-
2
-
-
84955586754
-
Universal Hashing and Multiple Authentication
-
N. Koblitz ed., Springer-Verlag
-
M. Atici and D. Stinson, “Universal Hashing and Multiple Authentication”, Advances in Cryptology - CRYPTO ‘96, Lecture Notes in Computer Science Vol. 1109, N. Koblitz ed., Springer-Verlag, 1996.
-
(1996)
Advances in Cryptology - CRYPTO ‘96, Lecture Notes in Computer Science
, vol.1109
-
-
Atici, M.1
Stinson, D.2
-
3
-
-
35048891868
-
Keying hash functions for message authentication
-
N. Koblitz ed., Springer-Verlag
-
M. Bellare, R. Canetti and H. Krawczyk, “Keying hash functions for message authentication,” Advances in Cryptology - CRYPTO ‘96, Lecture Notes in Computer Science Vol. 1109, N. Koblitz ed., Springer-Verlag, 1996.
-
(1996)
Advances in Cryptology - CRYPTO ‘96, Lecture Notes in Computer Science
, vol.1109
-
-
Bellare, M.1
Canetti, R.2
Krawczyk, H.3
-
4
-
-
34547363710
-
A concrete security treatment of symmetric encryption: Analysis of the DES modes of operation
-
M. Bellare, A. Desai, E. Jokipii and P. Rogaway, “A concrete security treatment of symmetric encryption: Analysis of the DES modes of operation,” Proc. of the 38th IEEE FOCS, IEEE, 1997.
-
(1997)
Proc. Of the 38Th IEEE FOCS, IEEE
-
-
Bellare, M.1
Desai, A.2
Jokipii, E.3
Rogaway, P.4
-
5
-
-
84957629783
-
Relations among notions of security for public-key encryption schemes
-
H. Krawczyk ed., Springer-Verlag
-
M. Bellare, A. Desai, D. Pointcheval and P. Rogaway, “Relations among notions of security for public-key encryption schemes,” Advances in Cryptology - CRYPTO ‘98, Lecture Notes in Computer Science Vol. 1462, H. Krawczyk ed., Springer-Verlag, 1998.
-
(1998)
Advances in Cryptology - CRYPTO ‘98, Lecture Notes in Computer Science
, vol.1462
-
-
Bellare, M.1
Desai, A.2
Pointcheval, D.3
Rogaway, P.4
-
6
-
-
85032128552
-
The Security of the Cipher Block Chaining Message Authentication Code
-
M. Bellare, J. Kilian and P. Rogaway, “The Security of the Cipher Block Chaining Message Authentication Code,” Journal of Computer and System Sciences, Vol. 61, No. 3, December 2000, pp. 362-399.
-
(2000)
Journal of Computer and System Sciences
, vol.61
, Issue.3
, pp. 362-399
-
-
Bellare, M.1
Kilian, J.2
Rogaway, P.3
-
7
-
-
84937407719
-
Authenticated Encryption: Relations among notions and analysis of the generic composition paradigm
-
T. Okamoto ed., Springer-Verlag
-
M. Bellare and C. Namprempre, “Authenticated Encryption: Relations among notions and analysis of the generic composition paradigm,” Advances in Cryptology - ASIACRYPT ‘00, Lecture Notes in Computer Science Vol. 1976, T. Okamoto ed., Springer-Verlag, 2000.
-
(2000)
Advances in Cryptology - ASIACRYPT ‘00, Lecture Notes in Computer Science
, vol.1976
-
-
Bellare, M.1
Namprempre, C.2
-
8
-
-
84937429718
-
Encode-then-encipher encryption: How to exploit nonces or redundancy in plaintexts for efficient cryptography
-
T. Okamoto ed., Springer-Verlag
-
M. Bellare and P. Rogaway, “Encode-then-encipher encryption: How to exploit nonces or redundancy in plaintexts for efficient cryptography,” Advances in Cryptology - ASIACRYPT ‘00, Lecture Notes in Computer Science Vol. 1976, T. Okamoto ed., Springer-Verlag, 2000.
-
(2000)
Advances in Cryptology - ASIACRYPT ‘00, Lecture Notes in Computer Science
, vol.1976
-
-
Bellare, M.1
Rogaway, P.2
-
9
-
-
84957059629
-
Non-Malleable Encryption: Equivalence between Two Notions, and an Indistinguishability-Based Characterization
-
M. Wiener ed., Springer-Verlag
-
M. Bellare and A. Sahai, “Non-Malleable Encryption: Equivalence between Two Notions, and an Indistinguishability-Based Characterization,” Advances in Cryptology - CRYPTO ‘99, Lecture Notes in Computer Science Vol. 1666, M. Wiener ed., Springer-Verlag, 1999.
-
(1999)
Advances in Cryptology - CRYPTO ‘99, Lecture Notes in Computer Science
, vol.1666
-
-
Bellare, M.1
Sahai, A.2
-
10
-
-
84957068240
-
UMAC: Fast and secure message authentication
-
M. Wiener ed., Springer-Verlag
-
J. Black, S. Halevi, H. Krawczyk, T. Krovetz and P. Rogaway, “UMAC: Fast and secure message authentication,” Advances in Cryptology- CRYPTO ‘99, Lecture Notes in Computer Science Vol. 1666, M. Wiener ed., Springer-Verlag, 1999.
-
(1999)
Advances in Cryptology- CRYPTO ‘99, Lecture Notes in Computer Science
, vol.1666
-
-
Black, J.1
Halevi, S.2
Krawczyk, H.3
Krovetz, T.4
Rogaway, P.5
-
14
-
-
84942522751
-
MMH: Software Message Authentication in the Gbit/Second Rates
-
E. Biham ed., Springer
-
S. Halevi and H. Krawczyk, “MMH: Software Message Authentication in the Gbit/Second Rates,” Fast Software Encryption — 4th International Workshop, FSE’97Proceedings, Lecture Notes in Computer Science, vol. 1267, E. Biham ed., Springer, 1997.
-
(1997)
Fast Software Encryption — 4Th International Workshop, FSE’97Proceedings, Lecture Notes in Computer Science
, vol.1267
-
-
Halevi, S.1
Krawczyk, H.2
-
15
-
-
84945163204
-
A high speed manipulation detection code
-
A. Odlyzko ed., Springer-Verlag
-
R. Jueneman, “A high speed manipulation detection code,” Advances in Cryp-tology - CRYPTO ‘86, Lecture Notes in Computer Science Vol. 263, A. Odlyzko ed., Springer-Verlag, 1986.
-
(1986)
Advances in Cryp-Tology - CRYPTO ‘86, Lecture Notes in Computer Science
, vol.263
-
-
Jueneman, R.1
-
16
-
-
0020923149
-
Message Authentication with Manipulation Detection Codes
-
IEEE Computer Society Press
-
R. Jueneman, C. Meyer and S. Matyas, “Message Authentication with Manipulation Detection Codes,” in Proceedings of the 1983 IEEE Symposium on Security and Privacy, IEEE Computer Society Press, 1984, pp.33-54.
-
(1984)
Proceedings of the 1983 IEEE Symposium on Security and Privacy
, pp. 33-54
-
-
Jueneman, R.1
Meyer, C.2
Matyas, S.3
-
18
-
-
0033704913
-
Complete characterization of security notions for probabilistic private-key encryption
-
J. Katz and M. Yung, “Complete characterization of security notions for probabilistic private-key encryption,” Proc. of the 32nd ACM STOC, ACM, 2000.
-
(2000)
Proc. Of the 32Nd ACM STOC, ACM
-
-
Katz, J.1
Yung, M.2
-
19
-
-
0037615417
-
Unforgeable Encryption and Adaptively Secure Modes of Operation
-
B. Schneier ed., Springer-Verlag
-
J. Katz and M. Yung, “Unforgeable Encryption and Adaptively Secure Modes of Operation,” Fast Software Encryption ‘00, Lecture Notes in Computer Science, B. Schneier ed., Springer-Verlag, 2000.
-
(2000)
Fast Software Encryption ‘00, Lecture Notes in Computer Science
-
-
Katz, J.1
Yung, M.2
-
20
-
-
84991939136
-
LFSR-based Hashing and Authentication
-
Y. Desmedt ed., Springer-Verlag
-
H. Krawczyk, “LFSR-based Hashing and Authentication,” Advances in Cryptology - CRYPTO ‘94, Lecture Notes in Computer Science Vol. 839, Y. Desmedt ed., Springer-Verlag, 1994.
-
(1994)
Advances in Cryptology - CRYPTO ‘94, Lecture Notes in Computer Science
, vol.839
-
-
Krawczyk, H.1
-
22
-
-
0023984964
-
How to Construct Pseudorandom Permutations from Pseudorandom Functions
-
M. Luby and C. Rackoff, “How to Construct Pseudorandom Permutations from Pseudorandom Functions,” SIAM Journal of Computing, Vol. 17, No. 2, pp. 373-386, April 1988.
-
(1988)
SIAM Journal of Computing
, vol.17
, Issue.2
, pp. 373-386
-
-
Luby, M.1
Rackoff, C.2
-
24
-
-
84979021449
-
Cryptographic Primitives for Information Authentication — State of the Art
-
COSIC’97, LNCS 1528, B. Preneel and V. Rijmen eds., Springer-Verlag
-
B. Preneel, “Cryptographic Primitives for Information Authentication — State of the Art,” State of the Art in Applied Cryptography, COSIC’97, LNCS 1528, B. Preneel and V. Rijmen eds., Springer-Verlag, pp. 49-104, 1998.
-
(1998)
State of the Art in Applied Cryptography
, pp. 49-104
-
-
Preneel, B.1
-
25
-
-
84957645558
-
Bucket Hashing and its Application to Fast Message Authentication
-
D. Coppersmith ed., Springer-Verlag
-
P. Rogaway, “Bucket Hashing and its Application to Fast Message Authentication,” Advances in Cryptology - CRYPTO ‘95, Lecture Notes in Computer Science Vol. 963, D. Coppersmith ed., Springer-Verlag, 1995.
-
(1995)
Advances in Cryptology - CRYPTO ‘95, Lecture Notes in Computer Science
, vol.963
-
-
Rogaway, P.1
-
26
-
-
79952969492
-
OCB mode: Parallelizable authenticated encryption
-
October
-
P. Rogaway, “OCB mode: Parallelizable authenticated encryption,” Presented in NIST’s workshop on modes ofoperations, October, 2000. See http://csrc.nist.gov/encryption/modes/workshop1/
-
(2000)
Presented in NIST’s Workshop on Modes Ofoperations
-
-
Rogaway, P.1
-
27
-
-
0019572642
-
New hash functions and their use in authentication and set equality
-
M. Wegman and L. Carter, “New hash functions and their use in authentication and set equality,” Journal of Computer and System Sciences, Vol. 22, 1981, pp. 265-279.
-
(1981)
Journal of Computer and System Sciences
, vol.22
, pp. 265-279
-
-
Wegman, M.1
Carter, L.2
|