Merge branch 'master' of git+ssh://metalzone.distorted.org.uk/~mdw/public-git/doc...
[doc/texmf] / mdw-crypto.bib
1 %%% mdw's bibliography
2
3 %%%--------------------------------------------------------------------------
4 %%% Initial hacking.
5
6 @preamble {
7 "
8 \ifx\url\undefined\let\url\texttt\fi
9 \ifx\msgid\undefined\let\msgid\texttt\fi
10 \let\mdwxxthebibliography\thebibliography
11 \def\thebibliography{\mdwxxbibhook\mdwxxthebibliography}
12 \def\mdwxxurl#1{[#1]}
13 \def\biburl#1{\let\biburlsep\empty\biburlxi#1;;\done}
14 \def\biburlxi#1;{\def\temp{#1}\ifx\temp\empty\expandafter\biburlxiii\else
15 \biburlxii#1,,\done\let\biburlxafter\biburlxi\expandafter\biburlxmunch\fi}
16 \def\biburlxii#1,{\def\temp{#1}\ifx\temp\empty\expandafter\biburlxiii\else
17 \biburlsep\mdwxxurl{#1}\def\biburlsep{, }\let\biburlxafter\biburlxii
18 \expandafter\biburlxmunch\fi}
19 \def\biburlxiii#1\done{}
20 \def\biburlxmunch{\futurelet\next\biburlxmunchi}
21 \def\biburlxmunchi{\expandafter\ifx\space\next\expandafter\biburlxmunchii
22 \else\expandafter\biburlxafter\fi}
23 \expandafter\def\expandafter\biburlxmunchii\space{\biburlxmunch}
24 \def\mdwxxbibhook{\let\mdwxxurl\url\let\url\biburl}
25 "
26 }
27
28 %%%--------------------------------------------------------------------------
29 %%% The main bibliography.
30
31 @InProceedings{Abdalla:2001:DHIES,
32 author = "Michel Abdalla and Mihir Bellare and Phillip Rogaway",
33 title = "{DHIES}: An Encryption Scheme Based on the
34 {Diffie--Hellman} Problem",
35 crossref = "Naccache:2001:TCC",
36 year = 2001,
37 url = "http://www-cse.ucsd.edu/users/mihir/papers/dhies.html"
38 }
39
40 @InProceedings{Alexander:2007:IUA,
41 author = "Chris Alexander and Ian Goldberg",
42 title = "Improved user authentication in off-the-record messaging",
43 booktitle = "WPES",
44 year = 2007,
45 pages = "41--47",
46 ee = "http://doi.acm.org/10.1145/1314333.1314340",
47 url = "http://www.cypherpunks.ca/~iang/pubs/impauth.pdf",
48 crossref = "DBLP:conf/wpes/2007",
49 bibsource = "DBLP, http://dblp.uni-trier.de"
50 }
51
52 @InProceedings{Bellare:1993:ROP,
53 author = "Mihir Bellare and Phillip Rogaway",
54 title = "Random oracles are practical",
55 booktitle = "Proceedings of the First Annual Conference on Computer and
56 Communications Security",
57 organization = "{ACM}",
58 year = 1993,
59 url = "http://www-cse.ucsd.edu/users/mihir/papers/ro.html",
60 pages = "62--73"
61 }
62
63 @InProceedings{Bellare:2004:EAX,
64 title = "The {EAX} Mode of Operation",
65 author = "Mihir Bellare and Phillip Rogaway and David Wagner",
66 bibdate = "2004-07-29",
67 bibsource = "DBLP,
68 http://dblp.uni-trier.de/db/conf/fse/fse2004.html#BellareRW04",
69 booktitle = "FSE",
70 booktitle = "Fast Software Encryption, 11th International Workshop,
71 {FSE} 2004, Delhi, India, February 5-7, 2004, Revised
72 Papers",
73 publisher = "Springer",
74 year = 2004,
75 volume = 3017,
76 editor = "Bimal K. Roy and Willi Meier",
77 isbn = "3-540-22171-9",
78 pages = "389--407",
79 series = "Lecture Notes in Computer Science",
80 url = "http://www.cs.berkeley.edu/~daw/papers/eax-fse04.ps"
81 }
82
83 @InProceedings{Bellare:2006:STE,
84 title = "The Security of Triple Encryption and a Framework for
85 Code-Based Game-Playing Proofs",
86 author = "Mihir Bellare and Phillip Rogaway",
87 bibdate = "2006-07-05",
88 bibsource = "DBLP,
89 http://dblp.uni-trier.de/db/conf/eurocrypt/eurocrypt2006.html#BellareR06",
90 booktitle = "Advances in Cryptology - {EUROCRYPT} 2006, 25th Annual
91 International Conference on the Theory and Applications of
92 Cryptographic Techniques, St. Petersburg, Russia, May 28 -
93 June 1, 2006, Proceedings",
94 publisher = "Springer",
95 year = 2006,
96 volume = 4004,
97 editor = "Serge Vaudenay",
98 isbn = "3-540-34546-9",
99 pages = "409--426",
100 series = "Lecture Notes in Computer Science",
101 note = "Proceedings version of \cite{cryptoeprint:2004:331}"
102 }
103
104 @InProceedings{Borisov:2004:OTR,
105 author = "Nikita Borisov and Ian Goldberg and Eric A. Brewer",
106 title = "Off-the-record communication, or, why not to use PGP",
107 booktitle = "WPES",
108 year = 2004,
109 pages = "77--84",
110 ee = "http://doi.acm.org/10.1145/1029179.1029200",
111 url = "http://www.cypherpunks.ca/otr/otr-wpes.pdf",
112 crossref = "DBLP:conf/wpes/2004",
113 bibsource = "DBLP, http://dblp.uni-trier.de"
114 }
115
116 @InProceedings{Brassard:1989:SZK,
117 author = "Gilles Brassard and Claude Crepeau",
118 title = "Sorting out Zero-Knowledge",
119 booktitle = "Theory and Application of Cryptographic Techniques",
120 pages = "181--191",
121 year = 1989,
122 url = "http://citeseer.nj.nec.com/brassard90sorting.html"
123 }
124
125 @TechReport{Canetti:2001:UCS,
126 author = "Ran Canetti",
127 title = "Universally Composable Security: {A} New Paradigm for
128 Cryptographic Protocols",
129 added-by = "sti",
130 url = "http://eprint.iacr.org/2000/067",
131 number = "2000/067",
132 month = oct,
133 abstract = "We propose a new paradigm for defining security of
134 cryptographic protocols, called {\sf universally composable
135 security.} The salient property of universally composable
136 definitions of security is that they guarantee security
137 even when a secure protocol is composed with an arbitrary
138 set of protocols, or more generally when the protocol is
139 used as a component of an arbitrary system. This is an
140 essential property for maintaining security of
141 cryptographic protocols in complex and unpredictable
142 environments such as the Internet. In particular,
143 universally composable definitions guarantee security even
144 when an unbounded number of protocol instances are executed
145 concurrently in an adversarially controlled manner, they
146 guarantee non-malleability with respect to arbitrary
147 protocols, and more. We show how to formulate universally
148 composable definitions of security for practically any
149 cryptographic task. Furthermore, we demonstrate that
150 practically any such definition can be realized using known
151 general techniques, as long as only a minority of the
152 participants are corrupted. We then proceed to formulate
153 universally composable definitions of a wide array of
154 cryptographic tasks, including authenticated and secure
155 communication, key-exchange, public-key encryption,
156 signature, commitment, oblivious transfer, zero-knowledge,
157 and more. We also make initial steps towards studying the
158 realizability of the proposed definitions in other natural
159 settings.",
160 keywords = "foundations / cryptographic protocols, security analysis of
161 protocols, concurrent composition",
162 type = "Report",
163 annote = "Revised version of \cite{Canetti:2000:SCM}.",
164 year = 2001,
165 institution = "Cryptology {ePrint} Archive",
166 added-at = "Wed Oct 17 16:02:37 2001",
167 note = "Extended Abstract appeared in proceedings of the 42nd
168 Symposium on Foundations of Computer Science (FOCS), 2001"
169 }
170
171 @PhdThesis{Daemen:1995:CHF,
172 author = "Joan Daemen",
173 title = "Cipher and hash function design strategies based on linear
174 and differential cryptanalysis",
175 year = 1995,
176 school = "K. U. Leuven"
177 }
178
179 @Misc{Ellis:1997:SNS,
180 author = "James Ellis",
181 title = "The Story of Non-Secret Encryption",
182 howpublished = "CESG internal document",
183 month = dec,
184 year = 1997,
185 note = "Released internally in 1987.",
186 url = "http://www.jya.com/ellisdoc.htm"
187 }
188
189 @Misc{Ferguson:2005:AWG,
190 author = "Niels Ferguson",
191 title = "Authentication Weaknesses in GCM",
192 year = 2005,
193 month = "May",
194 url = "http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/comments/CWC-GCM/Ferguson2.pdf",
195 note = "Public comment to NIST"
196 }
197
198 @Misc{Fisher:2000:Storin-collide,
199 author = "Matthew Fisher",
200 title = "Re: Yet another block cipher: {Storin}",
201 howpublished = "Usenet article in {\texttt{sci.crypt}}",
202 year = 2000,
203 note = "Message-id {\msgid{<8gjctn\$9ct\$1@nnrp1.deja.com>}}"
204 }
205
206 @TechReport{Frier:1996:SSL,
207 author = "A. Frier and P. Karlton and P. Kocher",
208 title = "The {SSL 3.0} Protocol",
209 institution = "Netscape Communications Corp.",
210 month = nov,
211 year = 1996,
212 url = "http://home.netscape.com/eng/ssl3/ssl-toc.html"
213 }
214
215 @Misc{Goldwasser:1999:LNC,
216 author = "Shafi Goldwasser and Mihir Bellare",
217 title = "Lecture Notes on Cryptography",
218 howpublished = "Summer Course ``Cryptography and Computer Security'' at
219 MIT, 1996--1999",
220 year = 1999,
221 url = "http://citeseer.nj.nec.com/goldwasser96lecture.html"
222 }
223
224 @InProceedings{Groth:2008:ENP,
225 author = "Jens Groth and Amit Sahai",
226 title = "Efficient Non-interactive Proof Systems for Bilinear
227 Groups",
228 booktitle = "EUROCRYPT",
229 year = 2008,
230 pages = "415--432",
231 ee = "http://dx.doi.org/10.1007/978-3-540-78967-3_24",
232 crossref = "DBLP:conf/eurocrypt/2008",
233 bibsource = "DBLP, http://dblp.uni-trier.de"
234 }
235
236 @Manual{IEEE:2000:1363,
237 author = "{IEEE}",
238 title = "IEEE 1363-2000: Standard Specifications for Public Key
239 Cryptography",
240 year = 2000,
241 isbn = "0-7381-1956-3",
242 abstract = "This standard specifies common public-key cryptographic
243 techniques, including mathematical primitives for secret
244 value (key) derivation, public-key encryption, and digital
245 signatures, and cryptographic schemes based on those
246 primitives. It also specifies related cryptographic
247 parameters, public keys and private keys. The purpose of
248 this standard is to provide a reference for specifications
249 of a variety of techniques from which applications may
250 select.",
251 organization = "Microprocessor Standards Committee of the IEEE Computer
252 Society, USA"
253 }
254
255 @Manual{IEEE:2004:1363a,
256 title = "{IEEE} 1363a-2004: Standard Specifications for Public Key
257 Cryptography -- Amendment 1: Additional Techniques",
258 author = "{IEEE}",
259 organization = "Microprocessor Standards Committee of the IEEE Computer
260 Society, USA",
261 year = 2004,
262 note = "Amendment to \cite{IEEE:2000:1363}.",
263 isbn = "0-7381-4003-1",
264 abstract = "Amendment to IEEE Std 1363-2000. This standard specifies
265 additional public-key cryptographic techniques beyond those
266 in IEEE Std 1363-2000. It is intended to be merged with
267 IEEE Std 1363-2000 during future revisions."
268 }
269
270 @PhdThesis{IWJ:1997:WGT,
271 author = "Ian Jackson",
272 title = "Who goes there? Location confidentiality through
273 anonymity",
274 year = 1997,
275 school = "Cambridge University Computer Laboratory",
276 pages = "vi + 97",
277 url = "http://www.chiark.greenend.org.uk/~ijackson/thesis/"
278 }
279
280 @Misc{Kohno:2003:CWC,
281 author = "Tadayoshi Kohno and John Viega and Doug Whiting",
282 title = "The CWC Authenticated Encryption (Associated Data) Mode",
283 howpublished = "Cryptology ePrint Archive, Report 2003/106",
284 year = 2003,
285 url = "http://eprint.iacr.org/2003/106"
286 }
287
288 @InProceedings{Maurer:2009:UZK,
289 author = "Ueli M. Maurer",
290 title = "Unifying Zero-Knowledge Proofs of Knowledge",
291 booktitle = "AFRICACRYPT",
292 year = 2009,
293 pages = "272-286",
294 ee = "http://dx.doi.org/10.1007/978-3-642-02384-2_17",
295 crossref = "DBLP:conf/africacrypt/2009",
296 bibsource = "DBLP, http://dblp.uni-trier.de"
297 }
298
299 @InProceedings{McGrew:2004:SPG,
300 author = "David A. McGrew and John Viega",
301 title = "The Security and Performance of the Galois/Counter Mode
302 (GCM) of Operation",
303 booktitle = "INDOCRYPT",
304 year = 2004,
305 pages = "343--355",
306 ee =
307 "http://springerlink.metapress.com/openurl.asp?genre=article{\&}issn=0302-9743{\&}volume=3348{\&}spage=343",
308 crossref = "DBLP:conf/indocrypt/2004",
309 bibsource = "DBLP, http://dblp.uni-trier.de"
310 }
311
312 @Misc{Menezes:2005:IPB,
313 author = "Alfred Menezes",
314 title = "An Introduction to Pairing-Based Cryptography",
315 url =
316 "http://www.cacr.math.uwaterloo.ca/~ajmeneze/publications/pairings.pdf",
317 note = "Notes from lectures given in Santander, Spain",
318 year = 2005
319 }
320
321 @InProceedings{Rogaway:2001:OCB,
322 author = "Phillip Rogaway and Mihir Bellare and John Black and Ted
323 Krovetz",
324 title = "{OCB}: a block-cipher mode of operation for efficient
325 authenticated encryption",
326 booktitle = "{ACM} Conference on Computer and Communications Security",
327 pages = "196--205",
328 year = 2001,
329 url = "http://www.cs.ucdavis.edu/~rogaway/ocb/"
330 }
331
332 @InProceedings{Rogaway:2002:AEA,
333 author = "Phillip Rogaway",
334 title = "Authenticated-encryption with associated-data",
335 added-by = "msteiner",
336 url = "http://www.cs.ucdavis.edu/~rogaway/papers/ad.html",
337 pages = "98--107",
338 added-at = "Sun Nov 16 12:50:24 2003",
339 abstract = "When a message is transformed into a ciphertext in a way
340 designed to protect both its privacy and authenticity,
341 there may be additional information, such as a packet
342 header, that travels alongside the ciphertext (at least
343 conceptually) and must get authenticated with it. We
344 formalize and investigate this authenticated-encryption
345 with associated-data (AEAD) problem. Though the problem has
346 long been addressed in cryptographic practice, it was never
347 provided a definition or even a name. We do this, and go on
348 to look at efficient solutions for AEAD, both in general
349 and for the authenticated-encryption scheme OCB. For the
350 general setting we study two simple ways to turn an
351 authenticated-encryption scheme that does not support
352 associated-data into one that does: nonce stealing and
353 ciphertext translation. For the case of OCB we construct an
354 AEAD-scheme by combining OCB and the pseudorandom function
355 PMAC, using the same key for both algorithms. We prove
356 that, despite ``interaction'' between the two schemes when
357 using a common key, the combination is sound. We also
358 consider achieving AEAD by the generic composition of a
359 nonce-based, privacy-only encryption scheme and a
360 pseudorandom function.",
361 booktitle = "Proceedings of the 9th {ACM} Conference on Computer and
362 Communications Security",
363 year = 2002,
364 editor = "Ravi Sandhu",
365 month = nov,
366 publisher = "ACM Press",
367 address = "Washington, DC, USA"
368 }
369
370 @Misc{SEC1,
371 author = "{Certicom Research}",
372 title = "Standards for Efficient Cryptography, {SEC} 1: {E}lliptic
373 curve cryptography, Version 1.0",
374 year = 2000,
375 url = "http://www.secg.org/download/aid-385/sec1_final.pdf"
376 }
377
378 @Manual{SP:2005:BCM,
379 author = "{NIST}",
380 title = "Recommentation for Block Cipher Modes of Operation: The
381 {CMAC} Mode for Authentication",
382 volume = "SP~800-38\,B",
383 organization = pub-NIST,
384 address = pub-NIST:adr,
385 month = may,
386 year = 2005,
387 series = "Special Publications",
388 url = "http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf"
389 }
390
391 @Manual{SP:2008:TDEA,
392 author = "{NIST}",
393 title = "Recommendation for the {Triple Data Encryption Algorithm}
394 ({TDEA}) Block Cipher",
395 volume = "SP~800-67",
396 organization = pub-NIST,
397 address = pub-NIST:adr,
398 pages = "x + 30",
399 day = 19,
400 month = may,
401 year = 2008,
402 series = "Special Publications",
403 url = "http://csrc.nist.gov/publications/nistpubs/800-67/SP800-67.pdf",
404 acknowledgement =ack-nhfb
405 }
406
407 @Unpublished{Shoup:2001:PIS,
408 author = "Victor Shoup",
409 title = "Proposal for an {ISO} Standard for Public Key Encryption
410 (Version 2.0)",
411 year = 2001,
412 note = "Unpublished manuscript",
413 url = "http://www.shoup.net/papers/"
414 }
415
416 @TechReport{Silverman:2000:CBA,
417 author = "Robert Silverman",
418 title = "A Cost-Based Security Analysis of Symmetric and Asymmetric
419 Key Lengths",
420 institution = "RSA Laboratories",
421 number = 13,
422 month = "April",
423 year = 2000,
424 url = "http://www.rsa.com/rsalabs/node.asp?id=2088"
425 }
426
427 @InProceedings{Wagner:2000:PSU,
428 author = "David Wagner and Ian Goldberg",
429 title = "Proofs of Security for the {Unix} Password Hashing
430 Algorithm",
431 crossref = "Okamoto:2000:ACA",
432 pages = "560--572",
433 url = "http://www.cs.berkeley.edu/~daw/papers/"
434 }
435
436 @TechReport {Wooding:2000:Storin,
437 author = "Mark Wooding",
438 title = "{Storin}: A block cipher for digitial signal processors",
439 institution = "Straylight/Edgeware",
440 year = 2000,
441 url = "http://www.excessus.demon.co.uk/crypto/storin.ps.gz",
442 abstract = "We present Storin: a new 96-bit block cipher designed to
443 play to the strengths of current digital signal processors
444 (DSPs). In particular, DSPs tend to provide single-cycle
445 multiply-and-accumulate operations, making matrix
446 multiplications very cheap. Working in an environment
447 where multiplication is as fast as exclusive-or changes the
448 usual perceptions about which operations provide good
449 cryptographic strength cheaply. The scarcity of available
450 memory, for code and for tables, and a penalty for
451 nonsequential access to data also make traditional block
452 ciphers based around substitution tables unsuitable."
453 }
454
455 @Misc{Wooding:2000:Storin-diff,
456 author = "Mark Wooding",
457 title = "Re: Yet another block cipher: {Storin}",
458 howpublished = "Usenet article in \texttt{sci.crypt}",
459 year = 2000,
460 note = "Message-id {\msgid{<slrn8iqhaq.872.mdw@mull.ncipher.com>}}"
461 }
462
463 @Misc{Wooding:2001:TrIPE,
464 author = "Mark Wooding",
465 year = "2001--2010",
466 url = "http://git.distorted.org.uk/~mdw/tripe/",
467 title = "Trivial IP Encryption (TrIPE): A simple {VPN}"
468 }
469
470 @Misc{Wooding:2003:NPO,
471 author = "Mark Wooding",
472 title = "New proofs for old modes",
473 howpublished = "Unpublished work in progress",
474 year = 2003
475 }
476
477 @Misc{Ylonen:2001:STL,
478 author = "T. Ylonen and T. Kivinen and M. Saarinen and T. Rinne and
479 S. Lehtinen",
480 title = "{SSH} Transport Layer Protocol",
481 month = jan,
482 year = 2001,
483 howpublished = "Internet Draft",
484 url = "http://www.ietf.org/internet-drafts/draft-ietf-secsh-transport-09.txt"
485 }
486
487 %%%--------------------------------------------------------------------------
488 %%% Proceedings volumes.
489
490 @Proceedings{DBLP:conf/africacrypt/2009,
491 editor = "Bart Preneel",
492 title = "Progress in Cryptology - AFRICACRYPT 2009, Second
493 International Conference on Cryptology in Africa, Gammarth,
494 Tunisia, June 21-25, 2009. Proceedings",
495 booktitle = "AFRICACRYPT",
496 publisher = "Springer",
497 series = "Lecture Notes in Computer Science",
498 volume = 5580,
499 year = 2009,
500 isbn = "978-3-642-02383-5",
501 ee = "http://dx.doi.org/10.1007/978-3-642-02384-2",
502 bibsource = "DBLP, http://dblp.uni-trier.de"
503 }
504
505 @Proceedings{DBLP:conf/eurocrypt/2008,
506 editor = "Nigel P. Smart",
507 title = "Advances in Cryptology - EUROCRYPT 2008, 27th Annual
508 International Conference on the Theory and Applications of
509 Cryptographic Techniques, Istanbul, Turkey, April 13-17,
510 2008. Proceedings",
511 booktitle = "EUROCRYPT",
512 publisher = "Springer",
513 series = "Lecture Notes in Computer Science",
514 volume = 4965,
515 year = 2008,
516 isbn = "978-3-540-78966-6",
517 bibsource = "DBLP, http://dblp.uni-trier.de"
518 }
519
520 @Proceedings{DBLP:conf/fse/2001,
521 editor = "Mitsuru Matsui",
522 title = "Fast Software Encryption, 8th International Workshop, FSE
523 2001 Yokohama, Japan, April 2-4, 2001, Revised Papers",
524 booktitle = "FSE",
525 publisher = "Springer",
526 series = "Lecture Notes in Computer Science",
527 volume = 2355,
528 year = 2002,
529 isbn = "3-540-43869-6",
530 bibsource = "DBLP, http://dblp.uni-trier.de"
531 }
532
533 @Proceedings{DBLP:conf/indocrypt/2004,
534 editor = "Anne Canteaut and Kapalee Viswanathan",
535 title = "Progress in Cryptology - INDOCRYPT 2004, 5th International
536 Conference on Cryptology in India, Chennai, India, December
537 20-22, 2004, Proceedings",
538 booktitle = "INDOCRYPT",
539 publisher = "Springer",
540 series = "Lecture Notes in Computer Science",
541 volume = 3348,
542 year = 2004,
543 isbn = "3-540-24130-2",
544 bibsource = "DBLP, http://dblp.uni-trier.de"
545 }
546
547 @Proceedings{DBLP:conf/wpes/2004,
548 editor = "Vijay Atluri and Paul F. Syverson and Sabrina De Capitani
549 di Vimercati",
550 title = "Proceedings of the 2004 ACM Workshop on Privacy in the
551 Electronic Society, WPES 2004, Washington, DC, USA, October
552 28, 2004",
553 booktitle = "WPES",
554 publisher = "ACM",
555 year = 2004,
556 isbn = "1-58113-968-3",
557 bibsource = "DBLP, http://dblp.uni-trier.de"
558 }
559
560 @Proceedings{DBLP:conf/wpes/2007,
561 editor = "Peng Ning and Ting Yu",
562 title = "Proceedings of the 2007 ACM Workshop on Privacy in the
563 Electronic Society, WPES 2007, Alexandria, VA, USA, October
564 29, 2007",
565 booktitle = "WPES",
566 publisher = "ACM",
567 year = 2007,
568 isbn = "978-1-59593-883-1",
569 bibsource = "DBLP, http://dblp.uni-trier.de"
570 }
571
572 @Book{Washington:2003:EC,
573 author = "Lawrence C. Washington",
574 title = "Elliptic Curves: Number Theory and Cryptography",
575 isbn = "1-584-88365-0",
576 publisher = "CRC Press",
577 year = 2003,
578 pages = 428
579 }
580
581 %%%--------------------------------------------------------------------------
582 \f
583 %%% Local variables:
584 %%% mode: bibtex
585 %%% bibtex-maintain-sorted-entries: entry-class
586 %%% End: