Grab zrhax.mtx and friends from somewhere. They're useful.
[doc/texmf] / mdw-crypto.bib
CommitLineData
38e062db
MW
1
2@preamble {
3"
4\ifx\url\undefined\let\url\texttt\fi
5\ifx\msgid\undefined\let\msgid\texttt\fi
6"
7}
8
9@techreport {
10 Wooding:2000:Storin,
11 author = "Mark Wooding",
12 title = "{Storin}: A block cipher for digitial signal processors",
13 institution = "Straylight/Edgeware",
14 year = "2000",
15 url = "http://www.excessus.demon.co.uk/crypto/storin.ps.gz",
16 abstract =
17 "We present Storin: a new 96-bit block cipher designed to play to the
18 strengths of current digital signal processors (DSPs). In particular, DSPs
19 tend to provide single-cycle multiply-and-accumulate operations, making
20 matrix multiplications very cheap. Working in an environment where
21 multiplication is as fast as exclusive-or changes the usual perceptions
22 about which operations provide good cryptographic strength cheaply. The
23 scarcity of available memory, for code and for tables, and a penalty for
24 nonsequential access to data also make traditional block ciphers based
25 around substitution tables unsuitable."
26}
27
28@PhdThesis{
29 Daemen:1995:CHF,
30 author = "Joan Daemen",
31 title = "Cipher and hash function design strategies based on linear and
32 differential cryptanalysis",
33 year = 1995,
34 school = "K. U. Leuven"
35}
36
37@misc {
38 Fisher:2000:Storin-collide,
39 author = "Matthew Fisher",
40 title = "Re: Yet another block cipher: {Storin}",
41 howpublished = "Usenet article in {\texttt{sci.crypt}}",
42 year = "2000",
43 note = "Message-id {\msgid{<8gjctn\$9ct\$1@nnrp1.deja.com>}}"
44}
45
46@misc {
47 Wooding:2000:Storin-diff,
48 author = "Mark Wooding",
49 title = "Re: Yet another block cipher: {Storin}",
50 howpublished = "Usenet article in \texttt{sci.crypt}",
51 year = "2000",
52 note = "Message-id {\msgid{<slrn8iqhaq.872.mdw@mull.ncipher.com>}}"
53}
54
55@PhdThesis{IWJ:1997:WGT,
56 Author = "Ian Jackson",
57 title = "Who goes there? Location confidentiality through
58 anonymity",
59 year = 1997,
60 school = "Cambridge University Computer Laboratory",
61 pages = "vi + 97",
62 url = "http://www.chiark.greenend.org.uk/~ijackson/thesis/"
63}
64
65@inproceedings{Rogaway:2002:AEAD,
66 author = "Phillip Rogaway",
67 title = "Authenticated-Encryption with Associated Data",
68 year = 2002,
69 booktitle = "{ACM} Conference on Computer and Communications Security",
70 url = "http://www.cs.ucdavis.edu/~rogaway/"
71}
72
73@inproceedings{Rogaway:2001:OCB,
74 author = "Phillip Rogaway and Mihir Bellare and John Black
75 and Ted Krovetz",
76 title = "{OCB}: a block-cipher mode of operation for efficient
77 authenticated encryption",
78 booktitle = "{ACM} Conference on Computer and Communications Security",
79 pages = "196-205",
80 year = "2001",
81 url = "http://www.cs.ucdavis.edu/~rogaway/ocb/"
82}
83
84@misc{Kohno:2003:CWC,
85 author = {Tadayoshi Kohno and John Viega and Doug Whiting},
86 title = {The CWC Authenticated Encryption (Associated Data) Mode},
87 howpublished = {Cryptology ePrint Archive, Report 2003/106},
88 year = {2003},
89 url = "http://eprint.iacr.org/",
90}
91
92@inproceedings{Lim:1997:KRA,
93 author = "Chae Hoon Lim and Pil Joong Lee",
94 title = "A Key Recovery Attack On Discrete Log-based Schemes Using a
95 Prime Order Subgroup",
96 booktitle = "{CRYPTO}",
97 pages = "249-263",
98 year = 1997,
99 url = "http://citeseer.nj.nec.com/article/lim97key.html"
100}
101
102@Periodical{FIPS81,
103 author = "{United States. National Bureau of Standards}",
104 title = "{FIPS} Pub 81: {DES} Modes of Operation",
105 publisher = pub-NBS,
106 address = pub-NBS:adr,
107 day = "2",
108 month = dec,
109 year = "1981",
110 CODEN = "FIPPAT",
111 series = "FIPS Pub; 81",
112 acknowledgement = ack-nhfb,
113 keywords = "Computer networks --- Security measures --- Standards;
114 Computers --- Access control --- Standards; Electronic
115 data processing departments --- Security measures;
116 Standards",
117}
118
119@misc{Canetti:2001:AKE,
120 author = "Ran Canetti and Hugo Krawczyk",
121 title = "Analysis of Key-Exchange Protocols and Their Use for Building
122 Secure Channels",
123 month = may,
124 year = 2001,
125 url = "http://eprint.iacr.org/2001/040.ps.gz",
126 note = "An extended abstract appears in the proceedings of Eurocrypt 2001."
127}
128
129@misc{Krawczyk:2001:OEA,
130 author = "Hugo Krawczyk",
131 title = "The order of encryption and authentication for protecting
132 communications (Or: how secure is {SSL}?)",
133 month = jun,
134 year = 2001,
135 url = "http://eprint.iacr.org/2001/045.ps.gz",
136 note = "An abridged version appears in the proceedings of {CRYPTO} 2001."
137}
138
139@techreport{Frier:1996:SSL,
140 author = "A. Frier and P. Karlton and P. Kocher",
141 title = "The {SSL 3.0} Protocol",
142 institution = "Netscape Communications Corp.",
143 month = nov,
144 year = "1996",
145 url = "http://home.netscape.com/eng/ssl3/ssl-toc.html"
146}
147
148@misc{RFC2246,
149 author = "T. Dierks and C. Allen",
150 title = "{RFC 2264}: The {TLS} Protocol -- Version 1",
151 year = 1999,
152 howpublished = "Internet Request for Comments",
153 url = "ftp://ftp.internic.net/rfc/rfc2246.txt"
154}
155
156@misc{Ylonen:2001:STL,
157 author = "T. Ylonen and T. Kivinen and M. Saarinen and T. Rinne and
158 S. Lehtinen",
159 title = "{SSH} Transport Layer Protocol",
160 month = jan,
161 year = 2001,
162 howpublished = "Internet Draft",
163 url = "http://www.ietf.org/internet-drafts/draft-ietf-secsh-transport-09.txt"
164}
165
166@inproceedings{Bellare:1993:ROP,
167 author = "Mihir Bellare and Phillip Rogaway",
168 title = "Random oracles are practical",
169 booktitle = "Proceedings of the First Annual Conference on Computer and
170 Communications Security",
171 organization = "{ACM}",
172 year = 1993,
173 url = "http://www-cse.ucsd.edu/users/mihir/papers/ro.html"
174}
175
176@inproceedings{Brassard:1989:SZK,
177 author = "Gilles Brassard and Claude Crepeau",
178 title = "Sorting out Zero-Knowledge",
179 booktitle = "Theory and Application of Cryptographic Techniques",
180 pages = "181-191",
181 year = "1989",
182 url = "http://citeseer.nj.nec.com/brassard90sorting.html"
183}
184
185@inproceedings{Bellare:2000:CST,
186 author = "Mihir Bellare and Anand Desai and E. Jokipii and Phillip Rogaway",
187 title = "A Concrete Security Treatment of Symmetric Encryption",
188 booktitle = "{IEEE} Symposium on Foundations of Computer Science",
189 pages = "394-403",
190 year = "1997",
191 url = "http://www-cse.ucsd.edu/users/mihir/papers/sym-enc.html"
192}
193
194@misc{Goldwasser:1999:LNC,
195 author = "Shafi Goldwasser and Mihir Bellare",
196 title = "Lecture Notes on Cryptography",
197 howpublished = "Summer Course ``Cryptography and Computer Security'' at MIT, 1996--1999",
198 year = "1999",
199 url = "http://citeseer.nj.nec.com/goldwasser96lecture.html"
200}
201
202@techreport{Abdalla:1999:DHAES,
203 author = "Michel Abdalla and Mihir Bellare and Phillip Rogaway",
204 title = "{DHAES}: An Encryption Scheme Based on the {Diffie-Hellman} Problem",
205 number = "99-07",
206 year = "1999",
207 url = "http://www-cse.ucsd.edu/users/mihir/papers/pke.html"
208}
209
210@inproceedings{Abdalla:2001:DHIES,
211 author = "Michel Abdalla and Mihir Bellare and Phillip Rogaway",
212 title = "{DHIES}: An Encryption Scheme Based on the {Diffie-Hellman} Problem",
213 crossref = "Naccache:2001:TCC",
214 year = 2001,
215 url = "http://www-cse.ucsd.edu/users/mihir/papers/dhies.html"
216}
217
218@inproceedings{Shoup:2001:OAEPR,
219 author = "V. Shoup",
220 title = "{OAEP} reconsidered",
221 crossref = "Kilian:2001:ACC",
222 pages = "239--259",
223 url = "http://www.shoup.net/papers/"
224}
225
226@inproceedings{Wagner:2000:PSU,
227 author = "David Wagner and Ian Goldberg",
228 title = "Proofs of Security for the {Unix} Password Hashing Algorithm",
229 crossref = "Okamoto:2000:ACA",
230 pages = "560--572",
231 url = "http://www.cs.berkeley.edu/~daw/papers/"
232}
233
234@inproceedings{Brier:2001:CRS,
235 author = "Eric Brier and Cristophe Clavier and Jean-S\'ebastien Coron and
236 David Naccache",
237 title = "Cryptanalysis of {RSA} Signatures with Fixed-Patten Padding",
238 year = 2001,
239 crossref = "Kilian:2001:ACC",
240 pages = "433--439"
241}
242
243@inproceedings{ Alkassar:2001:OSS,
244 author = "Ammar Alkassar and Alexander Geraldy and Birgit Pfitzmann and Ahmad-Reza Sadeghi",
245 title = "Optimized Self-Synchronizing Mode of Operation",
246 crossref = "DBLP:conf/fse/2001",
247 year = 2001,
248 url = "http://citeseer.nj.nec.com/alkassar01optimized.html" }
249
250@unpublished{Shoup:2001:PIS,
251 author = "Victor Shoup",
252 title = "Proposal for an {ISO} Standard for Public Key Encryption
253 (Version 2.0)",
254 year = 2001,
255 note = "Unpublished manuscript",
256 url = "http://www.shoup.net/papers/"
257}
258
259@proceedings{DBLP:conf/fse/2001,
260 editor = {Mitsuru Matsui},
261 title = {Fast Software Encryption, 8th International Workshop, FSE 2001
262 Yokohama, Japan, April 2-4, 2001, Revised Papers},
263 booktitle = {FSE},
264 publisher = {Springer},
265 series = {Lecture Notes in Computer Science},
266 volume = {2355},
267 year = {2002},
268 isbn = {3-540-43869-6},
269 bibsource = {DBLP, http://dblp.uni-trier.de}
270}
271