-
1
-
-
84949262464
-
-
Data Encryption Standard. Federal Information Processing Standard Publication 46, U. S. National Bureau of Standards
-
Data Encryption Standard. Federal Information Processing Standard Publication 46, U. S. National Bureau of Standards, 1977
-
(1977)
-
-
-
2
-
-
84949262465
-
-
ANSI X9. 9. American National Standard -Financial Institution Message Authentication (Wholesale). ASC X9 Secretariat -American Bankers Association
-
ANSI X9. 9. American National Standard -Financial Institution Message Authentication (Wholesale). ASC X9 Secretariat -American Bankers Association, 1986
-
(1986)
-
-
-
3
-
-
84949262466
-
-
ISO 8731-2. Banking -Approved Algorithms for Message Authentication -Part 2: Message Authenticator Algorithm. International Organization for Standardization, Geneva, Switzerland
-
ISO 8731-2. Banking -Approved Algorithms for Message Authentication -Part 2: Message Authenticator Algorithm. International Organization for Standardization, Geneva, Switzerland, 1992
-
(1992)
-
-
-
4
-
-
84949262467
-
-
RACE Project, Lectures Notes in Computer Science 1005Springer-Verlag
-
RACE Project, Lectures Notes in Computer Science 1005, Springer-Verlag, 1995.
-
(1995)
-
-
-
5
-
-
84957098482
-
Constructing VIL-MACs from FIL-MACs: Message Authentication under Weakened Assumptions
-
Santa Barbara, California, U. S. A., Lectures Notes in Computer Science 1666, Springer-Verlag
-
J. H. An, M. Bellare. Constructing VIL-MACs from FIL-MACs: Message Authentication under Weakened Assumptions. In Advances in Cryptology CRYPTO’99, Santa Barbara, California, U. S. A., Lectures Notes in Computer Science 1666, pp. 252–269, Springer-Verlag, 1999
-
(1999)
Advances in Cryptology CRYPTO’99
, pp. 252-269
-
-
An, J.H.1
Bellare, M.2
-
6
-
-
84983089516
-
The Security of Cipher Block Chaining
-
Santa Barbara, California, U. S. A., Lectures Notes in Computer Science 839, Springer-Verlag
-
M. Bellare, J. Kilian, P. Rogaway. The Security of Cipher Block Chaining. In Advances in Cryptology CRYPTO’94, Santa Barbara, California, U. S. A., Lectures Notes in Computer Science 839, pp. 341–358, Springer-Verlag, 1994
-
(1994)
Advances in Cryptology CRYPTO’94
, pp. 341-358
-
-
Bellare, M.1
Kilian, J.2
Rogaway, P.3
-
8
-
-
84981199109
-
A Design Principle for Hash Functions
-
Santa Barbara, California, U. S. A., Lectures Notes in Computer Science 435, Springer-Verlag
-
I. B. Damgård. A Design Principle for Hash Functions. In Advances in Cryptology CRYPTO’89, Santa Barbara, California, U. S. A., Lectures Notes in Computer Science 435, pp. 416–427, Springer-Verlag, 1990
-
(1990)
Advances in Cryptology CRYPTO’89
, pp. 416-427
-
-
Damgård, I.B.1
-
9
-
-
0023984964
-
How to Construct Pseudorandom Permutations from Pseudorandom Functions
-
M. Luby, C. Rackoff. How to Construct Pseudorandom Permutations from Pseudorandom Functions. SIAM Journal on Computing, vol. 17, pp. 373–386, 1988
-
(1988)
SIAM Journal on Computing
, vol.17
, pp. 373-386
-
-
Luby, M.1
Rackoff, C.2
-
10
-
-
85028754650
-
The first experimental cryptanalysis of the Data Encryption Standard
-
Santa Barbara, California, U. S. A., Lectures Notes in Computer Science 839, Springer-Verlag
-
M. Matsui. The first experimental cryptanalysis of the Data Encryption Standard. In Advances in Cryptology CRYPTO’94, Santa Barbara, California, U. S. A., Lectures Notes in Computer Science 839, pp. 1–11, Springer-Verlag, 1994
-
(1994)
Advances in Cryptology CRYPTO’94
, pp. 1-11
-
-
Matsui, M.1
-
11
-
-
85048564026
-
A Simplified and Generalized Treatment of Luby-Rackoff Pseudorandom permutation generators
-
Springer-Verlag
-
U. M. Maurer. A Simplified and Generalized Treatment of Luby-Rackoff Pseudorandom permutation generators. In Advances in Cryptology EUROCRYPT’92, Balatonfüred, Hungary, Lectures Notes in Computer Science 658, pp. 239–255, Springer-Verlag, 1993
-
(1993)
Advances in Cryptology EUROCRYPT’92, Balatonfüred, Hungary, Lectures Notes in Computer Science 658
, pp. 239-255
-
-
Maurer, U.M.1
-
12
-
-
0242278032
-
Information-Theoretic Cryptography. Invited lecture
-
Santa Barbara, California, U. S. A., Lectures Notes in Computer Science 1666, Springer-Verlag
-
U. M. Maurer. Information-Theoretic Cryptography. Invited lecture. In Advances in Cryptology CRYPTO’99, Santa Barbara, California, U. S. A., Lectures Notes in Computer Science 1666, pp. 47–64, Springer-Verlag, 1999
-
(1999)
Advances in Cryptology CRYPTO’99
, pp. 47-64
-
-
Maurer, U.M.1
-
13
-
-
0000966673
-
One way Hash Functions and DES
-
Santa Barbara, California, U. S. A., Lectures Notes in Computer Science 435, Springer-Verlag
-
R. C. Merkle. One way Hash Functions and DES. In Advances in Cryptology CRYPTO’89, Santa Barbara, California, U. S. A., Lectures Notes in Computer Science 435, pp. 416–427, Springer-Verlag, 1990
-
(1990)
Advances in Cryptology CRYPTO’89
, pp. 416-427
-
-
Merkle, R.C.1
-
14
-
-
84949262468
-
-
Etude des Générateurs de Permutations Basés sur le Schéma du D. E. S., Th`ese de Doctorat de l’Université de Paris 6
-
J. Patarin. Etude des Générateurs de Permutations Basés sur le Schéma du D. E. S., Th`ese de Doctorat de l’Université de Paris 6, 1991
-
(1991)
-
-
Patarin, J.1
-
15
-
-
85034496745
-
How to Construct Pseudorandom and Super Pseudorandom Permutations from One Single Pseudorandom Function
-
Balatonfüred, Hungary, Lectures Notes in Computer Science 658, Springer-Verlag
-
J. Patarin. How to Construct Pseudorandom and Super Pseudorandom Permutations from One Single Pseudorandom Function. In Advances in Cryptology EUROCRYPT’ 92, Balatonfüred, Hungary, Lectures Notes in Computer Science 658, pp. 256–266, Springer-Verlag, 1993
-
(1993)
Advances in Cryptology EUROCRYPT’ 92
, pp. 256-266
-
-
Patarin, J.1
-
16
-
-
0004775324
-
CBC MAC for Real-Time Data Sources
-
E. Petrank, C. Rackoff. CBC MAC for Real-Time Data Sources. Journal of Cryptology, vol. 13, pp. 315–338, 2000
-
(2000)
Journal of Cryptology
, vol.13
, pp. 315-338
-
-
Petrank, E.1
Rackoff, C.2
-
17
-
-
78649840429
-
Provable Security for Block Ciphers by Decorrelation. Invited talk
-
Paris, France, Lectures Notes in Computer Science 1373, Springer-Verlag, 1998. Full Paper: technical report LIENS-98-8, Ecole Normale Supérieure
-
S. Vaudenay. Provable Security for Block Ciphers by Decorrelation. Invited talk. In STACS 98, Paris, France, Lectures Notes in Computer Science 1373, pp. 249–275, Springer-Verlag, 1998. Full Paper: technical report LIENS-98-8, Ecole Normale Supérieure, 1998. (ftp://ftp.ens.fr/pub/reports/liens/)
-
(1998)
STACS 98
, pp. 249-275
-
-
Vaudenay, S.1
-
18
-
-
84949235395
-
Feistel Ciphers with L2-Decorrelation
-
Kingston, Ontario, Canada, Lectures Notes in Computer Science 1556, Springer-Verlag
-
S. Vaudenay. Feistel Ciphers with L2-Decorrelation. In Selected Areas in Cryptography, Kingston, Ontario, Canada, Lectures Notes in Computer Science 1556, pp. 1–14, Springer-Verlag, 1999
-
(1999)
Selected Areas in Cryptography
, pp. 1-14
-
-
Vaudenay, S.1
-
19
-
-
84957641836
-
Resistance Against General Iterated Attacks
-
Springer-Verlag
-
S. Vaudenay. Resistance Against General Iterated Attacks. In Advances in Cryptology EUROCRYPT’99, Prague, Czech Republic, Lectures Notes in Computer Science 1592, pp. 255–271, Springer-Verlag, 1999
-
(1999)
Advances in Cryptology EUROCRYPT’99, Prague, Czech Republic, Lectures Notes in Computer Science 1592
, pp. 255-271
-
-
Vaudenay, S.1
-
21
-
-
84944039266
-
Adaptive-Attack Norm for Decorrelation and Super-Pseudorandomness
-
Springer-Verlag
-
S. Vaudenay. Adaptive-Attack Norm for Decorrelation and Super-Pseudorandomness. In Selected Areas in Cryptography, Kingston, Ontario, Canada, Lectures Notes in Computer Science 1758, pp. 49–61, Springer-Verlag, 2000
-
(2000)
Selected Areas in Cryptography, Kingston, Ontario, Canada, Lectures Notes in Computer Science 1758
, pp. 49-61
-
-
Vaudenay, S.1
-
22
-
-
84937503314
-
On Provable Security for Conventional Cryptography
-
Springer-Verlag
-
S. Vaudenay. On Provable Security for Conventional Cryptography. Invited talk. (To appear in the Proceedings of ICISC’ 99, LNCS, Springer-Verlag.)
-
Proceedings of ICISC’ 99, LNCS
-
-
Vaudenay, S.1
|