메뉴 건너뛰기




Volumn 8441 LNCS, Issue , 2014, Pages 257-274

Reconsidering generic composition

Author keywords

authenticated encryption; generic composition; IV based encryption; nonce based encryption

Indexed keywords

AUTHENTICATION;

EID: 84901650552     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-55220-5_15     Document Type: Conference Paper
Times cited : (81)

References (22)
  • 1
    • 33746680216 scopus 로고    scopus 로고
    • Optimized self-synchronizing mode of operation
    • Matsui, M. (ed.) FSE 2001. Springer, Heidelberg
    • Alkassar, A., Geraldy, A., Pfitzmann, B., Sadeghi, A.-R.: Optimized self-synchronizing mode of operation. In: Matsui, M. (ed.) FSE 2001. LNCS, vol. 2355, pp. 78-91. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2355 , pp. 78-91
    • Alkassar, A.1    Geraldy, A.2    Pfitzmann, B.3    Sadeghi, A.-R.4
  • 3
    • 0031351741 scopus 로고    scopus 로고
    • A concrete security treatment of symmetric encryption
    • IEEE Computer Society Press October
    • Bellare, M., Desai, A., Jokipii, E., Rogaway, P.: A concrete security treatment of symmetric encryption. In: 38th FOCS, pp. 394-403. IEEE Computer Society Press (October 1997)
    • (1997) 38th FOCS , pp. 394-403
    • Bellare, M.1    Desai, A.2    Jokipii, E.3    Rogaway, P.4
  • 4
    • 84937407719 scopus 로고    scopus 로고
    • Authenticated encryption: Relations among notions and analysis of the generic composition paradigm
    • Okamoto, T. (ed.) ASIACRYPT 2000. Springer, Heidelberg
    • Bellare, M., Namprempre, C.: Authenticated encryption: Relations among notions and analysis of the generic composition paradigm. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 531-545. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1976 , pp. 531-545
    • Bellare, M.1    Namprempre, C.2
  • 5
    • 51249085821 scopus 로고    scopus 로고
    • Authenticated encryption: Relations among notions and analysis of the generic composition paradigm
    • Bellare, M., Namprempre, C.: Authenticated encryption: Relations among notions and analysis of the generic composition paradigm. Journal of Cryptology 21(4), 469-491 (2008)
    • (2008) Journal of Cryptology , vol.21 , Issue.4 , pp. 469-491
    • Bellare, M.1    Namprempre, C.2
  • 6
    • 84937429718 scopus 로고    scopus 로고
    • Encode-then-encipher encryption: How to exploit nonces or redundancy in plaintexts for efficient cryptography
    • Okamoto, T. (ed.) ASIACRYPT 2000. Springer, Heidelberg
    • Bellare, M., Rogaway, P.: Encode-then-encipher encryption: How to exploit nonces or redundancy in plaintexts for efficient cryptography. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 317-330. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1976 , pp. 317-330
    • Bellare, M.1    Rogaway, P.2
  • 7
    • 35048826242 scopus 로고    scopus 로고
    • The EAX mode of operation
    • Roy, B., Meier, W. (eds.) FSE 2004. Springer, Heidelberg
    • Bellare, M., Rogaway, P., Wagner, D.: The EAX mode of operation. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 389-407. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3017 , pp. 389-407
    • Bellare, M.1    Rogaway, P.2    Wagner, D.3
  • 8
    • 35248836120 scopus 로고    scopus 로고
    • Password interception in a SSL/TLS channel
    • Boneh, D. (ed.) CRYPTO 2003. Springer, Heidelberg
    • Canvel, B., Hiltgen, A.P., Vaudenay, S., Vuagnoux, M.: Password interception in a SSL/TLS channel. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 583-599. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2729 , pp. 583-599
    • Canvel, B.1    Hiltgen, A.P.2    Vaudenay, S.3    Vuagnoux, M.4
  • 9
    • 37349004156 scopus 로고    scopus 로고
    • Recommendation for block cipher modes of operation: Methods and techniques
    • December
    • Dworkin, M.: Recommendation for block cipher modes of operation: Methods and techniques. NIST Special Publication 800-38B (December 2001)
    • (2001) NIST Special Publication 800-38B
    • Dworkin, M.1
  • 10
    • 37349004156 scopus 로고    scopus 로고
    • Recommendation for block cipher modes of operation: The CCM mode for authentication and confidentiality
    • May
    • Dworkin, M.: Recommendation for block cipher modes of operation: The CCM mode for authentication and confidentiality. NIST Special Publication 800-38C (May 2004)
    • (2004) NIST Special Publication 800-38C
    • Dworkin, M.1
  • 11
    • 3242758247 scopus 로고    scopus 로고
    • Recommendation for block cipher modes of operation: Galois/counter mode (GCM) and GMAC
    • November
    • Dworkin, M.: Recommendation for block cipher modes of operation: Galois/counter mode (GCM) and GMAC. NIST Special Publication 800-38D (November 2007)
    • (2007) NIST Special Publication 800-38D
    • Dworkin, M.1
  • 12
    • 85034442744 scopus 로고
    • DES modes of operation
    • National Institute of Standards and Technology. U.S. Department of Commerce December
    • FIPS Publication 81. DES modes of operation. National Institute of Standards and Technology. U.S. Department of Commerce (December 1980)
    • (1980) FIPS Publication 81
  • 17
    • 84901675421 scopus 로고    scopus 로고
    • Personal communications August
    • Mitchell, C.: Personal communications (August 2011)
    • (2011)
    • Mitchell, C.1
  • 18
    • 84901675422 scopus 로고    scopus 로고
    • Reconsidering generic composition
    • Report 2014/206 full version of this paper
    • Namprempre, C., Rogaway, P., Shrimpton, T.: Reconsidering generic composition. Cryptology ePrint Archive, Report 2014/206 (2014) (full version of this paper)
    • (2014) Cryptology EPrint Archive
    • Namprempre, C.1    Rogaway, P.2    Shrimpton, T.3
  • 19
    • 0037673324 scopus 로고    scopus 로고
    • Authenticated-encryption with associated-data
    • Atluri, V. (ed.) ACM Press November
    • Rogaway, P.: Authenticated-encryption with associated-data. In: Atluri, V. (ed.) ACM CCS 2002, pp. 98-107. ACM Press (November 2002)
    • (2002) ACM CCS 2002 , pp. 98-107
    • Rogaway, P.1
  • 20
    • 35048855085 scopus 로고    scopus 로고
    • Nonce-based symmetric encryption
    • Roy, B., Meier, W. (eds.) FSE 2004. Springer, Heidelberg
    • Rogaway, P.: Nonce-based symmetric encryption. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 348-359. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3017 , pp. 348-359
    • Rogaway, P.1
  • 21
    • 33746068613 scopus 로고    scopus 로고
    • A provable-security treatment of the key-wrap problem
    • Vaudenay, S. (ed.) EUROCRYPT 2006. Springer, Heidelberg
    • Rogaway, P., Shrimpton, T.: A provable-security treatment of the key-wrap problem. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 373-390. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4004 , pp. 373-390
    • Rogaway, P.1    Shrimpton, T.2
  • 22
    • 84947212539 scopus 로고    scopus 로고
    • Security flaws induced by CBC padding - Applications to SSL, IPSEC, WTLS
    • Knudsen, L.R. (ed.) EUROCRYPT 2002. Springer, Heidelberg
    • Vaudenay, S.: Security flaws induced by CBC padding - applications to SSL, IPSEC, WTLS. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 534-545. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2332 , pp. 534-545
    • Vaudenay, S.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.