-
1
-
-
84941165648
-
-
http://www.iaik.tu-graz.ac.at/research/krypto/AES/index.php.
-
-
-
-
2
-
-
84941147119
-
-
http://homes.esat.kuleuven.be/~rijmen/rijndael/rijndael-fst-3.0.zip.
-
-
-
-
3
-
-
84941153565
-
-
http://cr.yp.to/streamciphers.html.
-
-
-
-
4
-
-
33746688334
-
-
final report of RACE Integrity Primitives Evaluation
-
B. den Boer, J.P. Boly, A. Bosselaers, J. Brandt, D. Chaum, I. Damgård, M. Dichtl, W. Fumy, M. van der Ham, C.J.A. Jansen, P. Landrock, B. Preneel, G. Roelofsen, P, de Rooij, and J. Vandewalle, RIPE Integrity Primitives, final report of RACE Integrity Primitives Evaluation. 1995.
-
(1995)
RIPE Integrity Primitives
-
-
Den Boer, B.1
Boly, J.P.2
Bosselaers, A.3
Brandt, J.4
Chaum, D.5
Damgård, I.6
Dichtl, M.7
Fumy, W.8
Van Der Ham, M.9
Jansen, C.J.A.10
Landrock, P.11
Preneel, B.12
Roelofsen, G.13
De Rooij, P.14
Vandewalle, J.15
-
5
-
-
85032128552
-
The security of the cipher block chaining message authentication code
-
M. Bellare, J. Kilian, and P. Rogaway. "The Security of the Cipher Block Chaining Message Authentication Code." Journal of Computer and System Science, Vol. 61, No. 3, 2000.
-
(2000)
Journal of Computer and System Science
, vol.61
, Issue.3
-
-
Bellare, M.1
Kilian, J.2
Rogaway, P.3
-
6
-
-
0031351741
-
A concrete security treatment of symmetric encryption
-
M. Bellare, A. Desai, E. Jokipii, and P. Rogaway. " A Concrete Security Treatment of Symmetric Encryption." Proceedings of the 38th Annual Symposium on Foundations of Computer Science, FOGS '97, pp. 394-403, 1997.
-
(1997)
Proceedings of the 38th Annual Symposium on Foundations of Computer Science, FOGS '97
, pp. 394-403
-
-
Bellare, M.1
Desai, A.2
Jokipii, E.3
Rogaway, P.4
-
7
-
-
26444458893
-
The poly1305-AES message-authentication code
-
LNCS 3557
-
D. J. Bernstein. "The Poly1305-AES Message-Authentication Code." Fast Software Encryption, FSE'05, LNCS 3557, pp. 32-49, 2005.
-
(2005)
Fast Software Encryption, FSE'05
, pp. 32-49
-
-
Bernstein, D.J.1
-
8
-
-
84974571314
-
CBC MACs for arbitrary-length messages: The three-key constructions
-
LNCS 1880
-
J. Black and P. Rogaway. "CBC MACs for Arbitrary-Length Messages: The Three-Key Constructions." Advances in Cryptology- CRYPTO '00, LNCS 1880, pp. 197-215, 2000.
-
(2000)
Advances in Cryptology- CRYPTO '00
, pp. 197-215
-
-
Black, J.1
Rogaway, P.2
-
11
-
-
26444575926
-
A New MAC construction ALRED and a specific instance ALPHA-MAC
-
FSE'05. LNCS 3557
-
J Daemen and V. Rijmen. "A New MAC Construction ALRED and a Specific Instance ALPHA-MAC." Fast Software Encryption, FSE'05. LNCS 3557, pp. 1-17, 2005.
-
(2005)
Fast Software Encryption
, pp. 1-17
-
-
Daemen, J.1
Rijmen, V.2
-
13
-
-
0001550782
-
Modern cryptography, probabilistic proofs and pseudorandomness
-
Springer-Verlag
-
O. Goldreich. "Modern Cryptography, Probabilistic Proofs and Pseudorandomness." Springer-Verlag, Algorithms and Combinatorics, Vol. 17, 1998.
-
(1998)
Algorithms and Combinatorics
, vol.17
-
-
Goldreich, O.1
-
14
-
-
84942522751
-
MMH:Software message authentication in the gbit/second rates
-
LNCS 1267
-
S. Halevi and H. Krawczyk. "MMH:Software Message Authentication in the Gbit/second rates." Fast Software Encryption, FSE'97, LNCS 1267, pp. 172-189, 1997.
-
(1997)
Fast Software Encryption, FSE'97
, pp. 172-189
-
-
Halevi, S.1
Krawczyk, H.2
-
15
-
-
0347526076
-
Stronger security bounds for OMAC, TMAC. and XCBC
-
LNCS 2904
-
T. Iwata and K. Kurosawa. "Stronger Security Bounds for OMAC, TMAC. and XCBC." Progress m Cryptology- INDOCRYPT'03, LNCS 2904, pp. 402-415, 2003.
-
(2003)
Progress M Cryptology- INDOCRYPT'03
, pp. 402-415
-
-
Iwata, T.1
Kurosawa, K.2
-
17
-
-
0842267156
-
On the universal hash functions in luby-rackoff cipher
-
T. Iwata and K. Kurosawa. "On the Universal Hash Functions in Luby-Rackoff Cipher." IEICE Transactions, Volume 87-A, pp. 60-66, 2004.
-
(2004)
IEICE Transactions
, vol.87 A
, pp. 60-66
-
-
Iwata, T.1
Kurosawa, K.2
-
18
-
-
77952408926
-
Exact maximum expected differential and linear probability for 2-round advanced encryption standard (AES)
-
L. Keliher and J. Sui. "Exact Maximum Expected Differential and Linear Probability for 2-Round Advanced Encryption Standard (AES)." IACR ePrint Archive, 2005/321.
-
IACR EPrint Archive
, vol.2005
, Issue.321
-
-
Keliher, L.1
Sui, J.2
-
22
-
-
0023984964
-
How to construct pseudo-random permutations from pseudo-random functions
-
M. Luby and C. Rackoff. "How to Construct Pseudo-random Permutations from Pseudo-random functions." SIAM J. Computing, Vol. 17, No. 2, pp. 373-386, 1988.
-
(1988)
SIAM J. Computing
, vol.17
, Issue.2
, pp. 373-386
-
-
Luby, M.1
Rackoff, C.2
-
23
-
-
84947240143
-
Indistinguishability of random systems
-
LNCS 2332
-
U. Maurer. "Indistinguishability of Random Systems." Advances in Cryptology-EUROCRYPT'02, LNCS 2332, pp. 110-132, 2002.
-
(2002)
Advances in Cryptology-EUROCRYPT'02
, pp. 110-132
-
-
Maurer, U.1
-
25
-
-
84962968104
-
Differentially uniform mappings for cryptography
-
LNCS 765
-
K. Nyberg. "Differentially Uniform Mappings for Cryptography." Advances in Cryptology- EUROCRYPT'93, LNCS 765, pp. 55-64, 1994.
-
(1994)
Advances in Cryptology- EUROCRYPT'93
, pp. 55-64
-
-
Nyberg, K.1
-
26
-
-
0242487613
-
Improving the upper bound on the maximum differential and the maximum linear hull probability for SPN structures and AES
-
LNCS 2887
-
S. Park, S. H. Sung, S. Lee, and J. Lim. "Improving the Upper Bound on the Maximum Differential and the Maximum Linear Hull Probability for SPN Structures and AES." Fast Software Encryption, FSE'03, LNCS 2887, pp. 247-260, 2003.
-
(2003)
Fast Software Encryption, FSE'03
, pp. 247-260
-
-
Park, S.1
Sung, S.H.2
Lee, S.3
Lim, J.4
-
27
-
-
0019572642
-
New hash functions and their use in authentication and set equality
-
M. Wegman and L. Carter. "New Hash Functions and Their Use in Authentication and Set Equality." Journal of Computer and System Sciences, Vol. 22, pp. 265-279, 1981.
-
(1981)
Journal of Computer and System Sciences
, vol.22
, pp. 265-279
-
-
Wegman, M.1
Carter, L.2
|