mdw-crypto.bib: Add New Proofs for Old Modes.
[doc/texmf] / mdw-crypto.bib
CommitLineData
38e062db
MW
1
2@preamble {
3"
4\ifx\url\undefined\let\url\texttt\fi
5\ifx\msgid\undefined\let\msgid\texttt\fi
6"
7}
8
9@techreport {
10 Wooding:2000:Storin,
11 author = "Mark Wooding",
12 title = "{Storin}: A block cipher for digitial signal processors",
13 institution = "Straylight/Edgeware",
14 year = "2000",
15 url = "http://www.excessus.demon.co.uk/crypto/storin.ps.gz",
16 abstract =
17 "We present Storin: a new 96-bit block cipher designed to play to the
18 strengths of current digital signal processors (DSPs). In particular, DSPs
19 tend to provide single-cycle multiply-and-accumulate operations, making
20 matrix multiplications very cheap. Working in an environment where
21 multiplication is as fast as exclusive-or changes the usual perceptions
22 about which operations provide good cryptographic strength cheaply. The
23 scarcity of available memory, for code and for tables, and a penalty for
24 nonsequential access to data also make traditional block ciphers based
25 around substitution tables unsuitable."
26}
27
28@PhdThesis{
29 Daemen:1995:CHF,
30 author = "Joan Daemen",
31 title = "Cipher and hash function design strategies based on linear and
32 differential cryptanalysis",
33 year = 1995,
34 school = "K. U. Leuven"
35}
36
37@misc {
38 Fisher:2000:Storin-collide,
39 author = "Matthew Fisher",
40 title = "Re: Yet another block cipher: {Storin}",
41 howpublished = "Usenet article in {\texttt{sci.crypt}}",
42 year = "2000",
43 note = "Message-id {\msgid{<8gjctn\$9ct\$1@nnrp1.deja.com>}}"
44}
45
46@misc {
47 Wooding:2000:Storin-diff,
48 author = "Mark Wooding",
49 title = "Re: Yet another block cipher: {Storin}",
50 howpublished = "Usenet article in \texttt{sci.crypt}",
51 year = "2000",
52 note = "Message-id {\msgid{<slrn8iqhaq.872.mdw@mull.ncipher.com>}}"
53}
54
50046700
MW
55@misc {
56 Wooding:2003:NPO,
57 author = "Mark Wooding",
58 title = "New proofs for old modes",
59 howpublished = "Unpublished work in progress",
60 year = "2003",
61}
62
38e062db
MW
63@PhdThesis{IWJ:1997:WGT,
64 Author = "Ian Jackson",
65 title = "Who goes there? Location confidentiality through
66 anonymity",
67 year = 1997,
68 school = "Cambridge University Computer Laboratory",
69 pages = "vi + 97",
70 url = "http://www.chiark.greenend.org.uk/~ijackson/thesis/"
71}
72
73@inproceedings{Rogaway:2002:AEAD,
74 author = "Phillip Rogaway",
75 title = "Authenticated-Encryption with Associated Data",
76 year = 2002,
77 booktitle = "{ACM} Conference on Computer and Communications Security",
78 url = "http://www.cs.ucdavis.edu/~rogaway/"
79}
80
81@inproceedings{Rogaway:2001:OCB,
82 author = "Phillip Rogaway and Mihir Bellare and John Black
83 and Ted Krovetz",
84 title = "{OCB}: a block-cipher mode of operation for efficient
85 authenticated encryption",
86 booktitle = "{ACM} Conference on Computer and Communications Security",
87 pages = "196-205",
88 year = "2001",
89 url = "http://www.cs.ucdavis.edu/~rogaway/ocb/"
90}
91
92@misc{Kohno:2003:CWC,
93 author = {Tadayoshi Kohno and John Viega and Doug Whiting},
94 title = {The CWC Authenticated Encryption (Associated Data) Mode},
95 howpublished = {Cryptology ePrint Archive, Report 2003/106},
96 year = {2003},
97 url = "http://eprint.iacr.org/",
98}
99
100@inproceedings{Lim:1997:KRA,
101 author = "Chae Hoon Lim and Pil Joong Lee",
102 title = "A Key Recovery Attack On Discrete Log-based Schemes Using a
103 Prime Order Subgroup",
104 booktitle = "{CRYPTO}",
105 pages = "249-263",
106 year = 1997,
107 url = "http://citeseer.nj.nec.com/article/lim97key.html"
108}
109
110@Periodical{FIPS81,
111 author = "{United States. National Bureau of Standards}",
112 title = "{FIPS} Pub 81: {DES} Modes of Operation",
113 publisher = pub-NBS,
114 address = pub-NBS:adr,
115 day = "2",
116 month = dec,
117 year = "1981",
118 CODEN = "FIPPAT",
119 series = "FIPS Pub; 81",
120 acknowledgement = ack-nhfb,
121 keywords = "Computer networks --- Security measures --- Standards;
122 Computers --- Access control --- Standards; Electronic
123 data processing departments --- Security measures;
124 Standards",
125}
126
127@misc{Canetti:2001:AKE,
128 author = "Ran Canetti and Hugo Krawczyk",
129 title = "Analysis of Key-Exchange Protocols and Their Use for Building
130 Secure Channels",
131 month = may,
132 year = 2001,
133 url = "http://eprint.iacr.org/2001/040.ps.gz",
134 note = "An extended abstract appears in the proceedings of Eurocrypt 2001."
135}
136
137@misc{Krawczyk:2001:OEA,
138 author = "Hugo Krawczyk",
139 title = "The order of encryption and authentication for protecting
140 communications (Or: how secure is {SSL}?)",
141 month = jun,
142 year = 2001,
143 url = "http://eprint.iacr.org/2001/045.ps.gz",
144 note = "An abridged version appears in the proceedings of {CRYPTO} 2001."
145}
146
147@techreport{Frier:1996:SSL,
148 author = "A. Frier and P. Karlton and P. Kocher",
149 title = "The {SSL 3.0} Protocol",
150 institution = "Netscape Communications Corp.",
151 month = nov,
152 year = "1996",
153 url = "http://home.netscape.com/eng/ssl3/ssl-toc.html"
154}
155
156@misc{RFC2246,
157 author = "T. Dierks and C. Allen",
158 title = "{RFC 2264}: The {TLS} Protocol -- Version 1",
159 year = 1999,
160 howpublished = "Internet Request for Comments",
161 url = "ftp://ftp.internic.net/rfc/rfc2246.txt"
162}
163
164@misc{Ylonen:2001:STL,
165 author = "T. Ylonen and T. Kivinen and M. Saarinen and T. Rinne and
166 S. Lehtinen",
167 title = "{SSH} Transport Layer Protocol",
168 month = jan,
169 year = 2001,
170 howpublished = "Internet Draft",
171 url = "http://www.ietf.org/internet-drafts/draft-ietf-secsh-transport-09.txt"
172}
173
174@inproceedings{Bellare:1993:ROP,
175 author = "Mihir Bellare and Phillip Rogaway",
176 title = "Random oracles are practical",
177 booktitle = "Proceedings of the First Annual Conference on Computer and
178 Communications Security",
179 organization = "{ACM}",
180 year = 1993,
181 url = "http://www-cse.ucsd.edu/users/mihir/papers/ro.html"
182}
183
184@inproceedings{Brassard:1989:SZK,
185 author = "Gilles Brassard and Claude Crepeau",
186 title = "Sorting out Zero-Knowledge",
187 booktitle = "Theory and Application of Cryptographic Techniques",
188 pages = "181-191",
189 year = "1989",
190 url = "http://citeseer.nj.nec.com/brassard90sorting.html"
191}
192
193@inproceedings{Bellare:2000:CST,
194 author = "Mihir Bellare and Anand Desai and E. Jokipii and Phillip Rogaway",
195 title = "A Concrete Security Treatment of Symmetric Encryption",
196 booktitle = "{IEEE} Symposium on Foundations of Computer Science",
197 pages = "394-403",
198 year = "1997",
199 url = "http://www-cse.ucsd.edu/users/mihir/papers/sym-enc.html"
200}
201
202@misc{Goldwasser:1999:LNC,
203 author = "Shafi Goldwasser and Mihir Bellare",
204 title = "Lecture Notes on Cryptography",
205 howpublished = "Summer Course ``Cryptography and Computer Security'' at MIT, 1996--1999",
206 year = "1999",
207 url = "http://citeseer.nj.nec.com/goldwasser96lecture.html"
208}
209
210@techreport{Abdalla:1999:DHAES,
211 author = "Michel Abdalla and Mihir Bellare and Phillip Rogaway",
212 title = "{DHAES}: An Encryption Scheme Based on the {Diffie-Hellman} Problem",
213 number = "99-07",
214 year = "1999",
215 url = "http://www-cse.ucsd.edu/users/mihir/papers/pke.html"
216}
217
218@inproceedings{Abdalla:2001:DHIES,
219 author = "Michel Abdalla and Mihir Bellare and Phillip Rogaway",
220 title = "{DHIES}: An Encryption Scheme Based on the {Diffie-Hellman} Problem",
221 crossref = "Naccache:2001:TCC",
222 year = 2001,
223 url = "http://www-cse.ucsd.edu/users/mihir/papers/dhies.html"
224}
225
226@inproceedings{Shoup:2001:OAEPR,
227 author = "V. Shoup",
228 title = "{OAEP} reconsidered",
229 crossref = "Kilian:2001:ACC",
230 pages = "239--259",
231 url = "http://www.shoup.net/papers/"
232}
233
234@inproceedings{Wagner:2000:PSU,
235 author = "David Wagner and Ian Goldberg",
236 title = "Proofs of Security for the {Unix} Password Hashing Algorithm",
237 crossref = "Okamoto:2000:ACA",
238 pages = "560--572",
239 url = "http://www.cs.berkeley.edu/~daw/papers/"
240}
241
242@inproceedings{Brier:2001:CRS,
243 author = "Eric Brier and Cristophe Clavier and Jean-S\'ebastien Coron and
244 David Naccache",
245 title = "Cryptanalysis of {RSA} Signatures with Fixed-Patten Padding",
246 year = 2001,
247 crossref = "Kilian:2001:ACC",
248 pages = "433--439"
249}
250
251@inproceedings{ Alkassar:2001:OSS,
252 author = "Ammar Alkassar and Alexander Geraldy and Birgit Pfitzmann and Ahmad-Reza Sadeghi",
253 title = "Optimized Self-Synchronizing Mode of Operation",
254 crossref = "DBLP:conf/fse/2001",
255 year = 2001,
256 url = "http://citeseer.nj.nec.com/alkassar01optimized.html" }
257
258@unpublished{Shoup:2001:PIS,
259 author = "Victor Shoup",
260 title = "Proposal for an {ISO} Standard for Public Key Encryption
261 (Version 2.0)",
262 year = 2001,
263 note = "Unpublished manuscript",
264 url = "http://www.shoup.net/papers/"
265}
266
267@proceedings{DBLP:conf/fse/2001,
268 editor = {Mitsuru Matsui},
269 title = {Fast Software Encryption, 8th International Workshop, FSE 2001
270 Yokohama, Japan, April 2-4, 2001, Revised Papers},
271 booktitle = {FSE},
272 publisher = {Springer},
273 series = {Lecture Notes in Computer Science},
274 volume = {2355},
275 year = {2002},
276 isbn = {3-540-43869-6},
277 bibsource = {DBLP, http://dblp.uni-trier.de}
278}
279