-
1
-
-
84945121341
-
Does encryption with redundancy provide authenticity?
-
2001. B. Pfitzmann, Ed. Lecture Notes in Computer Science Springer-Verlag, Berlin
-
An,J. and Bellare, M. 2001. Does encryption with redundancy provide authenticity? In Advances in Cryptology-EUROCRYPT 2001. B. Pfitzmann, Ed. Lecture Notes in Computer Science, vol. 2045. Springer-Verlag, Berlin, 512-528.
-
(2001)
Advances in Cryptology-EUROCRYPT
, vol.2045
, pp. 512-528
-
-
An, J.1
Bellare, M.2
-
2
-
-
0010254788
-
Fast implementations of AES candidates
-
National Institute of Standards and Technology, New York, NY, USA
-
Aoki, K., Lipmaa, H., 2000. Fast implementations of AES candidates. In The 3rd Advanced Encryption Standard Candidate Conference. National Institute of Standards and Technology, New York, NY, USA, 106-120.
-
(2000)
The 3rd Advanced Encryption Standard Candidate Conference.
, pp. 106-120
-
-
Aoki, K.1
Lipmaa, H.2
-
3
-
-
0031351741
-
A concrete security treatment of symmetric encryption: Analysis of the DES modes of operation
-
ACM Press, New York
-
Bellare, M., Desai, A., Jokipii, E., Rogaway, P., 1997. A concrete security treatment of symmetric encryption: Analysis of the DES modes of operation. In Proceedings of 38th Annual Symposium on Foundations of Computer Science (FOCS 97). ACM Press, New York, 394-403.
-
(1997)
Proceedings of 38th Annual Symposium on Foundations of Computer Science (FOCS 97).
, pp. 394-403
-
-
Bellare, M.1
Desai, A.2
Jokipii, E.3
Rogaway, P.4
-
4
-
-
84957629783
-
Relations among notions of security for public-key encryption schemes
-
H. Krawczyk, Ed. Lecture Notes in Computer Science Springer-Verlag, Berlin
-
Bellare, M., Desai, A., Pointcheval, D., Rogaway, P., 1998. Relations among notions of security for public-key encryption schemes. In Advances in Cryptology-CRYPTO '98, H. Krawczyk, Ed. Lecture Notes in Computer Science, vol. 1462. Springer-Verlag, Berlin, 232-249.
-
(1998)
Advances in Cryptology-CRYPTO '98
, vol.1462
, pp. 232-249
-
-
Bellare, M.1
Desai, A.2
Pointcheval, D.3
Rogaway, P.4
-
5
-
-
84954417747
-
XOR MACs: New methods for message authentication using finite pseudorandom functions
-
D. Coppersmith, Ed. Lecture Notes in Computer Science Springer-Verlag, Berlin
-
Bellare, M., Guerin, R., Rogaway, P., 1995. XOR MACs: New methods for message authentication using finite pseudorandom functions. In Advances in Cryptology-CRYPTO '95 D. Coppersmith, Ed. Lecture Notes in Computer Science, vol. 963. Springer-Verlag, Berlin, 1528.
-
(1995)
Advances in Cryptology-CRYPTO '95
, vol.963
, pp. 1528
-
-
Bellare, M.1
Guerin, R.2
Rogaway, P.3
-
6
-
-
85032128552
-
The security of the cipher block chaining message authentication code
-
3 (December Earlier version in CRYPTO '94
-
Bellare, M., Kilian, J., Rogaway, P., 2000. The security of the cipher block chaining message authentication code.Journal of Computer and System Sciences (JCSS) 61, 3 (December), 362-399. Earlier version in CRYPTO '94.
-
(2000)
Journal of Computer and System Sciences (JCSS
, vol.61
, pp. 362-399
-
-
Bellare, M.1
Kilian, J.2
Rogaway, P.3
-
7
-
-
0003278940
-
Authenticated encryption: Relations among notions and analysis of the generic composition paradigm
-
T. Okamoto, Ed. Lecture Notes in Computer Science Springer-Verlag, Berlin
-
Bellare, M., Namprempre, C., 2000. Authenticated encryption: Relations among notions and analysis of the generic composition paradigm. In Advances in Cryptology-ASIACRYPT '00 T. Okamoto, Ed. Lecture Notes in Computer Science, vol. 1976. Springer-Verlag, Berlin, 531-545.
-
(2000)
Advances in Cryptology-ASIACRYPT '00
, vol.1976
, pp. 531-545
-
-
Bellare, M.1
Namprempre, C.2
-
8
-
-
84937429718
-
Encode-then-encipher encryption: How to exploit nonces or redundancy in plaintexts for efficient encryption
-
T. Okamoto, Ed. Lecture Notes in Computer Science Springer-Verlag, Berlin
-
Bellare, M., Rogaway, P., 2000. Encode-then-encipher encryption: How to exploit nonces or redundancy in plaintexts for efficient encryption. In Advances in Cryptology-ASIACRYPT '00 T. Okamoto, Ed. Lecture Notes in Computer Science, vol. 1976. Springer-Verlag, Berlin, 317-330.
-
(2000)
Advances in Cryptology-ASIACRYPT '00
, vol.1976
, pp. 317-330
-
-
Bellare, M.1
Rogaway, P.2
-
9
-
-
85084160254
-
Side-channel attacks on symmetric encryption schemes: The case for authenticated encryption
-
USENIX
-
Black, J., Urtubia, H., 2002. Side-channel attacks on symmetric encryption schemes: The case for authenticated encryption. In Proceedings of the 11th USENIX Security Symposium. USENIX, 327-338.
-
(2002)
Proceedings of the 11th USENIX Security Symposium.
, pp. 327-338
-
-
Black, J.1
Urtubia, H.2
-
10
-
-
84957693225
-
Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1
-
H. Krawczyk, Ed. Lecture Notes in Computer Science Springer-Verlag, Berlin
-
Bleichenbacher, D., 1998. Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1. In Advances in Cryptology-CRYPTO '98. H. Krawczyk, Ed. Lecture Notes in Computer Science, vol. 1462. Springer-Verlag, Berlin, 1-12.
-
(1998)
Advances in Cryptology-CRYPTO '98.
, vol.1462
, pp. 1-12
-
-
Bleichenbacher, D.1
-
11
-
-
0343337504
-
Non-malleable cryptography
-
Dolev, D., Dwork, C., Naor, M., 2000. Non-malleable cryptography.SIAM J. Comp. 3, 2, 391-497. Earlier version appeared at STOC '91.
-
(2000)
SIAM J. Comp.
, vol.3
, Issue.2
, pp. 391-497
-
-
Dolev, D.1
Dwork, C.2
Naor, M.3
-
12
-
-
85086951305
-
Integrity-aware PCBC encryption schemes
-
B. Christianson, B. Crispo, J. A. Malcolm, and M. Roe, Eds. Lecture Notes in Computer Science Springer-Verlag, Berlin
-
Gligor, V., Donescu, P., 1999. Integrity-aware PCBC encryption schemes. In Security Protocols, 7th International Workshop. B. Christianson, B. Crispo, J. A. Malcolm, and M. Roe, Eds. Lecture Notes in Computer Science, vol. 1796. Springer-Verlag, Berlin, 153-171.
-
(1999)
Security Protocols, 7th International Workshop.
, vol.1796
, pp. 153-171
-
-
Gligor, V.1
Donescu, P.2
-
13
-
-
0010276081
-
Fast encryption and authentication: XCBC encryption and XECB authentication modes
-
Manuscript, Aug. 18
-
Gligor, V., Donescu, P., 2000a. Fast encryption and authentication: XCBC encryption and XECB authentication modes. Manuscript, Aug. 18.
-
(2000)
-
-
Gligor, V.1
Donescu, P.2
-
14
-
-
85024254757
-
Fast encryption and authentication: XCBC encryption and XECB authentication modes
-
Oct 27
-
Gligor, V., Donescu, P., 2000b. Fast encryption and authentication: XCBC encryption and XECB authentication modes. Contribution to NIST, Oct 27, 2000.
-
(2000)
Contribution to NIST
-
-
Gligor, V.1
Donescu, P.2
-
15
-
-
85024254757
-
Fast encryption and authentication: XCBC encryption and XECB authentication modes
-
Mar 30, 2001, rev. Apr 20, 2001
-
Gligor, V., Donescu, P., 2000c. Fast encryption and authentication: XCBC encryption and XECB authentication modes. Contribution to NIST, Mar 30, 2001, rev. Apr 20, 2001.
-
(2000)
Contribution to NIST
-
-
Gligor, V.1
Donescu, P.2
-
16
-
-
84958968987
-
Fast encryption and authentication: XCBC encryption and XECB authentication modes
-
FSE 2001. M. Matsui, Ed. Lecture Notes in Computer Science Springer-Verlag, Berlin
-
Gligor, V., Donescu, P., 2002. Fast encryption and authentication: XCBC encryption and XECB authentication modes. In Fast Software Encryption, 8th International Workshop, FSE 2001. M. Matsui, Ed. Lecture Notes in Computer Science, vol. 2355. Springer-Verlag, Berlin, 92-108.
-
(2002)
Fast Software Encryption, 8th International Workshop
, vol.2355
, pp. 92-108
-
-
Gligor, V.1
Donescu, P.2
-
18
-
-
0010278321
-
An observation regarding Jutla's modes of operation
-
reference number 2001/015, submitted Feb. 22, 2001, revised Apr. 2, 2001
-
Halevi, S., 2001. An observation regarding Jutla's modes of operation. Cryptology ePrint archive, reference number 2001/015, submitted Feb. 22, 2001, revised Apr. 2, 2001.
-
(2001)
Cryptology ePrint archive
-
-
Halevi, S.1
-
19
-
-
0004103610
-
Encryption modes with almost free message integrity
-
Cryptology ePrint archive, reference number 2000/039, Aug. 1, 2000a
-
Jutla, C., 2000a. Encryption modes with almost free message integrity. Cryptology ePrint archive, reference number 2000/039, Aug. 1, 2000.
-
(2000)
-
-
Jutla, C.1
-
20
-
-
84945137421
-
Encryption modes with almost free message integrity
-
Springer-Verlag, Berlin. B. Pfitzmann, Ed. Lecture Notes in Computer Science
-
Jutla, C., 2001a. Encryption modes with almost free message integrity. In Advances in Cryptology-EUROCRYPT 2001. B. Pfitzmann, Ed. Lecture Notes in Computer Science, vol. 2045. Springer-Verlag, Berlin.
-
(2001)
Advances in Cryptology-EUROCRYPT 2001.
, vol.2045
-
-
Jutla, C.1
-
21
-
-
0004103610
-
Encryption modes with almost free message integrity
-
Contribution to NIST. Undated manuscript, posted May 24, NIST web site csrc.nist.gov/encryption/ modes/proposedmodes
-
Jutla, C., 2001b. Encryption modes with almost free message integrity. Contribution to NIST. Undated manuscript, posted May 24, 2001 at NIST web site csrc.nist.gov/encryption/ modes/proposedmodes.
-
(2001)
-
-
Jutla, C.1
-
22
-
-
0033704913
-
Complete characterization of security notions for probabilistic private-key encryption
-
ACM Press, New York
-
Katz, J., Yung, M., 2000a. Complete characterization of security notions for probabilistic private-key encryption. In Proceedings of the 32nd Annual ACM Symposium on Theory of Computing (STOC 2000). ACM Press, New York, 245-254.
-
(2000)
Proceedings of the 32nd Annual ACM Symposium on Theory of Computing (STOC 2000).
, pp. 245-254
-
-
Katz, J.1
Yung, M.2
-
23
-
-
0037615417
-
Unforgeable encryption and adaptively secure modes of operation
-
B. Schneier, Ed. Lecture Notes in Computer Science Springer-Verlag, Berlin
-
Katz, J., Yung, M., 2000b. Unforgeable encryption and adaptively secure modes of operation. In Fast Software Encryption, 7th International Workshop, FSE 2000. B. Schneier, Ed. Lecture Notes in Computer Science, vol. 1978. Springer-Verlag, Berlin, 284-299.
-
(2000)
Fast Software Encryption, 7th International Workshop
, vol.1978
, pp. 284-299
-
-
Katz, J.1
Yung, M.2
-
24
-
-
84880901653
-
The order of encryption and authentication for protecting communications (or: How secure is SSL?)
-
2001. J. Kilian, Ed. Lecture Notes in Computer Science Springer-Verlag
-
Krawczyk, H., 2001. The order of encryption and authentication for protecting communications (or: How secure is SSL?). In Advances in Cryptology-CRYPTO 2001. J. Kilian, Ed. Lecture Notes in Computer Science, vol. 2139. Springer-Verlag, 310-331.
-
(2001)
Advances in Cryptology-CRYPTO
, vol.2139
, pp. 310-331
-
-
Krawczyk, H.1
-
25
-
-
0023984964
-
How to construct pseudorandom permutations from pseudorandom functions
-
2 (April
-
Luby, M., Rackoff, C., 1988. How to construct pseudorandom permutations from pseudorandom functions.SIAM J. Comput. 17, 2 (April), 373-386.
-
(1988)
SIAM J. Comput.
, vol.17
, pp. 373-386
-
-
Luby, M.1
Rackoff, C.2
-
26
-
-
33846862428
-
A chosen ciphertext attack on RSA optimal asymmetric encryption padding OAEP as standardized in PKCS#1 v2.0
-
J. Kilian, Ed. Lecture Notes in Computer Science Springer-Verlag, Berlin
-
Manger, J., 2001. A chosen ciphertext attack on RSA optimal asymmetric encryption padding OAEP as standardized in PKCS#1 v2.0. In Advances in Cryptology-CRYPTO '01. J. Kilian, Ed. Lecture Notes in Computer Science, vol. 2139. Springer-Verlag, Berlin, 230-238.
-
(2001)
Advances in Cryptology-CRYPTO '01.
, vol.2139
, pp. 230-238
-
-
Manger, J.1
-
28
-
-
84979021449
-
Cryptographic primitives for information authentication-State of the art
-
Lecture Notes in Computer Science Springer-Verlag, Berlin
-
Preneel, B., 1998. Cryptographic primitives for information authentication-State of the art. In State of the Art in Applied Cryptography, COSIC '97. Lecture Notes in Computer Science, vol. 1528. Springer-Verlag, Berlin, 49-104.
-
(1998)
State of the Art in Applied Cryptography, COSIC '97
, vol.1528
, pp. 49-104
-
-
Preneel, B.1
-
29
-
-
79952969492
-
OCB mode: Parallelizable authenticated encryption
-
Contribution to NIST, Oct. 16, 2000 (Preliminary version of the OCB algorithm
-
Rogaway, P., 2000. OCB mode: Parallelizable authenticated encryption. Contribution to NIST, Oct. 16, 2000 (Preliminary version of the OCB algorithm).
-
(2000)
-
-
Rogaway, P.1
-
31
-
-
4344656031
-
OCB mode
-
Contribution to NIST, Apr. 1, 2001, revised Apr. 18, 2001a
-
Rogaway, P., Bellare, M., Black, J., Krovetz, T., 2001a. OCB mode. Contribution to NIST, Apr. 1, 2001, revised Apr. 18, 2001.
-
(2001)
-
-
Rogaway, P.1
Bellare, M.2
Black, J.3
Krovetz, T.4
-
32
-
-
0035750947
-
OCB: A block-city (CCS-8)
-
New York
-
Rogaway, P., Bellare, M., Black, J., Krovetz, T., 2001b. OCB: A block-city (CCS-8). ACM Press, New York, 196-205.
-
(2001)
ACM Press
, pp. 196-205
-
-
Rogaway, P.1
Bellare, M.2
Black, J.3
Krovetz, T.4
-
33
-
-
0001636850
-
Kerberos: an authentication service for open network systems
-
USENIX Association
-
Steiner, J., Neuman, C., Schiller, J., 1988. Kerberos: an authentication service for open network systems. In Proceedings of the Winter 1988 Usenix Conference. USENIX Association, 191-201.
-
(1988)
Proceedings of the Winter 1988 Usenix Conference.
, pp. 191-201
-
-
Steiner, J.1
Neuman, C.2
Schiller, J.3
-
34
-
-
0003508560
-
-
US NATIONAL INSTITUTE OF STANDARDS Federal Information Processing Standards Publication 197. Based on J. Daemen and V. Rijmen, AES Proposal: Rijndael. Sep. 3, 1999
-
US NATIONAL INSTITUTE OF STANDARDS. 2001.Specification for the Advanced Encryption Standard (AES). Federal Information Processing Standards Publication 197. Based on J. Daemen and V. Rijmen, AES Proposal: Rijndael. Sep. 3, 1999.
-
(2001)
Specification for the Advanced Encryption Standard (AES).
-
-
-
35
-
-
84947212539
-
Security flaws induced by CBC padding-applications to SSL, IPSEC, WTLS
-
L. Knudsen, Ed. Lecture Notes in Computer Science Springer-Verlag, Berlin
-
Vaudenay, S., 2002. Security flaws induced by CBC padding-applications to SSL, IPSEC, WTLS. In Advances in Cryptology-EUROCRYPT '02. L. Knudsen, Ed. Lecture Notes in Computer Science, vol. 2332. Springer-Verlag, Berlin, 534-546.
-
(2002)
Advances in Cryptology-EUROCRYPT '02.
, vol.2332
, pp. 534-546
-
-
Vaudenay, S.1
|