Cryptography Reference
In-Depth Information
18. Ferguson, N., Whiting, D., Schneier, B., Kelsey, J., Kohno, T.: Helix: Fast encryp-
tion and authentication in a single cryptographic primitive. In: Johansson, T. (ed.)
FSE 2003. LNCS, vol. 2887, pp. 330-346. Springer, Heidelberg (2003)
19. FIPS 113. Computer Data Authentication. Federal Information Processing Stan-
dards Publication, 113 (1985)
20. FIPS 198. The Keyed-Hash Message Authentication Code (HMAC). Federal In-
formation Processing Standards Publication, 198 (2002)
21. Freier, A., Karlton, P., Kocher, P.: The SSL Protocol Version 3.0 (1996)
22. Gligor, V., Donescu, P.: Integrity-Aware PCBC Encryption Schemes. In: Proceed-
ings of Security Protocols: 7th International Workshop, Cambridge, Uk, April 19-
21, 1999 (2000)
23. Gligor, V., Donescu, P.: Fast Encryption and Authentication: XCBC Encryption
and XECB Authentication Modes. In: Matsui, M. (ed.) FSE 2001. LNCS, vol. 2355,
pp. 20-92. Springer, Heidelberg (2002)
24. Goldwasser, S., Micali, S.: Probabilistic encryption. Journal of Computer and Sys-
tem Sciences 28(2), 270-299 (1984)
25. Gubner, J.: Probability and random processes for electrical and computer engi-
neers. Cambridge University Press, Cambridge (2006)
26. Halevi, S., Krawczyk, H.: MMH: Software message authentication in the
Gbit/second rates. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 172-189.
Springer, Heidelberg (1997)
27. Handschuh, H., Preneel, B.: Key-Recovery Attacks on Universal Hash Function
Based MAC Algorithms. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157,
pp. 144-161. Springer, Heidelberg (2008)
28. Hastad, J., Impagliazzo, R., Levin, L., Luby, M.: A Pseudorandom Generator from
Any One-Way Function. SIAM Journal on Computing 28(4), 1364-1396 (1999)
29. ISO/IEC 9797-1. Information technology - Security techniques - Message Authen-
tication Codes (MACs) - Part 1: Mechanisms using a block cipher (1999)
30. ISO/IEC 9797-2. Information technology - Security techniques - Message Authen-
tication Codes (MACs) - Part 2: Mechanisms using a dedicated hash-function
(2002)
31. Iwata, T., Kurosawa, K.: omac: One-key cbc mac. In: Johansson, T. (ed.) FSE
2003. LNCS, vol. 2887, pp. 129-153. Springer, Heidelberg (2003)
32. Jutla, C.: Encryption modes with almost free message integrity. Journal of Cryp-
tology 21(4), 547-578 (2008)
33. Kaps, J., Yuksel, K., Sunar, B.: Energy scalable universal hashing. IEEE Transac-
tions on Computers 54(12), 1484-1495 (2005)
34. Kohl, J., Neuman, C.: The Kerberos Network Authentication Service (V5). Tech-
nical report, RFC 1510, (September 1993)
35. Kohno, T., Viega, J., Whiting, D.: CWC: A high-performance conventional authen-
ticated encryption mode. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017,
pp. 408-426. Springer, Heidelberg (2004)
36. Krawczyk, H.: LFSR-based hashing and authentication. In: Desmedt, Y.G. (ed.)
CRYPTO 1994. LNCS, vol. 839, pp. 129-139. Springer, Heidelberg (1994)
37. Krawczyk, H.: New hash functions for message authentication. In: Guillou,
L.C., Quisquater, J.-J. (eds.) EUROCRYPT 1995. LNCS, vol. 921, pp. 301-310.
Springer, Heidelberg (1995)
38. Krawczyk, H.: The order of encryption and authentication for protecting commu-
nications (or: How secure is SSL?). In: Kilian, J. (ed.) CRYPTO 2001. LNCS,
vol. 2139, pp. 310-331. Springer, Heidelberg (2001)
Search WWH ::




Custom Search