-
1
-
-
0002885224
-
Prudent engineering practice for cryptographic protocols
-
January
-
M. Abadi and R. Needham. Prudent engineering practice for cryptographic protocols. IEEE Transactions on Software Engineering, 22(1):6–15, January 1996.
-
(1996)
IEEE Transactions on Software Engineering
, vol.22
, Issue.1
, pp. 6-15
-
-
Abadi, M.1
Needham, R.2
-
3
-
-
3042537645
-
Formal analysis of the Kerberos authentication system
-
G. Bella and E. Riccobene. Formal analysis of the Kerberos authentication system. Journal of Universal Computer Science, 3(12):1337–1381, 1997.
-
(1997)
Journal of Universal Computer Science
, vol.3
, Issue.12
, pp. 1337-1381
-
-
Bella, G.1
Riccobene, E.2
-
4
-
-
0031351741
-
A concrete security treatment of symmetric encryption
-
IEEE
-
M. Bellare, A. Desai, E. Jokipii, and P. Rogaway. A concrete security treatment of symmetric encryption. In Proceedings of the 38th Symposium on Foundations of Computer Science, pages 394–403. IEEE, 1997.
-
(1997)
Proceedings of the 38th Symposium on Foundations of Computer Science
, pp. 394-403
-
-
Bellare, M.1
Desai, A.2
Jokipii, E.3
Rogaway, P.4
-
7
-
-
0003278940
-
Authenticated encryption: Relations among notions and analysis of the generic composition paradigm
-
LNCS 1976, Springer-Verlag
-
M. Bellare and C. Namprempre. Authenticated encryption: Relations among notions and analysis of the generic composition paradigm. In Advances in Cryptology – ASIACRYPT 2000, pages 531–545. LNCS 1976, Springer-Verlag, 2000.
-
(2000)
Advances in Cryptology – ASIACRYPT 2000
, pp. 531-545
-
-
Bellare, M.1
Namprempre, C.2
-
10
-
-
35048884312
-
Cryptography and the internet
-
LNCS 1462, Springer-Verlag
-
S. M. Bellovin. Cryptography and the internet. In Advances in Cryptology – CRYPTO’98, pages 46–55. LNCS 1462, Springer-Verlag, 1998.
-
(1998)
Advances in Cryptology – CRYPTO’98
, pp. 46-55
-
-
Bellovin, S. M.1
-
12
-
-
0011716691
-
Limitations of the Kerberos authentication system
-
Dallas, TX, Winter USENIX
-
S. M. Bellovin and M. Merritt. Limitations of the Kerberos authentication system. In USENIX Conference Proceedings, pages 253–267, Dallas, TX, Winter 1991. USENIX.
-
(1991)
USENIX Conference Proceedings
, pp. 253-267
-
-
Bellovin, S. M.1
Merritt, M.2
-
13
-
-
85084160254
-
Side-channel attacks on symmetric encryption schemes: The case for authenticated encryption
-
USENIX, August
-
J. Black and H. Urtubia. Side-channel attacks on symmetric encryption schemes: The case for authenticated encryption. In Proceedings of the 11th USENIX Security Symposium. USENIX, August 2002.
-
(2002)
Proceedings of the 11th USENIX Security Symposium
-
-
Black, J.1
Urtubia, H.2
-
14
-
-
0000523051
-
A logic of authentication
-
M. Burrows, M. Abadi, and R. Needham. A logic of authentication. Proceedings of the Royal Society of London, Series A, Mathematical and Physical Sciences, 426(1871):233–271, 1989.
-
(1989)
Proceedings of the Royal Society of London, Series A, Mathematical and Physical Sciences
, vol.426
, Issue.1871
, pp. 233-271
-
-
Burrows, M.1
Abadi, M.2
Needham, R.3
-
17
-
-
0020705956
-
Protocols for data security
-
February
-
R. DeMillo and M. Merritt. Protocols for data security. Computer, 16(2):39–50, February 1983.
-
(1983)
Computer
, vol.16
, Issue.2
, pp. 39-50
-
-
DeMillo, R.1
Merritt, M.2
-
18
-
-
84976665942
-
Timestamps in key distribution protocols
-
August
-
D. E. Denning and G. M. Sacco. Timestamps in key distribution protocols. Communications of the ACM, 24(8):533–536, August 1981.
-
(1981)
Communications of the ACM
, vol.24
, Issue.8
, pp. 533-536
-
-
Denning, D. E.1
Sacco, G. M.2
-
19
-
-
0343337504
-
Nonmalleable cryptography
-
D. Dolev, C. Dwork, and M. Naor. Nonmalleable cryptography. SIAM Journal on Computing, 30(2):391–437, 2000.
-
(2000)
SIAM Journal on Computing
, vol.30
, Issue.2
, pp. 391-437
-
-
Dolev, D.1
Dwork, C.2
Naor, M.3
-
22
-
-
38149093714
-
Blockwise-adaptive attackers
-
LNCS 2442, Springer-Verlag
-
A. Joux, G. Martinet, and F. Valette. Blockwise-adaptive attackers. In Advances in Cryptology – CRYPTO 2002, pages 17–30. LNCS 2442, Springer-Verlag, 2002.
-
(2002)
Advances in Cryptology – CRYPTO 2002
, pp. 17-30
-
-
Joux, A.1
Martinet, G.2
Valette, F.3
-
23
-
-
0003899818
-
The Kerberos network authentication service (v5)
-
Internet Request for Comments 1510, Internet Engineering Task Force
-
J. Kohl and C. Neuman. The Kerberos network authentication service (v5). Internet Request for Comments 1510, Internet Engineering Task Force, 1993.
-
(1993)
-
-
Kohl, J.1
Neuman, C.2
-
25
-
-
84880901653
-
The order of encryption and authentication for protecting communications (or: How secure is SSL?)
-
LNCS 2139, Springer-Verlag
-
H. Krawczyk. The order of encryption and authentication for protecting communications (or: How secure is SSL?). In Advances in Cryptology – CRYPTO 2001, pages 310–331. LNCS 2139, Springer-Verlag, 2001.
-
(2001)
Advances in Cryptology – CRYPTO 2001
, pp. 310-331
-
-
Krawczyk, H.1
-
28
-
-
0003700417
-
-
section E.2.1, Massachusetts Institute of Technology
-
S. P. Miller, B. C. Neuman, J. I. Schiller, and J. H. Saltzer. Kerberos authentication and authorization system. Project Athena technical plan, section E.2.1, Massachusetts Institute of Technology, 1987.
-
(1987)
Kerberos authentication and authorization system. Project Athena technical plan
-
-
Miller, S. P.1
Neuman, B. C.2
Schiller, J. I.3
Saltzer, J. H.4
-
29
-
-
0024014116
-
Protocol failures in cryptosystems
-
May
-
J. H. Moore. Protocol failures in cryptosystems. Proceedings of the IEEE, 76(5):594–602, May 1988.
-
(1988)
Proceedings of the IEEE
, vol.76
, Issue.5
, pp. 594-602
-
-
Moore, J. H.1
-
30
-
-
0004246335
-
-
FIPS publication 81, U.S. Department of Commerce, December
-
National Institute of Standards and Technology. DES modes of operation. FIPS publication 81, U.S. Department of Commerce, December 1980.
-
(1980)
DES modes of operation
-
-
-
31
-
-
0003508568
-
-
National Institute of Standards and Technology. FIPS publication 46-3, U.S. Department of Commerce, October
-
National Institute of Standards and Technology. Data encryption standard. FIPS publication 46-3, U.S. Department of Commerce, October 1999.
-
(1999)
Data encryption standard
-
-
-
32
-
-
0003508558
-
-
National Institute of Standards and Technology. FIPS publication 197, U.S. Department of Commerce, November
-
National Institute of Standards and Technology. Advanced encryption standard. FIPS publication 197, U.S. Department of Commerce, November 2001.
-
(2001)
Advanced encryption standard
-
-
-
33
-
-
0018048246
-
Using encryption for authentication in large networks of computers
-
December
-
R. M. Needham and M. D. Schroeder. Using encryption for authentication in large networks of computers. Communications of the ACM, 21(12):993–999, December 1978.
-
(1978)
Communications of the ACM
, vol.21
, Issue.12
, pp. 993-999
-
-
Needham, R. M.1
Schroeder, M. D.2
-
35
-
-
85180529613
-
-
Internet Draft draft-raeburn-krb-rijndael-krb-05.txt
-
K. Raeburn. AES encryption for Kerberos 5. Internet Draft draft-raeburn-krb-rijndael-krb-05.txt, 2003.
-
(2003)
AES encryption for Kerberos 5
-
-
Raeburn, K.1
-
39
-
-
84947212539
-
Security flaws induced by CBC padding – Applications to SSL, IPSEC, WTLS
-
LNCS 2332, Springer-Verlag
-
S. Vaudenay. Security flaws induced by CBC padding – Applications to SSL, IPSEC, WTLS .... In Advances in Cryptology – EUROCRYPT 2002, pages 534–545. LNCS 2332, Springer-Verlag, 2002.
-
(2002)
Advances in Cryptology – EUROCRYPT 2002
, pp. 534-545
-
-
Vaudenay, S.1
-
40
-
-
0020762394
-
Security mechanisms in high-level network protocols
-
June
-
V. L. Voydock and S. T. Kent. Security mechanisms in high-level network protocols. Computing Surveys, 15(2):135–171, June 1983.
-
(1983)
Computing Surveys
, vol.15
, Issue.2
, pp. 135-171
-
-
Voydock, V. L.1
Kent, S. T.2
|