X-Git-Url: https://git.distorted.org.uk/~mdw/doc/texmf/blobdiff_plain/0420ac5be66c4d37bd37836985f7ec73ff676ea4..07c947f4c1eda2dc087dcf2b12e0bb76a437d372:/mdw-crypto.bib diff --git a/mdw-crypto.bib b/mdw-crypto.bib index c1bba05..4c47cfc 100644 --- a/mdw-crypto.bib +++ b/mdw-crypto.bib @@ -37,6 +37,18 @@ url = "http://www-cse.ucsd.edu/users/mihir/papers/dhies.html" } +@InProceedings{Alexander:2007:IUA, + author = "Chris Alexander and Ian Goldberg", + title = "Improved user authentication in off-the-record messaging", + booktitle = "WPES", + year = 2007, + pages = "41--47", + ee = "http://doi.acm.org/10.1145/1314333.1314340", + url = "http://www.cypherpunks.ca/~iang/pubs/impauth.pdf", + crossref = "DBLP:conf/wpes/2007", + bibsource = "DBLP, http://dblp.uni-trier.de" +} + @InProceedings{Bellare:1993:ROP, author = "Mihir Bellare and Phillip Rogaway", title = "Random oracles are practical", @@ -44,7 +56,8 @@ Communications Security", organization = "{ACM}", year = 1993, - url = "http://www-cse.ucsd.edu/users/mihir/papers/ro.html" + url = "http://www-cse.ucsd.edu/users/mihir/papers/ro.html", + pages = "62--73" } @InProceedings{Bellare:2004:EAX, @@ -88,11 +101,23 @@ note = "Proceedings version of \cite{cryptoeprint:2004:331}" } +@InProceedings{Borisov:2004:OTR, + author = "Nikita Borisov and Ian Goldberg and Eric A. Brewer", + title = "Off-the-record communication, or, why not to use PGP", + booktitle = "WPES", + year = 2004, + pages = "77--84", + ee = "http://doi.acm.org/10.1145/1029179.1029200", + url = "http://www.cypherpunks.ca/otr/otr-wpes.pdf", + crossref = "DBLP:conf/wpes/2004", + bibsource = "DBLP, http://dblp.uni-trier.de" +} + @InProceedings{Brassard:1989:SZK, author = "Gilles Brassard and Claude Crepeau", title = "Sorting out Zero-Knowledge", booktitle = "Theory and Application of Cryptographic Techniques", - pages = "181-191", + pages = "181--191", year = 1989, url = "http://citeseer.nj.nec.com/brassard90sorting.html" } @@ -143,19 +168,6 @@ Symposium on Foundations of Computer Science (FOCS), 2001" } -@Proceedings{DBLP:conf/fse/2001, - editor = "Mitsuru Matsui", - title = "Fast Software Encryption, 8th International Workshop, FSE - 2001 Yokohama, Japan, April 2-4, 2001, Revised Papers", - booktitle = "FSE", - publisher = "Springer", - series = "Lecture Notes in Computer Science", - volume = 2355, - year = 2002, - isbn = "3-540-43869-6", - bibsource = "DBLP, http://dblp.uni-trier.de" -} - @PhdThesis{Daemen:1995:CHF, author = "Joan Daemen", title = "Cipher and hash function design strategies based on linear @@ -174,6 +186,15 @@ url = "http://www.jya.com/ellisdoc.htm" } +@Misc{Ferguson:2005:AWG, + author = "Niels Ferguson", + title = "Authentication Weaknesses in GCM", + year = 2005, + month = "May", + url = "http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/comments/CWC-GCM/Ferguson2.pdf", + note = "Public comment to NIST" +} + @Misc{Fisher:2000:Storin-collide, author = "Matthew Fisher", title = "Re: Yet another block cipher: {Storin}", @@ -192,7 +213,7 @@ } @Misc{Goldwasser:1999:LNC, - author = "David A. McGrew and John Viega", + author = "Shafi Goldwasser and Mihir Bellare", title = "Lecture Notes on Cryptography", howpublished = "Summer Course ``Cryptography and Computer Security'' at MIT, 1996--1999", @@ -200,6 +221,18 @@ url = "http://citeseer.nj.nec.com/goldwasser96lecture.html" } +@InProceedings{Groth:2008:ENP, + author = "Jens Groth and Amit Sahai", + title = "Efficient Non-interactive Proof Systems for Bilinear + Groups", + booktitle = "EUROCRYPT", + year = 2008, + pages = "415--432", + ee = "http://dx.doi.org/10.1007/978-3-540-78967-3_24", + crossref = "DBLP:conf/eurocrypt/2008", + bibsource = "DBLP, http://dblp.uni-trier.de" +} + @Manual{IEEE:2000:1363, author = "{IEEE}", title = "IEEE 1363-2000: Standard Specifications for Public Key @@ -252,25 +285,28 @@ url = "http://eprint.iacr.org/2003/106" } +@InProceedings{Maurer:2009:UZK, + author = "Ueli M. Maurer", + title = "Unifying Zero-Knowledge Proofs of Knowledge", + booktitle = "AFRICACRYPT", + year = 2009, + pages = "272-286", + ee = "http://dx.doi.org/10.1007/978-3-642-02384-2_17", + crossref = "DBLP:conf/africacrypt/2009", + bibsource = "DBLP, http://dblp.uni-trier.de" +} + @InProceedings{McGrew:2004:SPG, - title = "The Security and Performance of the Galois/Counter Mode - ({GCM}) of Operation", author = "David A. McGrew and John Viega", - bibdate = "2004-12-13", - bibsource = "DBLP, - http://dblp.uni-trier.de/db/conf/indocrypt/indocrypt2004.html#McGrewV04", + title = "The Security and Performance of the Galois/Counter Mode + (GCM) of Operation", booktitle = "INDOCRYPT", - booktitle = "Progress in Cryptology - {INDOCRYPT} 2004, 5th - International Conference on Cryptology in India, Chennai, - India, December 20-22, 2004, Proceedings", - publisher = "Springer", year = 2004, - volume = 3348, - editor = "Anne Canteaut and Kapalee Viswanathan", - isbn = "3-540-24130-2", pages = "343--355", - series = "Lecture Notes in Computer Science", - url = "http://eprint.iacr.org/2004/193" + ee = + "http://springerlink.metapress.com/openurl.asp?genre=article{\&}issn=0302-9743{\&}volume=3348{\&}spage=343", + crossref = "DBLP:conf/indocrypt/2004", + bibsource = "DBLP, http://dblp.uni-trier.de" } @Misc{Menezes:2005:IPB, @@ -288,7 +324,7 @@ title = "{OCB}: a block-cipher mode of operation for efficient authenticated encryption", booktitle = "{ACM} Conference on Computer and Communications Security", - pages = "196-205", + pages = "196--205", year = 2001, url = "http://www.cs.ucdavis.edu/~rogaway/ocb/" } @@ -397,15 +433,6 @@ url = "http://www.cs.berkeley.edu/~daw/papers/" } -@Book{Washington:2003:EC, - author = "Lawrence C. Washington", - title = "Elliptic Curves: Number Theory and Cryptography", - isbn = "1-584-88365-0", - publisher = "CRC Press", - year = 2003, - pages = 428 -} - @TechReport {Wooding:2000:Storin, author = "Mark Wooding", title = "{Storin}: A block cipher for digitial signal processors", @@ -433,6 +460,13 @@ note = "Message-id {\msgid{}}" } +@Misc{Wooding:2001:TrIPE, + author = "Mark Wooding", + year = "2001--2010", + url = "http://git.distorted.org.uk/~mdw/tripe/", + title = "Trivial IP Encryption (TrIPE): A simple {VPN}" +} + @Misc{Wooding:2003:NPO, author = "Mark Wooding", title = "New proofs for old modes", @@ -447,13 +481,106 @@ month = jan, year = 2001, howpublished = "Internet Draft", - url = - "http://www.ietf.org/internet-drafts/draft-ietf-secsh-transport-09.txt" + url = "http://www.ietf.org/internet-drafts/draft-ietf-secsh-transport-09.txt" +} + +%%%-------------------------------------------------------------------------- +%%% Proceedings volumes. + +@Proceedings{DBLP:conf/africacrypt/2009, + editor = "Bart Preneel", + title = "Progress in Cryptology - AFRICACRYPT 2009, Second + International Conference on Cryptology in Africa, Gammarth, + Tunisia, June 21-25, 2009. Proceedings", + booktitle = "AFRICACRYPT", + publisher = "Springer", + series = "Lecture Notes in Computer Science", + volume = 5580, + year = 2009, + isbn = "978-3-642-02383-5", + ee = "http://dx.doi.org/10.1007/978-3-642-02384-2", + bibsource = "DBLP, http://dblp.uni-trier.de" +} + +@Proceedings{DBLP:conf/eurocrypt/2008, + editor = "Nigel P. Smart", + title = "Advances in Cryptology - EUROCRYPT 2008, 27th Annual + International Conference on the Theory and Applications of + Cryptographic Techniques, Istanbul, Turkey, April 13-17, + 2008. Proceedings", + booktitle = "EUROCRYPT", + publisher = "Springer", + series = "Lecture Notes in Computer Science", + volume = 4965, + year = 2008, + isbn = "978-3-540-78966-6", + bibsource = "DBLP, http://dblp.uni-trier.de" +} + +@Proceedings{DBLP:conf/fse/2001, + editor = "Mitsuru Matsui", + title = "Fast Software Encryption, 8th International Workshop, FSE + 2001 Yokohama, Japan, April 2-4, 2001, Revised Papers", + booktitle = "FSE", + publisher = "Springer", + series = "Lecture Notes in Computer Science", + volume = 2355, + year = 2002, + isbn = "3-540-43869-6", + bibsource = "DBLP, http://dblp.uni-trier.de" +} + +@Proceedings{DBLP:conf/indocrypt/2004, + editor = "Anne Canteaut and Kapalee Viswanathan", + title = "Progress in Cryptology - INDOCRYPT 2004, 5th International + Conference on Cryptology in India, Chennai, India, December + 20-22, 2004, Proceedings", + booktitle = "INDOCRYPT", + publisher = "Springer", + series = "Lecture Notes in Computer Science", + volume = 3348, + year = 2004, + isbn = "3-540-24130-2", + bibsource = "DBLP, http://dblp.uni-trier.de" +} + +@Proceedings{DBLP:conf/wpes/2004, + editor = "Vijay Atluri and Paul F. Syverson and Sabrina De Capitani + di Vimercati", + title = "Proceedings of the 2004 ACM Workshop on Privacy in the + Electronic Society, WPES 2004, Washington, DC, USA, October + 28, 2004", + booktitle = "WPES", + publisher = "ACM", + year = 2004, + isbn = "1-58113-968-3", + bibsource = "DBLP, http://dblp.uni-trier.de" +} + +@Proceedings{DBLP:conf/wpes/2007, + editor = "Peng Ning and Ting Yu", + title = "Proceedings of the 2007 ACM Workshop on Privacy in the + Electronic Society, WPES 2007, Alexandria, VA, USA, October + 29, 2007", + booktitle = "WPES", + publisher = "ACM", + year = 2007, + isbn = "978-1-59593-883-1", + bibsource = "DBLP, http://dblp.uni-trier.de" +} + +@Book{Washington:2003:EC, + author = "Lawrence C. Washington", + title = "Elliptic Curves: Number Theory and Cryptography", + isbn = "1-584-88365-0", + publisher = "CRC Press", + year = 2003, + pages = 428 } %%%-------------------------------------------------------------------------- %%% Local variables: %%% mode: bibtex -%%% bibtex-maintain-sorted-entries: t +%%% bibtex-maintain-sorted-entries: entry-class %%% End: