mdw-crypto.bib: Reformat, sort, change the keys, and add many new entries.
[doc/texmf] / mdw-crypto.bib
CommitLineData
3c0f06a3
MW
1%%% mdw's bibliography
2
3%%%--------------------------------------------------------------------------
4%%% Initial hacking.
38e062db 5
c01eeedd 6@Preamble {
38e062db
MW
7"
8\ifx\url\undefined\let\url\texttt\fi
9\ifx\msgid\undefined\let\msgid\texttt\fi
3c0f06a3
MW
10\let\mdwxxthebibliography\thebibliography
11\def\thebibliography{\mdwxxbibhook\mdwxxthebibliography}
12\def\mdwxxurl#1{[#1]}
9d38474f
MW
13\def\biburl{\bgroup\catcode`\#12\relax\biburlx}
14\def\biburlx#1{\let\biburlsep\empty\biburlxi#1;;\done\egroup}
3c0f06a3
MW
15\def\biburlxi#1;{\def\temp{#1}\ifx\temp\empty\expandafter\biburlxiii\else
16 \biburlxii#1,,\done\let\biburlxafter\biburlxi\expandafter\biburlxmunch\fi}
17\def\biburlxii#1,{\def\temp{#1}\ifx\temp\empty\expandafter\biburlxiii\else
18 \biburlsep\mdwxxurl{#1}\def\biburlsep{, }\let\biburlxafter\biburlxii
19 \expandafter\biburlxmunch\fi}
20\def\biburlxiii#1\done{}
21\def\biburlxmunch{\futurelet\next\biburlxmunchi}
22\def\biburlxmunchi{\expandafter\ifx\space\next\expandafter\biburlxmunchii
23 \else\expandafter\biburlxafter\fi}
24\expandafter\def\expandafter\biburlxmunchii\space{\biburlxmunch}
25\def\mdwxxbibhook{\let\mdwxxurl\url\let\url\biburl}
38e062db
MW
26"
27}
28
fbb05c9d
MW
29@String{j-J-CRYPTOLOGY = "Journal of Cryptology: the journal of the International Association for Cryptologic Research"}
30
3c0f06a3
MW
31%%%--------------------------------------------------------------------------
32%%% The main bibliography.
38e062db 33
c01eeedd
MW
34@InProceedings{abdalla-2001:dhies,
35 author = "Michel Abdalla and Mihir Bellare and Phillip Rogaway",
36 title = "{DHIES}: An Encryption Scheme Based on the
3c0f06a3 37 {Diffie--Hellman} Problem",
c01eeedd
MW
38 year = 2001,
39 crossref = "Naccache:2001:TCC",
40 url = "http://www-cse.ucsd.edu/users/mihir/papers/dhies.html"
41}
42
43@InProceedings{alexander-goldberg-2007:improved-user-authn-otr,
44 author = "Chris Alexander and Ian Goldberg",
45 title = "Improved user authentication in off-the-record messaging",
46 booktitle = "WPES",
47 year = 2007,
48 pages = "41--47",
49 ee = "http://doi.acm.org/10.1145/1314333.1314340",
50 url = "http://www.cypherpunks.ca/~iang/pubs/impauth.pdf",
51 crossref = "DBLP:conf/wpes/2007",
52 bibsource = "DBLP, http://dblp.uni-trier.de"
53}
54
fbb05c9d
MW
55@InProceedings{bellare-1994:security-cbc,
56 author = "Mihir Bellare and Joe Kilian and Phillip Rogaway",
57 title = "The Security of Cipher Block Chaining",
58 booktitle = "{Advances in cryptology, {CRYPTO '94}: 14th annual
59 international cryptology conference, Santa Barbara,
60 California, {USA}, August 21--25, 1994: proceedings}",
61 year = 1994,
62 editor = "Yvo G. Desmedt",
63 volume = 839,
64 series = "Lecture Notes in Computer Science",
65 pages = "341--358",
66 address = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.",
67 publisher = "Spring{\-}er-Ver{\-}lag",
68 doi = "????",
69 isbn = "3-540-58333-5 (Berlin), 0-387-58333-5 (New York)",
70 issn = "0302-9743 (print), 1611-3349 (electronic)",
71 url =
72 "http://link.springer-ny.com/link/service/series/0558/bibs/0839/08390341.htm"
73}
74
75@InProceedings{bellare-1995:xor-macs,
76 author = "Mihir Bellare and Roch Gu{\'e}rin and Phillip Rogaway",
77 title = "{XOR MACs}: New methods for message authentication using
78 finite pseudorandom functions",
79 booktitle = "{Advances in cryptology, {CRYPTO '95}: 15th Annual
80 International Cryptology Conference, Santa Barbara,
81 California, {USA}, August 27--31, 1995: proceedings}",
82 year = 1995,
83 editor = "Don Coppersmith",
84 volume = 963,
85 series = "Lecture Notes in Computer Science",
86 pages = "15--35",
87 address = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.",
88 publisher = "Spring{\-}er-Ver{\-}lag",
89 note = "Sponsored by the International Association for Cryptologic
90 Research (IACR), in cooperation with the IEEE Computer
91 Society Technical Committee on Security and Privacy.",
92 doi = "????",
93 isbn = "3-540-60221-6 (Berlin)",
94 issn = "0302-9743 (print), 1611-3349 (electronic)",
95 url =
96 "http://link.springer-ny.com/link/service/series/0558/tocs/t0963.htm"
97}
98
99@InProceedings{bellare-1996:hmac,
100 author = "Mihir Bellare and Ran Canetti and Hugo Krawczyk",
101 title = "Keying Hash Functions for Message Authentication",
102 booktitle = "{Advances in cryptology, {CRYPTO '96}: 16th annual
103 international cryptology conference, Santa Barbara,
104 California, {USA}, August 18--22, 1996: proceedings}",
105 year = 1996,
106 editor = "Neal Koblitz",
107 volume = 1109,
108 series = "Lecture Notes in Computer Science",
109 pages = "1--15",
110 address = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.",
111 publisher = "Spring{\-}er-Ver{\-}lag",
112 note = "Sponsored by the International Association for Cryptologic
113 Research (IACR), in cooperation with the IEEE Computer
114 Society Technical Committee on Security and Privacy and
115 the Computer Science Department of the University of
116 California at Santa Barbara (UCSB).",
117 annote = "``Sponsored by the International Association for
118 Cryptologic Research (IACR), in cooperation with the IEEE
119 Computer Society Technical Committee on Security and
120 Privacy and the Computer Science Department of the
121 University of California at Santa Barbara (UCSB)''",
122 doi = "????",
123 isbn = "3-540-61512-1",
124 issn = "0302-9743 (print), 1611-3349 (electronic)",
125 url = "http://www.research.ibm.com/security/"
126}
127
128@InProceedings{bellare-1997:concrete-symmetric,
129 author = "M. Bellare and A. Desai and E. Jokipii and P. Rogaway",
130 title = "A concrete security treatment of symmetric encryption",
131 booktitle = "38th Annual Symposium on Foundations of Computer Science:
132 October 20--22, 1997, Miami Beach, Florida",
133 year = 1997,
134 editor = "{IEEE}",
135 pages = "394--403",
136 address = "1109 Spring Street, Suite 300, Silver Spring, MD 20910,
137 USA",
138 publisher = "IEEE Computer Society Press",
139 note = "IEEE catalog number 97CB36150. IEEE Computer Society Press
140 order number PR08197.",
141 key = "IEEE-FOCS'97",
142 isbn = "0-8186-8197-7 (paperback), 0-8186-8198-5 (casebound),
143 0-8186-8199-3 (microfiche)",
144 issn = "0272-5428"
145}
146
147@InProceedings{bellare-1998:modular-key-exchange,
148 author = "Mihir Bellare and Ran Canetti and Hugo Krawczyk",
149 title = "A modular approach to the design and analysis of
150 authentication and key exchange protocols (extended
151 abstract)",
152 booktitle = "Proceedings of the thirtieth annual {ACM} Symposium on
153 Theory of Computing: Dallas, Texas, May 23--26, 1998",
154 year = 1998,
155 editor = "{ACM}",
156 pages = "419--428",
157 address = "New York, NY, USA",
158 publisher = "ACM Press",
159 note = "ACM order number 508980.",
160 isbn = "0-89791-962-9",
161 url =
162 "http://www.acm.org/pubs/citations/proceedings/stoc/276698/p419-bellare/"
163}
164
165@Article{bellare-1998:pub-enc-notions,
166 author = "Mihir Bellare and Anand Desai and David Pointcheval and
167 Phillip Rogaway",
168 title = "Relations Among Notions of Security for Public-Key
169 Encryption Schemes",
170 journal = "Lecture Notes in Computer Science",
171 year = 1998,
172 volume = 1462,
173 pages = "26--??",
174 issn = "0302-9743 (print), 1611-3349 (electronic)",
175 url =
176 "http://link.springer-ny.com/link/service/series/0558/bibs/1462/14620026.htm"
177}
178
179@Article{bellare-1999:practice-oriented-provable-security,
180 author = "M. Bellare",
181 title = "Practice-Oriented Provable Security",
182 journal = "Lecture Notes in Computer Science",
183 year = 1999,
184 volume = 1561,
185 pages = "1--15",
186 issn = "0302-9743 (print), 1611-3349 (electronic)"
187}
188
c01eeedd
MW
189@InProceedings{bellare-2004:eax,
190 author = "Mihir Bellare and Phillip Rogaway and David Wagner",
191 title = "The {EAX} Mode of Operation",
c01eeedd
MW
192 year = 2004,
193 editor = "Bimal K. Roy and Willi Meier",
194 volume = 3017,
195 series = "Lecture Notes in Computer Science",
196 pages = "389--407",
197 publisher = "Springer",
198 bibdate = "2004-07-29",
199 bibsource = "DBLP,
200 http://dblp.uni-trier.de/db/conf/fse/fse2004.html#BellareRW04",
201 booktitle = "Fast Software Encryption, 11th International Workshop,
202 {FSE} 2004, Delhi, India, February 5-7, 2004, Revised
203 Papers",
204 isbn = "3-540-22171-9",
205 url = "http://www.cs.berkeley.edu/~daw/papers/eax-fse04.ps"
206}
207
fbb05c9d
MW
208@InCollection{bellare-namprempre-2000:authn-enc-notions,
209 author = "Mihir Bellare and Chanathip Namprempre",
210 title = "Authenticated Encryption: Relations among Notions and
211 Analysis of the Generic Composition Paradigm",
212 booktitle = "Advances in cryptology---ASIACRYPT 2000 (Kyoto)",
213 publisher = "Spring{\-}er-Ver{\-}lag",
214 year = 2000,
215 volume = 1976,
216 series = "Lecture Notes in Comput. Sci.",
217 pages = "531--545",
218 address = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.",
219 url =
220 "http://link.springer-ny.com/link/service/series/0558/bibs/1976/19760531.htm"
221}
222
c01eeedd
MW
223@InProceedings{bellare-rogaway-1993:random-oracles,
224 author = "Mihir Bellare and Phillip Rogaway",
225 title = "Random oracles are practical",
226 booktitle = "Proceedings of the First Annual Conference on Computer and
38e062db 227 Communications Security",
c01eeedd
MW
228 year = 1993,
229 pages = "62--73",
38e062db 230 organization = "{ACM}",
c01eeedd 231 url = "http://www-cse.ucsd.edu/users/mihir/papers/ro.html"
b675c096
MW
232}
233
fbb05c9d
MW
234@InProceedings{bellare-rogaway-1994:entity-authn-key-distrib,
235 author = "Mihir Bellare and Phillip Rogaway",
236 title = "Entity Authentication and Key Distribution",
237 booktitle = "{Advances in cryptology, {CRYPTO '94}: 14th annual
238 international cryptology conference, Santa Barbara,
239 California, {USA}, August 21--25, 1994: proceedings}",
240 year = 1994,
241 editor = "Yvo G. Desmedt",
242 volume = 839,
243 series = "Lecture Notes in Computer Science",
244 pages = "232--249",
245 address = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.",
246 publisher = "Spring{\-}er-Ver{\-}lag",
247 doi = "????",
248 isbn = "3-540-58333-5 (Berlin), 0-387-58333-5 (New York)",
249 issn = "0302-9743 (print), 1611-3349 (electronic)",
250 url = "http://link.springer-ny.com/link/service/series/0558/bibs/0773/07730232.htm"
251}
252
253@InProceedings{bellare-rogaway-1995:oaep,
254 author = "M. Bellare and P. Rogaway",
255 title = "Optimal asymmetric encryption: How to Encrypt with {RSA}",
256 booktitle = "Advances in cryptology --- {EUROCRYPT} '94: Workshop on
257 the Theory and Application of Cryptographic Techniques,
258 Perugia, Italy, May 9--12, 1994: proceedings",
259 year = 1995,
260 editor = "Alfredo {De Santis}",
261 volume = 950,
262 series = "Lecture Notes in Computer Science",
263 pages = "92--111",
264 address = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.",
265 publisher = "Spring{\-}er-Ver{\-}lag",
266 isbn = "3-540-60176-7",
267 issn = "0302-9743 (print), 1611-3349 (electronic)",
268 url =
269 "http://link.springer-ny.com/link/service/series/0558/bibs/0950/09500092.htm"
270}
271
272@InProceedings{bellare-rogaway-1995:session-key-distrib,
273 author = "Mihir Bellare and Phillip Rogaway",
274 title = "Provably secure session key distribution: the three party
275 case",
276 booktitle = "Proceedings of the twenty-seventh annual {ACM} Symposium
277 on Theory of Computing: Las Vegas, Nevada, May 29--June 1,
278 1995",
279 year = 1995,
280 editor = "{ACM}",
281 pages = "57--66",
282 address = "New York, NY, USA",
283 publisher = "ACM Press",
284 note = "ACM order no. 508950.",
285 isbn = "0-89791-718-9",
286 url = "http://www.acm.org/pubs/citations/proceedings/stoc/225058/p57-bellare/"
287}
288
289@Article{bellare-rogaway-1996:exact-security-sigs,
290 author = "Mihir Bellare and Phillip Rogaway",
291 title = "The exact security of digital signatures --- how to sign
292 with {RSA} and {Rabin}",
293 journal = "Lecture Notes in Computer Science",
294 year = 1996,
295 volume = 1070,
296 pages = "399--??",
297 issn = "0302-9743 (print), 1611-3349 (electronic)",
298 url = "http://link.springer-ny.com/link/service/series/0558/bibs/1070/10700399.htm"
299}
300
301@Misc{bellare-rogaway-2004:triple-enc-eprint,
302 author = "Mihir Bellare and Phillip Rogaway",
303 title = "Code-Based Game-Playing Proofs and the Security of Triple
304 Encryption",
305 howpublished = "Cryptology ePrint Archive, Report 2004/331",
306 year = 2004,
307 url = "http://eprint.iacr.org/2004/331"
308}
309
310@InProceedings{bellare-rogaway-2006:triple-enc,
c01eeedd
MW
311 author = "Mihir Bellare and Phillip Rogaway",
312 title = "The Security of Triple Encryption and a Framework for
3c0f06a3 313 Code-Based Game-Playing Proofs",
c01eeedd 314 booktitle = "Advances in Cryptology - {EUROCRYPT} 2006, 25th Annual
3c0f06a3
MW
315 International Conference on the Theory and Applications of
316 Cryptographic Techniques, St. Petersburg, Russia, May 28 -
317 June 1, 2006, Proceedings",
c01eeedd
MW
318 year = 2006,
319 editor = "Serge Vaudenay",
320 volume = 4004,
321 series = "Lecture Notes in Computer Science",
322 pages = "409--426",
323 publisher = "Springer",
fbb05c9d
MW
324 note = "Proceedings version of
325 \cite{bellare-rogaway-2004:triple-enc-eprint}",
c01eeedd 326 bibdate = "2006-07-05",
fbb05c9d 327 bibsource = "DBLP, http://dblp.uni-trier.de/db/conf/eurocrypt/eurocrypt2006.html#BellareR06",
c01eeedd
MW
328 isbn = "3-540-34546-9"
329}
330
331@InProceedings{bernstein-2005:poly1305,
332 author = "Daniel J. Bernstein",
333 title = "The Poly1305-AES Message-Authentication Code",
334 booktitle = "Fast Software Encryption: 12th International Workshop,
335 {FSE} 2005, Paris, France, February 21-23, 2005, Revised
336 Selected Papers",
337 year = 2005,
338 pages = "32--49",
339 crossref = "DBLP:conf/fse/2005",
340 url = "https://doi.org/10.1007/11502760_3",
341 doi = "10.1007/11502760_3",
342 timestamp = "Tue, 30 May 2017 16:36:53 +0200",
343 biburl = "http://dblp.uni-trier.de/rec/bib/conf/fse/Bernstein05",
344 bibsource = "dblp computer science bibliography, http://dblp.org"
345}
346
347@Misc{bernstein-2005:salsa20,
348 author = "Daniel J. Bernstein",
349 title = "{Salsa20} Specification",
350 howpublished = "Submission to the ECRYPT Stream Cipher project (eSTREAM)",
351 month = apr,
352 year = 2005,
353 url = "https://cr.yp.to/snuffle/spec.pdf"
354}
355
356@InProceedings{bernstein-2006:curve25519,
357 author = "Daniel J. Bernstein",
358 title = "Curve25519: New Diffie-Hellman Speed Records",
359 booktitle = "Public Key Cryptography - {PKC} 2006, 9th International
ba160f89
MW
360 Conference on Theory and Practice of Public-Key
361 Cryptography, New York, NY, USA, April 24-26, 2006,
362 Proceedings",
c01eeedd
MW
363 year = 2006,
364 pages = "207--228",
365 crossref = "DBLP:conf/pkc/2006",
366 url = "https://cr.yp.to/papers.html#curve25519",
367 doi = "10.1007/11745853_14",
368 timestamp = "Tue, 30 May 2017 16:36:52 +0200",
369 biburl = "http://dblp.uni-trier.de/rec/bib/conf/pkc/Bernstein06",
370 bibsource = "dblp computer science bibliography, http://dblp.org"
371}
372
fbb05c9d
MW
373@Article{blake-wilson-1997:key-agreement,
374 author = "S. Blake-Wilson and D. Johnson and A. Menezes",
375 title = "Key Agreement Protocols and Their Security Analysis",
376 journal = "Lecture Notes in Computer Science",
377 year = 1997,
378 volume = 1355,
379 pages = "30--??",
380 issn = "0302-9743 (print), 1611-3349 (electronic)"
381}
382
383@Article{blake-wilson-menezes-1998:asymm-key-transport,
384 author = "S. Blake-Wilson and A. Menezes",
385 title = "Entity Authentication and Authenticated Key Transport
386 Protocols Employing Asymmetric Techniques",
387 journal = "Lecture Notes in Computer Science",
388 year = 1998,
389 volume = 1361,
390 pages = "137--??",
391 issn = "0302-9743 (print), 1611-3349 (electronic)"
392}
393
394@Article{boneh-1998:ddh,
395 author = "D. Boneh",
396 title = "The Decision {Diffie--Hellman} Problem",
397 journal = "Lecture Notes in Computer Science",
398 year = 1998,
399 volume = 1423,
400 pages = "48--63",
401 issn = "0302-9743 (print), 1611-3349 (electronic)",
402 url = "http://theory.stanford.edu/~dabo/papers/DDH.ps.gz"
403}
404
405@Article{boneh-franklin-2003:ibe-weil-pairing,
406 author = "Dan Boneh and Matthew Franklin",
407 title = "Identity-Based Encryption from the {Weil} Pairing",
408 journal = "SIAM Journal on Computing",
409 year = 2003,
410 volume = 32,
411 number = 3,
412 pages = "586--615",
413 month = jun,
414 doi = "https://doi.org/10.1137/S0097539701398521",
415 issn = "0097-5397 (print), 1095-7111 (electronic)",
416 url = "http://epubs.siam.org/sam-bin/dbq/article/39852"
417}
418
c01eeedd
MW
419@InProceedings{borisov-2004:off-the-record,
420 author = "Nikita Borisov and Ian Goldberg and Eric A. Brewer",
421 title = "Off-the-record communication, or, why not to use PGP",
422 booktitle = "WPES",
423 year = 2004,
424 pages = "77--84",
425 ee = "http://doi.acm.org/10.1145/1029179.1029200",
426 url = "http://www.cypherpunks.ca/otr/otr-wpes.pdf",
427 crossref = "DBLP:conf/wpes/2004",
428 bibsource = "DBLP, http://dblp.uni-trier.de"
429}
430
431@InProceedings{brassard-crepeau-1989:sorting-zero-knowledge,
432 author = "Gilles Brassard and Claude Crepeau",
433 title = "Sorting out Zero-Knowledge",
434 booktitle = "Theory and Application of Cryptographic Techniques",
435 year = 1989,
436 pages = "181--191",
437 url = "http://citeseer.nj.nec.com/brassard90sorting.html"
438}
439
fbb05c9d
MW
440@TechReport{burrows-1989:logic-authn,
441 author = "Michael Burrows and Martin Abadi and Roger Needham",
442 title = "A Logic of Authentication",
443 institution = "Digital Equipment Corporation, Systems Research Centre",
444 year = 1989,
445 number = 39,
446 month = feb,
447 pages = 48,
448 abstract = "Questions of belief are essential in analyzing protocols
449 for authentication in distributed computing systems. In
450 this paper we motivate, set out, and exemplify a logic
451 specifically designed for this analysis; we show how
452 various protocols differ subtly with respect to the
453 required initial assumptions of the participants and their
454 final beliefs. Our formalism has enabled us to isolate and
455 express these differences with a precision that was not
456 previously possible. It has drawn attention to features of
457 protocols of which we and their authors were previously
458 unaware, and allowed us to suggest improvements to the
459 protocols. The reasoning about some protocols has been
460 mechanically verified. This paper starts with an informal
461 account of the problem, goes on to explain the formalism
462 to be used, and gives examples of its application to
463 protocols from the literature, both with conventional
464 shared-key cryptography and with public-key
465 cryptography. Some of the examples are chosen because of
466 their practical importance, while others serve to
467 illustrate subtle points of the logic and to explain how
468 we use it. We discuss extensions of the logic motivated by
469 actual practice -- for example, in order to account for
470 the use of hash functions in signatures. The final
471 sections contain a formal semantics of the logic and some
472 conclusions."
473}
474
475@Article{canetti-2000:security-and-composition,
c01eeedd 476 author = "Ran Canetti",
fbb05c9d
MW
477 title = "Security and Composition of Multiparty Cryptographic
478 Protocols",
479 journal = j-J-CRYPTOLOGY,
480 year = 2000,
481 volume = 13,
482 number = 1,
483 pages = "143--202",
484 coden = "JOCREQ",
485 issn = "0933-2790 (print), 1432-1378 (electronic)",
486 issn-l = "0933-2790",
487 bibdate = "Mon Oct 9 17:48:14 MDT 2000",
488 bibsource = "http://link.springer.de/link/service/journals/00145/tocs/t0013001.html;
489 http://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
490 url = "http://link.springer.de/link/service/journals/00145/bibs/0013001/00130143.html",
491 acknowledgement= ack-nhfb,
492 journal-url = "http://link.springer.com/journal/145"
493}
494
495@InProceedings{canetti-2001:uc-security,
496 author = "R. Canetti",
497 title = "{Universally Composable} security: a new paradigm for
498 cryptographic protocols",
499 booktitle = "{42nd IEEE Symposium on Foundations of Computer Science:
500 proceedings: October 14--17, 2001, Las Vegas, Nevada,
501 USA}",
502 year = 2001,
503 editor = "{IEEE}",
504 pages = "136--145",
505 address = "1109 Spring Street, Suite 300, Silver Spring, MD 20910,
506 USA",
507 publisher = "IEEE Computer Society Press",
508 isbn = "0-7695-1390-5, 0-7695-1391-3 (case), 0-7695-1392-1
509 (microfiche)",
510 issn = "0272-5428"
511}
512
513@TechReport{canetti-2001:uc-security-eprint,
514 author = "Ran Canetti",
515 title = "{Universally Composable} Security: a New Paradigm for
3c0f06a3 516 Cryptographic Protocols",
c01eeedd
MW
517 institution = "Cryptology {ePrint} Archive",
518 year = 2001,
519 type = "Report",
520 number = "2000/067",
521 month = oct,
522 note = "Extended Abstract appeared in proceedings of the 42nd
523 Symposium on Foundations of Computer Science (FOCS), 2001",
fbb05c9d
MW
524 annote = "Revised version of
525 \cite{canetti-2000:security-and-composition}.",
c01eeedd
MW
526 added-by = "sti",
527 url = "http://eprint.iacr.org/2000/067",
528 abstract = "We propose a new paradigm for defining security of
529 cryptographic protocols, called {\sf universally
530 composable security.} The salient property of universally
531 composable definitions of security is that they guarantee
532 security even when a secure protocol is composed with an
533 arbitrary set of protocols, or more generally when the
534 protocol is used as a component of an arbitrary
535 system. This is an essential property for maintaining
536 security of cryptographic protocols in complex and
537 unpredictable environments such as the Internet. In
538 particular, universally composable definitions guarantee
539 security even when an unbounded number of protocol
540 instances are executed concurrently in an adversarially
541 controlled manner, they guarantee non-malleability with
542 respect to arbitrary protocols, and more. We show how to
543 formulate universally composable definitions of security
544 for practically any cryptographic task. Furthermore, we
545 demonstrate that practically any such definition can be
546 realized using known general techniques, as long as only a
547 minority of the participants are corrupted. We then
548 proceed to formulate universally composable definitions of
549 a wide array of cryptographic tasks, including
550 authenticated and secure communication, key-exchange,
551 public-key encryption, signature, commitment, oblivious
552 transfer, zero-knowledge, and more. We also make initial
553 steps towards studying the realizability of the proposed
554 definitions in other natural settings.",
555 keywords = "foundations / cryptographic protocols, security analysis
556 of protocols, concurrent composition",
557 added-at = "Wed Oct 17 16:02:37 2001"
558}
fbb05c9d
MW
559
560@Article{canetti-2004:rand-oracle-revisit,
561 author = "Ran Canetti and Oded Goldreich and Shai Halevi",
562 title = "The random oracle methodology, revisited",
563 journal = "Journal of the ACM",
564 year = 2004,
565 volume = 51,
566 number = 4,
567 pages = "557--594",
568 month = jul,
569 issn = "0004-5411 (print), 1557-735X (electronic)"
570}
571
572@Article{canetti-krawczyk-2001:secure-channels,
573 author = "Ran Canetti and Hugo Krawczyk",
574 title = "Analysis of Key-Exchange Protocols and Their Use for
575 Building Secure Channels",
576 journal = "Lecture Notes in Computer Science",
577 year = 2001,
578 volume = 2045,
579 pages = "453--??",
580 issn = "0302-9743 (print), 1611-3349 (electronic)",
581 url = "http://link.springer-ny.com/link/service/series/0558/bibs/2045/20450453.htm"
582}
583
584@Misc{canetti-krawczyk-2001:secure-channels-eprint,
585 author = "Ran Canetti and Hugo Krawczyk",
586 title = "Analysis of Key-Exchange Protocols and Their Use for
587 Building Secure Channels",
588 howpublished = "Cryptology ePrint Archive, Report 2001/040",
589 year = 2001,
590 url = "http://eprint.iacr.org/2001/040"
591}
592
593@Article{canetti-krawczyk-2002:uc-key-exchange,
594 author = "Ran Canetti and Hugo Krawczyk",
595 title = "Universally Composable Notions of Key Exchange and Secure
596 Channels",
597 journal = "Lecture Notes in Computer Science",
598 year = 2002,
599 volume = 2332,
600 pages = "337--??",
601 issn = "0302-9743 (print), 1611-3349 (electronic)",
602 url = "http://link.springer-ny.com/link/service/series/0558/bibs/2332/23320337.htm"
603}
c01eeedd
MW
604
605@Misc{certicom-2000:sec1,
606 author = "{Certicom Research}",
607 title = "Standards for Efficient Cryptography, {SEC} 1: {E}lliptic
608 curve cryptography, Version 1.0",
609 year = 2000,
610 url = "http://www.secg.org/download/aid-385/sec1_final.pdf"
611}
612
613@PhdThesis{daemen-1995:cipher-hash-design,
614 author = "Joan Daemen",
615 title = "Cipher and hash function design strategies based on linear
3c0f06a3 616 and differential cryptanalysis",
c01eeedd
MW
617 school = "K. U. Leuven",
618 year = 1995
3c0f06a3
MW
619}
620
c01eeedd
MW
621@Manual{dworkin-2010:cbc-ciphertext-stealing,
622 title = "Recommendation for Block Cipher Modes of Operation: Three
623 Variants of Ciphertext Stealing for CBC Mode",
624 author = "Morris Dworkin",
625 organization = pub-NIST,
626 address = pub-NIST:adr,
627 month = oct,
628 year = 2010,
629 note = "Addendum to NIST Special Publication 800-38A",
630 pages = "iv + 7",
631 url = "http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a-add.pdf"
0420ac5b
MW
632}
633
fbb05c9d
MW
634@InProceedings{elgamal-1985:dlog-enc-sign,
635 author = "Taher ElGamal",
636 title = "A Public Key Cryptosystem and a Signature Scheme Based on
637 Discrete Logarithms",
638 booktitle = "{Advances in Cryptology: Proceedings of CRYPTO 84}",
639 year = 1985,
640 editor = "George Robert Blakley and David Chaum",
641 volume = 196,
642 series = "Lecture Notes in Computer Science",
643 pages = "10--18",
644 address = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.",
645 publisher = "Spring{\-}er-Ver{\-}lag",
646 note = "CRYPTO 84: a Workshop on the Theory and Application of
647 Cryptographic Techniques, held at the University of
648 California, Santa Barbara, August 19--22, 1984, sponsored
649 by the International Association for Cryptologic
650 Research.",
651 doi = "https://doi.org/10.1007/3-540-39568-7",
652 isbn = "0-387-15658-5; 3-540-39568-7",
653 issn = "0302-9743 (print), 1611-3349 (electronic)",
654 url =
655 "http://www.springerlink.com/openurl.asp?genre=article&issn=????&volume=0&issue=0&spage=10"
656}
657
658@Misc{ellis-1997:non-secret-enc,
c01eeedd
MW
659 author = "James Ellis",
660 title = "The Story of Non-Secret Encryption",
661 howpublished = "CESG internal document",
662 month = dec,
663 year = 1997,
664 note = "Released internally in 1987.",
665 url = "http://www.jya.com/ellisdoc.htm"
a9d7d77e
MW
666}
667
c01eeedd
MW
668@Misc{ferguson-2005:gcm-authn-weakness,
669 author = "Niels Ferguson",
670 title = "Authentication Weaknesses in {GCM}",
671 month = "May",
672 year = 2005,
673 note = "Public comment to NIST",
674 url = "http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/comments/CWC-GCM/Ferguson2.pdf"
3c0f06a3 675}
fbb05c9d 676
c01eeedd
MW
677@Misc{fisher-2000:storin-usenet,
678 author = "Matthew Fisher",
679 title = "Re: Yet another block cipher: {Storin}",
680 howpublished = "Usenet article in {\texttt{sci.crypt}}",
681 year = 2000,
682 note = "Message-id {\msgid{<8gjctn\$9ct\$1@nnrp1.deja.com>}}"
3c0f06a3
MW
683}
684
c01eeedd
MW
685@Misc{goldwasser-bellare-1999:lecture-notes-crypto,
686 author = "Shafi Goldwasser and Mihir Bellare",
687 title = "Lecture Notes on Cryptography",
3c0f06a3
MW
688 howpublished = "Summer Course ``Cryptography and Computer Security'' at
689 MIT, 1996--1999",
c01eeedd
MW
690 year = 1999,
691 url = "http://citeseer.nj.nec.com/goldwasser96lecture.html"
3c0f06a3
MW
692}
693
c01eeedd
MW
694@InProceedings{groth-sahai-2008:proofs-for-bilinear-groups,
695 author = "Jens Groth and Amit Sahai",
696 title = "Efficient Non-interactive Proof Systems for Bilinear
aa1ee4d8 697 Groups",
c01eeedd
MW
698 booktitle = "EUROCRYPT",
699 year = 2008,
700 pages = "415--432",
701 ee = "http://dx.doi.org/10.1007/978-3-540-78967-3_24",
702 crossref = "DBLP:conf/eurocrypt/2008",
703 bibsource = "DBLP, http://dblp.uni-trier.de"
aa1ee4d8
MW
704}
705
c01eeedd
MW
706@Manual{ieee-2000:1363,
707 title = "IEEE 1363-2000: Standard Specifications for Public Key
3c0f06a3 708 Cryptography",
c01eeedd
MW
709 author = "{IEEE}",
710 organization = "Microprocessor Standards Committee of the IEEE Computer
711 Society, USA",
712 year = 2000,
713 isbn = "0-7381-1956-3",
714 abstract = "This standard specifies common public-key cryptographic
3c0f06a3
MW
715 techniques, including mathematical primitives for secret
716 value (key) derivation, public-key encryption, and digital
717 signatures, and cryptographic schemes based on those
718 primitives. It also specifies related cryptographic
719 parameters, public keys and private keys. The purpose of
720 this standard is to provide a reference for specifications
721 of a variety of techniques from which applications may
c01eeedd 722 select."
b675c096
MW
723}
724
c01eeedd
MW
725@Manual{ieee-2004:1363a,
726 title = "{IEEE} 1363a-2004: Standard Specifications for Public Key
0420ac5b 727 Cryptography -- Amendment 1: Additional Techniques",
c01eeedd 728 author = "{IEEE}",
0420ac5b
MW
729 organization = "Microprocessor Standards Committee of the IEEE Computer
730 Society, USA",
c01eeedd 731 year = 2004,
fbb05c9d 732 note = "Amendment to \cite{ieee-2000:1363}.",
c01eeedd
MW
733 isbn = "0-7381-4003-1",
734 abstract = "Amendment to IEEE Std 1363-2000. This standard specifies
735 additional public-key cryptographic techniques beyond
736 those in IEEE Std 1363-2000. It is intended to be merged
737 with IEEE Std 1363-2000 during future revisions."
738}
739
740@PhdThesis{jackson-1997:who-goes-there,
741 author = "Ian Jackson",
742 title = "Who goes there? Location confidentiality through
3c0f06a3 743 anonymity",
c01eeedd
MW
744 school = "Cambridge University Computer Laboratory",
745 year = 1997,
746 pages = "vi + 97",
747 url = "http://www.chiark.greenend.org.uk/~ijackson/thesis/"
b675c096
MW
748}
749
fbb05c9d
MW
750@Misc{koblitz-menezes-2006:another-look-provable-security-ii,
751 author = "Neal Koblitz and Alfred Menezes",
752 title = "Another Look at ``Provable Security'' II",
753 howpublished = "Cryptology ePrint Archive, Report 2006/229",
754 year = 2006,
755 url = "http://eprint.iacr.org/2006/229"
756}
757
c01eeedd
MW
758@TechReport{kocher-1996:ssl3,
759 author = "A. Frier and P. Karlton and P. Kocher",
760 title = "The {SSL 3.0} Protocol",
761 institution = "Netscape Communications Corp.",
762 year = 1996,
763 month = nov,
764 url = "http://home.netscape.com/eng/ssl3/ssl-toc.html"
765}
fbb05c9d 766
c01eeedd
MW
767@Misc{kohno-2003:cwc,
768 author = "Tadayoshi Kohno and John Viega and Doug Whiting",
769 title = "The CWC Authenticated Encryption (Associated Data) Mode",
3c0f06a3 770 howpublished = "Cryptology ePrint Archive, Report 2003/106",
c01eeedd
MW
771 year = 2003,
772 url = "http://eprint.iacr.org/2003/106"
b675c096
MW
773}
774
fbb05c9d
MW
775@InProceedings{krawczyk-2001:order-enc-authn,
776 author = "Hugo Krawczyk",
777 title = "The Order of Encryption and Authentication for Protecting
778 Communications (or: How Secure Is {SSL}?)",
779 booktitle = "Advances in cryptology --- {CRYPTO} 2001: 21st Annual
780 International Cryptology Conference, Santa Barbara,
781 California, {USA}, August 19--23, 2001: proceedings",
782 year = 2001,
783 editor = "Joe Kilian",
784 volume = 2139,
785 series = "Lecture Notes in Computer Science",
786 pages = "310--??",
787 address = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.",
788 publisher = "Spring{\-}er-Ver{\-}lag",
789 isbn = "3-540-42456-3 (paperback)",
790 url =
791 "http://link.springer-ny.com/link/service/series/0558/bibs/2139/21390310.htm"
792}
793
c01eeedd
MW
794@InProceedings{maurer-2009:unify-proofs-of-knowledge,
795 author = "Ueli M. Maurer",
796 title = "Unifying Zero-Knowledge Proofs of Knowledge",
797 booktitle = "AFRICACRYPT",
798 year = 2009,
799 pages = "272-286",
800 ee = "http://dx.doi.org/10.1007/978-3-642-02384-2_17",
801 crossref = "DBLP:conf/africacrypt/2009",
802 bibsource = "DBLP, http://dblp.uni-trier.de"
aa1ee4d8
MW
803}
804
c01eeedd
MW
805@InProceedings{mcgrew-viega-2004:gcm-security-performance,
806 author = "David A. McGrew and John Viega",
807 title = "The Security and Performance of the Galois/Counter Mode
599a7a61 808 ({GCM}) of Operation",
c01eeedd 809 booktitle = "Progress in Cryptology - {INDOCRYPT} 2004, 5th
599a7a61
MW
810 International Conference on Cryptology in India, Chennai,
811 India, December 20-22, 2004, Proceedings",
c01eeedd
MW
812 year = 2004,
813 editor = "Anne Canteaut and Kapalee Viswanathan",
814 volume = 3348,
815 series = "Lecture Notes in Computer Science",
816 pages = "343--355",
817 publisher = "Springer",
818 bibdate = "2004-12-13",
819 bibsource = "DBLP, http://dblp.uni-trier.de/db/conf/indocrypt/indocrypt2004.html#McGrewV04",
820 isbn = "3-540-24130-2",
821 url = "http://eprint.iacr.org/2004/193"
822}
823
824@Misc{menezes-2005:intro-pairing-crypto,
825 author = "Alfred Menezes",
826 title = "An Introduction to Pairing-Based Cryptography",
827 year = 2005,
828 note = "Notes from lectures given in Santander, Spain",
829 url = "http://www.cacr.math.uwaterloo.ca/~ajmeneze/publications/pairings.pdf"
830}
831
832@Manual{nist-2005:cmac,
833 title = "Recommentation for Block Cipher Modes of Operation: The
834 {CMAC} Mode for Authentication",
835 author = "{NIST}",
836 organization = pub-NIST,
837 address = pub-NIST:adr,
838 month = may,
839 year = 2005,
840 volume = "SP~800-38\,B",
841 series = "Special Publications",
842 url = "http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf"
843}
844
845@Manual{nist-2008:triple-des,
846 title = "Recommendation for the {Triple Data Encryption Algorithm}
847 ({TDEA}) Block Cipher",
848 author = "{NIST}",
849 organization = pub-NIST,
850 address = pub-NIST:adr,
851 month = may,
852 year = 2008,
853 volume = "SP~800-67",
854 pages = "x + 30",
855 day = 19,
856 series = "Special Publications",
857 url = "http://csrc.nist.gov/publications/nistpubs/800-67/SP800-67.pdf",
858 acknowledgement= ack-nhfb
859}
860
fbb05c9d
MW
861@Misc{raimondo-2006:deniable-authn-key-exchange,
862 author = "Mario Di Raimondo and Rosario Gennaro and Hugo Krawczyk",
863 title = "Deniable Authentication and Key Exchange",
864 howpublished = "Cryptology ePrint Archive, Report 2006/280",
865 year = 2006,
866 url = "http://eprint.iacr.org/2006/280"
867}
868
869@Misc{rfc768,
870 author = "J. Postel",
871 title = "{User Datagram Protocol}",
872 howpublished = "RFC 768 (INTERNET STANDARD)",
873 month = aug,
874 year = 1980,
875 number = 768,
876 publisher = "IETF",
877 series = "Request for Comments",
878 url = "http://www.ietf.org/rfc/rfc768.txt"
879}
880
881@Misc{rfc793,
882 author = "J. Postel",
883 title = "{Transmission Control Protocol}",
884 howpublished = "RFC 793 (INTERNET STANDARD)",
885 month = sep,
886 year = 1981,
887 note = "Updated by RFCs 1122, 3168, 6093, 6528",
888 number = 793,
889 publisher = "IETF",
890 series = "Request for Comments",
891 url = "http://www.ietf.org/rfc/rfc793.txt"
892}
893
c01eeedd
MW
894@InProceedings{rogaway-2001:ocb,
895 author = "Phillip Rogaway and Mihir Bellare and John Black and Ted
3c0f06a3 896 Krovetz",
c01eeedd 897 title = "{OCB}: a block-cipher mode of operation for efficient
3c0f06a3 898 authenticated encryption",
c01eeedd
MW
899 booktitle = "{ACM} Conference on Computer and Communications Security",
900 year = 2001,
901 pages = "196--205",
902 url = "http://www.cs.ucdavis.edu/~rogaway/ocb/"
903}
904
905@InProceedings{rogaway-2002:aead,
906 author = "Phillip Rogaway",
907 title = "Authenticated-encryption with associated-data",
908 booktitle = "Proceedings of the 9th {ACM} Conference on Computer and
909 Communications Security",
910 year = 2002,
911 editor = "Ravi Sandhu",
912 pages = "98--107",
913 month = nov,
914 address = "Washington, DC, USA",
915 publisher = "ACM Press",
916 added-by = "msteiner",
917 url = "http://www.cs.ucdavis.edu/~rogaway/papers/ad.html",
918 added-at = "Sun Nov 16 12:50:24 2003",
919 abstract = "When a message is transformed into a ciphertext in a way
3c0f06a3
MW
920 designed to protect both its privacy and authenticity,
921 there may be additional information, such as a packet
922 header, that travels alongside the ciphertext (at least
923 conceptually) and must get authenticated with it. We
924 formalize and investigate this authenticated-encryption
c01eeedd
MW
925 with associated-data (AEAD) problem. Though the problem
926 has long been addressed in cryptographic practice, it was
927 never provided a definition or even a name. We do this,
928 and go on to look at efficient solutions for AEAD, both in
929 general and for the authenticated-encryption scheme
930 OCB. For the general setting we study two simple ways to
931 turn an authenticated-encryption scheme that does not
932 support associated-data into one that does: nonce stealing
933 and ciphertext translation. For the case of OCB we
934 construct an AEAD-scheme by combining OCB and the
935 pseudorandom function PMAC, using the same key for both
936 algorithms. We prove that, despite ``interaction'' between
937 the two schemes when using a common key, the combination
938 is sound. We also consider achieving AEAD by the generic
939 composition of a nonce-based, privacy-only encryption
940 scheme and a pseudorandom function."
941}
942
fbb05c9d
MW
943@Book{schneier-1996:applied-crypto,
944 author = "Bruce Schneier",
945 title = "Applied Cryptography: Protocols, Algorithms, and Source
946 Code in {C}",
947 publisher = "John Wiley and Sons, Inc.",
948 year = 1996,
949 address = "New York, NY, USA",
950 edition = "Second",
951 pages = "xxiii + 758",
952 isbn = "0-471-12845-7 (cloth), 0-471-11709-9 (paper)",
953 url = "http://www.counterpane.com/applied.html"
954}
955
956@Article{shoup-1997:dh-lower-bounds,
957 author = "Victor Shoup",
958 title = "Lower Bounds for Discrete Logarithms and Related Problems",
959 journal = "Lecture Notes in Computer Science",
960 year = 1997,
961 volume = 1233,
962 pages = "256--??",
963 issn = "0302-9743 (print), 1611-3349 (electronic)",
964 url = "http://link.springer-ny.com/link/service/series/0558/bibs/1233/12330256.htm"
965}
966
967@Misc{shoup-1999:formal-model-key-exchange,
968 author = "Victor Shoup",
969 title = "On Formal Models for Secure Key Exchange ",
970 howpublished = "Cryptology ePrint Archive, Report 1999/012",
971 year = 1999,
972 url = "http://eprint.iacr.org/1999/012"
973}
974
975@InProceedings{shoup-2001:oaep-reconsidered,
976 author = "Victor Shoup",
977 title = "{OAEP} Reconsidered",
978 booktitle = "Advances in cryptology --- {CRYPTO} 2001: 21st Annual
979 International Cryptology Conference, Santa Barbara,
980 California, {USA}, August 19--23, 2001: proceedings",
981 year = 2001,
982 editor = "Joe Kilian",
983 volume = 2139,
984 series = "Lecture Notes in Computer Science",
985 pages = "239--259",
986 address = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.",
987 publisher = "Spring{\-}er-Ver{\-}lag",
988 isbn = "3-540-42456-3 (paperback)",
989 url = "http://link.springer-ny.com/link/service/series/0558/bibs/2139/21390239.htm"
990}
991
c01eeedd
MW
992@Unpublished{shoup-2001:proposal-iso-public-key,
993 author = "Victor Shoup",
994 title = "Proposal for an {ISO} Standard for Public Key Encryption
3c0f06a3 995 (Version 2.0)",
c01eeedd
MW
996 note = "Unpublished manuscript",
997 year = 2001,
998 url = "http://www.shoup.net/papers/"
3c0f06a3
MW
999}
1000
fbb05c9d
MW
1001@Misc{shoup-2004:sequences-of-games,
1002 author = "Victor Shoup",
1003 title = "Sequences of games: a tool for taming complexity in
1004 security proofs",
1005 howpublished = "Cryptology ePrint Archive, Report 2004/332",
1006 year = 2004,
1007 url = "http://eprint.iacr.org/2004/332"
1008}
1009
c01eeedd
MW
1010@TechReport{silverman-2000:cost-based-security-analysis,
1011 author = "Robert Silverman",
1012 title = "A Cost-Based Security Analysis of Symmetric and Asymmetric
3c0f06a3 1013 Key Lengths",
c01eeedd
MW
1014 institution = "RSA Laboratories",
1015 year = 2000,
1016 number = 13,
1017 month = "April",
1018 url = "http://www.rsa.com/rsalabs/node.asp?id=2088"
3c0f06a3
MW
1019}
1020
fbb05c9d
MW
1021@Misc{stinson-wu-2006:two-flow-zero-knowledge,
1022 author = "D.R. Stinson and J. Wu",
1023 title = "An Efficient and Secure Two-flow Zero-Knowledge
1024 Identification Protocol",
1025 howpublished = "Cryptology ePrint Archive, Report 2006/337",
1026 year = 2006,
1027 url = "http://eprint.iacr.org/2006/337"
1028}
1029
c01eeedd
MW
1030@Misc{unicode-2007:standard,
1031 author = "Unicode Consortium",
1032 title = "The {Unicode} {Standard} 5.0",
1033 year = 2007,
1034 url = "http://www.unicode.org/versions/Unicode5.0.0/"
a188b07e
MW
1035}
1036
c01eeedd
MW
1037@InProceedings{wagner-goldberg:unix-passwd-hashing,
1038 author = "David Wagner and Ian Goldberg",
1039 title = "Proofs of Security for the {Unix} Password Hashing
3c0f06a3 1040 Algorithm",
c01eeedd
MW
1041 pages = "560--572",
1042 crossref = "Okamoto:2000:ACA",
1043 url = "http://www.cs.berkeley.edu/~daw/papers/"
1044}
1045
1046@Book{washington-2003:elliptic-curves,
1047 author = "Lawrence C. Washington",
1048 title = "Elliptic Curves: Number Theory and Cryptography",
1049 publisher = "CRC Press",
1050 year = 2003,
1051 isbn = "1-584-88365-0",
1052 pages = 428
1053}
1054
fbb05c9d 1055@TechReport{wooding-2000:storin,
c01eeedd
MW
1056 author = "Mark Wooding",
1057 title = "{Storin}: A block cipher for digitial signal processors",
1058 institution = "Straylight/Edgeware",
1059 year = 2000,
1060 url = "http://www.excessus.demon.co.uk/crypto/storin.ps.gz",
1061 abstract = "We present Storin: a new 96-bit block cipher designed to
3c0f06a3
MW
1062 play to the strengths of current digital signal processors
1063 (DSPs). In particular, DSPs tend to provide single-cycle
1064 multiply-and-accumulate operations, making matrix
1065 multiplications very cheap. Working in an environment
c01eeedd
MW
1066 where multiplication is as fast as exclusive-or changes
1067 the usual perceptions about which operations provide good
3c0f06a3
MW
1068 cryptographic strength cheaply. The scarcity of available
1069 memory, for code and for tables, and a penalty for
1070 nonsequential access to data also make traditional block
1071 ciphers based around substitution tables unsuitable."
1072}
1073
c01eeedd
MW
1074@Misc{wooding-2000:storin-usenet,
1075 author = "Mark Wooding",
1076 title = "Re: Yet another block cipher: {Storin}",
3c0f06a3 1077 howpublished = "Usenet article in \texttt{sci.crypt}",
c01eeedd
MW
1078 year = 2000,
1079 note = "Message-id {\msgid{<slrn8iqhaq.872.mdw@mull.ncipher.com>}}"
b675c096
MW
1080}
1081
c01eeedd
MW
1082@Misc{wooding-2003:new-proofs-old-modes,
1083 author = "Mark Wooding",
1084 title = "New proofs for old modes",
1085 howpublished = "Unpublished work in progress",
1086 year = 2003
a9d7d77e
MW
1087}
1088
fbb05c9d
MW
1089@Misc{wooding-2006:wrestlers,
1090 author = "Mark Wooding",
1091 title = "The Wrestlers Protocol: A simple, practical, secure,
1092 deniable protocol for key-exchange",
1093 howpublished = "Cryptology ePrint Archive, Report 2006/386",
1094 year = 2006,
1095 url = "http://eprint.iacr.org/2006/386"
1096}
1097
c01eeedd
MW
1098@Misc{wooding-2010:tripe,
1099 author = "Mark Wooding",
1100 title = "Trivial IP Encryption (TrIPE): A simple {VPN}",
1101 year = "2001--2010",
1102 url = "http://git.distorted.org.uk/~mdw/tripe/"
b675c096
MW
1103}
1104
c01eeedd
MW
1105@Misc{ylonen-2001:ssh-transport-layer,
1106 author = "T. Ylonen and T. Kivinen and M. Saarinen and T. Rinne and
3c0f06a3 1107 S. Lehtinen",
c01eeedd 1108 title = "{SSH} Transport Layer Protocol",
3c0f06a3 1109 howpublished = "Internet Draft",
c01eeedd
MW
1110 month = jan,
1111 year = 2001,
1112 url = "http://www.ietf.org/internet-drafts/draft-ietf-secsh-transport-09.txt"
38e062db
MW
1113}
1114
aa1ee4d8
MW
1115%%%--------------------------------------------------------------------------
1116%%% Proceedings volumes.
1117
fbb05c9d
MW
1118@Proceedings{ACM:1995:PTS,
1119 title = "Proceedings of the twenty-seventh annual {ACM} Symposium
1120 on Theory of Computing: Las Vegas, Nevada, May 29--June 1,
1121 1995",
1122 year = 1995,
1123 booktitle = "Proceedings of the twenty-seventh annual {ACM} Symposium
1124 on Theory of Computing: Las Vegas, Nevada, May 29--June 1,
1125 1995",
1126 editor = "{ACM}",
1127 address = "New York, NY, USA",
1128 publisher = "ACM Press",
1129 note = "ACM order no. 508950.",
1130 pages = "viii + 763",
1131 isbn = "0-89791-718-9"
1132}
1133
1134@Proceedings{ACM:1998:PTA,
1135 title = "Proceedings of the thirtieth annual {ACM} Symposium on
1136 Theory of Computing: Dallas, Texas, May 23--26, 1998",
1137 year = 1998,
1138 booktitle = "Proceedings of the thirtieth annual {ACM} Symposium on
1139 Theory of Computing: Dallas, Texas, May 23--26, 1998",
1140 editor = "{ACM}",
1141 address = "New York, NY, USA",
1142 publisher = "ACM Press",
1143 note = "ACM order number 508980.",
1144 pages = "x + 684",
1145 isbn = "0-89791-962-9"
1146}
1147
1148@Proceedings{Blakley:1985:ACP,
1149 title = "{Advances in Cryptology: Proceedings of CRYPTO 84}",
1150 year = 1985,
1151 booktitle = "{Advances in Cryptology: Proceedings of CRYPTO 84}",
1152 editor = "George Robert Blakley and David Chaum",
1153 volume = 196,
1154 series = "Lecture Notes in Computer Science",
1155 address = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.",
1156 publisher = "Spring{\-}er-Ver{\-}lag",
1157 note = "CRYPTO 84: a Workshop on the Theory and Application of
1158 Cryptographic Techniques, held at the University of
1159 California, Santa Barbara, August 19--22, 1984, sponsored
1160 by the International Association for Cryptologic
1161 Research.",
1162 pages = "ix + 491",
1163 doi = "https://doi.org/10.1007/3-540-39568-7",
1164 isbn = "0-387-15658-5; 3-540-39568-7",
1165 issn = "0302-9743 (print), 1611-3349 (electronic)",
1166 url = "http://link.springer-ny.com/link/service/series/0558/tocs/t0196.htm"
1167}
1168
1169@Proceedings{Coppersmith:1995:ACC,
1170 title = "{Advances in cryptology, {CRYPTO '95}: 15th Annual
1171 International Cryptology Conference, Santa Barbara,
1172 California, {USA}, August 27--31, 1995: proceedings}",
1173 year = 1995,
1174 booktitle = "{Advances in cryptology, {CRYPTO '95}: 15th Annual
1175 International Cryptology Conference, Santa Barbara,
1176 California, {USA}, August 27--31, 1995: proceedings}",
1177 editor = "Don Coppersmith",
1178 volume = 963,
1179 series = "Lecture Notes in Computer Science",
1180 address = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.",
1181 publisher = "Spring{\-}er-Ver{\-}lag",
1182 note = "Sponsored by the International Association for Cryptologic
1183 Research (IACR), in cooperation with the IEEE Computer
1184 Society Technical Committee on Security and Privacy.",
1185 pages = "xii + 465",
1186 doi = "????",
1187 isbn = "3-540-60221-6 (Berlin)",
1188 issn = "0302-9743 (print), 1611-3349 (electronic)",
1189 url = "http://link.springer-ny.com/link/service/series/0558/tocs/t0963.htm"
1190}
1191
aa1ee4d8 1192@Proceedings{DBLP:conf/africacrypt/2009,
c01eeedd
MW
1193 title = "Progress in Cryptology - AFRICACRYPT 2009, Second
1194 International Conference on Cryptology in Africa,
1195 Gammarth, Tunisia, June 21-25, 2009. Proceedings",
1196 year = 2009,
1197 booktitle = "AFRICACRYPT",
1198 editor = "Bart Preneel",
1199 volume = 5580,
1200 series = "Lecture Notes in Computer Science",
1201 publisher = "Springer",
1202 isbn = "978-3-642-02383-5",
1203 ee = "http://dx.doi.org/10.1007/978-3-642-02384-2",
1204 bibsource = "DBLP, http://dblp.uni-trier.de"
aa1ee4d8
MW
1205}
1206
1207@Proceedings{DBLP:conf/eurocrypt/2008,
c01eeedd 1208 title = "Advances in Cryptology - EUROCRYPT 2008, 27th Annual
aa1ee4d8
MW
1209 International Conference on the Theory and Applications of
1210 Cryptographic Techniques, Istanbul, Turkey, April 13-17,
1211 2008. Proceedings",
c01eeedd
MW
1212 year = 2008,
1213 booktitle = "EUROCRYPT",
1214 editor = "Nigel P. Smart",
1215 volume = 4965,
1216 series = "Lecture Notes in Computer Science",
1217 publisher = "Springer",
1218 isbn = "978-3-540-78966-6",
1219 bibsource = "DBLP, http://dblp.uni-trier.de"
aa1ee4d8
MW
1220}
1221
1222@Proceedings{DBLP:conf/fse/2001,
c01eeedd 1223 title = "Fast Software Encryption, 8th International Workshop, FSE
aa1ee4d8 1224 2001 Yokohama, Japan, April 2-4, 2001, Revised Papers",
c01eeedd
MW
1225 year = 2002,
1226 booktitle = "FSE",
1227 editor = "Mitsuru Matsui",
1228 volume = 2355,
1229 series = "Lecture Notes in Computer Science",
1230 publisher = "Springer",
1231 isbn = "3-540-43869-6",
1232 bibsource = "DBLP, http://dblp.uni-trier.de"
1233}
1234
1235@Proceedings{DBLP:conf/fse/2005,
1236 title = "Fast Software Encryption: 12th International Workshop,
1237 {FSE} 2005, Paris, France, February 21-23, 2005, Revised
1238 Selected Papers",
1239 year = 2005,
1240 editor = "Henri Gilbert and Helena Handschuh",
1241 volume = 3557,
1242 series = "Lecture Notes in Computer Science",
1243 publisher = "Springer",
1244 url = "https://doi.org/10.1007/b137506",
1245 doi = "10.1007/b137506",
1246 isbn = "3-540-26541-4",
1247 timestamp = "Tue, 30 May 2017 16:36:53 +0200",
1248 biburl = "http://dblp.uni-trier.de/rec/bib/conf/fse/2005",
1249 bibsource = "dblp computer science bibliography, http://dblp.org"
aa1ee4d8
MW
1250}
1251
1252@Proceedings{DBLP:conf/indocrypt/2004,
c01eeedd
MW
1253 title = "Progress in Cryptology - INDOCRYPT 2004, 5th International
1254 Conference on Cryptology in India, Chennai, India,
1255 December 20-22, 2004, Proceedings",
1256 year = 2004,
1257 booktitle = "INDOCRYPT",
1258 editor = "Anne Canteaut and Kapalee Viswanathan",
1259 volume = 3348,
1260 series = "Lecture Notes in Computer Science",
1261 publisher = "Springer",
1262 isbn = "3-540-24130-2",
1263 bibsource = "DBLP, http://dblp.uni-trier.de"
aa1ee4d8
MW
1264}
1265
ba160f89 1266@Proceedings{DBLP:conf/pkc/2006,
c01eeedd 1267 title = "Public Key Cryptography - {PKC} 2006, 9th International
ba160f89
MW
1268 Conference on Theory and Practice of Public-Key
1269 Cryptography, New York, NY, USA, April 24-26, 2006,
1270 Proceedings",
c01eeedd
MW
1271 year = 2006,
1272 editor = "Moti Yung and Yevgeniy Dodis and Aggelos Kiayias and Tal
1273 Malkin",
1274 volume = 3958,
1275 series = "Lecture Notes in Computer Science",
1276 publisher = "Springer",
1277 url = "https://doi.org/10.1007/11745853",
1278 doi = "10.1007/11745853",
1279 isbn = "3-540-33851-9",
1280 timestamp = "Tue, 30 May 2017 16:36:52 +0200",
1281 biburl = "http://dblp.uni-trier.de/rec/bib/conf/pkc/2006",
1282 bibsource = "dblp computer science bibliography, http://dblp.org"
ba160f89
MW
1283}
1284
aa1ee4d8 1285@Proceedings{DBLP:conf/wpes/2004,
c01eeedd
MW
1286 title = "Proceedings of the 2004 ACM Workshop on Privacy in the
1287 Electronic Society, WPES 2004, Washington, DC, USA,
1288 October 28, 2004",
1289 year = 2004,
1290 booktitle = "WPES",
1291 editor = "Vijay Atluri and Paul F. Syverson and Sabrina De Capitani
aa1ee4d8 1292 di Vimercati",
c01eeedd
MW
1293 publisher = "ACM",
1294 isbn = "1-58113-968-3",
1295 bibsource = "DBLP, http://dblp.uni-trier.de"
aa1ee4d8
MW
1296}
1297
1298@Proceedings{DBLP:conf/wpes/2007,
c01eeedd
MW
1299 title = "Proceedings of the 2007 ACM Workshop on Privacy in the
1300 Electronic Society, WPES 2007, Alexandria, VA, USA,
1301 October 29, 2007",
1302 year = 2007,
1303 booktitle = "WPES",
1304 editor = "Peng Ning and Ting Yu",
1305 publisher = "ACM",
1306 isbn = "978-1-59593-883-1",
1307 bibsource = "DBLP, http://dblp.uni-trier.de"
aa1ee4d8
MW
1308}
1309
fbb05c9d
MW
1310@Proceedings{DeSantis:1995:ACE,
1311 title = "Advances in cryptology --- {EUROCRYPT} '94: Workshop on
1312 the Theory and Application of Cryptographic Techniques,
1313 Perugia, Italy, May 9--12, 1994: proceedings",
1314 year = 1995,
1315 booktitle = "Advances in cryptology --- {EUROCRYPT} '94: Workshop on
1316 the Theory and Application of Cryptographic Techniques,
1317 Perugia, Italy, May 9--12, 1994: proceedings",
1318 editor = "Alfredo {De Santis}",
1319 volume = 950,
1320 series = "Lecture Notes in Computer Science",
1321 address = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.",
1322 publisher = "Spring{\-}er-Ver{\-}lag",
1323 pages = "xiii + 472",
1324 isbn = "3-540-60176-7",
1325 issn = "0302-9743 (print), 1611-3349 (electronic)"
1326}
1327
1328@Proceedings{Desmedt:1994:ACC,
1329 title = "{Advances in cryptology, {CRYPTO '94}: 14th annual
1330 international cryptology conference, Santa Barbara,
1331 California, {USA}, August 21--25, 1994: proceedings}",
1332 year = 1994,
1333 booktitle = "{Advances in cryptology, {CRYPTO '94}: 14th annual
1334 international cryptology conference, Santa Barbara,
1335 California, {USA}, August 21--25, 1994: proceedings}",
1336 editor = "Yvo G. Desmedt",
1337 volume = 839,
1338 series = "Lecture Notes in Computer Science",
1339 address = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.",
1340 publisher = "Spring{\-}er-Ver{\-}lag",
1341 pages = "xii + 438",
1342 doi = "????",
1343 isbn = "3-540-58333-5 (Berlin), 0-387-58333-5 (New York)",
1344 issn = "0302-9743 (print), 1611-3349 (electronic)",
1345 url = "http://link.springer-ny.com/link/service/series/0558/tocs/t0839.htm"
1346}
1347
1348@Proceedings{IEEE:1997:ASF,
1349 title = "38th Annual Symposium on Foundations of Computer Science:
1350 October 20--22, 1997, Miami Beach, Florida",
1351 year = 1997,
1352 booktitle = "38th Annual Symposium on Foundations of Computer Science:
1353 October 20--22, 1997, Miami Beach, Florida",
1354 editor = "{IEEE}",
1355 address = "1109 Spring Street, Suite 300, Silver Spring, MD 20910,
1356 USA",
1357 publisher = "IEEE Computer Society Press",
1358 note = "IEEE catalog number 97CB36150. IEEE Computer Society Press
1359 order number PR08197.",
1360 key = "IEEE-FOCS'97",
1361 pages = "xiii + 606",
1362 isbn = "0-8186-8197-7 (paperback), 0-8186-8198-5 (casebound),
1363 0-8186-8199-3 (microfiche)",
1364 issn = "0272-5428"
1365}
1366
1367@Proceedings{IEEE:2001:ISF,
1368 title = "{42nd IEEE Symposium on Foundations of Computer Science:
1369 proceedings: October 14--17, 2001, Las Vegas, Nevada,
1370 USA}",
1371 year = 2001,
1372 booktitle = "{42nd IEEE Symposium on Foundations of Computer Science:
1373 proceedings: October 14--17, 2001, Las Vegas, Nevada,
1374 USA}",
1375 editor = "{IEEE}",
1376 address = "1109 Spring Street, Suite 300, Silver Spring, MD 20910,
1377 USA",
1378 publisher = "IEEE Computer Society Press",
1379 pages = "xiii + 670",
1380 isbn = "0-7695-1390-5, 0-7695-1391-3 (case), 0-7695-1392-1
1381 (microfiche)",
1382 issn = "0272-5428"
1383}
1384
1385@Proceedings{Kilian:2001:ACC,
1386 title = "Advances in cryptology --- {CRYPTO} 2001: 21st Annual
1387 International Cryptology Conference, Santa Barbara,
1388 California, {USA}, August 19--23, 2001: proceedings",
1389 year = 2001,
1390 booktitle = "Advances in cryptology --- {CRYPTO} 2001: 21st Annual
1391 International Cryptology Conference, Santa Barbara,
1392 California, {USA}, August 19--23, 2001: proceedings",
1393 editor = "Joe Kilian",
1394 volume = 2139,
1395 series = "Lecture Notes in Computer Science",
1396 address = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.",
1397 publisher = "Spring{\-}er-Ver{\-}lag",
1398 pages = "xi + 598",
1399 isbn = "3-540-42456-3 (paperback)",
1400 url = "http://link.springer-ny.com/link/service/series/0558/tocs/t2139.htm"
1401}
1402
1403@Proceedings{Koblitz:1996:ACC,
1404 title = "{Advances in cryptology, {CRYPTO '96}: 16th annual
1405 international cryptology conference, Santa Barbara,
1406 California, {USA}, August 18--22, 1996: proceedings}",
1407 year = 1996,
1408 booktitle = "{Advances in cryptology, {CRYPTO '96}: 16th annual
1409 international cryptology conference, Santa Barbara,
1410 California, {USA}, August 18--22, 1996: proceedings}",
1411 editor = "Neal Koblitz",
1412 volume = 1109,
1413 series = "Lecture Notes in Computer Science",
1414 address = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.",
1415 publisher = "Spring{\-}er-Ver{\-}lag",
1416 note = "Sponsored by the International Association for Cryptologic
1417 Research (IACR), in cooperation with the IEEE Computer
1418 Society Technical Committee on Security and Privacy and
1419 the Computer Science Department of the University of
1420 California at Santa Barbara (UCSB).",
1421 annote = "``Sponsored by the International Association for
1422 Cryptologic Research (IACR), in cooperation with the IEEE
1423 Computer Society Technical Committee on Security and
1424 Privacy and the Computer Science Department of the
1425 University of California at Santa Barbara (UCSB)''",
1426 pages = "xii + 415",
1427 doi = "????",
1428 isbn = "3-540-61512-1",
1429 issn = "0302-9743 (print), 1611-3349 (electronic)",
1430 url = "http://link.springer-ny.com/link/service/series/0558/tocs/t1109.htm"
1431}
1432
3c0f06a3
MW
1433%%%--------------------------------------------------------------------------
1434\f
1435%%% Local variables:
1436%%% mode: bibtex
aa1ee4d8 1437%%% bibtex-maintain-sorted-entries: entry-class
4b330790 1438%%% bibtex-sort-entry-class: (("String") (catch-all) ("Proceedings"))
3c0f06a3 1439%%% End: