networks.

[85]  D. McGrew,et al.  The Galois/Counter Mode of Operation (GCM) , 2005 .

[86]  Ralph Howard,et al.  Data encryption standard , 1987 .

[87]  Paz Morillo,et al.  Breaking Yum and Lee Generic Constructions of Certificate-Less and Certificate-Based Encryption Schemes , 2006, EuroPKI.

[88]  Radha Poovendran,et al.  Broadcast Enforced Threshold Schemes with Disenrollment , 2003, Selected Areas in Cryptography.

[89]  Josef Pieprzyk,et al.  Conditionally secure secret sharing schemes with disenrollment capability , 1994, CCS '94.

[90]  David J. C. MacKay,et al.  Good Error-Correcting Codes Based on Very Sparse Matrices , 1997, IEEE Trans. Inf. Theory.

[91]  Colin Boyd,et al.  Proceedings of the 5th IMA Conference on Cryptography and Coding , 1995 .

[92]  Yvo Desmedt,et al.  The Importance of "Good" Key Scheduling Schemes (How to Make a Secure DES Scheme with <= 48 Bit Keys) , 1986, CRYPTO.

[93]  Mihir Bellare,et al.  A concrete security treatment of symmetric encryption , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[94]  Martin. Feldhofer Comparison of Low-Power Implementations of Trivium and Grain , 2007 .

[95]  Michael Waidner,et al.  Secure password-based cipher suite for TLS , 2001, NDSS.

[96]  S. Li,et al.  Cryptographic requirements for chaotic secure communications , 2003, nlin/0311039.

[97]  Donald Ervin Knuth,et al.  The Art of Computer Programming , 1968 .

[98]  Moshe Tennenholtz,et al.  Non-cooperative computation: Boolean functions with correctness and exclusivity , 2005, Theor. Comput. Sci..

[99]  Frédéric Muller,et al.  A New Attack against Khazad , 2003, ASIACRYPT.

[100]  G. R. Blakley,et al.  Safeguarding cryptographic keys , 1899, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[101]  Rakesh Agrawal,et al.  Privacy-preserving data mining , 2000, SIGMOD 2000.

[102]  Ahmad-Reza Sadeghi,et al.  Browser Model for Security Analysis of Browser-Based Protocols , 2005, ESORICS.

[103]  Christian Tobias,et al.  Security Analysis of the MOR Cryptosystem , 2003, Public Key Cryptography.

[104]  Bruce Schneier,et al.  Related-key cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA , 1997, ICICS.

[105]  Martin Nilsson,et al.  Investigating the energy consumption of a wireless network interface in an ad hoc networking environment , 2001, Proceedings IEEE INFOCOM 2001. Conference on Computer Communications. Twentieth Annual Joint Conference of the IEEE Computer and Communications Society (Cat. No.01CH37213).

[106]  Hui Chen,et al.  Cryptanalysis of the Hash Functions MD4 and RIPEMD , 2005, EUROCRYPT.

[107]  Paul Crowley,et al.  Mercy: A Fast Large Block Cipher for Disk Sector Encryption , 2000, FSE.

[108]  Dan Boneh,et al.  An Attack on RSA Given a Small Fraction of the Private Key Bits , 1998, ASIACRYPT.

[109]  Yevgeniy Dodis,et al.  On the Power of Claw-Free Permutations , 2002, SCN.

[110]  Hung-Lin Fu,et al.  Information rate of McEliece's public-key cryptosystem , 1990 .

[111]  Martin Hell,et al.  A Stream Cipher Proposal: Grain-128 , 2006, 2006 IEEE International Symposium on Information Theory.

[112]  Martin Feldhofer,et al.  A Case Against Currently Used Hash Functions in RFID Protocols , 2006, OTM Workshops.

[113]  A. P. Chandrakasan,et al.  An energy-efficient reconfigurable public-key cryptography processor , 2001, IEEE J. Solid State Circuits.

[114]  Hidenori Kuwakado,et al.  How to Break Py and Pypy by a Chosen-IV Attack , 2007 .

[115]  Kaisa Nyberg,et al.  Differentially Uniform Mappings for Cryptography , 1994, EUROCRYPT.

[116]  Josef Pieprzyk,et al.  Cryptanalysis of Block Ciphers with Overdefined Systems of Equations , 2002, ASIACRYPT.

[117]  Eli Biham,et al.  New types of cryptanalytic attacks using related keys , 1994, Journal of Cryptology.

[118]  Matthew J. B. Robshaw,et al.  Small Scale Variants of the AES , 2005, FSE.

[119]  Christopher Allen,et al.  The TLS Protocol Version 1.0 , 1999, RFC.

[120]  Alexander W. Dent,et al.  On Proofs of Security for Certificateless Cryptosystems , 2005, IACR Cryptol. ePrint Arch..

[121]  Vincent Rijmen,et al.  The Cipher SHARK , 1996, FSE.

[122]  Craig Gentry,et al.  Single-Database Private Information Retrieval with Constant Communication Rate , 2005, ICALP.

[123]  Hugo Krawczyk,et al.  Public-key cryptography and password protocols , 1998, CCS '98.

[124]  Vincent Rijmen,et al.  Update on Tiger , 2006, INDOCRYPT.

[125]  Rolf Oppliger,et al.  SSL/TLS session-aware user authentication - Or how to effectively thwart the man-in-the-middle , 2006, Comput. Commun..

[126]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[127]  Pil Joong Lee,et al.  Generic Construction of Certificateless Signature , 2004, ACISP.

[128]  Jean-Jacques Quisquater,et al.  ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards , 2001, E-smart.

[129]  Zongwang Li,et al.  Efficient encoding of quasi-cyclic low-density parity-check codes , 2006, IEEE Trans. Commun..

[130]  Bruce Schneier,et al.  Key-Schedule Cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES , 1996, CRYPTO.

[131]  Magnus Daum,et al.  Cryptanalysis of Hash functions of the MD4-family , 2005 .

[132]  Markus Jakobsson,et al.  Delayed password disclosure , 2007, DIM '07.

[133]  Oliver Kniffler,et al.  Achterbahn-128 / 80 : Design and Analysis , 2007 .

[134]  Daesung Kwon,et al.  Improved Public Key Cryptosystem using Finite non Abelian Groups , 2001, IACR Cryptol. ePrint Arch..

[135]  R. Poovendran,et al.  A Note on Threshold Schemes with Disenrollment , 2003 .

[136]  Nick Howgrave-Graham,et al.  Finding Small Roots of Univariate Modular Equations Revisited , 1997, IMACC.

[137]  Ari Juels,et al.  Authenticating Pervasive Devices with Human Protocols , 2005, CRYPTO.

[138]  Bruce Schneier,et al.  Key-Schedule Cryptanalysis of DEAL , 1999, Selected Areas in Cryptography.

[139]  Joseph Y. Halpern,et al.  Rational secret sharing and multiparty computation: extended abstract , 2004, STOC '04.

[140]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[141]  D. Chaum,et al.  Di(cid:11)erential Cryptanalysis of the full 16-round DES , 1977 .

[142]  Xiaoyun Wang,et al.  Finding Collisions in the Full SHA-1 , 2005, CRYPTO.

[143]  Hung-Min Sun,et al.  On Dynamic Threshold Schemes , 1994, Inf. Process. Lett..

[144]  Matthias Krause BDD-Based Cryptanalysis of Keystream Generators , 2002, EUROCRYPT.

[145]  Siva Sai Yerubandi,et al.  Differential Power Analysis , 2002 .

[146]  Geraldo A. Barbosa,et al.  Fast and secure key distribution using mesoscopic coherent states of light , 2003 .

[147]  Joan Daemen,et al.  AES Proposal : Rijndael , 1998 .

[148]  Marti A. Hearst,et al.  Why phishing works , 2006, CHI.

[149]  Eli Biham,et al.  A Simple Related-Key Attack on the Full SHACAL-1 , 2007, CT-RSA.

[150]  Matthias Krause,et al.  Reducing the Space Complexity of BDD-Based Attacks on Keystream Generators , 2006, FSE.

[151]  Bruce Schneier,et al.  Unbalanced Feistel Networks and Block Cipher Design , 1996, FSE.

[152]  Jean-Sébastien Coron,et al.  Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems , 1999, CHES.

[153]  Adi Shamir,et al.  Weaknesses in the Key Scheduling Algorithm of RC4 , 2001, Selected Areas in Cryptography.

[154]  Eli Biham,et al.  Py (Roo): A Fast and Secure Stream Cipher using Rolling Arrays , 2005, IACR Cryptol. ePrint Arch..

[155]  Ralph Wernsdorf,et al.  The Round Functions of RIJNDAEL Generate the Alternating Group , 2002, FSE.

[156]  Keith M. Martin Dynamic access policies for unconditionally secure secret sharing schemes , 2005, IEEE Information Theory Workshop on Theory and Practice in Information-Theoretic Security, 2005..

[157]  Ching-Nung Yang,et al.  New Audio Secret Sharing Schemes With Time Division Technique , 2003, J. Inf. Sci. Eng..

[158]  Alfred Menezes,et al.  The Discrete Logarithm Problem in GL(n, q) , 1997, Ars Comb..

[159]  Stefan BrandsCWI,et al.  Untraceable Oo-line Cash in Wallets with Observers , 1993 .

[160]  Vikas Agarwal,et al.  Static energy reduction techniques for microprocessor caches , 2003, IEEE Trans. Very Large Scale Integr. Syst..

[161]  Ivan Damgård,et al.  A Design Principle for Hash Functions , 1989, CRYPTO.

[162]  Jiun-In Guo,et al.  A new chaotic key-based design for image encryption and decryption , 2000, 2000 IEEE International Symposium on Circuits and Systems. Emerging Technologies for the 21st Century. Proceedings (IEEE Cat No.00CH36353).

[163]  Ernest F. Brickell,et al.  Advances in Cryptology — CRYPTO’ 92 , 2001, Lecture Notes in Computer Science.

[164]  Charanjit S. Jutla Parallelizable Encryption Mode with Almost Free Message Integrity , 2001 .

[165]  John Viega,et al.  The Security and Performance of the Galois/Counter Mode (GCM) of Operation , 2004, INDOCRYPT.

[166]  Elwyn R. Berlekamp,et al.  On the inherent intractability of certain coding problems (Corresp.) , 1978, IEEE Trans. Inf. Theory.

[167]  J. Doug Tygar,et al.  The battle against phishing: Dynamic Security Skins , 2005, SOUPS '05.

[168]  Xiaoyun Wang,et al.  How to Break MD5 and Other Hash Functions , 2005, EUROCRYPT.

[169]  Adrian Perrig,et al.  PIKE: peer intermediaries for key establishment in sensor networks , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..

[170]  Bart Preneel,et al.  On the (In)security of Stream Ciphers Based on Arrays and Modular Addition , 2006, ASIACRYPT.

[171]  John Black,et al.  Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV , 2002, CRYPTO.

[172]  Don Coppersmith,et al.  Small Solutions to Polynomial Equations, and Low Exponent RSA Vulnerabilities , 1997, Journal of Cryptology.

[173]  Thomas Peyrin,et al.  Combining Compression Functions and Block Cipher-Based Hash Functions , 2006, ASIACRYPT.

[174]  Gonzalo Álvarez,et al.  Some Basic Cryptographic Requirements for Chaos-Based Cryptosystems , 2003, Int. J. Bifurc. Chaos.

[175]  Stuart E. Schechter,et al.  The Emperor's New Security Indicators , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[176]  Jean-Sébastien Coron,et al.  On Boolean and Arithmetic Masking against Differential Power Analysis , 2000, CHES.

[177]  Thomas M. Cover,et al.  Elements of Information Theory , 2005 .

[178]  Nitin H. Vaidya,et al.  Minimizing energy consumption in sensor networks using a wakeup radio , 2004, 2004 IEEE Wireless Communications and Networking Conference (IEEE Cat. No.04TH8733).

[179]  Vincent Rijmen,et al.  The KHAZAD Legacy-Level Block Cipher , 2001 .

[180]  David A. Wagner,et al.  The Boomerang Attack , 1999, FSE.

[181]  Vincent Rijmen,et al.  The Block Cipher Square , 1997, FSE.

[182]  Rüdiger L. Urbanke,et al.  Design of capacity-approaching irregular low-density parity-check codes , 2001, IEEE Trans. Inf. Theory.

[183]  Christian Tobias,et al.  Design und Analyse kryptografischer Bausteine auf nicht-abelschen Gruppen , 2004 .

[184]  Guido Bertoni,et al.  ECC Hardware Coprocessors for 8-bit Systems and Power Consumption Considerations , 2006, Third International Conference on Information Technology: New Generations (ITNG'06).

[185]  Mitsuru Matsui,et al.  Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.

[186]  Raphael C.-W. Phan,et al.  Impossible differential cryptanalysis of 7-round Advanced Encryption Standard (AES) , 2004, Inf. Process. Lett..

[187]  Claus-Peter Schnorr,et al.  Efficient signature generation by smart cards , 2004, Journal of Cryptology.

[188]  Berndt Gammel,et al.  The Achterbahn Stream Cipher , 2005 .

[189]  Bart Preneel New European Schemes for Signature, Integrity and Encryption (NESSIE): A Status Report , 2002, Public Key Cryptography.

[190]  Alex Biryukov,et al.  Analysis of Involutional Ciphers: Khazad and Anubis , 2003, FSE.

[191]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[192]  Paula Fikkert,et al.  Specification of the Bluetooth System , 2003 .

[193]  Emmanuel Bresson,et al.  Security proofs for an efficient password-based key exchange , 2003, CCS '03.

[194]  Ying Zhu,et al.  Graphical passwords: a survey , 2005, 21st Annual Computer Security Applications Conference (ACSAC'05).

[195]  Ronald L. Rivest,et al.  The MD5 Message-Digest Algorithm , 1992, RFC.

[196]  Serge Vaudenay,et al.  How Far Can We Go Beyond Linear Cryptanalysis? , 2004, ASIACRYPT.

[197]  Juels,et al.  HB and Related Lightweight Authentication Protocols for Secure RFID Tag / Reader Authentication ∗ , 2006 .

[198]  Sang Joon Kim,et al.  A Mathematical Theory of Communication , 2006 .

[199]  Matthieu Finiasz,et al.  Nouvelles constructions utilisant des codes correcteurs d'erreurs en cryptographie à clef publique , 2004 .

[200]  Shu Lin,et al.  Near Shannon limit quasi-cyclic low-density parity-check codes , 2004, GLOBECOM '03. IEEE Global Telecommunications Conference (IEEE Cat. No.03CH37489).

[201]  N. Meyers,et al.  H = W. , 1964, Proceedings of the National Academy of Sciences of the United States of America.

[202]  J. Pieprzyk,et al.  Dynamic Threshold Cryptosystems ( A New Scheme in Group Oriented Cryptography ) , 1995 .

[203]  Eli Biham,et al.  TIGER: A Fast New Hash Function , 1996, FSE.

[204]  Donghoon Chang,et al.  RC4-Hash: A New Hash Function Based on RC4 , 2006, INDOCRYPT.

[205]  Willi Meier,et al.  Cryptanalysis of Achterbahn , 2006, FSE.

[206]  Yvo Desmedt,et al.  Audio and Optical Cryptography , 1998, ASIACRYPT.

[207]  Henk Meijer,et al.  Security-related comments regarding McEliece's public-key cryptosystem , 1989, IEEE Trans. Inf. Theory.

[208]  Koen Langendoen,et al.  An adaptive energy-efficient MAC protocol for wireless sensor networks , 2003, SenSys '03.