c1322783fa4cc7e593110fb3ee523203aeacda52
[doc/texmf] / mdw-crypto.bib
1 %%% mdw's bibliography
2
3 %%%--------------------------------------------------------------------------
4 %%% Initial hacking.
5
6 @preamble {
7 "
8 \ifx\url\undefined\let\url\texttt\fi
9 \ifx\msgid\undefined\let\msgid\texttt\fi
10 \let\mdwxxthebibliography\thebibliography
11 \def\thebibliography{\mdwxxbibhook\mdwxxthebibliography}
12 \def\mdwxxurl#1{[#1]}
13 \def\biburl#1{\let\biburlsep\empty\biburlxi#1;;\done}
14 \def\biburlxi#1;{\def\temp{#1}\ifx\temp\empty\expandafter\biburlxiii\else
15 \biburlxii#1,,\done\let\biburlxafter\biburlxi\expandafter\biburlxmunch\fi}
16 \def\biburlxii#1,{\def\temp{#1}\ifx\temp\empty\expandafter\biburlxiii\else
17 \biburlsep\mdwxxurl{#1}\def\biburlsep{, }\let\biburlxafter\biburlxii
18 \expandafter\biburlxmunch\fi}
19 \def\biburlxiii#1\done{}
20 \def\biburlxmunch{\futurelet\next\biburlxmunchi}
21 \def\biburlxmunchi{\expandafter\ifx\space\next\expandafter\biburlxmunchii
22 \else\expandafter\biburlxafter\fi}
23 \expandafter\def\expandafter\biburlxmunchii\space{\biburlxmunch}
24 \def\mdwxxbibhook{\let\mdwxxurl\url\let\url\biburl}
25 "
26 }
27
28 %%%--------------------------------------------------------------------------
29 %%% The main bibliography.
30
31 @InProceedings{Abdalla:2001:DHIES,
32 author = "Michel Abdalla and Mihir Bellare and Phillip Rogaway",
33 title = "{DHIES}: An Encryption Scheme Based on the
34 {Diffie--Hellman} Problem",
35 crossref = "Naccache:2001:TCC",
36 year = 2001,
37 url = "http://www-cse.ucsd.edu/users/mihir/papers/dhies.html"
38 }
39
40 @InProceedings{Alexander:2007:IUA,
41 author = "Chris Alexander and Ian Goldberg",
42 title = "Improved user authentication in off-the-record messaging",
43 booktitle = "WPES",
44 year = 2007,
45 pages = "41-47",
46 ee = "http://doi.acm.org/10.1145/1314333.1314340",
47 url = "http://www.cypherpunks.ca/~iang/pubs/impauth.pdf",
48 crossref = "DBLP:conf/wpes/2007",
49 bibsource = "DBLP, http://dblp.uni-trier.de"
50 }
51
52 @InProceedings{Bellare:1993:ROP,
53 author = "Mihir Bellare and Phillip Rogaway",
54 title = "Random oracles are practical",
55 booktitle = "Proceedings of the First Annual Conference on Computer and
56 Communications Security",
57 organization = "{ACM}",
58 year = 1993,
59 url = "http://www-cse.ucsd.edu/users/mihir/papers/ro.html"
60 }
61
62 @InProceedings{Bellare:2004:EAX,
63 title = "The {EAX} Mode of Operation",
64 author = "Mihir Bellare and Phillip Rogaway and David Wagner",
65 bibdate = "2004-07-29",
66 bibsource = "DBLP,
67 http://dblp.uni-trier.de/db/conf/fse/fse2004.html#BellareRW04",
68 booktitle = "FSE",
69 booktitle = "Fast Software Encryption, 11th International Workshop,
70 {FSE} 2004, Delhi, India, February 5-7, 2004, Revised
71 Papers",
72 publisher = "Springer",
73 year = 2004,
74 volume = 3017,
75 editor = "Bimal K. Roy and Willi Meier",
76 isbn = "3-540-22171-9",
77 pages = "389--407",
78 series = "Lecture Notes in Computer Science",
79 url = "http://www.cs.berkeley.edu/~daw/papers/eax-fse04.ps"
80 }
81
82 @InProceedings{Bellare:2006:STE,
83 title = "The Security of Triple Encryption and a Framework for
84 Code-Based Game-Playing Proofs",
85 author = "Mihir Bellare and Phillip Rogaway",
86 bibdate = "2006-07-05",
87 bibsource = "DBLP,
88 http://dblp.uni-trier.de/db/conf/eurocrypt/eurocrypt2006.html#BellareR06",
89 booktitle = "Advances in Cryptology - {EUROCRYPT} 2006, 25th Annual
90 International Conference on the Theory and Applications of
91 Cryptographic Techniques, St. Petersburg, Russia, May 28 -
92 June 1, 2006, Proceedings",
93 publisher = "Springer",
94 year = 2006,
95 volume = 4004,
96 editor = "Serge Vaudenay",
97 isbn = "3-540-34546-9",
98 pages = "409--426",
99 series = "Lecture Notes in Computer Science",
100 note = "Proceedings version of \cite{cryptoeprint:2004:331}"
101 }
102
103 @InProceedings{Borisov:2004:OTR,
104 author = "Nikita Borisov and Ian Goldberg and Eric A. Brewer",
105 title = "Off-the-record communication, or, why not to use PGP",
106 booktitle = "WPES",
107 year = 2004,
108 pages = "77-84",
109 ee = "http://doi.acm.org/10.1145/1029179.1029200",
110 url = "http://www.cypherpunks.ca/otr/otr-wpes.pdf",
111 crossref = "DBLP:conf/wpes/2004",
112 bibsource = "DBLP, http://dblp.uni-trier.de"
113 }
114
115 @InProceedings{Brassard:1989:SZK,
116 author = "Gilles Brassard and Claude Crepeau",
117 title = "Sorting out Zero-Knowledge",
118 booktitle = "Theory and Application of Cryptographic Techniques",
119 pages = "181-191",
120 year = 1989,
121 url = "http://citeseer.nj.nec.com/brassard90sorting.html"
122 }
123
124 @TechReport{Canetti:2001:UCS,
125 author = "Ran Canetti",
126 title = "Universally Composable Security: {A} New Paradigm for
127 Cryptographic Protocols",
128 added-by = "sti",
129 url = "http://eprint.iacr.org/2000/067",
130 number = "2000/067",
131 month = oct,
132 abstract = "We propose a new paradigm for defining security of
133 cryptographic protocols, called {\sf universally composable
134 security.} The salient property of universally composable
135 definitions of security is that they guarantee security
136 even when a secure protocol is composed with an arbitrary
137 set of protocols, or more generally when the protocol is
138 used as a component of an arbitrary system. This is an
139 essential property for maintaining security of
140 cryptographic protocols in complex and unpredictable
141 environments such as the Internet. In particular,
142 universally composable definitions guarantee security even
143 when an unbounded number of protocol instances are executed
144 concurrently in an adversarially controlled manner, they
145 guarantee non-malleability with respect to arbitrary
146 protocols, and more. We show how to formulate universally
147 composable definitions of security for practically any
148 cryptographic task. Furthermore, we demonstrate that
149 practically any such definition can be realized using known
150 general techniques, as long as only a minority of the
151 participants are corrupted. We then proceed to formulate
152 universally composable definitions of a wide array of
153 cryptographic tasks, including authenticated and secure
154 communication, key-exchange, public-key encryption,
155 signature, commitment, oblivious transfer, zero-knowledge,
156 and more. We also make initial steps towards studying the
157 realizability of the proposed definitions in other natural
158 settings.",
159 keywords = "foundations / cryptographic protocols, security analysis of
160 protocols, concurrent composition",
161 type = "Report",
162 annote = "Revised version of \cite{Canetti:2000:SCM}.",
163 year = 2001,
164 institution = "Cryptology {ePrint} Archive",
165 added-at = "Wed Oct 17 16:02:37 2001",
166 note = "Extended Abstract appeared in proceedings of the 42nd
167 Symposium on Foundations of Computer Science (FOCS), 2001"
168 }
169
170 @Proceedings{DBLP:conf/fse/2001,
171 editor = "Mitsuru Matsui",
172 title = "Fast Software Encryption, 8th International Workshop, FSE
173 2001 Yokohama, Japan, April 2-4, 2001, Revised Papers",
174 booktitle = "FSE",
175 publisher = "Springer",
176 series = "Lecture Notes in Computer Science",
177 volume = 2355,
178 year = 2002,
179 isbn = "3-540-43869-6",
180 bibsource = "DBLP, http://dblp.uni-trier.de"
181 }
182
183 @Proceedings{DBLP:conf/wpes/2004,
184 editor = "Vijay Atluri and Paul F. Syverson and Sabrina De Capitani
185 di Vimercati",
186 title = "Proceedings of the 2004 ACM Workshop on Privacy in the
187 Electronic Society, WPES 2004, Washington, DC, USA, October
188 28, 2004",
189 booktitle = "WPES",
190 publisher = "ACM",
191 year = 2004,
192 isbn = "1-58113-968-3",
193 bibsource = "DBLP, http://dblp.uni-trier.de"
194 }
195
196 @Proceedings{DBLP:conf/wpes/2007,
197 editor = "Peng Ning and Ting Yu",
198 title = "Proceedings of the 2007 ACM Workshop on Privacy in the
199 Electronic Society, WPES 2007, Alexandria, VA, USA, October
200 29, 2007",
201 booktitle = "WPES",
202 publisher = "ACM",
203 year = 2007,
204 isbn = "978-1-59593-883-1",
205 bibsource = "DBLP, http://dblp.uni-trier.de"
206 }
207
208 @PhdThesis{Daemen:1995:CHF,
209 author = "Joan Daemen",
210 title = "Cipher and hash function design strategies based on linear
211 and differential cryptanalysis",
212 year = 1995,
213 school = "K. U. Leuven"
214 }
215
216 @Misc{Ferguson:2005:AWG,
217 author = "Niels Ferguson",
218 title = "Authentication Weaknesses in GCM",
219 year = 2005,
220 month = "May",
221 url = "http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/comments/CWC-GCM/Ferguson2.pdf",
222 note = "Public comment to NIST"
223 }
224
225 @Misc{Fisher:2000:Storin-collide,
226 author = "Matthew Fisher",
227 title = "Re: Yet another block cipher: {Storin}",
228 howpublished = "Usenet article in {\texttt{sci.crypt}}",
229 year = 2000,
230 note = "Message-id {\msgid{<8gjctn\$9ct\$1@nnrp1.deja.com>}}"
231 }
232
233 @TechReport{Frier:1996:SSL,
234 author = "A. Frier and P. Karlton and P. Kocher",
235 title = "The {SSL 3.0} Protocol",
236 institution = "Netscape Communications Corp.",
237 month = nov,
238 year = 1996,
239 url = "http://home.netscape.com/eng/ssl3/ssl-toc.html"
240 }
241
242 @Misc{Goldwasser:1999:LNC,
243 author = "Shafi Goldwasser and Mihir Bellare",
244 title = "Lecture Notes on Cryptography",
245 howpublished = "Summer Course ``Cryptography and Computer Security'' at
246 MIT, 1996--1999",
247 year = 1999,
248 url = "http://citeseer.nj.nec.com/goldwasser96lecture.html"
249 }
250
251 @Manual{IEEE:2000:1363,
252 author = "{IEEE}",
253 title = "IEEE 1363-2000: Standard Specifications for Public Key
254 Cryptography",
255 year = 2000,
256 isbn = "0-7381-1956-3",
257 abstract = "This standard specifies common public-key cryptographic
258 techniques, including mathematical primitives for secret
259 value (key) derivation, public-key encryption, and digital
260 signatures, and cryptographic schemes based on those
261 primitives. It also specifies related cryptographic
262 parameters, public keys and private keys. The purpose of
263 this standard is to provide a reference for specifications
264 of a variety of techniques from which applications may
265 select.",
266 organization = "Microprocessor Standards Committee of the IEEE Computer
267 Society, USA"
268 }
269
270 @PhdThesis{IWJ:1997:WGT,
271 author = "Ian Jackson",
272 title = "Who goes there? Location confidentiality through
273 anonymity",
274 year = 1997,
275 school = "Cambridge University Computer Laboratory",
276 pages = "vi + 97",
277 url = "http://www.chiark.greenend.org.uk/~ijackson/thesis/"
278 }
279
280 @Misc{Kohno:2003:CWC,
281 author = "Tadayoshi Kohno and John Viega and Doug Whiting",
282 title = "The CWC Authenticated Encryption (Associated Data) Mode",
283 howpublished = "Cryptology ePrint Archive, Report 2003/106",
284 year = 2003,
285 url = "http://eprint.iacr.org/2003/106"
286 }
287
288 @InProceedings{McGrew:2004:SPG,
289 title = "The Security and Performance of the Galois/Counter Mode
290 ({GCM}) of Operation",
291 author = "David A. McGrew and John Viega",
292 bibdate = "2004-12-13",
293 bibsource = "DBLP,
294 http://dblp.uni-trier.de/db/conf/indocrypt/indocrypt2004.html#McGrewV04",
295 booktitle = "INDOCRYPT",
296 booktitle = "Progress in Cryptology - {INDOCRYPT} 2004, 5th
297 International Conference on Cryptology in India, Chennai,
298 India, December 20-22, 2004, Proceedings",
299 publisher = "Springer",
300 year = 2004,
301 volume = 3348,
302 editor = "Anne Canteaut and Kapalee Viswanathan",
303 isbn = "3-540-24130-2",
304 pages = "343--355",
305 series = "Lecture Notes in Computer Science",
306 url = "http://eprint.iacr.org/2004/193"
307 }
308
309 @Misc{Menezes:2005:IPB,
310 author = "Alfred Menezes",
311 title = "An Introduction to Pairing-Based Cryptography",
312 url =
313 "http://www.cacr.math.uwaterloo.ca/~ajmeneze/publications/pairings.pdf",
314 note = "Notes from lectures given in Santander, Spain",
315 year = 2005
316 }
317
318 @InProceedings{Rogaway:2001:OCB,
319 author = "Phillip Rogaway and Mihir Bellare and John Black and Ted
320 Krovetz",
321 title = "{OCB}: a block-cipher mode of operation for efficient
322 authenticated encryption",
323 booktitle = "{ACM} Conference on Computer and Communications Security",
324 pages = "196-205",
325 year = 2001,
326 url = "http://www.cs.ucdavis.edu/~rogaway/ocb/"
327 }
328
329 @InProceedings{Rogaway:2002:AEA,
330 author = "Phillip Rogaway",
331 title = "Authenticated-encryption with associated-data",
332 added-by = "msteiner",
333 url = "http://www.cs.ucdavis.edu/~rogaway/papers/ad.html",
334 pages = "98--107",
335 added-at = "Sun Nov 16 12:50:24 2003",
336 abstract = "When a message is transformed into a ciphertext in a way
337 designed to protect both its privacy and authenticity,
338 there may be additional information, such as a packet
339 header, that travels alongside the ciphertext (at least
340 conceptually) and must get authenticated with it. We
341 formalize and investigate this authenticated-encryption
342 with associated-data (AEAD) problem. Though the problem has
343 long been addressed in cryptographic practice, it was never
344 provided a definition or even a name. We do this, and go on
345 to look at efficient solutions for AEAD, both in general
346 and for the authenticated-encryption scheme OCB. For the
347 general setting we study two simple ways to turn an
348 authenticated-encryption scheme that does not support
349 associated-data into one that does: nonce stealing and
350 ciphertext translation. For the case of OCB we construct an
351 AEAD-scheme by combining OCB and the pseudorandom function
352 PMAC, using the same key for both algorithms. We prove
353 that, despite ``interaction'' between the two schemes when
354 using a common key, the combination is sound. We also
355 consider achieving AEAD by the generic composition of a
356 nonce-based, privacy-only encryption scheme and a
357 pseudorandom function.",
358 booktitle = "Proceedings of the 9th {ACM} Conference on Computer and
359 Communications Security",
360 year = 2002,
361 editor = "Ravi Sandhu",
362 month = nov,
363 publisher = "ACM Press",
364 address = "Washington, DC, USA"
365 }
366
367 @Misc{SEC1,
368 author = "{Certicom Research}",
369 title = "Standards for Efficient Cryptography, {SEC} 1: {E}lliptic
370 curve cryptography, Version 1.0",
371 year = 2000,
372 url = "http://www.secg.org/download/aid-385/sec1_final.pdf"
373 }
374
375 @Unpublished{Shoup:2001:PIS,
376 author = "Victor Shoup",
377 title = "Proposal for an {ISO} Standard for Public Key Encryption
378 (Version 2.0)",
379 year = 2001,
380 note = "Unpublished manuscript",
381 url = "http://www.shoup.net/papers/"
382 }
383
384 @TechReport{Silverman:2000:CBA,
385 author = "Robert Silverman",
386 title = "A Cost-Based Security Analysis of Symmetric and Asymmetric
387 Key Lengths",
388 institution = "RSA Laboratories",
389 number = 13,
390 month = "April",
391 year = 2000,
392 url = "http://www.rsa.com/rsalabs/node.asp?id=2088"
393 }
394
395 @InProceedings{Wagner:2000:PSU,
396 author = "David Wagner and Ian Goldberg",
397 title = "Proofs of Security for the {Unix} Password Hashing
398 Algorithm",
399 crossref = "Okamoto:2000:ACA",
400 pages = "560--572",
401 url = "http://www.cs.berkeley.edu/~daw/papers/"
402 }
403
404 @Book{Washington:2003:EC,
405 author = "Lawrence C. Washington",
406 title = "Elliptic Curves: Number Theory and Cryptography",
407 isbn = "1-584-88365-0",
408 publisher = "CRC Press",
409 year = 2003,
410 pages = 428
411 }
412
413 @TechReport {Wooding:2000:Storin,
414 author = "Mark Wooding",
415 title = "{Storin}: A block cipher for digitial signal processors",
416 institution = "Straylight/Edgeware",
417 year = 2000,
418 url = "http://www.excessus.demon.co.uk/crypto/storin.ps.gz",
419 abstract = "We present Storin: a new 96-bit block cipher designed to
420 play to the strengths of current digital signal processors
421 (DSPs). In particular, DSPs tend to provide single-cycle
422 multiply-and-accumulate operations, making matrix
423 multiplications very cheap. Working in an environment
424 where multiplication is as fast as exclusive-or changes the
425 usual perceptions about which operations provide good
426 cryptographic strength cheaply. The scarcity of available
427 memory, for code and for tables, and a penalty for
428 nonsequential access to data also make traditional block
429 ciphers based around substitution tables unsuitable."
430 }
431
432 @Misc{Wooding:2000:Storin-diff,
433 author = "Mark Wooding",
434 title = "Re: Yet another block cipher: {Storin}",
435 howpublished = "Usenet article in \texttt{sci.crypt}",
436 year = 2000,
437 note = "Message-id {\msgid{<slrn8iqhaq.872.mdw@mull.ncipher.com>}}"
438 }
439
440 @Misc{Wooding:2001:TrIPE,
441 author = "Mark Wooding",
442 year = "2001--2010",
443 url = "http://git.distorted.org.uk/~mdw/tripe/",
444 title = "Trivial IP Encryption (TrIPE): A simple {VPN}"
445 }
446
447 @Misc{Wooding:2003:NPO,
448 author = "Mark Wooding",
449 title = "New proofs for old modes",
450 howpublished = "Unpublished work in progress",
451 year = 2003
452 }
453
454 @Misc{Ylonen:2001:STL,
455 author = "T. Ylonen and T. Kivinen and M. Saarinen and T. Rinne and
456 S. Lehtinen",
457 title = "{SSH} Transport Layer Protocol",
458 month = jan,
459 year = 2001,
460 howpublished = "Internet Draft",
461 url =
462 "http://www.ietf.org/internet-drafts/draft-ietf-secsh-transport-09.txt"
463 }
464
465
466 %%%--------------------------------------------------------------------------
467 \f
468 %%% Local variables:
469 %%% mode: bibtex
470 %%% bibtex-maintain-sorted-entries: t
471 %%% End: