-
2
-
-
35048891868
-
Keying hash functions for message authentication
-
N. Koblitz ed., Springer-Verlag
-
M. Bellare, R. Canetti and H. Krawczyk, “Keying hash functions for message authentication,” Advances in Cryptology – Crypto ’96, LNCS Vol. 1109, N. Koblitz ed., Springer-Verlag, 1996.
-
(1996)
Advances in Cryptology – Crypto ’96, LNCS
, vol.1109
-
-
Bellare, M.1
Canetti, R.2
Krawczyk, H.3
-
3
-
-
34547363710
-
A concrete security treatment of symmetric encryption: Analysis of the DES modes of operation
-
M. Bellare, A. Desai, E. Jokipii and P. Rogaway, “A concrete security treatment of symmetric encryption: Analysis of the DES modes of operation,” Proc. of the 38th IEEE FOCS, IEEE, 1997.
-
(1997)
Proc. Of the 38Th IEEE FOCS, IEEE
-
-
Bellare, M.1
Desai, A.2
Jokipii, E.3
Rogaway, P.4
-
4
-
-
84957098723
-
Stateless evaluation of pseudorandom functions: Security beyond the birthday barrier
-
M. Wiener ed., Springer-Verlag
-
M. Bellare, O. Goldreich and H. Krawczyk, “Stateless evaluation of pseudorandom functions: Security beyond the birthday barrier,” Advances in Cryptology – Crypto ’99, LNCS Vol. 1666, M. Wiener ed., Springer-Verlag, 1999.
-
(1999)
Advances in Cryptology – Crypto ’99, LNCS
, vol.1666
-
-
Bellare, M.1
Goldreich, O.2
Krawczyk, H.3
-
5
-
-
84983089516
-
The security of cipher block chaining
-
Y. Desmedt ed., Springer-Verlag
-
M. Bellare, J. Kilian and P. Rogaway, “The security of cipher block chaining,” available via http://www-cse.ucsd.edu/users/mihir. Preliminary version in Advances in Cryptology – Crypto ’94, LNCS Vol. 839, Y. Desmedt ed., Springer-Verlag, 1994.
-
(1994)
Preliminary Version in Advances in Cryptology – Crypto ’94, LNCS
, vol.839
-
-
Bellare, M.1
Kilian, J.2
Rogaway, P.3
-
6
-
-
84957701229
-
Luby-Rackoff backwards: Increasing security by making block ciphers non-invertible
-
K. Nyberg ed., Springer-Verlag
-
M. Bellare, T. Krovetz and P. Rogaway, “Luby-Rackoff backwards: Increasing security by making block ciphers non-invertible,” Advances in Cryptology – Eurocrypt ’98, LNCS Vol. 1403, K. Nyberg ed., Springer-Verlag, 1998.
-
(1998)
Advances in Cryptology – Eurocrypt ’98, LNCS
, vol.1403
-
-
Bellare, M.1
Krovetz, T.2
Rogaway, P.3
-
7
-
-
79958074367
-
A forward-secure digital signature scheme
-
M. Wiener ed., Springer- Verlag
-
M. Bellare and S. Miner, “A forward-secure digital signature scheme,” Advances in Cryptology – Crypto ’99, LNCS Vol. 1666, M. Wiener ed., Springer- Verlag, 1999.
-
(1999)
Advances in Cryptology – Crypto ’99, LNCS
, vol.1666
-
-
Bellare, M.1
Miner, S.2
-
8
-
-
84937407719
-
Authenticated Encryption: Relations among notions and analysis of the generic composition paradigm
-
T. Okamoto ed., Springer-Verlag
-
M. Bellare and C. Namprempre, “Authenticated Encryption: Relations among notions and analysis of the generic composition paradigm,” Advances in Cryptology – ASIACRYPT ’00, LNCS Vol. ??, T. Okamoto ed., Springer-Verlag, 2000. Available via http://www-cse.ucsd.edu/users/mihir.
-
(2000)
Advances in Cryptology – ASIACRYPT ’00, LNCS
-
-
Bellare, M.1
Namprempre, C.2
-
10
-
-
0003291909
-
Differential cryptanalysis of the Full 16-round DES
-
E. Brickell ed., Springer- Verlag
-
E. Biham and A. Shamir, “Differential cryptanalysis of the Full 16-round DES,” Advances in Cryptology – Crypto ’92, LNCS Vol. 740, E. Brickell ed., Springer- Verlag, 1992.
-
(1992)
Advances in Cryptology – Crypto ’92, LNCS
, vol.740
-
-
Biham, E.1
Shamir, A.2
-
11
-
-
0021522644
-
How to generate cryptographically strong sequences of pseudo-random bits
-
November
-
M. Blum and S. Micali, “How to generate cryptographically strong sequences of pseudo-random bits,” SIAM Journal on Computing, Vol. 13, No. 4, 850-864, November 1984.
-
(1984)
SIAM Journal on Computing
, vol.13
, Issue.4
, pp. 850-864
-
-
Blum, M.1
Micali, S.2
-
12
-
-
1542593353
-
Authentication and authenticated key exchanges
-
W. Diffie, P. van Oorschot and M. Wiener, “Authentication and authenticated key exchanges,” Designs, Codes and Cryptography, 2, 107–125, 1992.
-
(1992)
Designs, Codes and Cryptography
, vol.2
, pp. 107-125
-
-
Diffie, W.1
Van Oorschot, P.2
Wiener, M.3
-
13
-
-
0022793132
-
How to construct random functions
-
O. Goldreich, S. Goldwasser and S. Micali, “How to construct random functions,” Journal of the ACM, Vol. 33, No. 4, 1986, pp. 210–217.
-
(1986)
Journal of the ACM
, vol.33
, Issue.4
, pp. 210-217
-
-
Goldreich, O.1
Goldwasser, S.2
Micali, S.3
-
15
-
-
84969368443
-
An identity-based key-exchange protocol
-
C. G¨unther, J-J. Quisquater, J. Vandewille ed., Springer- Verlag
-
C. G¨unther, “An identity-based key-exchange protocol,” Advances in Cryptology – Eurocrypt ’89, LNCS Vol. 434, J-J. Quisquater, J. Vandewille ed., Springer- Verlag, 1989.
-
(1989)
Advances in Cryptology – Eurocrypt ’89, LNCS
, vol.434
-
-
G¨unther, C.1
-
16
-
-
84957669090
-
Building PRFs from PRPs
-
H. Krawczyk ed., Springer-Verlag
-
C. Hall, D. Wagner, J. Kelsey and B. Schneier, “Building PRFs from PRPs,” Advances in Cryptology – Crypto ’98, LNCS Vol. 1462, H. Krawczyk ed., Springer-Verlag, 1998.
-
(1998)
Advances in Cryptology – Crypto ’98, LNCS
, vol.1462
-
-
Hall, C.1
Wagner, D.2
Kelsey, J.3
Schneier, B.4
-
17
-
-
85028754650
-
The first experimental cryptanalysis of the Data Encryption Standard
-
Y. Desmedt ed., Springer-Verlag
-
M. Matsui, “The first experimental cryptanalysis of the Data Encryption Standard,” Advances in Cryptology – Crypto ’94, LNCS Vol. 839, Y. Desmedt ed., Springer-Verlag, 1994.
-
(1994)
Advances in Cryptology – Crypto ’94, LNCS
, vol.839
-
-
Matsui, M.1
|