메뉴 건너뛰기




Volumn 2332, Issue , 2002, Pages 384-397

A block-cipher mode of operation for parallelizable message authentication

Author keywords

[No Author keywords available]

Indexed keywords

AC MOTORS; AUTHENTICATION;

EID: 84947265149     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-46035-7_25     Document Type: Conference Paper
Times cited : (181)

References (23)
  • 1
    • 35048891868 scopus 로고    scopus 로고
    • Keying hash functions for message authentication
    • Lecture Notes in Computer Science, Springer-Verlag, Available at
    • M. Bellare, R. Canetti, and H. Krawczyk. Keying hash functions for message authentication. Advances in Cryptology – CRYPTO ’96. Lecture Notes in Computer Science, vol. 1109, Springer-Verlag, pp. 1–15, 1996. Available at URL www-cse.ucsd.edu/users/mihir
    • (1996) Advances in Cryptology – CRYPTO ’96 , vol.1109 , pp. 1-15
    • Bellare, M.1    Canetti, R.2    Krawczyk, H.3
  • 3
    • 84954417747 scopus 로고
    • XOR MACs: New methods for message authentication using finite pseudorandom functions
    • Lecture Notes in Computer Science, Springer-Verlag, Available at
    • M. Bellare, R. Guerin and P. Rogaway. “XOR MACs: New methods for message authentication using finite pseudorandom functions.” Advances in Cryptology – CRYPTO ’95. Lecture Notes in Computer Science, vol. 963, Springer-Verlag, pp. 15–28, 1995. Available at URL www.cs.ucdavis.edu/∼rogaway
    • (1995) Advances in Cryptology – CRYPTO ’95 , vol.963 , pp. 15-28
    • Bellare, M.1    Guerin, R.2    Rogaway, P.3
  • 4
    • 85032128552 scopus 로고    scopus 로고
    • The security of the cipher block chaining message authentication code
    • Dec, Full version of paper from, Advances in Cryptology –CRYPTO ’94. Lecture Notes in Computer Science, vol. 839, pp. 340–358, 1994.) Available at
    • M. Bellare, J. Kilian, and P. Rogaway. The security of the cipher block chaining message authentication code. Journal of Computer and System Sciences, vol. 61, no. 3, Dec 2000. (Full version of paper from Advances in Cryptology –CRYPTO ’94. Lecture Notes in Computer Science, vol. 839, pp. 340–358, 1994.) Available at URL www.cs.ucdavis.edu/∼rogaway
    • (2000) Journal of Computer and System Sciences , vol.61 , Issue.3
    • Bellare, M.1    Kilian, J.2    Rogaway, P.3
  • 5
    • 84937429718 scopus 로고    scopus 로고
    • Encode-then-encipher encryption: How to exploit nonces or redundancy in plaintexts for efficient encryption
    • Lecture Notes in Computer Science, Springer-Verlag, Available at
    • M. Bellare and P. Rogaway. Encode-then-encipher encryption: How to exploit nonces or redundancy in plaintexts for efficient encryption. Advances in Cryptology – ASIACRYPT ’00. Lecture Notes in Computer Science, vol. 1976, Springer-Verlag, 2000. Available at URL www.cs.ucdavis.edu/∼rogaway
    • (2000) Advances in Cryptology – ASIACRYPT ’00 , vol.1976
    • Bellare, M.1    Rogaway, P.2
  • 8
    • 33645601628 scopus 로고    scopus 로고
    • How to stretch random functions: The security of protected counter sums
    • Available at
    • D. Bernstein. How to stretch random functions: the security of protected counter sums. Journal of Cryptology, vol. 12, no. 3, pp. 185–192 (1999). Available at URL cr.yp.to/djb.html
    • (1999) Journal of Cryptology , vol.12 , Issue.3 , pp. 185-192
    • Bernstein, D.1
  • 9
    • 84957068240 scopus 로고    scopus 로고
    • UMAC: Fast and secure message authentication
    • Lecture Notes in Computer Science, Springer-Verlag, Available at
    • J. Black, S. Halevi, H. Krawczyk, T. Krovetz, and P. Rogaway. UMAC: Fast and secure message authentication. Advances in Cryptology – CRYPTO ’99. Lecture Notes in Computer Science, Springer-Verlag, 1999. Available at URL www.cs.ucdavis.edu/∼rogaway
    • (1999) Advances in Cryptology – CRYPTO ’99
    • Black, J.1    Halevi, S.2    Krawczyk, H.3    Krovetz, T.4    Rogaway, P.5
  • 11
    • 84974571314 scopus 로고    scopus 로고
    • CBC MACs for arbitrary-length messages: The three-key constructions
    • Lecture Notes in Computer Science, Available at
    • J. Black and P. Rogaway. CBC MACs for arbitrary-length messages: The three-key constructions. Full version of paper from Advances in Cryptology –CRYPTO ’00. Lecture Notes in Computer Science, vol. 1880, pp. 197–215, 2000. Available at URL www.cs.ucdavis.edu/∼rogaway
    • (2000) Full Version of Paper From , vol.1880 , pp. 197-215
    • Black, J.1    Rogaway, P.2
  • 12
    • 0020913618 scopus 로고
    • On computationally secure authentication tags requiring short secret shared keys
    • Plenum Press
    • G. Brassard. On computationally secure authentication tags requiring short secret shared keys. Advances in Cryptology – CRYPTO ’82. Plenum Press, pp. 79–86, 1983.
    • (1983) Advances in Cryptology – CRYPTO ’82 , pp. 79-86
    • Brassard, G.1
  • 14
    • 0010276081 scopus 로고    scopus 로고
    • Fast encryption and authentication: XCBC encryption and XECB authentication modes
    • Springer-Verlag, April, Available at
    • V. Gligor and P. Donescu. Fast encryption and authentication: XCBC encryption and XECB authentication modes. Fast Software Encryption, Lecture Notes in Computer Science, Springer-Verlag, April 2001. Available at URL www.eng.umd.edu/∼gligor
    • (2001) Fast Software Encryption, Lecture Notes in Computer Science
    • Gligor, V.1    Donescu, P.2
  • 15
  • 16
    • 84942522751 scopus 로고    scopus 로고
    • MMH: Software message authentication in the Gbit/second rates
    • Lecture Notes in Computer Science, Springer-Verlag, Available at
    • S. Halevi and H. Krawczyk. MMH: Software message authentication in the Gbit/second rates. Fast Software Encryption (FSE 4), Lecture Notes in Computer Science, vol. 1267, Springer-Verlag, pp. 172–189, 1997. Available at URL www.research.ibm.com/people/s/shaih
    • (1997) Fast Software Encryption (FSE 4) , vol.1267 , pp. 172-189
    • Halevi, S.1    Krawczyk, H.2
  • 17
    • 84947283808 scopus 로고
    • Iso/Iec 9797, Information technology – Security techniques – Data integrity mechanism using a cryptographic check function employing a block cipher algorithm. International Organization for Standards (ISO), Geneva, Switzerland, second edition
    • Iso/Iec 9797. Information technology – Security techniques – Data integrity mechanism using a cryptographic check function employing a block cipher algorithm. International Organization for Standards (ISO), Geneva, Switzerland, 1994 (second edition).
    • (1994)
  • 18
    • 84945137421 scopus 로고    scopus 로고
    • Encryption modes with almost free message integrity
    • Lecture Notes in Computer Science, B. Pfitzmann, ed., Springer-Verlag
    • C. Jutla. Encryption modes with almost free message integrity. Advances in Cryptology – EUROCRYPT 2001. Lecture Notes in Computer Science, vol. 2045, B. Pfitzmann, ed., Springer-Verlag, 2001.
    • (2001) Advances in Cryptology – EUROCRYPT 2001 , vol.2045
    • Jutla, C.1
  • 19
    • 84991939136 scopus 로고
    • LFSR-based hashing and authentication
    • Lecture Notes in Computer Science, Springer-Verlag
    • H. Krawczyk. LFSR-based hashing and authentication. Advances in Cryptology – CRYPTO ’94. Lecture Notes in Computer Science, vol. 839, Springer-Verlag, pp 129–139, 1994.
    • (1994) Advances in Cryptology – CRYPTO ’94 , vol.839 , pp. 129-139
    • Krawczyk, H.1
  • 20
    • 84947235448 scopus 로고    scopus 로고
    • Personal communication, July, Further information available at
    • H. Lipmaa. Personal communication, July 2001. Further information available at www.tcs.hut.fi/∼helger
    • (2001)
    • Lipmaa, H.1
  • 21
    • 0004775324 scopus 로고    scopus 로고
    • CBC MAC for real-time data sources
    • Nov, Available at, Earlier version as 1997/010 in the Cryptology ePrint archive, eprint.iacr.org
    • E. Petrank and C. Rackoff. CBC MAC for real-time data sources. Journal of Cryptology, vol. 13, no. 3, pp. 315–338, Nov 2000. Available at URL www.cs.technion.ac.il/∼erez/publications.html. Earlier version as 1997/010 in the Cryptology ePrint archive, eprint.iacr.org
    • (2000) Journal of Cryptology , vol.13 , Issue.3 , pp. 315-338
    • Petrank, E.1    Rackoff, C.2
  • 22
    • 84979021449 scopus 로고    scopus 로고
    • Cryptographic primitives for information authentication – State of the art
    • LNCS 1528, B. Preneel and V. Rijmen, eds., Springer-Verlag
    • B. Preneel. Cryptographic primitives for information authentication – State of the art. State of the Art in Applied Cryptography, COSIC ’97, LNCS 1528, B. Preneel and V. Rijmen, eds., Springer-Verlag, pp. 49–104, 1998.
    • State of the Art in Applied Cryptography, COSIC ’97 , pp. 49-104
    • Preneel, B.1
  • 23
    • 0019572642 scopus 로고
    • New hash functions and their use in authentication and set equality
    • M. Wegman and L. Carter. New hash functions and their use in authentication and set equality. J. of Comp. and System Sciences. vol. 22, pp. 265–279, 1981.
    • (1981) J of Comp and System Sciences , vol.22 , pp. 265-279
    • Wegman, M.1    Carter, L.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.