-
1
-
-
84889124848
-
Wireless Application Protocol WAP-261-WTLS-20010406-a
-
Wireless Transport Layer Security
-
Wireless Transport Layer Security. Wireless Application Protocol WAP-261-WTLS-20010406-a. Wireless Application Protocol Forum, 2001. http://www.wapforum.org/
-
(2001)
Wireless Application Protocol Forum
-
-
-
3
-
-
84880876495
-
Online Ciphers and the Hash-CBC Construction
-
Santa Barbara, California, U.S.A., Lectures Notes in Computer Science 2139, Springer-Verlag
-
M. Bellare, A. Boldyreva, L. Knudsen, C Namprempre. Online Ciphers and the Hash-CBC Construction. In Advances in Cryptology CRYPTO’01, Santa Barbara, California, U.S.A., Lectures Notes in Computer Science 2139, pp. 292–309, Springer-Verlag, 2001.
-
(2001)
Advances in Cryptology CRYPTO’01
, pp. 292-309
-
-
Bellare, M.1
Boldyreva, A.2
Knudsen, L.3
Namprempre, C.4
-
5
-
-
84957693225
-
Chosen Ciphertext Attacks Against Protocols Based on the RSA Encryption Standard PKCS#1
-
Santa Barbara, California, U.S.A., Lectures Notes in Computer Science 1462, Springer-Verlag
-
D. Bleichenbacher. Chosen Ciphertext Attacks Against Protocols Based on the RSA Encryption Standard PKCS#1. In Advances in Cryptology CRYPTO’98, Santa Barbara, California, U.S.A., Lectures Notes in Computer Science 1462, pp. 1–12, Springer-Verlag, 1998.
-
(1998)
Advances in Cryptology CRYPTO’98
, pp. 1-12
-
-
Bleichenbacher, D.1
-
7
-
-
84943238034
-
The TLS Protocol Version 1.0. RFC 2246, standard tracks
-
T. Dierks, C. Allen. The TLS Protocol Version 1.0. RFC 2246, standard tracks, the Internet Society, 1999.
-
(1999)
The Internet Society
-
-
Dierks, T.1
Allen, C.2
-
8
-
-
37349004156
-
Recommendation for Block Cipher Modes of Operation. US Department of Commerce
-
M. Dworkin. Recommendation for Block Cipher Modes of Operation. US Department of Commerce, NIST Special Publication 800-38A, 2001.
-
(2001)
NIST Special Publication
, pp. 38-800
-
-
Dworkin, M.1
-
9
-
-
0003068282
-
Security Architecture for the Internet Protocol. RFC 2401, standard tracks
-
S. Kent, R. Atkinson. Security Architecture for the Internet Protocol. RFC 2401, standard tracks, the Internet Society, 1998.
-
(1998)
The Internet Society
-
-
Kent, S.1
Atkinson, R.2
-
10
-
-
0004044627
-
IP Encapsulating Security Payload (ESP). RFC 2406, standard tracks
-
S. Kent, R. Atkinson. IP Encapsulating Security Payload (ESP). RFC 2406, standard tracks, the Internet Society, 1998.
-
(1998)
The Internet Society
-
-
Kent, S.1
Atkinson, R.2
-
11
-
-
84880901653
-
The Order of Encryption and Authentication for Protecting Communications (Or: How Secure is SSL?)
-
Santa Barbara, California, U.S.A., Lectures Notes in Computer Science 2139, Springer-Verlag
-
H. Krawczyk. The Order of Encryption and Authentication for Protecting Communications (or: How Secure is SSL?). In Advances in Cryptology CRYPTO’01, Santa Barbara, California, U.S.A., Lectures Notes in Computer Science 2139, pp. 310–331, Springer-Verlag, 2001.
-
(2001)
Advances in Cryptology CRYPTO’01
, pp. 310-331
-
-
Krawczyk, H.1
-
13
-
-
33846862428
-
A Chosen Ciphertext Attack on RSA Optimal Asymmetric Encryption Padding (OAEP) as Standardized in PKCS#1 v2.0
-
Santa Barbara, California, U.S.A., Lectures Notes in Computer Science 2139, Springer-Verla
-
J. Manger. A Chosen Ciphertext Attack on RSA Optimal Asymmetric Encryption Padding (OAEP) as Standardized in PKCS#1 v2.0. In Advances in Cryptology CRYPTO’01, Santa Barbara, California, U.S.A., Lectures Notes in Computer Science 2139, pp. 230–238, Springer-Verlag, 2001.
-
(2001)
Advances in Cryptology CRYPTO’01
, pp. 230-238
-
-
Manger, J.1
-
15
-
-
0004775324
-
CBC MAC for Real-Time Data Sources
-
E. Petrank, C. Rackoff. CBC MAC for Real-Time Data Sources. Journal of Cryptology, vol. 13, pp. 315–338, 2000.
-
(2000)
Journal of Cryptology
, vol.13
, pp. 315-338
-
-
Petrank, E.1
Rackoff, C.2
-
16
-
-
51549120471
-
Mdx-MAC and Building Fast MACs from Hash Functions
-
Santa Barbara, California, U.S.A., Lectures Notes in Computer Science 963, Springer-Verlag
-
B. Preneel, P. C. van Oorschot. Mdx-MAC and Building Fast MACs from Hash Functions. In Advances in Cryptology CRYPTO’95, Santa Barbara, California, U.S.A., Lectures Notes in Computer Science 963, pp. 1–14, Springer-Verlag, 1995.
-
(1995)
Advances in Cryptology CRYPTO’95
, pp. 1-14
-
-
Preneel, B.1
Van Oorschot, P.C.2
-
19
-
-
84909989036
-
Decorrelation over Infinite Domains: The Encrypted CBC-MAC Case
-
Waterloo, Ontario, Canada, Lectures Notes in Computer Science, Springer-Verlag, 2001. Journal version:, Communications in Information and Systems, vol. 1, pp. 75–85
-
S. Vaudenay. Decorrelation over Infinite Domains: the Encrypted CBC-MAC Case. In Selected Areas in Cryptography’00, Waterloo, Ontario, Canada, Lectures Notes in Computer Science 2012, pp. 189–201, Springer-Verlag, 2001. Journal version: Communications in Information and Systems, vol. 1, pp. 75–85, 2001
-
(2012)
Selected Areas in Cryptography’00
, pp. 189-201
-
-
Vaudenay, S.1
|