메뉴 건너뛰기




Volumn 2045, Issue , 2001, Pages 512-528

Does encryption with redundancy provide authenticity?

Author keywords

[No Author keywords available]

Indexed keywords

REDUNDANCY;

EID: 84945121341     PISSN: 03029743     EISSN: 16113349     Source Type: Journal    
DOI: 10.1007/3-540-44987-6_31     Document Type: Article
Times cited : (24)

References (27)
  • 4
    • 34547363710 scopus 로고    scopus 로고
    • A concrete security treatment of symmetric encryption: Analysis of the DES modes of operation
    • M. Bellare, A. Desai, E. Jokipii and P. Rogaway, “A concrete security treatment of symmetric encryption: Analysis of the DES modes of operation,” Proc. of the 38th IEEE FOCS, IEEE, 1997.
    • (1997) Proc. Of the 38Th IEEE FOCS, IEEE
    • Bellare, M.1    Desai, A.2    Jokipii, E.3    Rogaway, P.4
  • 6
    • 85032128552 scopus 로고    scopus 로고
    • The Security of the Cipher Block Chaining Message Authentication Code
    • M. Bellare, J. Kilian and P. Rogaway, “The Security of the Cipher Block Chaining Message Authentication Code,” Journal of Computer and System Sciences, Vol. 61, No. 3, December 2000, pp. 362-399.
    • (2000) Journal of Computer and System Sciences , vol.61 , Issue.3 , pp. 362-399
    • Bellare, M.1    Kilian, J.2    Rogaway, P.3
  • 7
    • 84937407719 scopus 로고    scopus 로고
    • Authenticated Encryption: Relations among notions and analysis of the generic composition paradigm
    • T. Okamoto ed., Springer-Verlag
    • M. Bellare and C. Namprempre, “Authenticated Encryption: Relations among notions and analysis of the generic composition paradigm,” Advances in Cryptology - ASIACRYPT ‘00, Lecture Notes in Computer Science Vol. 1976, T. Okamoto ed., Springer-Verlag, 2000.
    • (2000) Advances in Cryptology - ASIACRYPT ‘00, Lecture Notes in Computer Science , vol.1976
    • Bellare, M.1    Namprempre, C.2
  • 8
    • 84937429718 scopus 로고    scopus 로고
    • Encode-then-encipher encryption: How to exploit nonces or redundancy in plaintexts for efficient cryptography
    • T. Okamoto ed., Springer-Verlag
    • M. Bellare and P. Rogaway, “Encode-then-encipher encryption: How to exploit nonces or redundancy in plaintexts for efficient cryptography,” Advances in Cryptology - ASIACRYPT ‘00, Lecture Notes in Computer Science Vol. 1976, T. Okamoto ed., Springer-Verlag, 2000.
    • (2000) Advances in Cryptology - ASIACRYPT ‘00, Lecture Notes in Computer Science , vol.1976
    • Bellare, M.1    Rogaway, P.2
  • 9
    • 84957059629 scopus 로고    scopus 로고
    • Non-Malleable Encryption: Equivalence between Two Notions, and an Indistinguishability-Based Characterization
    • M. Wiener ed., Springer-Verlag
    • M. Bellare and A. Sahai, “Non-Malleable Encryption: Equivalence between Two Notions, and an Indistinguishability-Based Characterization,” Advances in Cryptology - CRYPTO ‘99, Lecture Notes in Computer Science Vol. 1666, M. Wiener ed., Springer-Verlag, 1999.
    • (1999) Advances in Cryptology - CRYPTO ‘99, Lecture Notes in Computer Science , vol.1666
    • Bellare, M.1    Sahai, A.2
  • 18
    • 0033704913 scopus 로고    scopus 로고
    • Complete characterization of security notions for probabilistic private-key encryption
    • J. Katz and M. Yung, “Complete characterization of security notions for probabilistic private-key encryption,” Proc. of the 32nd ACM STOC, ACM, 2000.
    • (2000) Proc. Of the 32Nd ACM STOC, ACM
    • Katz, J.1    Yung, M.2
  • 22
    • 0023984964 scopus 로고
    • How to Construct Pseudorandom Permutations from Pseudorandom Functions
    • M. Luby and C. Rackoff, “How to Construct Pseudorandom Permutations from Pseudorandom Functions,” SIAM Journal of Computing, Vol. 17, No. 2, pp. 373-386, April 1988.
    • (1988) SIAM Journal of Computing , vol.17 , Issue.2 , pp. 373-386
    • Luby, M.1    Rackoff, C.2
  • 24
    • 84979021449 scopus 로고    scopus 로고
    • Cryptographic Primitives for Information Authentication — State of the Art
    • COSIC’97, LNCS 1528, B. Preneel and V. Rijmen eds., Springer-Verlag
    • B. Preneel, “Cryptographic Primitives for Information Authentication — State of the Art,” State of the Art in Applied Cryptography, COSIC’97, LNCS 1528, B. Preneel and V. Rijmen eds., Springer-Verlag, pp. 49-104, 1998.
    • (1998) State of the Art in Applied Cryptography , pp. 49-104
    • Preneel, B.1
  • 25
    • 84957645558 scopus 로고
    • Bucket Hashing and its Application to Fast Message Authentication
    • D. Coppersmith ed., Springer-Verlag
    • P. Rogaway, “Bucket Hashing and its Application to Fast Message Authentication,” Advances in Cryptology - CRYPTO ‘95, Lecture Notes in Computer Science Vol. 963, D. Coppersmith ed., Springer-Verlag, 1995.
    • (1995) Advances in Cryptology - CRYPTO ‘95, Lecture Notes in Computer Science , vol.963
    • Rogaway, P.1
  • 26
    • 79952969492 scopus 로고    scopus 로고
    • OCB mode: Parallelizable authenticated encryption
    • October
    • P. Rogaway, “OCB mode: Parallelizable authenticated encryption,” Presented in NIST’s workshop on modes ofoperations, October, 2000. See http://csrc.nist.gov/encryption/modes/workshop1/
    • (2000) Presented in NIST’s Workshop on Modes Ofoperations
    • Rogaway, P.1
  • 27
    • 0019572642 scopus 로고
    • New hash functions and their use in authentication and set equality
    • M. Wegman and L. Carter, “New hash functions and their use in authentication and set equality,” Journal of Computer and System Sciences, Vol. 22, 1981, pp. 265-279.
    • (1981) Journal of Computer and System Sciences , vol.22 , pp. 265-279
    • Wegman, M.1    Carter, L.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.