-
1
-
-
84957613967
-
Security Amplification by Composition: The case of Doubly-Iterated, Ideal Ciphers
-
Krawczyk, H, ed, CRYPTO 1998, Springer, Heidelberg
-
Aiello, W., Bellare, M., Di Crescenzo, G., Venkatesan, R.: Security Amplification by Composition: The case of Doubly-Iterated, Ideal Ciphers. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 499-558. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1462
, pp. 499-558
-
-
Aiello, W.1
Bellare, M.2
Di Crescenzo, G.3
Venkatesan, R.4
-
2
-
-
72449200904
-
-
ANSI X9.52, Triple Data Encryption Algorithm Modes of Operation (1998)
-
ANSI X9.52, Triple Data Encryption Algorithm Modes of Operation (1998)
-
-
-
-
3
-
-
72449205754
-
Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm, full version, Cryptology ePrint Archive
-
Report 2000/025
-
Bellare, M., Namprempre, Ch.: Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm, full version, Cryptology ePrint Archive, Report 2000/025 (2007)
-
(2007)
-
-
Bellare, M.1
Namprempre, C.2
-
4
-
-
33746041431
-
Code-Based Game-Playing Proofs and the Security of Triple Encryption
-
Eurocrypt 2006, Springer, Heidelberg
-
Bellare, M., Rogaway, P.: Code-Based Game-Playing Proofs and the Security of Triple Encryption. In: Eurocrypt 2006. LNCS, vol. 4004, pp. 409-426. Springer, Heidelberg (2006), http://eprint.iacr.org/2004/331
-
(2006)
LNCS
, vol.4004
, pp. 409-426
-
-
Bellare, M.1
Rogaway, P.2
-
5
-
-
38149004817
-
Hash Functions in the Dedicated-Key Setting: Design Choices and MPP Transforms
-
Arge, L, Cachin, C, Jurdziński, T, Tarlecki, A, eds, ICALP 2007, Springer, Heidelberg
-
Bellare, M., Ristenpart, T.: Hash Functions in the Dedicated-Key Setting: Design Choices and MPP Transforms. In: Arge, L., Cachin, C., Jurdziński, T., Tarlecki, A. (eds.) ICALP 2007. LNCS, vol. 4596, pp. 399-410. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4596
, pp. 399-410
-
-
Bellare, M.1
Ristenpart, T.2
-
6
-
-
51849085606
-
The Random Oracle Model and the Ideal Cipher Model are Equivalent
-
Wagner, D, ed, CRYPTO 2008, Springer, Heidelberg
-
Coron, J.S., Patarin, J., Seurin, Y.: The Random Oracle Model and the Ideal Cipher Model are Equivalent. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 1-20. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5157
, pp. 1-20
-
-
Coron, J.S.1
Patarin, J.2
Seurin, Y.3
-
7
-
-
0017501281
-
Exhaustive Cryptanalysis of the Data Encryption Standard
-
Diffie, W., Hellman, M.: Exhaustive Cryptanalysis of the Data Encryption Standard. Computer 10, 74-84 (1977)
-
(1977)
Computer
, vol.10
, pp. 74-84
-
-
Diffie, W.1
Hellman, M.2
-
9
-
-
85029454400
-
A Construction of a Cipher from a Pseudorandom Permutation
-
Matsumoto, T, Imai, H, Rivest, R.L, eds, ASIACRYPT 1991, Springer, Heidelberg
-
Even, S., Mansour, Y.: A Construction of a Cipher from a Pseudorandom Permutation. In: Matsumoto, T., Imai, H., Rivest, R.L. (eds.) ASIACRYPT 1991. LNCS, vol. 739, pp. 210-224. Springer, Heidelberg (1993)
-
(1993)
LNCS
, vol.739
, pp. 210-224
-
-
Even, S.1
Mansour, Y.2
-
10
-
-
84947240143
-
Indistinguishability of Random Systems
-
Knudsen, L.R, ed, EUROCRYPT 2002, Springer, Heidelberg
-
Maurer, U.: Indistinguishability of Random Systems. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 110-132. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2332
, pp. 110-132
-
-
Maurer, U.1
-
11
-
-
0027308007
-
Cascade Ciphers: The Importance of Being First
-
Maurer, U., Massey, J.: Cascade Ciphers: the Importance of Being First. J. of Cryptology 6(1), 55-61 (1993)
-
(1993)
J. of Cryptology
, vol.6
, Issue.1
, pp. 55-61
-
-
Maurer, U.1
Massey, J.2
-
12
-
-
38049173959
-
Indistinguishability Amplification
-
Menezes, A, ed, CRYPTO 2007, Springer, Heidelberg
-
Maurer, U., Pietrzak, K., Renner, R.: Indistinguishability Amplification. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 130-149. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4622
, pp. 130-149
-
-
Maurer, U.1
Pietrzak, K.2
Renner, R.3
-
14
-
-
77951101814
-
Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher
-
National Institute of Standards and Technology
-
National Institute of Standards and Technology: Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher, NIST Special Publication 800-67 (2004)
-
(2004)
NIST Special Publication
, vol.800 -67
-
-
-
15
-
-
33746068613
-
Deterministic Autenticated-Encryption
-
Vaudenay, S, ed, EUROCRYPT 2006, Springer, Heidelberg
-
Rogaway, P., Shrimpton, T.: Deterministic Autenticated-Encryption. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 373-390. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4004
, pp. 373-390
-
-
Rogaway, P.1
Shrimpton, T.2
|