On the soundness of authenticate-then-encrypt: formalizing the malleability of symmetric encryption
暂无分享,去创建一个
[1] Hugo Krawczyk,et al. Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.
[2] Bruce Schneier,et al. Practical cryptography , 2003 .
[3] Ueli Maurer,et al. A Calculus for Security Bootstrapping in Distributed Systems , 1996, J. Comput. Secur..
[4] Russ Housley,et al. Counter with CBC-MAC (CCM) , 2003, RFC.
[5] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[6] Hugo Krawczyk,et al. Universally Composable Notions of Key Exchange and Secure Channels , 2002, EUROCRYPT.
[7] Hugo Krawczyk,et al. Relaxing Chosen-Ciphertext Security , 2003, CRYPTO.
[8] Ueli Maurer,et al. Abstract Cryptography , 2011, ICS.
[9] Ueli Maurer. Constructive Cryptography - A Primer , 2010, Financial Cryptography.
[10] Ueli Maurer,et al. Indistinguishability Amplification , 2007, CRYPTO.
[11] Moni Naor,et al. Non-malleable cryptography , 1991, STOC '91.
[12] Hugo Krawczyk,et al. The Order of Encryption and Authentication for Protecting Communications (or: How Secure Is SSL?) , 2001, CRYPTO.
[13] Hugo Krawczyk,et al. Keying Hash Functions for Message Authentication , 1996, CRYPTO.
[14] Renegotiating TLS , 2009 .
[15] Phillip Rogaway,et al. Authenticated-encryption with associated-data , 2002, CCS '02.
[16] Mihir Bellare,et al. Relations among Notions of Security for Public-Key Encryption Schemes , 1998, IACR Cryptol. ePrint Arch..
[17] Chanathip Namprempre,et al. Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm , 2000, Journal of Cryptology.
[18] Virgil D. Gligor,et al. On Message Integrity in Symmetric Encryption , 2000 .
[19] Eric Rescorla,et al. The Transport Layer Security (TLS) Protocol Version 1.2 , 2008, RFC.
[20] Moni Naor,et al. Nonmalleable Cryptography , 2000, SIAM Rev..
[21] Ueli Maurer,et al. Indistinguishability of Random Systems , 2002, EUROCRYPT.
[22] Ueli Maurer,et al. Unbreakable Keys from Random Noise , 2007 .
[23] Serge Vaudenay,et al. Security Flaws Induced by CBC Padding - Applications to SSL, IPSEC, WTLS , 2002, EUROCRYPT.
[24] Jonathan Katz,et al. Unforgeable Encryption and Chosen Ciphertext Secure Modes of Operation , 2000, FSE.
[25] Mihir Bellare,et al. The Security of the Cipher Block Chaining Message Authentication Code , 2000, J. Comput. Syst. Sci..
[26] Mihir Bellare,et al. A concrete security treatment of symmetric encryption , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[27] Birgit Pfitzmann,et al. A model for asynchronous reactive systems and its application to secure message transmission , 2001, Proceedings 2001 IEEE Symposium on Security and Privacy. S&P 2001.