-
2
-
-
84954417747
-
XOR MACs: New methods for message authentication using finite pseudorandom functions
-
Advances in Cryptology - CRYPTO '95, Springer-Verlag
-
M. Bellare, R. Guérin, and P. Rogaway. XOR MACs: New methods for message authentication using finite pseudorandom functions. Advances in Cryptology - CRYPTO '95, LNCS 963, pp. 15-28, Springer-Verlag, 1995.
-
(1995)
LNCS
, vol.963
, pp. 15-28
-
-
Bellare, M.1
Guérin, R.2
Rogaway, P.3
-
3
-
-
85032128552
-
The security of the cipher block chaining message authentication code
-
M. Bellare, J. Kilian, and P. Rogaway. The security of the cipher block chaining message authentication code. JCSS, vol. 61, no. 3, 2000.
-
(2000)
JCSS
, vol.61
, Issue.3
-
-
Bellare, M.1
Kilian, J.2
Rogaway, P.3
-
4
-
-
0000966673
-
Advances in Cryptology - CRYPTO '94
-
Springer-Verlag
-
Earlier version in Advances in Cryptology - CRYPTO '94, LNCS 839, pp. 341-358, Springer-Verlag, 1994.
-
(1994)
LNCS
, vol.839
, pp. 341-358
-
-
-
5
-
-
5644280926
-
Final Report of RACE Integrity Primitives
-
Springer-Verlag
-
A. Berendschot, B. den Boer, J. P. Boly, A. Bosselaers, J. Brandt, D. Chaum, I. Damgård, M. Dichtl, W. Fumy, M. van der Ham, C. J. A. Jansen, P. Landrock, B. Preneel, G. Roelofsen, P. de Rooij, and J. Vandewalle. Final Report of RACE Integrity Primitives. LNCS 1007, Springer-Verlag, 1995.
-
(1995)
LNCS
, vol.1007
-
-
Berendschot, A.1
Den Boer, B.2
Boly, J.P.3
Bosselaers, A.4
Brandt, J.5
Chaum, D.6
Damgård, I.7
Dichtl, M.8
Fumy, W.9
Van Der Ham, M.10
Jansen, C.J.A.11
Landrock, P.12
Preneel, B.13
Roelofsen, G.14
De Rooij, P.15
Vandewalle, J.16
-
6
-
-
84974571314
-
CBC MACs for arbitrary-length messages: The three key constructions
-
Advances in Cryptology - CRYPTO 2000, Springer-Verlag
-
J. Black and P. Rogaway. CBC MACs for arbitrary-length messages: The three key constructions. Advances in Cryptology - CRYPTO 2000, LNCS 1880, pp. 197-215, Springer-Verlag, 2000.
-
(2000)
LNCS
, vol.1880
, pp. 197-215
-
-
Black, J.1
Rogaway, P.2
-
8
-
-
84947265149
-
A block-cipher mode of operation for parallelizable message authentication
-
Advances in Cryptology - EUROCRYPT 2002, Springer-Verlag
-
J. Black and P. Rogaway. A block-cipher mode of operation for parallelizable message authentication. Advances in Cryptology - EUROCRYPT 2002, LNCS 2332, pp. 384-397, Springer-Verlag, 2002.
-
(2002)
LNCS
, vol.2332
, pp. 384-397
-
-
Black, J.1
Rogaway, P.2
-
9
-
-
35248828694
-
-
Federal Information Processing Standards Publication 113, U. S. Department of Commerce/National Bureau of Standards, National Technical Information Service, Springfield, Virginia
-
FIPS 113. Computer data authentication. Federal Information Processing Standards Publication 113, U. S. Department of Commerce/National Bureau of Standards, National Technical Information Service, Springfield, Virginia, 1994.
-
(1994)
FIPS 113. Computer Data Authentication
-
-
-
10
-
-
84958968987
-
Fast encryption and authentication: XCBC encryption and XECB authentication modes
-
Fast Software Encryption, FSE 2001, Springer-Verlag, Full version
-
V. Gligor, and P. Donescu. Fast encryption and authentication: XCBC encryption and XECB authentication modes. Fast Software Encryption, FSE 2001, LNCS 2355, pp. 92-108, Springer-Verlag, 2001. Full version is available at http://csrc.nist.gov/encryption/modes/proposedmodes/.
-
(2001)
LNCS
, vol.2355
, pp. 92-108
-
-
Gligor, V.1
Donescu, P.2
-
12
-
-
84949450111
-
On the security of randomized CBC-MAC beyond the birthday paradox limit: A new construction
-
Fast Software Encryption, FSE 2002, Springer-Verlag, Full version
-
É. Jaulmes, A. Joux, and F. Valette. On the security of randomized CBC-MAC beyond the birthday paradox limit: A new construction. Fast Software Encryption, FSE 2002, LNCS 2365, pp. 237-251, Springer-Verlag, 2002. Full version is available at http://eprint.iacr.org/2001/074/.
-
(2002)
LNCS
, vol.2365
, pp. 237-251
-
-
Jaulmes, É.1
Joux, A.2
Valette, F.3
-
13
-
-
0004775324
-
CBC MAC for real-time data sources
-
Springer-Verlag
-
E. Petrank and C. Rackoff. CBC MAC for real-time data sources. J. Cryptology, vol. 13, no. 3, pp. 315-338, Springer-Verlag, 2000.
-
(2000)
J. Cryptology
, vol.13
, Issue.3
, pp. 315-338
-
-
Petrank, E.1
Rackoff, C.2
-
14
-
-
84909989036
-
Decorrelation over infinite domains: The encrypted CBC-MAC Case
-
Springer-Verlag
-
S. Vaudenay. Decorrelation over infinite domains: the encrypted CBC-MAC Case. Selected Areas in Cryptography, SAC 2000, LNCS 2012, pp. 57-71, Springer-Verlag, 2001.
-
(2001)
Selected Areas in Cryptography, SAC 2000, LNCS
, vol.2012
, pp. 57-71
-
-
Vaudenay, S.1
-
15
-
-
17444394973
-
Decorrelation over infinite domains: The encrypted CBC-MAC Case
-
S. Vaudenay. Decorrelation over infinite domains: the encrypted CBC-MAC Case. Communications in Information and Systems (CIS), vol. 1, pp. 75-85, 2001.
-
(2001)
Communications in Information and Systems (CIS)
, vol.1
, pp. 75-85
-
-
Vaudenay, S.1
|