Cryptography Reference
In-Depth Information
[6]
Preneel, B., and P. van Oorschot, “MDx-MAC and Building Fast MACs from Hash Functions,”
Proceedings of CRYPTO '95 , Springer-Verlag, LNCS 963, 1995, pp. 1-14.
[7]
Cohen, F., “A Cryptographic Checksum for Integrity Protection,” Computers & Security ,Vol.6,
No. 5, 1987, pp. 505-510.
[8]
Gong, L., “Using One-Way Functions for Authentication,” ACM SIGCOMM Computer Commu-
nication Review , Vol. 19, No. 5, October 1989, pp. 8-11.
[9]
Tsudik, G., “Message Authentication with One-Way Hash Functions,” ACM SIGCOMM Com-
puter Communication Review , Vol. 22, No. 5, October 1992, pp. 29-38.
[10]
Kaliski, B., and M. Robshaw, “Message Authentication with MD5,” CryptoBytes , Vol. 1, No. 1,
Spring 1995, pp. 5-8.
[11]
Preneel, B., and P. van Oorschot, “On the Security of Two MAC Algorithms,” Proceedings of
EUROCRYPT '96 , Springer-Verlag, 1996.
[12]
Bellare, M., R. Canetti, and H. Krawczyk, “Keying Hash Functions for Message Authentication,”
Proceedings of CRYPTO '96 , Springer-Verlag, LNCS 1109, 1996, pp. 1-15.
[13]
Bellare, M., R. Canetti, and H. Krawczyk, “The HMAC Construction,” CryptoBytes , Vol. 2, No.
1, Spring 1996, pp. 12-15.
[14]
Krawczyk, H., M. Bellare, and R. Canetti, HMAC: Keyed-Hashing for Message Authentication ,
Request for Comments 2104, February 1997.
[15]
Bellare, M., R. Guerin, and P. Rogaway, “XOR MACs: New Methods for Message Authentication
Using Block Ciphers,” Proceedings of CRYPTO '95 , Springer-Verlag, 1995.
[16]
Goldreich, O., S. Goldwasser, and S. Micali, “How to Construct Random Functions,” Journal of
the ACM , Vol. 33, No. 4, 1986, pp. 210-217.
[17]
Bellare, M., O. Goldreich, and S. Goldwasser, “Incremental Cryptography: The Case of Hashing
and Signing,” Proceedings of CRYPTO '94 , Springer-Verlag, 1994.
[18]
Carter, J.L., and M.N. Wegman, “Universal Classes of Hash Functions,” Journal of Computer and
System Sciences , Vol. 18, 1979, pp. 143-154.
[19]
Wegman, M.N., and J.L. Carter, “New Hash Functions and Their Use in Authentication and Set
Equality,” Journal of Computer and System Sciences , Vol. 22, 1981, pp. 265-279.
[20]
Brassard, G., “On Computationally Secure Authentication Tags Requiring Short Secret Shared
Keys,” Proceedings of CRYPTO '82 , 1982, pp. 79-86.
[21]
Shoup, V., “On Fast and Provably Secure Message Authentication Based on Universal Hashing,”
Proceedings of CRYPTO '96 , Springer-Verlag, LNCS 1109, 1996, pp. 313-328.
[22]
Black, J. et al., “UMAC: Fast and Secure Message Authentication,” Proceedings of CRYPTO '99 ,
Springer-Verlag, LNCS 1666, 1999, pp. 216-233.
[23]
Oppliger, R., Internet and Intranet Security , 2nd edition. Artech House Publishers, Norwood,
MA, 2002.
Search WWH ::




Custom Search