mdw-crypto.bib: Turn upside-down with Emacs BibTeX mode.
[doc/texmf] / mdw-crypto.bib
CommitLineData
3c0f06a3
MW
1%%% mdw's bibliography
2
3%%%--------------------------------------------------------------------------
4%%% Initial hacking.
38e062db 5
c01eeedd 6@Preamble {
38e062db
MW
7"
8\ifx\url\undefined\let\url\texttt\fi
9\ifx\msgid\undefined\let\msgid\texttt\fi
3c0f06a3
MW
10\let\mdwxxthebibliography\thebibliography
11\def\thebibliography{\mdwxxbibhook\mdwxxthebibliography}
12\def\mdwxxurl#1{[#1]}
9d38474f
MW
13\def\biburl{\bgroup\catcode`\#12\relax\biburlx}
14\def\biburlx#1{\let\biburlsep\empty\biburlxi#1;;\done\egroup}
3c0f06a3
MW
15\def\biburlxi#1;{\def\temp{#1}\ifx\temp\empty\expandafter\biburlxiii\else
16 \biburlxii#1,,\done\let\biburlxafter\biburlxi\expandafter\biburlxmunch\fi}
17\def\biburlxii#1,{\def\temp{#1}\ifx\temp\empty\expandafter\biburlxiii\else
18 \biburlsep\mdwxxurl{#1}\def\biburlsep{, }\let\biburlxafter\biburlxii
19 \expandafter\biburlxmunch\fi}
20\def\biburlxiii#1\done{}
21\def\biburlxmunch{\futurelet\next\biburlxmunchi}
22\def\biburlxmunchi{\expandafter\ifx\space\next\expandafter\biburlxmunchii
23 \else\expandafter\biburlxafter\fi}
24\expandafter\def\expandafter\biburlxmunchii\space{\biburlxmunch}
25\def\mdwxxbibhook{\let\mdwxxurl\url\let\url\biburl}
38e062db
MW
26"
27}
28
3c0f06a3
MW
29%%%--------------------------------------------------------------------------
30%%% The main bibliography.
38e062db 31
c01eeedd
MW
32@InProceedings{abdalla-2001:dhies,
33 author = "Michel Abdalla and Mihir Bellare and Phillip Rogaway",
34 title = "{DHIES}: An Encryption Scheme Based on the
3c0f06a3 35 {Diffie--Hellman} Problem",
c01eeedd
MW
36 year = 2001,
37 crossref = "Naccache:2001:TCC",
38 url = "http://www-cse.ucsd.edu/users/mihir/papers/dhies.html"
39}
40
41@InProceedings{alexander-goldberg-2007:improved-user-authn-otr,
42 author = "Chris Alexander and Ian Goldberg",
43 title = "Improved user authentication in off-the-record messaging",
44 booktitle = "WPES",
45 year = 2007,
46 pages = "41--47",
47 ee = "http://doi.acm.org/10.1145/1314333.1314340",
48 url = "http://www.cypherpunks.ca/~iang/pubs/impauth.pdf",
49 crossref = "DBLP:conf/wpes/2007",
50 bibsource = "DBLP, http://dblp.uni-trier.de"
51}
52
53@InProceedings{bellare-2004:eax,
54 author = "Mihir Bellare and Phillip Rogaway and David Wagner",
55 title = "The {EAX} Mode of Operation",
56 booktitle = "FSE",
57 year = 2004,
58 editor = "Bimal K. Roy and Willi Meier",
59 volume = 3017,
60 series = "Lecture Notes in Computer Science",
61 pages = "389--407",
62 publisher = "Springer",
63 bibdate = "2004-07-29",
64 bibsource = "DBLP,
65 http://dblp.uni-trier.de/db/conf/fse/fse2004.html#BellareRW04",
66 booktitle = "Fast Software Encryption, 11th International Workshop,
67 {FSE} 2004, Delhi, India, February 5-7, 2004, Revised
68 Papers",
69 isbn = "3-540-22171-9",
70 url = "http://www.cs.berkeley.edu/~daw/papers/eax-fse04.ps"
71}
72
73@InProceedings{bellare-rogaway-1993:random-oracles,
74 author = "Mihir Bellare and Phillip Rogaway",
75 title = "Random oracles are practical",
76 booktitle = "Proceedings of the First Annual Conference on Computer and
38e062db 77 Communications Security",
c01eeedd
MW
78 year = 1993,
79 pages = "62--73",
38e062db 80 organization = "{ACM}",
c01eeedd 81 url = "http://www-cse.ucsd.edu/users/mihir/papers/ro.html"
b675c096
MW
82}
83
c01eeedd
MW
84@InProceedings{bellare-rogaway-2006:security-triple-encryption,
85 author = "Mihir Bellare and Phillip Rogaway",
86 title = "The Security of Triple Encryption and a Framework for
3c0f06a3 87 Code-Based Game-Playing Proofs",
c01eeedd 88 booktitle = "Advances in Cryptology - {EUROCRYPT} 2006, 25th Annual
3c0f06a3
MW
89 International Conference on the Theory and Applications of
90 Cryptographic Techniques, St. Petersburg, Russia, May 28 -
91 June 1, 2006, Proceedings",
c01eeedd
MW
92 year = 2006,
93 editor = "Serge Vaudenay",
94 volume = 4004,
95 series = "Lecture Notes in Computer Science",
96 pages = "409--426",
97 publisher = "Springer",
98 note = "Proceedings version of \cite{cryptoeprint:2004:331}",
99 bibdate = "2006-07-05",
100 bibsource = "DBLP,
101 http://dblp.uni-trier.de/db/conf/eurocrypt/eurocrypt2006.html#BellareR06",
102 isbn = "3-540-34546-9"
103}
104
105@InProceedings{bernstein-2005:poly1305,
106 author = "Daniel J. Bernstein",
107 title = "The Poly1305-AES Message-Authentication Code",
108 booktitle = "Fast Software Encryption: 12th International Workshop,
109 {FSE} 2005, Paris, France, February 21-23, 2005, Revised
110 Selected Papers",
111 year = 2005,
112 pages = "32--49",
113 crossref = "DBLP:conf/fse/2005",
114 url = "https://doi.org/10.1007/11502760_3",
115 doi = "10.1007/11502760_3",
116 timestamp = "Tue, 30 May 2017 16:36:53 +0200",
117 biburl = "http://dblp.uni-trier.de/rec/bib/conf/fse/Bernstein05",
118 bibsource = "dblp computer science bibliography, http://dblp.org"
119}
120
121@Misc{bernstein-2005:salsa20,
122 author = "Daniel J. Bernstein",
123 title = "{Salsa20} Specification",
124 howpublished = "Submission to the ECRYPT Stream Cipher project (eSTREAM)",
125 month = apr,
126 year = 2005,
127 url = "https://cr.yp.to/snuffle/spec.pdf"
128}
129
130@InProceedings{bernstein-2006:curve25519,
131 author = "Daniel J. Bernstein",
132 title = "Curve25519: New Diffie-Hellman Speed Records",
133 booktitle = "Public Key Cryptography - {PKC} 2006, 9th International
ba160f89
MW
134 Conference on Theory and Practice of Public-Key
135 Cryptography, New York, NY, USA, April 24-26, 2006,
136 Proceedings",
c01eeedd
MW
137 year = 2006,
138 pages = "207--228",
139 crossref = "DBLP:conf/pkc/2006",
140 url = "https://cr.yp.to/papers.html#curve25519",
141 doi = "10.1007/11745853_14",
142 timestamp = "Tue, 30 May 2017 16:36:52 +0200",
143 biburl = "http://dblp.uni-trier.de/rec/bib/conf/pkc/Bernstein06",
144 bibsource = "dblp computer science bibliography, http://dblp.org"
145}
146
147@InProceedings{borisov-2004:off-the-record,
148 author = "Nikita Borisov and Ian Goldberg and Eric A. Brewer",
149 title = "Off-the-record communication, or, why not to use PGP",
150 booktitle = "WPES",
151 year = 2004,
152 pages = "77--84",
153 ee = "http://doi.acm.org/10.1145/1029179.1029200",
154 url = "http://www.cypherpunks.ca/otr/otr-wpes.pdf",
155 crossref = "DBLP:conf/wpes/2004",
156 bibsource = "DBLP, http://dblp.uni-trier.de"
157}
158
159@InProceedings{brassard-crepeau-1989:sorting-zero-knowledge,
160 author = "Gilles Brassard and Claude Crepeau",
161 title = "Sorting out Zero-Knowledge",
162 booktitle = "Theory and Application of Cryptographic Techniques",
163 year = 1989,
164 pages = "181--191",
165 url = "http://citeseer.nj.nec.com/brassard90sorting.html"
166}
167
168@TechReport{canetti-2001:universally-composable-security,
169 author = "Ran Canetti",
170 title = "Universally Composable Security: {A} New Paradigm for
3c0f06a3 171 Cryptographic Protocols",
c01eeedd
MW
172 institution = "Cryptology {ePrint} Archive",
173 year = 2001,
174 type = "Report",
175 number = "2000/067",
176 month = oct,
177 note = "Extended Abstract appeared in proceedings of the 42nd
178 Symposium on Foundations of Computer Science (FOCS), 2001",
179 annote = "Revised version of \cite{Canetti:2000:SCM}.",
180 added-by = "sti",
181 url = "http://eprint.iacr.org/2000/067",
182 abstract = "We propose a new paradigm for defining security of
183 cryptographic protocols, called {\sf universally
184 composable security.} The salient property of universally
185 composable definitions of security is that they guarantee
186 security even when a secure protocol is composed with an
187 arbitrary set of protocols, or more generally when the
188 protocol is used as a component of an arbitrary
189 system. This is an essential property for maintaining
190 security of cryptographic protocols in complex and
191 unpredictable environments such as the Internet. In
192 particular, universally composable definitions guarantee
193 security even when an unbounded number of protocol
194 instances are executed concurrently in an adversarially
195 controlled manner, they guarantee non-malleability with
196 respect to arbitrary protocols, and more. We show how to
197 formulate universally composable definitions of security
198 for practically any cryptographic task. Furthermore, we
199 demonstrate that practically any such definition can be
200 realized using known general techniques, as long as only a
201 minority of the participants are corrupted. We then
202 proceed to formulate universally composable definitions of
203 a wide array of cryptographic tasks, including
204 authenticated and secure communication, key-exchange,
205 public-key encryption, signature, commitment, oblivious
206 transfer, zero-knowledge, and more. We also make initial
207 steps towards studying the realizability of the proposed
208 definitions in other natural settings.",
209 keywords = "foundations / cryptographic protocols, security analysis
210 of protocols, concurrent composition",
211 added-at = "Wed Oct 17 16:02:37 2001"
212}
213
214@Misc{certicom-2000:sec1,
215 author = "{Certicom Research}",
216 title = "Standards for Efficient Cryptography, {SEC} 1: {E}lliptic
217 curve cryptography, Version 1.0",
218 year = 2000,
219 url = "http://www.secg.org/download/aid-385/sec1_final.pdf"
220}
221
222@PhdThesis{daemen-1995:cipher-hash-design,
223 author = "Joan Daemen",
224 title = "Cipher and hash function design strategies based on linear
3c0f06a3 225 and differential cryptanalysis",
c01eeedd
MW
226 school = "K. U. Leuven",
227 year = 1995
3c0f06a3
MW
228}
229
c01eeedd
MW
230@Manual{dworkin-2010:cbc-ciphertext-stealing,
231 title = "Recommendation for Block Cipher Modes of Operation: Three
232 Variants of Ciphertext Stealing for CBC Mode",
233 author = "Morris Dworkin",
234 organization = pub-NIST,
235 address = pub-NIST:adr,
236 month = oct,
237 year = 2010,
238 note = "Addendum to NIST Special Publication 800-38A",
239 pages = "iv + 7",
240 url = "http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a-add.pdf"
0420ac5b
MW
241}
242
c01eeedd
MW
243@Misc{ellis-1997:non-secret-encryption,
244 author = "James Ellis",
245 title = "The Story of Non-Secret Encryption",
246 howpublished = "CESG internal document",
247 month = dec,
248 year = 1997,
249 note = "Released internally in 1987.",
250 url = "http://www.jya.com/ellisdoc.htm"
a9d7d77e
MW
251}
252
c01eeedd
MW
253@Misc{ferguson-2005:gcm-authn-weakness,
254 author = "Niels Ferguson",
255 title = "Authentication Weaknesses in {GCM}",
256 month = "May",
257 year = 2005,
258 note = "Public comment to NIST",
259 url = "http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/comments/CWC-GCM/Ferguson2.pdf"
3c0f06a3
MW
260}
261
c01eeedd
MW
262@Misc{fisher-2000:storin-usenet,
263 author = "Matthew Fisher",
264 title = "Re: Yet another block cipher: {Storin}",
265 howpublished = "Usenet article in {\texttt{sci.crypt}}",
266 year = 2000,
267 note = "Message-id {\msgid{<8gjctn\$9ct\$1@nnrp1.deja.com>}}"
3c0f06a3
MW
268}
269
c01eeedd
MW
270@Misc{goldwasser-bellare-1999:lecture-notes-crypto,
271 author = "Shafi Goldwasser and Mihir Bellare",
272 title = "Lecture Notes on Cryptography",
3c0f06a3
MW
273 howpublished = "Summer Course ``Cryptography and Computer Security'' at
274 MIT, 1996--1999",
c01eeedd
MW
275 year = 1999,
276 url = "http://citeseer.nj.nec.com/goldwasser96lecture.html"
3c0f06a3
MW
277}
278
c01eeedd
MW
279@InProceedings{groth-sahai-2008:proofs-for-bilinear-groups,
280 author = "Jens Groth and Amit Sahai",
281 title = "Efficient Non-interactive Proof Systems for Bilinear
aa1ee4d8 282 Groups",
c01eeedd
MW
283 booktitle = "EUROCRYPT",
284 year = 2008,
285 pages = "415--432",
286 ee = "http://dx.doi.org/10.1007/978-3-540-78967-3_24",
287 crossref = "DBLP:conf/eurocrypt/2008",
288 bibsource = "DBLP, http://dblp.uni-trier.de"
aa1ee4d8
MW
289}
290
c01eeedd
MW
291@Manual{ieee-2000:1363,
292 title = "IEEE 1363-2000: Standard Specifications for Public Key
3c0f06a3 293 Cryptography",
c01eeedd
MW
294 author = "{IEEE}",
295 organization = "Microprocessor Standards Committee of the IEEE Computer
296 Society, USA",
297 year = 2000,
298 isbn = "0-7381-1956-3",
299 abstract = "This standard specifies common public-key cryptographic
3c0f06a3
MW
300 techniques, including mathematical primitives for secret
301 value (key) derivation, public-key encryption, and digital
302 signatures, and cryptographic schemes based on those
303 primitives. It also specifies related cryptographic
304 parameters, public keys and private keys. The purpose of
305 this standard is to provide a reference for specifications
306 of a variety of techniques from which applications may
c01eeedd 307 select."
b675c096
MW
308}
309
c01eeedd
MW
310@Manual{ieee-2004:1363a,
311 title = "{IEEE} 1363a-2004: Standard Specifications for Public Key
0420ac5b 312 Cryptography -- Amendment 1: Additional Techniques",
c01eeedd 313 author = "{IEEE}",
0420ac5b
MW
314 organization = "Microprocessor Standards Committee of the IEEE Computer
315 Society, USA",
c01eeedd
MW
316 year = 2004,
317 note = "Amendment to \cite{IEEE:2000:1363}.",
318 isbn = "0-7381-4003-1",
319 abstract = "Amendment to IEEE Std 1363-2000. This standard specifies
320 additional public-key cryptographic techniques beyond
321 those in IEEE Std 1363-2000. It is intended to be merged
322 with IEEE Std 1363-2000 during future revisions."
323}
324
325@PhdThesis{jackson-1997:who-goes-there,
326 author = "Ian Jackson",
327 title = "Who goes there? Location confidentiality through
3c0f06a3 328 anonymity",
c01eeedd
MW
329 school = "Cambridge University Computer Laboratory",
330 year = 1997,
331 pages = "vi + 97",
332 url = "http://www.chiark.greenend.org.uk/~ijackson/thesis/"
b675c096
MW
333}
334
c01eeedd
MW
335@TechReport{kocher-1996:ssl3,
336 author = "A. Frier and P. Karlton and P. Kocher",
337 title = "The {SSL 3.0} Protocol",
338 institution = "Netscape Communications Corp.",
339 year = 1996,
340 month = nov,
341 url = "http://home.netscape.com/eng/ssl3/ssl-toc.html"
342}
343
344@Misc{kohno-2003:cwc,
345 author = "Tadayoshi Kohno and John Viega and Doug Whiting",
346 title = "The CWC Authenticated Encryption (Associated Data) Mode",
3c0f06a3 347 howpublished = "Cryptology ePrint Archive, Report 2003/106",
c01eeedd
MW
348 year = 2003,
349 url = "http://eprint.iacr.org/2003/106"
b675c096
MW
350}
351
c01eeedd
MW
352@InProceedings{maurer-2009:unify-proofs-of-knowledge,
353 author = "Ueli M. Maurer",
354 title = "Unifying Zero-Knowledge Proofs of Knowledge",
355 booktitle = "AFRICACRYPT",
356 year = 2009,
357 pages = "272-286",
358 ee = "http://dx.doi.org/10.1007/978-3-642-02384-2_17",
359 crossref = "DBLP:conf/africacrypt/2009",
360 bibsource = "DBLP, http://dblp.uni-trier.de"
aa1ee4d8
MW
361}
362
c01eeedd
MW
363@InProceedings{mcgrew-viega-2004:gcm-security-performance,
364 author = "David A. McGrew and John Viega",
365 title = "The Security and Performance of the Galois/Counter Mode
599a7a61 366 ({GCM}) of Operation",
c01eeedd 367 booktitle = "Progress in Cryptology - {INDOCRYPT} 2004, 5th
599a7a61
MW
368 International Conference on Cryptology in India, Chennai,
369 India, December 20-22, 2004, Proceedings",
c01eeedd
MW
370 year = 2004,
371 editor = "Anne Canteaut and Kapalee Viswanathan",
372 volume = 3348,
373 series = "Lecture Notes in Computer Science",
374 pages = "343--355",
375 publisher = "Springer",
376 bibdate = "2004-12-13",
377 bibsource = "DBLP, http://dblp.uni-trier.de/db/conf/indocrypt/indocrypt2004.html#McGrewV04",
378 isbn = "3-540-24130-2",
379 url = "http://eprint.iacr.org/2004/193"
380}
381
382@Misc{menezes-2005:intro-pairing-crypto,
383 author = "Alfred Menezes",
384 title = "An Introduction to Pairing-Based Cryptography",
385 year = 2005,
386 note = "Notes from lectures given in Santander, Spain",
387 url = "http://www.cacr.math.uwaterloo.ca/~ajmeneze/publications/pairings.pdf"
388}
389
390@Manual{nist-2005:cmac,
391 title = "Recommentation for Block Cipher Modes of Operation: The
392 {CMAC} Mode for Authentication",
393 author = "{NIST}",
394 organization = pub-NIST,
395 address = pub-NIST:adr,
396 month = may,
397 year = 2005,
398 volume = "SP~800-38\,B",
399 series = "Special Publications",
400 url = "http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf"
401}
402
403@Manual{nist-2008:triple-des,
404 title = "Recommendation for the {Triple Data Encryption Algorithm}
405 ({TDEA}) Block Cipher",
406 author = "{NIST}",
407 organization = pub-NIST,
408 address = pub-NIST:adr,
409 month = may,
410 year = 2008,
411 volume = "SP~800-67",
412 pages = "x + 30",
413 day = 19,
414 series = "Special Publications",
415 url = "http://csrc.nist.gov/publications/nistpubs/800-67/SP800-67.pdf",
416 acknowledgement= ack-nhfb
417}
418
419@InProceedings{rogaway-2001:ocb,
420 author = "Phillip Rogaway and Mihir Bellare and John Black and Ted
3c0f06a3 421 Krovetz",
c01eeedd 422 title = "{OCB}: a block-cipher mode of operation for efficient
3c0f06a3 423 authenticated encryption",
c01eeedd
MW
424 booktitle = "{ACM} Conference on Computer and Communications Security",
425 year = 2001,
426 pages = "196--205",
427 url = "http://www.cs.ucdavis.edu/~rogaway/ocb/"
428}
429
430@InProceedings{rogaway-2002:aead,
431 author = "Phillip Rogaway",
432 title = "Authenticated-encryption with associated-data",
433 booktitle = "Proceedings of the 9th {ACM} Conference on Computer and
434 Communications Security",
435 year = 2002,
436 editor = "Ravi Sandhu",
437 pages = "98--107",
438 month = nov,
439 address = "Washington, DC, USA",
440 publisher = "ACM Press",
441 added-by = "msteiner",
442 url = "http://www.cs.ucdavis.edu/~rogaway/papers/ad.html",
443 added-at = "Sun Nov 16 12:50:24 2003",
444 abstract = "When a message is transformed into a ciphertext in a way
3c0f06a3
MW
445 designed to protect both its privacy and authenticity,
446 there may be additional information, such as a packet
447 header, that travels alongside the ciphertext (at least
448 conceptually) and must get authenticated with it. We
449 formalize and investigate this authenticated-encryption
c01eeedd
MW
450 with associated-data (AEAD) problem. Though the problem
451 has long been addressed in cryptographic practice, it was
452 never provided a definition or even a name. We do this,
453 and go on to look at efficient solutions for AEAD, both in
454 general and for the authenticated-encryption scheme
455 OCB. For the general setting we study two simple ways to
456 turn an authenticated-encryption scheme that does not
457 support associated-data into one that does: nonce stealing
458 and ciphertext translation. For the case of OCB we
459 construct an AEAD-scheme by combining OCB and the
460 pseudorandom function PMAC, using the same key for both
461 algorithms. We prove that, despite ``interaction'' between
462 the two schemes when using a common key, the combination
463 is sound. We also consider achieving AEAD by the generic
464 composition of a nonce-based, privacy-only encryption
465 scheme and a pseudorandom function."
466}
467
468@Unpublished{shoup-2001:proposal-iso-public-key,
469 author = "Victor Shoup",
470 title = "Proposal for an {ISO} Standard for Public Key Encryption
3c0f06a3 471 (Version 2.0)",
c01eeedd
MW
472 note = "Unpublished manuscript",
473 year = 2001,
474 url = "http://www.shoup.net/papers/"
3c0f06a3
MW
475}
476
c01eeedd
MW
477@TechReport{silverman-2000:cost-based-security-analysis,
478 author = "Robert Silverman",
479 title = "A Cost-Based Security Analysis of Symmetric and Asymmetric
3c0f06a3 480 Key Lengths",
c01eeedd
MW
481 institution = "RSA Laboratories",
482 year = 2000,
483 number = 13,
484 month = "April",
485 url = "http://www.rsa.com/rsalabs/node.asp?id=2088"
3c0f06a3
MW
486}
487
c01eeedd
MW
488@Misc{unicode-2007:standard,
489 author = "Unicode Consortium",
490 title = "The {Unicode} {Standard} 5.0",
491 year = 2007,
492 url = "http://www.unicode.org/versions/Unicode5.0.0/"
a188b07e
MW
493}
494
c01eeedd
MW
495@InProceedings{wagner-goldberg:unix-passwd-hashing,
496 author = "David Wagner and Ian Goldberg",
497 title = "Proofs of Security for the {Unix} Password Hashing
3c0f06a3 498 Algorithm",
c01eeedd
MW
499 pages = "560--572",
500 crossref = "Okamoto:2000:ACA",
501 url = "http://www.cs.berkeley.edu/~daw/papers/"
502}
503
504@Book{washington-2003:elliptic-curves,
505 author = "Lawrence C. Washington",
506 title = "Elliptic Curves: Number Theory and Cryptography",
507 publisher = "CRC Press",
508 year = 2003,
509 isbn = "1-584-88365-0",
510 pages = 428
511}
512
513@TechReport {wooding-2000:storin,
514 author = "Mark Wooding",
515 title = "{Storin}: A block cipher for digitial signal processors",
516 institution = "Straylight/Edgeware",
517 year = 2000,
518 url = "http://www.excessus.demon.co.uk/crypto/storin.ps.gz",
519 abstract = "We present Storin: a new 96-bit block cipher designed to
3c0f06a3
MW
520 play to the strengths of current digital signal processors
521 (DSPs). In particular, DSPs tend to provide single-cycle
522 multiply-and-accumulate operations, making matrix
523 multiplications very cheap. Working in an environment
c01eeedd
MW
524 where multiplication is as fast as exclusive-or changes
525 the usual perceptions about which operations provide good
3c0f06a3
MW
526 cryptographic strength cheaply. The scarcity of available
527 memory, for code and for tables, and a penalty for
528 nonsequential access to data also make traditional block
529 ciphers based around substitution tables unsuitable."
530}
531
c01eeedd
MW
532@Misc{wooding-2000:storin-usenet,
533 author = "Mark Wooding",
534 title = "Re: Yet another block cipher: {Storin}",
3c0f06a3 535 howpublished = "Usenet article in \texttt{sci.crypt}",
c01eeedd
MW
536 year = 2000,
537 note = "Message-id {\msgid{<slrn8iqhaq.872.mdw@mull.ncipher.com>}}"
b675c096
MW
538}
539
c01eeedd
MW
540@Misc{wooding-2003:new-proofs-old-modes,
541 author = "Mark Wooding",
542 title = "New proofs for old modes",
543 howpublished = "Unpublished work in progress",
544 year = 2003
a9d7d77e
MW
545}
546
c01eeedd
MW
547@Misc{wooding-2010:tripe,
548 author = "Mark Wooding",
549 title = "Trivial IP Encryption (TrIPE): A simple {VPN}",
550 year = "2001--2010",
551 url = "http://git.distorted.org.uk/~mdw/tripe/"
b675c096
MW
552}
553
c01eeedd
MW
554@Misc{ylonen-2001:ssh-transport-layer,
555 author = "T. Ylonen and T. Kivinen and M. Saarinen and T. Rinne and
3c0f06a3 556 S. Lehtinen",
c01eeedd 557 title = "{SSH} Transport Layer Protocol",
3c0f06a3 558 howpublished = "Internet Draft",
c01eeedd
MW
559 month = jan,
560 year = 2001,
561 url = "http://www.ietf.org/internet-drafts/draft-ietf-secsh-transport-09.txt"
38e062db
MW
562}
563
aa1ee4d8
MW
564%%%--------------------------------------------------------------------------
565%%% Proceedings volumes.
566
567@Proceedings{DBLP:conf/africacrypt/2009,
c01eeedd
MW
568 title = "Progress in Cryptology - AFRICACRYPT 2009, Second
569 International Conference on Cryptology in Africa,
570 Gammarth, Tunisia, June 21-25, 2009. Proceedings",
571 year = 2009,
572 booktitle = "AFRICACRYPT",
573 editor = "Bart Preneel",
574 volume = 5580,
575 series = "Lecture Notes in Computer Science",
576 publisher = "Springer",
577 isbn = "978-3-642-02383-5",
578 ee = "http://dx.doi.org/10.1007/978-3-642-02384-2",
579 bibsource = "DBLP, http://dblp.uni-trier.de"
aa1ee4d8
MW
580}
581
582@Proceedings{DBLP:conf/eurocrypt/2008,
c01eeedd 583 title = "Advances in Cryptology - EUROCRYPT 2008, 27th Annual
aa1ee4d8
MW
584 International Conference on the Theory and Applications of
585 Cryptographic Techniques, Istanbul, Turkey, April 13-17,
586 2008. Proceedings",
c01eeedd
MW
587 year = 2008,
588 booktitle = "EUROCRYPT",
589 editor = "Nigel P. Smart",
590 volume = 4965,
591 series = "Lecture Notes in Computer Science",
592 publisher = "Springer",
593 isbn = "978-3-540-78966-6",
594 bibsource = "DBLP, http://dblp.uni-trier.de"
aa1ee4d8
MW
595}
596
597@Proceedings{DBLP:conf/fse/2001,
c01eeedd 598 title = "Fast Software Encryption, 8th International Workshop, FSE
aa1ee4d8 599 2001 Yokohama, Japan, April 2-4, 2001, Revised Papers",
c01eeedd
MW
600 year = 2002,
601 booktitle = "FSE",
602 editor = "Mitsuru Matsui",
603 volume = 2355,
604 series = "Lecture Notes in Computer Science",
605 publisher = "Springer",
606 isbn = "3-540-43869-6",
607 bibsource = "DBLP, http://dblp.uni-trier.de"
608}
609
610@Proceedings{DBLP:conf/fse/2005,
611 title = "Fast Software Encryption: 12th International Workshop,
612 {FSE} 2005, Paris, France, February 21-23, 2005, Revised
613 Selected Papers",
614 year = 2005,
615 editor = "Henri Gilbert and Helena Handschuh",
616 volume = 3557,
617 series = "Lecture Notes in Computer Science",
618 publisher = "Springer",
619 url = "https://doi.org/10.1007/b137506",
620 doi = "10.1007/b137506",
621 isbn = "3-540-26541-4",
622 timestamp = "Tue, 30 May 2017 16:36:53 +0200",
623 biburl = "http://dblp.uni-trier.de/rec/bib/conf/fse/2005",
624 bibsource = "dblp computer science bibliography, http://dblp.org"
aa1ee4d8
MW
625}
626
627@Proceedings{DBLP:conf/indocrypt/2004,
c01eeedd
MW
628 title = "Progress in Cryptology - INDOCRYPT 2004, 5th International
629 Conference on Cryptology in India, Chennai, India,
630 December 20-22, 2004, Proceedings",
631 year = 2004,
632 booktitle = "INDOCRYPT",
633 editor = "Anne Canteaut and Kapalee Viswanathan",
634 volume = 3348,
635 series = "Lecture Notes in Computer Science",
636 publisher = "Springer",
637 isbn = "3-540-24130-2",
638 bibsource = "DBLP, http://dblp.uni-trier.de"
aa1ee4d8
MW
639}
640
ba160f89 641@Proceedings{DBLP:conf/pkc/2006,
c01eeedd 642 title = "Public Key Cryptography - {PKC} 2006, 9th International
ba160f89
MW
643 Conference on Theory and Practice of Public-Key
644 Cryptography, New York, NY, USA, April 24-26, 2006,
645 Proceedings",
c01eeedd
MW
646 year = 2006,
647 editor = "Moti Yung and Yevgeniy Dodis and Aggelos Kiayias and Tal
648 Malkin",
649 volume = 3958,
650 series = "Lecture Notes in Computer Science",
651 publisher = "Springer",
652 url = "https://doi.org/10.1007/11745853",
653 doi = "10.1007/11745853",
654 isbn = "3-540-33851-9",
655 timestamp = "Tue, 30 May 2017 16:36:52 +0200",
656 biburl = "http://dblp.uni-trier.de/rec/bib/conf/pkc/2006",
657 bibsource = "dblp computer science bibliography, http://dblp.org"
ba160f89
MW
658}
659
aa1ee4d8 660@Proceedings{DBLP:conf/wpes/2004,
c01eeedd
MW
661 title = "Proceedings of the 2004 ACM Workshop on Privacy in the
662 Electronic Society, WPES 2004, Washington, DC, USA,
663 October 28, 2004",
664 year = 2004,
665 booktitle = "WPES",
666 editor = "Vijay Atluri and Paul F. Syverson and Sabrina De Capitani
aa1ee4d8 667 di Vimercati",
c01eeedd
MW
668 publisher = "ACM",
669 isbn = "1-58113-968-3",
670 bibsource = "DBLP, http://dblp.uni-trier.de"
aa1ee4d8
MW
671}
672
673@Proceedings{DBLP:conf/wpes/2007,
c01eeedd
MW
674 title = "Proceedings of the 2007 ACM Workshop on Privacy in the
675 Electronic Society, WPES 2007, Alexandria, VA, USA,
676 October 29, 2007",
677 year = 2007,
678 booktitle = "WPES",
679 editor = "Peng Ning and Ting Yu",
680 publisher = "ACM",
681 isbn = "978-1-59593-883-1",
682 bibsource = "DBLP, http://dblp.uni-trier.de"
aa1ee4d8
MW
683}
684
3c0f06a3
MW
685%%%--------------------------------------------------------------------------
686\f
687%%% Local variables:
688%%% mode: bibtex
aa1ee4d8 689%%% bibtex-maintain-sorted-entries: entry-class
4b330790 690%%% bibtex-sort-entry-class: (("String") (catch-all) ("Proceedings"))
3c0f06a3 691%%% End: