메뉴 건너뛰기




Volumn 2656, Issue , 2003, Pages 312-329

Concealment and its applications to authenticated encryption

Author keywords

[No Author keywords available]

Indexed keywords

AUTHENTICATION; BANDWIDTH; BINDERS; BINS; HASH FUNCTIONS;

EID: 35248852884     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-39200-9_19     Document Type: Article
Times cited : (23)

References (31)
  • 1
    • 84957098482 scopus 로고    scopus 로고
    • Constructing VIL-MACs from FIL-MACs: Message authentication under weakend assumptions
    • Crypto '99
    • J. AN AND M. BELLARE, "Constructing VIL-MACs from FIL-MACs: Message authentication under weakend assumptions," In Crypto '99, pp. 252-269, LNCS Vol. 1666, 1999.
    • (1999) LNCS , vol.1666 , pp. 252-269
    • An, J.1    Bellare, M.2
  • 2
    • 84947237328 scopus 로고    scopus 로고
    • On the Security of Joint Signature and Encryption
    • Eurocrypt '02
    • J. AN, Y. DODIS, AND T. RABIN, "On the Security of Joint Signature and Encryption," In Eurocrypt '02, pp. 83-107, LNCS Vol. 2332, 2002.
    • (2002) LNCS , vol.2332 , pp. 83-107
    • An, J.1    Dodis, Y.2    Rabin, T.3
  • 3
    • 84958982846 scopus 로고    scopus 로고
    • Formal proofs for the security of signcryption
    • PKC '02
    • J. BAEK, R. STEINFELD, AND Y. ZHENG, "Formal proofs for the security of signcryption," In PKC '02, pp. 80-98, LNCS Vol. 2274, 2002.
    • (2002) LNCS , vol.2274 , pp. 80-98
    • Baek, J.1    Steinfeld, R.2    Zheng, Y.3
  • 4
    • 35048891868 scopus 로고    scopus 로고
    • Keying hash functions for message authentication
    • Crypto '96
    • M. BELLARE, R. CANETTI AND H. KRAWCZYK, "Keying hash functions for message authentication," In Crypto '96, pp. 1-15, LNCS Vol. 1109, 1996.
    • (1996) LNCS , vol.1109 , pp. 1-15
    • Bellare, M.1    Canetti, R.2    Krawczyk, H.3
  • 5
    • 85032128552 scopus 로고    scopus 로고
    • The security of the cipher block chaining message authentication code
    • Dec
    • M. BELLARE, J. KILIAN AND P. ROGAWAY, "The security of the cipher block chaining message authentication code," In Journal of Computer and System Sciences, pp. 362-399, Vol. 61, No. 3, Dec 2000.
    • (2000) Journal of Computer and System Sciences , vol.61 , Issue.3 , pp. 362-399
    • Bellare, M.1    Kilian, J.2    Rogaway, P.3
  • 6
    • 35248817096 scopus 로고    scopus 로고
    • Provably Fixing the SSH Binary Packet Protocol
    • ACM
    • M. BELLARE, T. KOHNO, C. NAMPREMPRE, "Provably Fixing the SSH Binary Packet Protocol," In Proc. 9th CCS, pp. 1-11, ACM, 2002.
    • (2002) Proc. 9th CCS , pp. 1-11
    • Bellare, M.1    Kohno, T.2    Namprempre, C.3
  • 7
    • 84937407719 scopus 로고    scopus 로고
    • Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm
    • Asiacrypt '00
    • M. BELLARE AND C. NAMPREMPRE, "Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm," In Asiacrypt '00, pp. 531-545, LNCS Vol. 1976, 2000.
    • (2000) LNCS , vol.1976 , pp. 531-545
    • Bellare, M.1    Namprempre, C.2
  • 8
    • 84948986458 scopus 로고
    • Optimal asymmetric encryption - How to encrypt with RSA
    • Eurocrypt '94
    • M. BELLARE AND P. ROGAWAY, "Optimal asymmetric encryption - How to encrypt with RSA," In Eurocrypt '94, pp. 92-111, LNCS Vol. 950, 1994.
    • (1994) LNCS , vol.950 , pp. 92-111
    • Bellare, M.1    Rogaway, P.2
  • 9
    • 84958663551 scopus 로고    scopus 로고
    • Collision-Resistant Hashing: Towards Making UOWHFs Practical
    • In Crypto '97
    • M. BELLARE AND P. ROGAWAY, "Collision-Resistant Hashing: Towards Making UOWHFs Practical," In Crypto '97, pp. 470-484, LNCS Vol. 1294, 1997.
    • (1997) LNCS , vol.1294 , pp. 470-484
    • Bellare, M.1    Rogaway, P.2
  • 10
    • 84937429718 scopus 로고    scopus 로고
    • Encode-Then-Encipher Encryption: How to Exploit Nonces or Redundancy in Plaintexts for Efficient Cryptography
    • Asiacrypt '00
    • M. BELLARE, P. ROGAWAY, "Encode-Then-Encipher Encryption: How to Exploit Nonces or Redundancy in Plaintexts for Efficient Cryptography," In Asiacrypt '00, pp. 317-330, LNCS Vol 1976, 2000.
    • (2000) LNCS , vol.1976 , pp. 317-330
    • Bellare, M.1    Rogaway, P.2
  • 11
    • 84957068240 scopus 로고    scopus 로고
    • UMAC: Fast and secure message authentication
    • Crypto '99
    • J. BLACK, S. HALEVI, H. KRAWCZYK, T. KROVETZ AND P. ROGAWAY, "UMAC: Fast and secure message authentication," In Crypto '99, pp. 216-233, LNCS Vol. 1666, 1999.
    • (1999) LNCS , vol.1666 , pp. 216-233
    • Black, J.1    Halevi, S.2    Krawczyk, H.3    Krovetz, T.4    Rogaway, P.5
  • 12
    • 84958972496 scopus 로고    scopus 로고
    • High-Bandwidth Encryption with Low-Bandwidth Smartcards
    • Fast Software Encryption (FSE) '96
    • M. BLAZE, "High-Bandwidth Encryption with Low-Bandwidth Smartcards," In Fast Software Encryption (FSE) '96, pp. 33-40, LNCS Vol. 1039, 1996.
    • (1996) LNCS , vol.1039 , pp. 33-40
    • Blaze, M.1
  • 13
    • 84957651500 scopus 로고    scopus 로고
    • A Formal Treatment of Remotely Keyed Encryption
    • Eurocrypt '98
    • M. BLAZE, J. FEIGENBAUM, M. NAOR, "A Formal Treatment of Remotely Keyed Encryption," In Eurocrypt '98, pp. 251-265, LNCS Vol. 1403, 1998.
    • (1998) LNCS , vol.1403 , pp. 251-265
    • Blaze, M.1    Feigenbaum, J.2    Naor, M.3
  • 14
    • 85028868533 scopus 로고
    • Collision free hash functions and public key signature schemes
    • Eurocrypt '87
    • I. DAMGÅRD, "Collision free hash functions and public key signature schemes," In Eurocrypt '87, pp. 203-216, LNCS Vol. 304, 1987.
    • (1987) LNCS , vol.304 , pp. 203-216
    • Damgård, I.1
  • 16
    • 84945137421 scopus 로고    scopus 로고
    • Encryption modes with almost free message integrity
    • Eurocrypt '01
    • C. JUTLA, "Encryption modes with almost free message integrity," In Eurocrypt '01, pp. 529-544, LNCS Vol. 2045, 2001.
    • (2001) LNCS , vol.2045 , pp. 529-544
    • Jutla, C.1
  • 17
    • 84957628646 scopus 로고    scopus 로고
    • Scramble All, Encrypt Small
    • Fast Software Encryption (FSE) '99
    • M. JAKOBSSON, J. STERN, AND M. YUNG, "Scramble All, Encrypt Small," In Fast Software Encryption (FSE) '99, pp. 95-111, LNCS Vol. 1636, 1999.
    • (1999) LNCS , vol.1636 , pp. 95-111
    • Jakobsson, M.1    Stern, J.2    Yung, M.3
  • 18
    • 84974720881 scopus 로고    scopus 로고
    • Unforgeable Encryption and Chosen Ciphertext Secure Modes of Operation
    • FSE '00
    • J. KATZ AND M. YUNG, "Unforgeable Encryption and Chosen Ciphertext Secure Modes of Operation," In FSE '00, pp. 284-299, LNCS Vol. 1978, 2000.
    • (2000) LNCS , vol.1978 , pp. 284-299
    • Katz, J.1    Yung, M.2
  • 19
    • 84880901653 scopus 로고    scopus 로고
    • The Order of Encryption.and Authentication for Protecting Communications (or: How Secure Is SSL?)
    • Crypto '01
    • H. KRAWCZYK, "The Order of Encryption .and Authentication for Protecting Communications (or: How Secure Is SSL?)," In Crypto '01, pp. 310-331, LNCS Vol. 2139, 2001.
    • (2001) LNCS , vol.2139 , pp. 310-331
    • Krawczyk, H.1
  • 20
    • 84947939989 scopus 로고    scopus 로고
    • On the Security of Remotely Keyed Encryption
    • Fast Software Encryption (FSE) '97
    • S. LUCKS, "On the Security of Remotely Keyed Encryption," In Fast Software Encryption (FSE) '97, pp. 219-229, LNCS Vol. 1267, 1997.
    • (1997) LNCS , vol.1267 , pp. 219-229
    • Lucks, S.1
  • 21
    • 33645075965 scopus 로고    scopus 로고
    • Accelerated Remotely Keyed Encryption
    • Fast Software Encryption (FSE) '99
    • S. LUCKS, "Accelerated Remotely Keyed Encryption," In Fast Software Encryption (FSE) '99, pp. 112-123, LNCS Vol. 1636, 1999.
    • (1999) LNCS , vol.1636 , pp. 112-123
    • Lucks, S.1
  • 23
    • 0001448484 scopus 로고
    • Bit Commitment Using Pseudorandomness
    • M. NAOR, "Bit Commitment Using Pseudorandomness," In Journal of Cryptology, 4(2):151-158, 1991.
    • (1991) Journal of Cryptology , vol.4 , Issue.2 , pp. 151-158
    • Naor, M.1
  • 24
    • 0024867751 scopus 로고
    • Universal One-Way Hash Functions and their Cryptographic Applications
    • ACM
    • M. NAOR AND M. YUNG, "Universal One-Way Hash Functions and their Cryptographic Applications," In Proc. 21st STOC, pp. 33-43, ACM, 1989.
    • (1989) Proc. 21st STOC , pp. 33-43
    • Naor, M.1    Yung, M.2
  • 25
    • 0037673324 scopus 로고    scopus 로고
    • Authenticated-Encryption with Associated-Data
    • ACM
    • P. ROGAWAY, "Authenticated-Encryption with Associated-Data," In Proc. 9th CCS, pp. 98-107, ACM, 2002.
    • (2002) Proc. 9th CCS , pp. 98-107
    • Rogaway, P.1
  • 26
    • 0035750947 scopus 로고    scopus 로고
    • OCB: A Block-Cipher Mode of Operation for Efficient Authenticated Encryption
    • ACM
    • P. ROGAWAY, M. BELLARE, J. BLACK, AND T. KROVETZ, "OCB: A Block-Cipher Mode of Operation for Efficient Authenticated Encryption," In Proc. 8th CCS, pp. 196-205, ACM, 2001.
    • (2001) Proc. 8th CCS , pp. 196-205
    • Rogaway, P.1    Bellare, M.2    Black, J.3    Krovetz, T.4
  • 27
    • 0025152622 scopus 로고
    • One-way functions are necessary and sufficient for secure signatures
    • ACM
    • J. ROMPEL, "One-way functions are necessary and sufficient for secure signatures," In Proc. 22nd STOC, pp. 387-394, ACM, 1990.
    • (1990) Proc. 22nd STOC , pp. 387-394
    • Rompel, J.1
  • 28
    • 84948968075 scopus 로고    scopus 로고
    • A composition theorem for universal one-way hash functions
    • Eurocrypt '00
    • V. SHOUP, "A composition theorem for universal one-way hash functions," In Eurocrypt '00, pp. 445-452, LNCS Vol. 1807, 2000.
    • (2000) LNCS , vol.1807 , pp. 445-452
    • Shoup, V.1
  • 30
    • 84957690790 scopus 로고    scopus 로고
    • Finding Collisions on a One-Way Street: Can Secure Hash Functions Be Based on General Assumptions?
    • In Eurocrypt '98
    • D. SIMON, "Finding Collisions on a One-Way Street: Can Secure Hash Functions Be Based on General Assumptions?," In Eurocrypt '98, pp. 334-345, LNCS Vol. 1403, 1998.
    • (1998) LNCS , vol.1403 , pp. 334-345
    • Simon, D.1
  • 31
    • 63449122349 scopus 로고    scopus 로고
    • Digital Signcryption or How to Achieve Cost(Signature & Encryption) ≪ Cost(Signature) + Cost (Encryption)
    • Crypto '97
    • Y. ZHENG, "Digital Signcryption or How to Achieve Cost(Signature & Encryption) ≪ Cost(Signature) + Cost (Encryption)," In Crypto '97, pp. 165-179, LNCS Vol. 1294, 1997.
    • (1997) LNCS , vol.1294 , pp. 165-179
    • Zheng, Y.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.