On-line Ciphers and the Hash-CBC Constructions
暂无分享,去创建一个
Chanathip Namprempre | Mihir Bellare | Lars R. Knudsen | Alexandra Boldyreva | M. Bellare | A. Boldyreva | C. Namprempre | L. Knudsen
[1] C. Campbell. Design and specification of cryptographic capabilities , 1978, IEEE Communications Society Magazine.
[2] Stephen M. Matyas,et al. Cryptography: A New Dimension in Computer Data Security--A Guide for the Design and Implementation of Secure Systems , 1982 .
[3] Silvio Micali,et al. On the Cryptographic Applications of Random Functions , 1984, CRYPTO.
[4] Michael Luby,et al. How to Construct Pseudo-Random Permutations from Pseudo-Random Functions (Abstract) , 1985, CRYPTO.
[5] Silvio Micali,et al. How to construct random functions , 1986, JACM.
[6] Michael Luby,et al. How to Construct Pseudo-Random Permutations from Pseudo-Random Functions (Abstract) , 1986, CRYPTO.
[7] Mihir Bellare,et al. The Security of Cipher Block Chaining , 1994, CRYPTO.
[8] Hugo Krawczyk,et al. LFSR-based Hashing and Authentication , 1994, CRYPTO.
[9] Victor Shoup,et al. On Fast and Provably Secure Message Authentication Based on Universal Hashing , 1996, CRYPTO.
[10] Mihir Bellare,et al. A concrete security treatment of symmetric encryption , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[11] Bart Preneel,et al. Software Performance of Universal Hash Functions , 1999, EUROCRYPT.
[12] Mihir Bellare,et al. The Security of the Cipher Block Chaining Message Authentication Code , 2000, J. Comput. Syst. Sci..
[13] Mihir Bellare,et al. Encode-Then-Encipher Encryption: How to Exploit Nonces or Redundancy in Plaintexts for Efficient Cryptography , 2000, ASIACRYPT.
[14] Lars R. Knudsen,et al. Block Chaining Modes of Operation , 2000 .
[15] Chanathip Namprempre,et al. Online Ciphers and the Hash-CBC Construction , 2001, CRYPTO.
[16] David A. Wagner,et al. Tweakable Block Ciphers , 2002, CRYPTO.
[17] Ueli Maurer,et al. Indistinguishability of Random Systems , 2002, EUROCRYPT.
[18] Shai Halevi,et al. A Tweakable Enciphering Mode , 2003, CRYPTO.
[19] Alexandra Boldyreva,et al. Online Encryption Schemes: New Security Notions and Constructions , 2004, CT-RSA.
[20] Antoine Joux,et al. Blockwise Adversarial Model for On-line Ciphers and Symmetric Encryption Schemes , 2004, Selected Areas in Cryptography.
[21] Shai Halevi,et al. A Parallelizable Enciphering Mode , 2004, CT-RSA.
[22] Mihir Bellare,et al. The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs , 2006, EUROCRYPT.
[23] Mridul Nandi,et al. A Simple and Unified Method of Proving Indistinguishability , 2006, INDOCRYPT.
[24] Gregory V. Bard,et al. A Challenging but Feasible Blockwise-Adaptive Chosen-Plaintext Attack on SSL , 2006, SECRYPT.
[25] Alexandra Boldyreva,et al. Provably-Secure Schemes for Basic Query Support in Outsourced Databases , 2007, DBSec.
[26] Gregory V. Bard. Blockwise-Adaptive Chosen-Plaintext Attack and Online Modes of Encryption , 2007, IMACC.
[27] Chanathip Namprempre,et al. Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm , 2000, Journal of Cryptology.
[28] Haibin Zhang,et al. Online Ciphers from Tweakable Blockciphers , 2011, CT-RSA.
[29] Moni Naor,et al. On the Construction of Pseudorandom Permutations: Luby—Rackoff Revisited , 1996, Journal of Cryptology.