-
1
-
-
85032128552
-
The security of the cipher block chaining message authentication code
-
(Dec.) Earlier version in CRYPTO '94
-
Bellare, M., Kilian, J., and Rogaway, P. The security of the cipher block chaining message authentication code. Journal of Computer and System Sciences (JCSS) 61(3) (Dec. 2000), 362-399. Earlier version in CRYPTO '94. See www.cs.ucdavis.edu/~rogaway.
-
(2000)
Journal of Computer and System Sciences (JCSS)
, vol.61
, Issue.3
, pp. 362-399
-
-
Bellare, M.1
Kilian, J.2
Rogaway, P.3
-
2
-
-
5644280926
-
-
Vol. 1007 of Lecture Notes in Computer Science Springer-Verlag, Berlin
-
Berendschot, A., den Boer, B., Boly, J., Bosselaers, A., Brandt, J., Chaum, D., Damgård, I., Dichtl, M., Fumy, W., van der Ham, M., Jansen, C., Landrock, P., Preneel, B., Roelofsen, G., de Rooij, P., and Vandewalle, J. Final Report of Race Integrity Primitives. Vol. 1007 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, 1995.
-
(1995)
Final Report of Race Integrity Primitives
-
-
Berendschot, A.1
Den Boer, B.2
Boly, J.3
Bosselaers, A.4
Brandt, J.5
Chaum, D.6
Damgård, I.7
Dichtl, M.8
Fumy, W.9
Van Der Ham, M.10
Jansen, C.11
Landrock, P.12
Preneel, B.13
Roelofsen, G.14
De Rooij, P.15
Vandewalle, J.16
-
3
-
-
84957068240
-
UMAC: Fast and secure message authentication
-
Vol. 1666 of Lecture Notes in Computer Science. Springer-Verlag, Berlin
-
Black, J., Halevi, S., Krawczyk, H., Krovetz, T., and Rogaway, P. UMAC: Fast and secure message authentication. In Advances in Cryptology - CRYPTO '99 pp. 216-233 Vol. 1666 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, 1999.
-
(1999)
Advances in Cryptology - CRYPTO '99
, pp. 216-233
-
-
Black, J.1
Halevi, S.2
Krawczyk, H.3
Krovetz, T.4
Rogaway, P.5
-
4
-
-
84974571314
-
CBC MACs for arbitrary-length messages: The three-key constructions
-
Vol. 1800 of Lecture Notes in Computer Science. Springer-Verlag, Berlin
-
Black, J., and Rogaway, P. CBC MACs for arbitrary-length messages: the three-key constructions. In Advances in Cryptology - CRYPTO '00, pp. 197-215. Vol. 1800 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, 2000.
-
(2000)
Advances in Cryptology - CRYPTO '00
, pp. 197-215
-
-
Black, J.1
Rogaway, P.2
-
6
-
-
17444429774
-
-
Personal communication
-
Dworkin, M. Personal communication, 2003.
-
(2003)
-
-
Dworkin, M.1
-
7
-
-
84958830476
-
Computer data authentication
-
U.S. Department of Commerce/National Bureau of Standards, National Technical Information Service. Spring-field, Virginia
-
FIPS. Computer data authentication. Federal Information Processing Standards Publication 113. U.S. Department of Commerce/National Bureau of Standards, National Technical Information Service. Spring-field, Virginia, 1994.
-
(1994)
Federal Information Processing Standards Publication
, vol.113
-
-
-
8
-
-
0022793132
-
How to construct random functions
-
Goldreich, O., Goldwasser, S., and Micali, S. How to construct random functions. Journal of the ACM 33(4) (1986), 210-217.
-
(1986)
Journal of the ACM
, vol.33
, Issue.4
, pp. 210-217
-
-
Goldreich, O.1
Goldwasser, S.2
Micali, S.3
-
10
-
-
0242656059
-
OMAC: One-key CBC MAC
-
Lecture Notes in Computer Science. Springer-Verlag, Berlin
-
Iwata, T., and Kurosawa, K. OMAC: One-key CBC MAC. In Fast Software Encryption (FSE 2003). Lecture Notes in Computer Science. Springer-Verlag, Berlin, 2003.
-
(2003)
Fast Software Encryption (FSE 2003)
-
-
Iwata, T.1
Kurosawa, K.2
-
11
-
-
0037614498
-
How to protect DES against exhaustive key search (an analysis of DESX)
-
Kilian, J., and Rogaway, P. How to protect DES against exhaustive key search (an analysis of DESX). Journal of Cryptology 14(1) (2001), 17-35.
-
(2001)
Journal of Cryptology
, vol.14
, Issue.1
, pp. 17-35
-
-
Kilian, J.1
Rogaway, P.2
-
12
-
-
84937407660
-
Tweakable block ciphers
-
M. Yung, ed., Vol. 2442 of Lecture Notes in Computer Science. Springer-Verlag, Berlin
-
Liskov, M., Rivest, R., and Wagner, D. Tweakable block ciphers. In Advances in Cryptology - CRYPTO '02, M. Yung, ed., pp. 31-46. Vol. 2442 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, 2002.
-
(2002)
Advances in Cryptology - CRYPTO '02
, pp. 31-46
-
-
Liskov, M.1
Rivest, R.2
Wagner, D.3
-
13
-
-
84947240143
-
Indistinguishability of random systems
-
Vol. 2332 of Lecture Notes in Computer Science. Springer-Verlag, Berlin
-
Maurer, U. Indistinguishability of random systems. In Advances in Cryptology - EUROCRYPT '02, pp. 110-132. Vol. 2332 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, 2002.
-
(2002)
Advances in Cryptology - EUROCRYPT '02
, pp. 110-132
-
-
Maurer, U.1
-
14
-
-
0004775324
-
CBC MAC for real-time data sources
-
Petrank, E., and Rackoff, C. CBC MAC for real-time data sources. Journal of Cryptology 13(3) (2000), 315-338.
-
(2000)
Journal of Cryptology
, vol.13
, Issue.3
, pp. 315-338
-
-
Petrank, E.1
Rackoff, C.2
-
15
-
-
17444394973
-
Decorrelation over infinite domains: The encrypted CBC-MAC case
-
Vaundenay, S. Decorrelation over infinite domains: the encrypted CBC-MAC case. Communications in Information and Systems (CIS) 1 (2001), 75-85.
-
(2001)
Communications in Information and Systems (CIS)
, vol.1
, pp. 75-85
-
-
Vaundenay, S.1
-
16
-
-
0019572642
-
New hash functions and their use in authentication and set equality
-
Wegman, M., and Carter, L. New hash functions and their use in authentication and set equality. In Journal of Computer and System Sciences 22 (1981), 265-279.
-
(1981)
Journal of Computer and System Sciences
, vol.22
, pp. 265-279
-
-
Wegman, M.1
Carter, L.2
|