메뉴 건너뛰기




Volumn , Issue , 2010, Pages 505-515

On the soundness of authenticate-then-encrypt: Formalizing the malleability of symmetric encryption

Author keywords

Security; Theory

Indexed keywords

AUTHENTICATED CHANNEL; COMMUNICATION CHANNEL; ENCRYPTION SCHEMES; MESSAGE AUTHENTICATION CODES; NATURAL SIMULATION; SECURE CHANNELS; SECURITY; SECURITY MECHANISM; SECURITY PROPERTIES; STREAM CIPHERS; SYMMETRIC ENCRYPTION; SYSTEMATIC ANALYSIS; THEORY;

EID: 78649995406     PISSN: 15437221     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/1866307.1866364     Document Type: Conference Paper
Times cited : (31)

References (29)
  • 1
    • 35048891868 scopus 로고    scopus 로고
    • Keying hash functions for message authentication
    • N. Koblitz, editor, Advances in Cryptology - CRYPTO 1996. IACR, Springer-Verlag
    • M. Bellare, R. Canetti, and H. Krawczyk. Keying hash functions for message authentication. In N. Koblitz, editor, Advances in Cryptology - CRYPTO 1996, volume 1109 of LNCS, pages 1-15. IACR, Springer-Verlag, 1996.
    • (1996) LNCS , vol.1109 , pp. 1-15
    • Bellare, M.1    Canetti, R.2    Krawczyk, H.3
  • 3
    • 84957629783 scopus 로고    scopus 로고
    • Relations among notions of security for public-key encryption schemes
    • H. Krawczyk, editor, Advances in Cryptology - CRYPTO 1998. IACR, Springer-Verlag
    • M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway. Relations among notions of security for public-key encryption schemes. In H. Krawczyk, editor, Advances in Cryptology - CRYPTO 1998, volume 1462 of LNCS, pages 26-45. IACR, Springer-Verlag, 1998.
    • (1998) LNCS , vol.1462 , pp. 26-45
    • Bellare, M.1    Desai, A.2    Pointcheval, D.3    Rogaway, P.4
  • 5
    • 84937407719 scopus 로고    scopus 로고
    • Authenticated encryption: Relations among notions and analysis of the generic composition paradigm
    • T. Okamoto, editor, Advances in Cryptology - ASIACRYPT 2000. IACR, Springer. Journal version in [6]
    • M. Bellare and C. Namprempre. Authenticated encryption: Relations among notions and analysis of the generic composition paradigm. In T. Okamoto, editor, Advances in Cryptology - ASIACRYPT 2000, volume 1976 of LNCS, pages 531-545. IACR, Springer, 2000. Journal version in [6].
    • (2000) LNCS , vol.1976 , pp. 531-545
    • Bellare, M.1    Namprempre, C.2
  • 6
    • 51249085821 scopus 로고    scopus 로고
    • Authenticated encryption: Relations among notions and analysis of the generic composition paradigm
    • October
    • M. Bellare and C. Namprempre. Authenticated encryption: Relations among notions and analysis of the generic composition paradigm. Journal of Cryptology, 21(4):469-491, October 2008.
    • (2008) Journal of Cryptology , vol.21 , Issue.4 , pp. 469-491
    • Bellare, M.1    Namprempre, C.2
  • 7
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • IEEE. Extended version in [8]
    • R. Canetti. Universally composable security: A new paradigm for cryptographic protocols. In Proceedings of the 42nd IEEE Symposium on Foundations of Computer Science, pages 136-145. IEEE, 2001. Extended version in [8].
    • (2001) Proceedings of the 42nd IEEE Symposium on Foundations of Computer Science , pp. 136-145
    • Canetti, R.1
  • 8
    • 28144462281 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • December
    • R. Canetti. Universally composable security: A new paradigm for cryptographic protocols. Cryptology ePrint Archive, Report 2000/067, December 2005.
    • (2005) Cryptology EPrint Archive Report 2000/067
    • Canetti, R.1
  • 9
    • 35048860626 scopus 로고    scopus 로고
    • Analysis of key-exchange protocols and their use for building secure channels
    • B. Pfitzmann, editor, Advances in Cryptology - EUROCRYPT 2001. IACR, Springer-Verlag
    • R. Canetti and H. Krawczyk. Analysis of key-exchange protocols and their use for building secure channels. In B. Pfitzmann, editor, Advances in Cryptology - EUROCRYPT 2001, volume 2045 of LNCS, pages 453-474. IACR, Springer-Verlag, 2001.
    • (2001) LNCS , vol.2045 , pp. 453-474
    • Canetti, R.1    Krawczyk, H.2
  • 10
    • 84947232363 scopus 로고    scopus 로고
    • Universally composable notions of key exchange and secure channels
    • L. R. Knudsen, Editor, Advances in Cryptology - EUROCRYPT 2002. IACR, Springer-Verlag
    • R. Canetti and H. Krawczyk. Universally composable notions of key exchange and secure channels. In L. R. Knudsen, editor, Advances in Cryptology - EUROCRYPT 2002, volume 3027 of LNCS, pages 337-351. IACR, Springer-Verlag, 2002.
    • (2002) LNCS , vol.3027 , pp. 337-351
    • Canetti, R.1    Krawczyk, H.2
  • 11
    • 35248875326 scopus 로고    scopus 로고
    • Relaxing chosen-ciphertext security
    • D. Boneh, editor, Advances in Cryptology - CRYPTO 2003. IACR, Springer-Verlag
    • R. Canetti, H. Krawczyk, and J. B. Nielsen. Relaxing chosen-ciphertext security. In D. Boneh, editor, Advances in Cryptology - CRYPTO 2003, volume 2729 of LNCS, pages 565-582. IACR, Springer-Verlag, 2003.
    • (2003) LNCS , vol.2729 , pp. 565-582
    • Canetti, R.1    Krawczyk, H.2    Nielsen, J.B.3
  • 12
    • 70450184286 scopus 로고    scopus 로고
    • The transport layer security (TLS) protocol version 1.2
    • August
    • T. Dierks and E. Rescorla. The Transport Layer Security (TLS) protocol version 1.2. RFC 5246, August 2008.
    • (2008) RFC 5246
    • Dierks, T.1    Rescorla, E.2
  • 16
    • 84974720881 scopus 로고    scopus 로고
    • Unforgeable encryption and chosen ciphertext secure modes of operation
    • B. Schneier, editor, FSE 2000. IACR, Springer-Verlag
    • J. Katz and M. Yung. Unforgeable encryption and chosen ciphertext secure modes of operation. In B. Schneier, editor, FSE 2000, volume 1978 of LNCS, pages 284-299. IACR, Springer-Verlag, 2000.
    • LNCS , vol.1978 , Issue.2000 , pp. 284-299
    • Katz, J.1    Yung, M.2
  • 17
    • 84880901653 scopus 로고    scopus 로고
    • The order of encryption and authentication for protecting communications
    • J. Kilian, editor, Advances in Cryptology - CRYPTO 2001. IACR, Springer-Verlag
    • H. Krawczyk. The order of encryption and authentication for protecting communications. In J. Kilian, editor, Advances in Cryptology - CRYPTO 2001, volume 2139 of LNCS, pages 310-331. IACR, Springer-Verlag, 2001.
    • (2001) LNCS , vol.2139 , pp. 310-331
    • Krawczyk, H.1
  • 18
    • 84947240143 scopus 로고    scopus 로고
    • Indistinguishability of random systems
    • L. R. Knudsen, editor, Advances in Cryptology - EUROCRYPT 2002. IACR, Springer-Verlag
    • U. Maurer. Indistinguishability of random systems. In L. R. Knudsen, editor, Advances in Cryptology - EUROCRYPT 2002, volume 2332 of LNCS, pages 110-132. IACR, Springer-Verlag, 2002.
    • (2002) LNCS , vol.2332 , pp. 110-132
    • Maurer, U.1
  • 19
    • 78650013932 scopus 로고    scopus 로고
    • Constructive cryptography-a primer
    • R. Sion, R. Curtmola, S. Dietrich, A. Kiayias, J. M. Miret, K. Sako, and F. Sebé, editors, Financial Cryptography and Data Security, Springer-Verlag
    • U. Maurer. Constructive cryptography-a primer. In R. Sion, R. Curtmola, S. Dietrich, A. Kiayias, J. M. Miret, K. Sako, and F. Sebé, editors, Financial Cryptography and Data Security, volume 6054 of LNCS, page 1. Springer-Verlag, 2010.
    • (2010) LNCS , vol.6054 , pp. 1
    • Maurer, U.1
  • 20
    • 38049173959 scopus 로고    scopus 로고
    • Indistinguishability amplification
    • A. Menezes, editor, Advances in Cryptology - CRYPTO 2007, Springer-Verlag, Aug.
    • U. Maurer, K. Pietrzak, and R. Renner. Indistinguishability amplification. In A. Menezes, editor, Advances in Cryptology - CRYPTO 2007, volume 4622 of LNCS, pages 130-149. Springer-Verlag, Aug. 2007.
    • (2007) LNCS , vol.4622 , pp. 130-149
    • Maurer, U.1    Pietrzak, K.2    Renner, R.3
  • 22
    • 77952412339 scopus 로고    scopus 로고
    • Unbreakable keys from random noise
    • P. Tuyls, B. Škoric, and T. Kevenaar, editors. Springer-Verlag
    • U. Maurer, R. Renner, and S. Wolf. Unbreakable keys from random noise. In P. Tuyls, B. Škoric, and T. Kevenaar, editors, Security with Noisy Data, pages 21-44. Springer-Verlag, 2007.
    • (2007) Security with Noisy Data , pp. 21-44
    • Maurer, U.1    Renner, R.2    Wolf, S.3
  • 23
    • 0030232808 scopus 로고    scopus 로고
    • A calculus for security bootstrapping in distributed systems
    • U. Maurer and P. Schmid. A calculus for security bootstrapping in distributed systems. Journal of Computer Security, 4(1):55-80, 1996.
    • (1996) Journal of Computer Security , vol.4 , Issue.1 , pp. 55-80
    • Maurer, U.1    Schmid, P.2
  • 24
    • 0034823388 scopus 로고    scopus 로고
    • A model for asynchronous reactive systems and its application to secure message transmission
    • IEEE
    • B. Pfitzmann and M. Waidner. A model for asynchronous reactive systems and its application to secure message transmission. In Proceedings of the 2001 IEEE Symposium on Security and Privacy, pages 184-200. IEEE, 2001.
    • (2001) Proceedings of the 2001 IEEE Symposium on Security and Privacy , pp. 184-200
    • Pfitzmann, B.1    Waidner, M.2
  • 28
    • 84947212539 scopus 로고    scopus 로고
    • Security flaws induced by CBC padding - Applications to SSL, IPSEC, WTLS..
    • L. R. Knudsen, editor, Advances in Cryptology - EUROCRYPT 2002. IACR, Springer-Verlag
    • S. Vaudenay. Security flaws induced by CBC padding - applications to SSL, IPSEC, WTLS... In L. R. Knudsen, editor, Advances in Cryptology - EUROCRYPT 2002, volume 2332 of LNCS, pages 534-545. IACR, Springer-Verlag, 2002.
    • LNCS , vol.2332 , Issue.2002 , pp. 534-545
    • Vaudenay, S.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.