mdw-crypto.bib: Reformat, sort, change the keys, and add many new entries.
[doc/texmf] / mdw-crypto.bib
index a428ae3..6377321 100644 (file)
@@ -26,6 +26,8 @@
 "
 }
 
+@String{j-J-CRYPTOLOGY = "Journal of Cryptology: the journal of the International Association for Cryptologic Research"}
+
 %%%--------------------------------------------------------------------------
 %%% The main bibliography.
 
   bibsource    = "DBLP, http://dblp.uni-trier.de"
 }
 
+@InProceedings{bellare-1994:security-cbc,
+  author       = "Mihir Bellare and Joe Kilian and Phillip Rogaway",
+  title               = "The Security of Cipher Block Chaining",
+  booktitle    = "{Advances in cryptology, {CRYPTO '94}: 14th annual
+                  international cryptology conference, Santa Barbara,
+                  California, {USA}, August 21--25, 1994: proceedings}",
+  year        = 1994,
+  editor       = "Yvo G. Desmedt",
+  volume       = 839,
+  series       = "Lecture Notes in Computer Science",
+  pages               = "341--358",
+  address      = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.",
+  publisher    = "Spring{\-}er-Ver{\-}lag",
+  doi         = "????",
+  isbn        = "3-540-58333-5 (Berlin), 0-387-58333-5 (New York)",
+  issn        = "0302-9743 (print), 1611-3349 (electronic)",
+  url         =
+                  "http://link.springer-ny.com/link/service/series/0558/bibs/0839/08390341.htm"
+}
+
+@InProceedings{bellare-1995:xor-macs,
+  author       = "Mihir Bellare and Roch Gu{\'e}rin and Phillip Rogaway",
+  title               = "{XOR MACs}: New methods for message authentication using
+                  finite pseudorandom functions",
+  booktitle    = "{Advances in cryptology, {CRYPTO '95}: 15th Annual
+                  International Cryptology Conference, Santa Barbara,
+                  California, {USA}, August 27--31, 1995: proceedings}",
+  year        = 1995,
+  editor       = "Don Coppersmith",
+  volume       = 963,
+  series       = "Lecture Notes in Computer Science",
+  pages               = "15--35",
+  address      = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.",
+  publisher    = "Spring{\-}er-Ver{\-}lag",
+  note        = "Sponsored by the International Association for Cryptologic
+                  Research (IACR), in cooperation with the IEEE Computer
+                  Society Technical Committee on Security and Privacy.",
+  doi         = "????",
+  isbn        = "3-540-60221-6 (Berlin)",
+  issn        = "0302-9743 (print), 1611-3349 (electronic)",
+  url         =
+                  "http://link.springer-ny.com/link/service/series/0558/tocs/t0963.htm"
+}
+
+@InProceedings{bellare-1996:hmac,
+  author       = "Mihir Bellare and Ran Canetti and Hugo Krawczyk",
+  title               = "Keying Hash Functions for Message Authentication",
+  booktitle    = "{Advances in cryptology, {CRYPTO '96}: 16th annual
+                  international cryptology conference, Santa Barbara,
+                  California, {USA}, August 18--22, 1996: proceedings}",
+  year        = 1996,
+  editor       = "Neal Koblitz",
+  volume       = 1109,
+  series       = "Lecture Notes in Computer Science",
+  pages               = "1--15",
+  address      = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.",
+  publisher    = "Spring{\-}er-Ver{\-}lag",
+  note        = "Sponsored by the International Association for Cryptologic
+                  Research (IACR), in cooperation with the IEEE Computer
+                  Society Technical Committee on Security and Privacy and
+                  the Computer Science Department of the University of
+                  California at Santa Barbara (UCSB).",
+  annote       = "``Sponsored by the International Association for
+                  Cryptologic Research (IACR), in cooperation with the IEEE
+                  Computer Society Technical Committee on Security and
+                  Privacy and the Computer Science Department of the
+                  University of California at Santa Barbara (UCSB)''",
+  doi         = "????",
+  isbn        = "3-540-61512-1",
+  issn        = "0302-9743 (print), 1611-3349 (electronic)",
+  url         = "http://www.research.ibm.com/security/"
+}
+
+@InProceedings{bellare-1997:concrete-symmetric,
+  author       = "M. Bellare and A. Desai and E. Jokipii and P. Rogaway",
+  title               = "A concrete security treatment of symmetric encryption",
+  booktitle    = "38th Annual Symposium on Foundations of Computer Science:
+                  October 20--22, 1997, Miami Beach, Florida",
+  year        = 1997,
+  editor       = "{IEEE}",
+  pages               = "394--403",
+  address      = "1109 Spring Street, Suite 300, Silver Spring, MD 20910,
+                  USA",
+  publisher    = "IEEE Computer Society Press",
+  note        = "IEEE catalog number 97CB36150. IEEE Computer Society Press
+                  order number PR08197.",
+  key         = "IEEE-FOCS'97",
+  isbn        = "0-8186-8197-7 (paperback), 0-8186-8198-5 (casebound),
+                  0-8186-8199-3 (microfiche)",
+  issn        = "0272-5428"
+}
+
+@InProceedings{bellare-1998:modular-key-exchange,
+  author       = "Mihir Bellare and Ran Canetti and Hugo Krawczyk",
+  title               = "A modular approach to the design and analysis of
+                  authentication and key exchange protocols (extended
+                  abstract)",
+  booktitle    = "Proceedings of the thirtieth annual {ACM} Symposium on
+                  Theory of Computing: Dallas, Texas, May 23--26, 1998",
+  year        = 1998,
+  editor       = "{ACM}",
+  pages               = "419--428",
+  address      = "New York, NY, USA",
+  publisher    = "ACM Press",
+  note        = "ACM order number 508980.",
+  isbn        = "0-89791-962-9",
+  url         =
+                  "http://www.acm.org/pubs/citations/proceedings/stoc/276698/p419-bellare/"
+}
+
+@Article{bellare-1998:pub-enc-notions,
+  author       = "Mihir Bellare and Anand Desai and David Pointcheval and
+                  Phillip Rogaway",
+  title               = "Relations Among Notions of Security for Public-Key
+                  Encryption Schemes",
+  journal      = "Lecture Notes in Computer Science",
+  year        = 1998,
+  volume       = 1462,
+  pages               = "26--??",
+  issn        = "0302-9743 (print), 1611-3349 (electronic)",
+  url         =
+                  "http://link.springer-ny.com/link/service/series/0558/bibs/1462/14620026.htm"
+}
+
+@Article{bellare-1999:practice-oriented-provable-security,
+  author       = "M. Bellare",
+  title               = "Practice-Oriented Provable Security",
+  journal      = "Lecture Notes in Computer Science",
+  year        = 1999,
+  volume       = 1561,
+  pages               = "1--15",
+  issn        = "0302-9743 (print), 1611-3349 (electronic)"
+}
+
 @InProceedings{bellare-2004:eax,
   author       = "Mihir Bellare and Phillip Rogaway and David Wagner",
   title               = "The {EAX} Mode of Operation",
-  booktitle    = "FSE",
   year        = 2004,
   editor       = "Bimal K. Roy and Willi Meier",
   volume       = 3017,
   url         = "http://www.cs.berkeley.edu/~daw/papers/eax-fse04.ps"
 }
 
+@InCollection{bellare-namprempre-2000:authn-enc-notions,
+  author       = "Mihir Bellare and Chanathip Namprempre",
+  title               = "Authenticated Encryption: Relations among Notions and
+                  Analysis of the Generic Composition Paradigm",
+  booktitle    = "Advances in cryptology---ASIACRYPT 2000 (Kyoto)",
+  publisher    = "Spring{\-}er-Ver{\-}lag",
+  year        = 2000,
+  volume       = 1976,
+  series       = "Lecture Notes in Comput. Sci.",
+  pages               = "531--545",
+  address      = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.",
+  url         =
+                  "http://link.springer-ny.com/link/service/series/0558/bibs/1976/19760531.htm"
+}
+
 @InProceedings{bellare-rogaway-1993:random-oracles,
   author       = "Mihir Bellare and Phillip Rogaway",
   title               = "Random oracles are practical",
   url         = "http://www-cse.ucsd.edu/users/mihir/papers/ro.html"
 }
 
-@InProceedings{bellare-rogaway-2006:security-triple-encryption,
+@InProceedings{bellare-rogaway-1994:entity-authn-key-distrib,
+  author       = "Mihir Bellare and Phillip Rogaway",
+  title               = "Entity Authentication and Key Distribution",
+  booktitle    = "{Advances in cryptology, {CRYPTO '94}: 14th annual
+                  international cryptology conference, Santa Barbara,
+                  California, {USA}, August 21--25, 1994: proceedings}",
+  year        = 1994,
+  editor       = "Yvo G. Desmedt",
+  volume       = 839,
+  series       = "Lecture Notes in Computer Science",
+  pages               = "232--249",
+  address      = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.",
+  publisher    = "Spring{\-}er-Ver{\-}lag",
+  doi         = "????",
+  isbn        = "3-540-58333-5 (Berlin), 0-387-58333-5 (New York)",
+  issn        = "0302-9743 (print), 1611-3349 (electronic)",
+  url         = "http://link.springer-ny.com/link/service/series/0558/bibs/0773/07730232.htm"
+}
+
+@InProceedings{bellare-rogaway-1995:oaep,
+  author       = "M. Bellare and P. Rogaway",
+  title               = "Optimal asymmetric encryption: How to Encrypt with {RSA}",
+  booktitle    = "Advances in cryptology --- {EUROCRYPT} '94: Workshop on
+                  the Theory and Application of Cryptographic Techniques,
+                  Perugia, Italy, May 9--12, 1994: proceedings",
+  year        = 1995,
+  editor       = "Alfredo {De Santis}",
+  volume       = 950,
+  series       = "Lecture Notes in Computer Science",
+  pages               = "92--111",
+  address      = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.",
+  publisher    = "Spring{\-}er-Ver{\-}lag",
+  isbn        = "3-540-60176-7",
+  issn        = "0302-9743 (print), 1611-3349 (electronic)",
+  url         =
+                  "http://link.springer-ny.com/link/service/series/0558/bibs/0950/09500092.htm"
+}
+
+@InProceedings{bellare-rogaway-1995:session-key-distrib,
+  author       = "Mihir Bellare and Phillip Rogaway",
+  title               = "Provably secure session key distribution: the three party
+                  case",
+  booktitle    = "Proceedings of the twenty-seventh annual {ACM} Symposium
+                  on Theory of Computing: Las Vegas, Nevada, May 29--June 1,
+                  1995",
+  year        = 1995,
+  editor       = "{ACM}",
+  pages               = "57--66",
+  address      = "New York, NY, USA",
+  publisher    = "ACM Press",
+  note        = "ACM order no. 508950.",
+  isbn        = "0-89791-718-9",
+  url         = "http://www.acm.org/pubs/citations/proceedings/stoc/225058/p57-bellare/"
+}
+
+@Article{bellare-rogaway-1996:exact-security-sigs,
+  author       = "Mihir Bellare and Phillip Rogaway",
+  title               = "The exact security of digital signatures --- how to sign
+                  with {RSA} and {Rabin}",
+  journal      = "Lecture Notes in Computer Science",
+  year        = 1996,
+  volume       = 1070,
+  pages               = "399--??",
+  issn        = "0302-9743 (print), 1611-3349 (electronic)",
+  url         = "http://link.springer-ny.com/link/service/series/0558/bibs/1070/10700399.htm"
+}
+                  
+@Misc{bellare-rogaway-2004:triple-enc-eprint,
+  author       = "Mihir Bellare and Phillip Rogaway",
+  title               = "Code-Based Game-Playing Proofs and the Security of Triple
+                  Encryption",
+  howpublished = "Cryptology ePrint Archive, Report 2004/331",
+  year        = 2004,
+  url         = "http://eprint.iacr.org/2004/331"
+}
+
+@InProceedings{bellare-rogaway-2006:triple-enc,
   author       = "Mihir Bellare and Phillip Rogaway",
   title               = "The Security of Triple Encryption and a Framework for
                   Code-Based Game-Playing Proofs",
   series       = "Lecture Notes in Computer Science",
   pages               = "409--426",
   publisher    = "Springer",
-  note        = "Proceedings version of \cite{cryptoeprint:2004:331}",
+  note        = "Proceedings version of
+                  \cite{bellare-rogaway-2004:triple-enc-eprint}",
   bibdate      = "2006-07-05",
-  bibsource    = "DBLP,
-                  http://dblp.uni-trier.de/db/conf/eurocrypt/eurocrypt2006.html#BellareR06",
+  bibsource    = "DBLP, http://dblp.uni-trier.de/db/conf/eurocrypt/eurocrypt2006.html#BellareR06",
   isbn        = "3-540-34546-9"
 }
 
   bibsource    = "dblp computer science bibliography, http://dblp.org"
 }
 
+@Article{blake-wilson-1997:key-agreement,
+  author       = "S. Blake-Wilson and D. Johnson and A. Menezes",
+  title               = "Key Agreement Protocols and Their Security Analysis",
+  journal      = "Lecture Notes in Computer Science",
+  year        = 1997,
+  volume       = 1355,
+  pages               = "30--??",
+  issn        = "0302-9743 (print), 1611-3349 (electronic)"
+}
+
+@Article{blake-wilson-menezes-1998:asymm-key-transport,
+  author       = "S. Blake-Wilson and A. Menezes",
+  title               = "Entity Authentication and Authenticated Key Transport
+                  Protocols Employing Asymmetric Techniques",
+  journal      = "Lecture Notes in Computer Science",
+  year        = 1998,
+  volume       = 1361,
+  pages               = "137--??",
+  issn        = "0302-9743 (print), 1611-3349 (electronic)"
+}
+
+@Article{boneh-1998:ddh,
+  author       = "D. Boneh",
+  title               = "The Decision {Diffie--Hellman} Problem",
+  journal      = "Lecture Notes in Computer Science",
+  year        = 1998,
+  volume       = 1423,
+  pages               = "48--63",
+  issn        = "0302-9743 (print), 1611-3349 (electronic)",
+  url         = "http://theory.stanford.edu/~dabo/papers/DDH.ps.gz"
+}
+
+@Article{boneh-franklin-2003:ibe-weil-pairing,
+  author       = "Dan Boneh and Matthew Franklin",
+  title               = "Identity-Based Encryption from the {Weil} Pairing",
+  journal      = "SIAM Journal on Computing",
+  year        = 2003,
+  volume       = 32,
+  number       = 3,
+  pages               = "586--615",
+  month               = jun,
+  doi         = "https://doi.org/10.1137/S0097539701398521",
+  issn        = "0097-5397 (print), 1095-7111 (electronic)",
+  url         = "http://epubs.siam.org/sam-bin/dbq/article/39852"
+}
+
 @InProceedings{borisov-2004:off-the-record,
   author       = "Nikita Borisov and Ian Goldberg and Eric A. Brewer",
   title               = "Off-the-record communication, or, why not to use PGP",
   url         = "http://citeseer.nj.nec.com/brassard90sorting.html"
 }
 
-@TechReport{canetti-2001:universally-composable-security,
+@TechReport{burrows-1989:logic-authn,
+  author       = "Michael Burrows and Martin Abadi and Roger Needham",
+  title               = "A Logic of Authentication",
+  institution  = "Digital Equipment Corporation, Systems Research Centre",
+  year        = 1989,
+  number       = 39,
+  month               = feb,
+  pages               = 48,
+  abstract     = "Questions of belief are essential in analyzing protocols
+                  for authentication in distributed computing systems. In
+                  this paper we motivate, set out, and exemplify a logic
+                  specifically designed for this analysis; we show how
+                  various protocols differ subtly with respect to the
+                  required initial assumptions of the participants and their
+                  final beliefs. Our formalism has enabled us to isolate and
+                  express these differences with a precision that was not
+                  previously possible. It has drawn attention to features of
+                  protocols of which we and their authors were previously
+                  unaware, and allowed us to suggest improvements to the
+                  protocols. The reasoning about some protocols has been
+                  mechanically verified. This paper starts with an informal
+                  account of the problem, goes on to explain the formalism
+                  to be used, and gives examples of its application to
+                  protocols from the literature, both with conventional
+                  shared-key cryptography and with public-key
+                  cryptography. Some of the examples are chosen because of
+                  their practical importance, while others serve to
+                  illustrate subtle points of the logic and to explain how
+                  we use it. We discuss extensions of the logic motivated by
+                  actual practice -- for example, in order to account for
+                  the use of hash functions in signatures. The final
+                  sections contain a formal semantics of the logic and some
+                  conclusions."
+}
+
+@Article{canetti-2000:security-and-composition,
   author       = "Ran Canetti",
-  title               = "Universally Composable Security: {A} New Paradigm for
+  title               = "Security and Composition of Multiparty Cryptographic
+                  Protocols",
+  journal      = j-J-CRYPTOLOGY,
+  year        = 2000,
+  volume       = 13,
+  number       = 1,
+  pages               = "143--202",
+  coden               = "JOCREQ",
+  issn        = "0933-2790 (print), 1432-1378 (electronic)",
+  issn-l       = "0933-2790",
+  bibdate      = "Mon Oct 9 17:48:14 MDT 2000",
+  bibsource    = "http://link.springer.de/link/service/journals/00145/tocs/t0013001.html;
+                  http://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
+  url         = "http://link.springer.de/link/service/journals/00145/bibs/0013001/00130143.html",
+  acknowledgement= ack-nhfb,
+  journal-url  = "http://link.springer.com/journal/145"
+}
+
+@InProceedings{canetti-2001:uc-security,
+  author       = "R. Canetti",
+  title               = "{Universally Composable} security: a new paradigm for
+                  cryptographic protocols",
+  booktitle    = "{42nd IEEE Symposium on Foundations of Computer Science:
+                  proceedings: October 14--17, 2001, Las Vegas, Nevada,
+                  USA}",
+  year        = 2001,
+  editor       = "{IEEE}",
+  pages               = "136--145",
+  address      = "1109 Spring Street, Suite 300, Silver Spring, MD 20910,
+                  USA",
+  publisher    = "IEEE Computer Society Press",
+  isbn        = "0-7695-1390-5, 0-7695-1391-3 (case), 0-7695-1392-1
+                  (microfiche)",
+  issn        = "0272-5428"
+}
+
+@TechReport{canetti-2001:uc-security-eprint,
+  author       = "Ran Canetti",
+  title               = "{Universally Composable} Security: a New Paradigm for
                   Cryptographic Protocols",
   institution  = "Cryptology {ePrint} Archive",
   year        = 2001,
   month               = oct,
   note        = "Extended Abstract appeared in proceedings of the 42nd
                   Symposium on Foundations of Computer Science (FOCS), 2001",
-  annote       = "Revised version of \cite{Canetti:2000:SCM}.",
+  annote       = "Revised version of
+                  \cite{canetti-2000:security-and-composition}.",
   added-by     = "sti",
   url         = "http://eprint.iacr.org/2000/067",
   abstract     = "We propose a new paradigm for defining security of
                   of protocols, concurrent composition",
   added-at     = "Wed Oct 17 16:02:37 2001"
 }
+                  
+@Article{canetti-2004:rand-oracle-revisit,
+  author       = "Ran Canetti and Oded Goldreich and Shai Halevi",
+  title               = "The random oracle methodology, revisited",
+  journal      = "Journal of the ACM",
+  year        = 2004,
+  volume       = 51,
+  number       = 4,
+  pages               = "557--594",
+  month               = jul,
+  issn        = "0004-5411 (print), 1557-735X (electronic)"
+}
+
+@Article{canetti-krawczyk-2001:secure-channels,
+  author       = "Ran Canetti and Hugo Krawczyk",
+  title               = "Analysis of Key-Exchange Protocols and Their Use for
+                  Building Secure Channels",
+  journal      = "Lecture Notes in Computer Science",
+  year        = 2001,
+  volume       = 2045,
+  pages               = "453--??",
+  issn        = "0302-9743 (print), 1611-3349 (electronic)",
+  url         = "http://link.springer-ny.com/link/service/series/0558/bibs/2045/20450453.htm"
+}
+
+@Misc{canetti-krawczyk-2001:secure-channels-eprint,
+  author       = "Ran Canetti and Hugo Krawczyk",
+  title               = "Analysis of Key-Exchange Protocols and Their Use for
+                  Building Secure Channels",
+  howpublished = "Cryptology ePrint Archive, Report 2001/040",
+  year        = 2001,
+  url         = "http://eprint.iacr.org/2001/040"
+}
+
+@Article{canetti-krawczyk-2002:uc-key-exchange,
+  author       = "Ran Canetti and Hugo Krawczyk",
+  title               = "Universally Composable Notions of Key Exchange and Secure
+                  Channels",
+  journal      = "Lecture Notes in Computer Science",
+  year        = 2002,
+  volume       = 2332,
+  pages               = "337--??",
+  issn        = "0302-9743 (print), 1611-3349 (electronic)",
+  url         = "http://link.springer-ny.com/link/service/series/0558/bibs/2332/23320337.htm"
+}
 
 @Misc{certicom-2000:sec1,
   author       = "{Certicom Research}",
   url         = "http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a-add.pdf"
 }
 
-@Misc{ellis-1997:non-secret-encryption,
+@InProceedings{elgamal-1985:dlog-enc-sign,
+  author       = "Taher ElGamal",
+  title               = "A Public Key Cryptosystem and a Signature Scheme Based on
+                  Discrete Logarithms",
+  booktitle    = "{Advances in Cryptology: Proceedings of CRYPTO 84}",
+  year        = 1985,
+  editor       = "George Robert Blakley and David Chaum",
+  volume       = 196,
+  series       = "Lecture Notes in Computer Science",
+  pages               = "10--18",
+  address      = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.",
+  publisher    = "Spring{\-}er-Ver{\-}lag",
+  note        = "CRYPTO 84: a Workshop on the Theory and Application of
+                  Cryptographic Techniques, held at the University of
+                  California, Santa Barbara, August 19--22, 1984, sponsored
+                  by the International Association for Cryptologic
+                  Research.",
+  doi         = "https://doi.org/10.1007/3-540-39568-7",
+  isbn        = "0-387-15658-5; 3-540-39568-7",
+  issn        = "0302-9743 (print), 1611-3349 (electronic)",
+  url         =
+                  "http://www.springerlink.com/openurl.asp?genre=article&issn=????&volume=0&issue=0&spage=10"
+}
+
+@Misc{ellis-1997:non-secret-enc,
   author       = "James Ellis",
   title               = "The Story of Non-Secret Encryption",
   howpublished = "CESG internal document",
   note        = "Public comment to NIST",
   url         = "http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/comments/CWC-GCM/Ferguson2.pdf"
 }
-
+                  
 @Misc{fisher-2000:storin-usenet,
   author       = "Matthew Fisher",
   title               = "Re: Yet another block cipher: {Storin}",
   organization = "Microprocessor Standards Committee of the IEEE Computer
                   Society, USA",
   year        = 2004,
-  note        = "Amendment to \cite{IEEE:2000:1363}.",
+  note        = "Amendment to \cite{ieee-2000:1363}.",
   isbn        = "0-7381-4003-1",
   abstract     = "Amendment to IEEE Std 1363-2000.  This standard specifies
                   additional public-key cryptographic techniques beyond
   url         = "http://www.chiark.greenend.org.uk/~ijackson/thesis/"
 }
 
+@Misc{koblitz-menezes-2006:another-look-provable-security-ii,
+  author       = "Neal Koblitz and Alfred Menezes",
+  title               = "Another Look at ``Provable Security'' II",
+  howpublished = "Cryptology ePrint Archive, Report 2006/229",
+  year        = 2006,
+  url         = "http://eprint.iacr.org/2006/229"
+}
+
 @TechReport{kocher-1996:ssl3,
   author       = "A. Frier and P. Karlton and P. Kocher",
   title               = "The {SSL 3.0} Protocol",
   month               = nov,
   url         = "http://home.netscape.com/eng/ssl3/ssl-toc.html"
 }
-
+                  
 @Misc{kohno-2003:cwc,
   author       = "Tadayoshi Kohno and John Viega and Doug Whiting",
   title               = "The CWC Authenticated Encryption (Associated Data) Mode",
   url         = "http://eprint.iacr.org/2003/106"
 }
 
+@InProceedings{krawczyk-2001:order-enc-authn,
+  author       = "Hugo Krawczyk",
+  title               = "The Order of Encryption and Authentication for Protecting
+                  Communications (or: How Secure Is {SSL}?)",
+  booktitle    = "Advances in cryptology --- {CRYPTO} 2001: 21st Annual
+                  International Cryptology Conference, Santa Barbara,
+                  California, {USA}, August 19--23, 2001: proceedings",
+  year        = 2001,
+  editor       = "Joe Kilian",
+  volume       = 2139,
+  series       = "Lecture Notes in Computer Science",
+  pages               = "310--??",
+  address      = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.",
+  publisher    = "Spring{\-}er-Ver{\-}lag",
+  isbn        = "3-540-42456-3 (paperback)",
+  url         =
+                  "http://link.springer-ny.com/link/service/series/0558/bibs/2139/21390310.htm"
+}
+
 @InProceedings{maurer-2009:unify-proofs-of-knowledge,
   author       = "Ueli M. Maurer",
   title               = "Unifying Zero-Knowledge Proofs of Knowledge",
   acknowledgement= ack-nhfb
 }
 
+@Misc{raimondo-2006:deniable-authn-key-exchange,
+  author       = "Mario Di Raimondo and Rosario Gennaro and Hugo Krawczyk",
+  title               = "Deniable Authentication and Key Exchange",
+  howpublished = "Cryptology ePrint Archive, Report 2006/280",
+  year        = 2006,
+  url         = "http://eprint.iacr.org/2006/280"
+}
+
+@Misc{rfc768,
+  author       = "J. Postel",
+  title               = "{User Datagram Protocol}",
+  howpublished = "RFC 768 (INTERNET STANDARD)",
+  month               = aug,
+  year        = 1980,
+  number       = 768,
+  publisher    = "IETF",
+  series       = "Request for Comments",
+  url         = "http://www.ietf.org/rfc/rfc768.txt"
+}
+
+@Misc{rfc793,
+  author       = "J. Postel",
+  title               = "{Transmission Control Protocol}",
+  howpublished = "RFC 793 (INTERNET STANDARD)",
+  month               = sep,
+  year        = 1981,
+  note        = "Updated by RFCs 1122, 3168, 6093, 6528",
+  number       = 793,
+  publisher    = "IETF",
+  series       = "Request for Comments",
+  url         = "http://www.ietf.org/rfc/rfc793.txt"
+}
+
 @InProceedings{rogaway-2001:ocb,
   author       = "Phillip Rogaway and Mihir Bellare and John Black and Ted
                   Krovetz",
                   scheme and a pseudorandom function."
 }
 
+@Book{schneier-1996:applied-crypto,
+  author       = "Bruce Schneier",
+  title               = "Applied Cryptography: Protocols, Algorithms, and Source
+                  Code in {C}",
+  publisher    = "John Wiley and Sons, Inc.",
+  year        = 1996,
+  address      = "New York, NY, USA",
+  edition      = "Second",
+  pages               = "xxiii + 758",
+  isbn        = "0-471-12845-7 (cloth), 0-471-11709-9 (paper)",
+  url         = "http://www.counterpane.com/applied.html"
+}
+
+@Article{shoup-1997:dh-lower-bounds,
+  author       = "Victor Shoup",
+  title               = "Lower Bounds for Discrete Logarithms and Related Problems",
+  journal      = "Lecture Notes in Computer Science",
+  year        = 1997,
+  volume       = 1233,
+  pages               = "256--??",
+  issn        = "0302-9743 (print), 1611-3349 (electronic)",
+  url         = "http://link.springer-ny.com/link/service/series/0558/bibs/1233/12330256.htm"
+}
+
+@Misc{shoup-1999:formal-model-key-exchange,
+  author       = "Victor Shoup",
+  title               = "On Formal Models for Secure Key Exchange ",
+  howpublished = "Cryptology ePrint Archive, Report 1999/012",
+  year        = 1999,
+  url         = "http://eprint.iacr.org/1999/012"
+}
+
+@InProceedings{shoup-2001:oaep-reconsidered,
+  author       = "Victor Shoup",
+  title               = "{OAEP} Reconsidered",
+  booktitle    = "Advances in cryptology --- {CRYPTO} 2001: 21st Annual
+                  International Cryptology Conference, Santa Barbara,
+                  California, {USA}, August 19--23, 2001: proceedings",
+  year        = 2001,
+  editor       = "Joe Kilian",
+  volume       = 2139,
+  series       = "Lecture Notes in Computer Science",
+  pages               = "239--259",
+  address      = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.",
+  publisher    = "Spring{\-}er-Ver{\-}lag",
+  isbn        = "3-540-42456-3 (paperback)",
+  url         = "http://link.springer-ny.com/link/service/series/0558/bibs/2139/21390239.htm"
+}
+
 @Unpublished{shoup-2001:proposal-iso-public-key,
   author       = "Victor Shoup",
   title               = "Proposal for an {ISO} Standard for Public Key Encryption
   url         = "http://www.shoup.net/papers/"
 }
 
+@Misc{shoup-2004:sequences-of-games,
+  author       = "Victor Shoup",
+  title               = "Sequences of games: a tool for taming complexity in
+                  security proofs",
+  howpublished = "Cryptology ePrint Archive, Report 2004/332",
+  year        = 2004,
+  url         = "http://eprint.iacr.org/2004/332"
+}
+
 @TechReport{silverman-2000:cost-based-security-analysis,
   author       = "Robert Silverman",
   title               = "A Cost-Based Security Analysis of Symmetric and Asymmetric
   url         = "http://www.rsa.com/rsalabs/node.asp?id=2088"
 }
 
+@Misc{stinson-wu-2006:two-flow-zero-knowledge,
+  author       = "D.R. Stinson and J. Wu",
+  title               = "An Efficient and Secure Two-flow Zero-Knowledge
+                  Identification Protocol",
+  howpublished = "Cryptology ePrint Archive, Report 2006/337",
+  year        = 2006,
+  url         = "http://eprint.iacr.org/2006/337"
+}
+
 @Misc{unicode-2007:standard,
   author       = "Unicode Consortium",
   title               = "The {Unicode} {Standard} 5.0",
   pages               = 428
 }
 
-@TechReport {wooding-2000:storin,
+@TechReport{wooding-2000:storin,
   author       = "Mark Wooding",
   title               = "{Storin}: A block cipher for digitial signal processors",
   institution  = "Straylight/Edgeware",
   year        = 2003
 }
 
+@Misc{wooding-2006:wrestlers,
+  author       = "Mark Wooding",
+  title               = "The Wrestlers Protocol: A simple, practical, secure,
+                  deniable protocol for key-exchange",
+  howpublished = "Cryptology ePrint Archive, Report 2006/386",
+  year        = 2006,
+  url         = "http://eprint.iacr.org/2006/386"
+}
+
 @Misc{wooding-2010:tripe,
   author       = "Mark Wooding",
   title               = "Trivial IP Encryption (TrIPE): A simple {VPN}",
 %%%--------------------------------------------------------------------------
 %%% Proceedings volumes.
 
+@Proceedings{ACM:1995:PTS,
+  title               = "Proceedings of the twenty-seventh annual {ACM} Symposium
+                  on Theory of Computing: Las Vegas, Nevada, May 29--June 1,
+                  1995",
+  year        = 1995,
+  booktitle    = "Proceedings of the twenty-seventh annual {ACM} Symposium
+                  on Theory of Computing: Las Vegas, Nevada, May 29--June 1,
+                  1995",
+  editor       = "{ACM}",
+  address      = "New York, NY, USA",
+  publisher    = "ACM Press",
+  note        = "ACM order no. 508950.",
+  pages               = "viii + 763",
+  isbn        = "0-89791-718-9"
+}
+
+@Proceedings{ACM:1998:PTA,
+  title               = "Proceedings of the thirtieth annual {ACM} Symposium on
+                  Theory of Computing: Dallas, Texas, May 23--26, 1998",
+  year        = 1998,
+  booktitle    = "Proceedings of the thirtieth annual {ACM} Symposium on
+                  Theory of Computing: Dallas, Texas, May 23--26, 1998",
+  editor       = "{ACM}",
+  address      = "New York, NY, USA",
+  publisher    = "ACM Press",
+  note        = "ACM order number 508980.",
+  pages               = "x + 684",
+  isbn        = "0-89791-962-9"
+}
+
+@Proceedings{Blakley:1985:ACP,
+  title               = "{Advances in Cryptology: Proceedings of CRYPTO 84}",
+  year        = 1985,
+  booktitle    = "{Advances in Cryptology: Proceedings of CRYPTO 84}",
+  editor       = "George Robert Blakley and David Chaum",
+  volume       = 196,
+  series       = "Lecture Notes in Computer Science",
+  address      = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.",
+  publisher    = "Spring{\-}er-Ver{\-}lag",
+  note        = "CRYPTO 84: a Workshop on the Theory and Application of
+                  Cryptographic Techniques, held at the University of
+                  California, Santa Barbara, August 19--22, 1984, sponsored
+                  by the International Association for Cryptologic
+                  Research.",
+  pages               = "ix + 491",
+  doi         = "https://doi.org/10.1007/3-540-39568-7",
+  isbn        = "0-387-15658-5; 3-540-39568-7",
+  issn        = "0302-9743 (print), 1611-3349 (electronic)",
+  url         = "http://link.springer-ny.com/link/service/series/0558/tocs/t0196.htm"
+}
+
+@Proceedings{Coppersmith:1995:ACC,
+  title               = "{Advances in cryptology, {CRYPTO '95}: 15th Annual
+                  International Cryptology Conference, Santa Barbara,
+                  California, {USA}, August 27--31, 1995: proceedings}",
+  year        = 1995,
+  booktitle    = "{Advances in cryptology, {CRYPTO '95}: 15th Annual
+                  International Cryptology Conference, Santa Barbara,
+                  California, {USA}, August 27--31, 1995: proceedings}",
+  editor       = "Don Coppersmith",
+  volume       = 963,
+  series       = "Lecture Notes in Computer Science",
+  address      = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.",
+  publisher    = "Spring{\-}er-Ver{\-}lag",
+  note        = "Sponsored by the International Association for Cryptologic
+                  Research (IACR), in cooperation with the IEEE Computer
+                  Society Technical Committee on Security and Privacy.",
+  pages               = "xii + 465",
+  doi         = "????",
+  isbn        = "3-540-60221-6 (Berlin)",
+  issn        = "0302-9743 (print), 1611-3349 (electronic)",
+  url         = "http://link.springer-ny.com/link/service/series/0558/tocs/t0963.htm"
+}
+
 @Proceedings{DBLP:conf/africacrypt/2009,
   title               = "Progress in Cryptology - AFRICACRYPT 2009, Second
                   International Conference on Cryptology in Africa,
   bibsource    = "DBLP, http://dblp.uni-trier.de"
 }
 
+@Proceedings{DeSantis:1995:ACE,
+  title               = "Advances in cryptology --- {EUROCRYPT} '94: Workshop on
+                  the Theory and Application of Cryptographic Techniques,
+                  Perugia, Italy, May 9--12, 1994: proceedings",
+  year        = 1995,
+  booktitle    = "Advances in cryptology --- {EUROCRYPT} '94: Workshop on
+                  the Theory and Application of Cryptographic Techniques,
+                  Perugia, Italy, May 9--12, 1994: proceedings",
+  editor       = "Alfredo {De Santis}",
+  volume       = 950,
+  series       = "Lecture Notes in Computer Science",
+  address      = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.",
+  publisher    = "Spring{\-}er-Ver{\-}lag",
+  pages               = "xiii + 472",
+  isbn        = "3-540-60176-7",
+  issn        = "0302-9743 (print), 1611-3349 (electronic)"
+}
+
+@Proceedings{Desmedt:1994:ACC,
+  title               = "{Advances in cryptology, {CRYPTO '94}: 14th annual
+                  international cryptology conference, Santa Barbara,
+                  California, {USA}, August 21--25, 1994: proceedings}",
+  year        = 1994,
+  booktitle    = "{Advances in cryptology, {CRYPTO '94}: 14th annual
+                  international cryptology conference, Santa Barbara,
+                  California, {USA}, August 21--25, 1994: proceedings}",
+  editor       = "Yvo G. Desmedt",
+  volume       = 839,
+  series       = "Lecture Notes in Computer Science",
+  address      = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.",
+  publisher    = "Spring{\-}er-Ver{\-}lag",
+  pages               = "xii + 438",
+  doi         = "????",
+  isbn        = "3-540-58333-5 (Berlin), 0-387-58333-5 (New York)",
+  issn        = "0302-9743 (print), 1611-3349 (electronic)",
+  url         = "http://link.springer-ny.com/link/service/series/0558/tocs/t0839.htm"
+}
+
+@Proceedings{IEEE:1997:ASF,
+  title               = "38th Annual Symposium on Foundations of Computer Science:
+                  October 20--22, 1997, Miami Beach, Florida",
+  year        = 1997,
+  booktitle    = "38th Annual Symposium on Foundations of Computer Science:
+                  October 20--22, 1997, Miami Beach, Florida",
+  editor       = "{IEEE}",
+  address      = "1109 Spring Street, Suite 300, Silver Spring, MD 20910,
+                  USA",
+  publisher    = "IEEE Computer Society Press",
+  note        = "IEEE catalog number 97CB36150. IEEE Computer Society Press
+                  order number PR08197.",
+  key         = "IEEE-FOCS'97",
+  pages               = "xiii + 606",
+  isbn        = "0-8186-8197-7 (paperback), 0-8186-8198-5 (casebound),
+                  0-8186-8199-3 (microfiche)",
+  issn        = "0272-5428"
+}
+
+@Proceedings{IEEE:2001:ISF,
+  title               = "{42nd IEEE Symposium on Foundations of Computer Science:
+                  proceedings: October 14--17, 2001, Las Vegas, Nevada,
+                  USA}",
+  year        = 2001,
+  booktitle    = "{42nd IEEE Symposium on Foundations of Computer Science:
+                  proceedings: October 14--17, 2001, Las Vegas, Nevada,
+                  USA}",
+  editor       = "{IEEE}",
+  address      = "1109 Spring Street, Suite 300, Silver Spring, MD 20910,
+                  USA",
+  publisher    = "IEEE Computer Society Press",
+  pages               = "xiii + 670",
+  isbn        = "0-7695-1390-5, 0-7695-1391-3 (case), 0-7695-1392-1
+                  (microfiche)",
+  issn        = "0272-5428"
+}
+
+@Proceedings{Kilian:2001:ACC,
+  title               = "Advances in cryptology --- {CRYPTO} 2001: 21st Annual
+                  International Cryptology Conference, Santa Barbara,
+                  California, {USA}, August 19--23, 2001: proceedings",
+  year        = 2001,
+  booktitle    = "Advances in cryptology --- {CRYPTO} 2001: 21st Annual
+                  International Cryptology Conference, Santa Barbara,
+                  California, {USA}, August 19--23, 2001: proceedings",
+  editor       = "Joe Kilian",
+  volume       = 2139,
+  series       = "Lecture Notes in Computer Science",
+  address      = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.",
+  publisher    = "Spring{\-}er-Ver{\-}lag",
+  pages               = "xi + 598",
+  isbn        = "3-540-42456-3 (paperback)",
+  url         = "http://link.springer-ny.com/link/service/series/0558/tocs/t2139.htm"
+}
+
+@Proceedings{Koblitz:1996:ACC,
+  title               = "{Advances in cryptology, {CRYPTO '96}: 16th annual
+                  international cryptology conference, Santa Barbara,
+                  California, {USA}, August 18--22, 1996: proceedings}",
+  year        = 1996,
+  booktitle    = "{Advances in cryptology, {CRYPTO '96}: 16th annual
+                  international cryptology conference, Santa Barbara,
+                  California, {USA}, August 18--22, 1996: proceedings}",
+  editor       = "Neal Koblitz",
+  volume       = 1109,
+  series       = "Lecture Notes in Computer Science",
+  address      = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.",
+  publisher    = "Spring{\-}er-Ver{\-}lag",
+  note        = "Sponsored by the International Association for Cryptologic
+                  Research (IACR), in cooperation with the IEEE Computer
+                  Society Technical Committee on Security and Privacy and
+                  the Computer Science Department of the University of
+                  California at Santa Barbara (UCSB).",
+  annote       = "``Sponsored by the International Association for
+                  Cryptologic Research (IACR), in cooperation with the IEEE
+                  Computer Society Technical Committee on Security and
+                  Privacy and the Computer Science Department of the
+                  University of California at Santa Barbara (UCSB)''",
+  pages               = "xii + 415",
+  doi         = "????",
+  isbn        = "3-540-61512-1",
+  issn        = "0302-9743 (print), 1611-3349 (electronic)",
+  url         = "http://link.springer-ny.com/link/service/series/0558/tocs/t1109.htm"
+}
+
 %%%--------------------------------------------------------------------------
 \f
 %%% Local variables: