-
1
-
-
84958975323
-
Wo practical and provably secure block ciphers: BEAR and LION
-
Springer-Verlag
-
Anderson, R., and Biham, E. Two practical and provably secure block ciphers: BEAR and LION. In Fast Software Encryption (1996), vol. 1039 of Lecture Notes in Computer Science, Springer-Verlag, pp. 114–120.
-
Fast Software Encryption (1996), Vol. 1039 of Lecture Notes in Computer Science
, pp. 114-120
-
-
Anderson, R.1
Biham, E.2
-
2
-
-
85032128552
-
The security of the cipher block chaining message authentication code
-
Earlier version in CRYPTO’94. See
-
Bellare, M., Kilian, J., and Rogaway, P. The security of the cipher block chaining message authentication code. Journal of Computer and System Sciences 61, 3 (2000), 362–399. Earlier version in CRYPTO’94. See www.cs.ucdavis.edu/˜rogaway.
-
(2000)
Journal of Computer and System Sciences
, vol.61
, Issue.3
, pp. 362-399
-
-
Bellare, M.1
Kilian, J.2
Rogaway, P.3
-
6
-
-
0022793132
-
How to construct random functions
-
Goldreich, O., Goldwasser, S., and Micali, S. How to construct random functions. Journal of the ACM 33, 4 (1986), 210–217.
-
(1986)
Journal of the ACM
, vol.33
, Issue.4
, pp. 210-217
-
-
Goldreich, O.1
Goldwasser, S.2
Micali, S.3
-
7
-
-
0023985465
-
A digital signature scheme secure against adaptive chosen-message attacks
-
Apr
-
Goldwasser, S., Micali, S., and Rivest, R. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal of Computing 17, 2 (Apr. 1988), 281–308.
-
(1988)
SIAM Journal of Computing
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.3
-
9
-
-
0023984964
-
How to construct pseudorandom permutations from pseudorandom functions
-
Luby, M., and Rackoff, C. How to construct pseudorandom permutations from pseudorandom functions. SIAM Journal of Computing 17, 2 (Apr. 1988).
-
(1988)
SIAM Journal of Computing
, vol.17
, pp. 2
-
-
Luby, M.1
Rackoff, C.2
-
11
-
-
0003064824
-
On the construction of pseudorandom permutations: Luby-Rackoff revisited
-
Naor, M., and Reingold, O. On the construction of pseudorandom permutations: Luby-Rackoff revisited. Journal of Cryptology 12, 1 (1999), 29–66.
-
(1999)
Journal of Cryptology
, vol.12
, Issue.1
, pp. 29-66
-
-
Naor, M.1
Reingold, O.2
-
12
-
-
84957673485
-
Towards making Luby-Rackoff ciphers optimal and practical
-
Springer-Verlag
-
Patel, S., Ramzan, Z., and Sundaram, G. Towards making Luby-Rackoff ciphers optimal and practical. In Fast Software Encryption (1999), vol. 1636 of Lecture Notes in Computer Science, Springer-Verlag.
-
Fast Software Encryption (1999), Vol. 1636 of Lecture Notes in Computer Science
-
-
Patel, S.1
Ramzan, Z.2
Sundaram, G.3
-
14
-
-
83155195373
-
-
Tech. Rep. IBM Research Report RC 3326, IBM T.J. Watson Research Center, Yorktown Heights, N.Y., 10598, U.S.A., Apr
-
Smith, J. L. The design of Lucifer: A cryptographic device for data communications. Tech. Rep. IBM Research Report RC 3326, IBM T.J. Watson Research Center, Yorktown Heights, N.Y., 10598, U.S.A., Apr. 1971.
-
(1971)
The Design of Lucifer: A Cryptographic Device for Data Communications
-
-
Smith, J.L.1
|