X-Git-Url: https://git.distorted.org.uk/~mdw/doc/texmf/blobdiff_plain/38e062db34cbb7d42c3979b0d93e6677f1c77d54..aa1ee4d8e422fd402be12ce1fff728090e3199b7:/mdw-crypto.bib diff --git a/mdw-crypto.bib b/mdw-crypto.bib index 60c00f0..364da5c 100644 --- a/mdw-crypto.bib +++ b/mdw-crypto.bib @@ -1,271 +1,532 @@ +%%% mdw's bibliography + +%%%-------------------------------------------------------------------------- +%%% Initial hacking. @preamble { " \ifx\url\undefined\let\url\texttt\fi \ifx\msgid\undefined\let\msgid\texttt\fi +\let\mdwxxthebibliography\thebibliography +\def\thebibliography{\mdwxxbibhook\mdwxxthebibliography} +\def\mdwxxurl#1{[#1]} +\def\biburl#1{\let\biburlsep\empty\biburlxi#1;;\done} +\def\biburlxi#1;{\def\temp{#1}\ifx\temp\empty\expandafter\biburlxiii\else + \biburlxii#1,,\done\let\biburlxafter\biburlxi\expandafter\biburlxmunch\fi} +\def\biburlxii#1,{\def\temp{#1}\ifx\temp\empty\expandafter\biburlxiii\else + \biburlsep\mdwxxurl{#1}\def\biburlsep{, }\let\biburlxafter\biburlxii + \expandafter\biburlxmunch\fi} +\def\biburlxiii#1\done{} +\def\biburlxmunch{\futurelet\next\biburlxmunchi} +\def\biburlxmunchi{\expandafter\ifx\space\next\expandafter\biburlxmunchii + \else\expandafter\biburlxafter\fi} +\expandafter\def\expandafter\biburlxmunchii\space{\biburlxmunch} +\def\mdwxxbibhook{\let\mdwxxurl\url\let\url\biburl} " } -@techreport { - Wooding:2000:Storin, - author = "Mark Wooding", - title = "{Storin}: A block cipher for digitial signal processors", - institution = "Straylight/Edgeware", - year = "2000", - url = "http://www.excessus.demon.co.uk/crypto/storin.ps.gz", - abstract = - "We present Storin: a new 96-bit block cipher designed to play to the - strengths of current digital signal processors (DSPs). In particular, DSPs - tend to provide single-cycle multiply-and-accumulate operations, making - matrix multiplications very cheap. Working in an environment where - multiplication is as fast as exclusive-or changes the usual perceptions - about which operations provide good cryptographic strength cheaply. The - scarcity of available memory, for code and for tables, and a penalty for - nonsequential access to data also make traditional block ciphers based - around substitution tables unsuitable." -} - -@PhdThesis{ - Daemen:1995:CHF, - author = "Joan Daemen", - title = "Cipher and hash function design strategies based on linear and - differential cryptanalysis", - year = 1995, - school = "K. U. Leuven" -} - -@misc { - Fisher:2000:Storin-collide, - author = "Matthew Fisher", - title = "Re: Yet another block cipher: {Storin}", +%%%-------------------------------------------------------------------------- +%%% The main bibliography. + +@InProceedings{Abdalla:2001:DHIES, + author = "Michel Abdalla and Mihir Bellare and Phillip Rogaway", + title = "{DHIES}: An Encryption Scheme Based on the + {Diffie--Hellman} Problem", + crossref = "Naccache:2001:TCC", + year = 2001, + url = "http://www-cse.ucsd.edu/users/mihir/papers/dhies.html" +} + +@InProceedings{Alexander:2007:IUA, + author = "Chris Alexander and Ian Goldberg", + title = "Improved user authentication in off-the-record messaging", + booktitle = "WPES", + year = 2007, + pages = "41--47", + ee = "http://doi.acm.org/10.1145/1314333.1314340", + url = "http://www.cypherpunks.ca/~iang/pubs/impauth.pdf", + crossref = "DBLP:conf/wpes/2007", + bibsource = "DBLP, http://dblp.uni-trier.de" +} + +@InProceedings{Bellare:1993:ROP, + author = "Mihir Bellare and Phillip Rogaway", + title = "Random oracles are practical", + booktitle = "Proceedings of the First Annual Conference on Computer and + Communications Security", + organization = "{ACM}", + year = 1993, + url = "http://www-cse.ucsd.edu/users/mihir/papers/ro.html", + pages = "62--73" +} + +@InProceedings{Bellare:2004:EAX, + title = "The {EAX} Mode of Operation", + author = "Mihir Bellare and Phillip Rogaway and David Wagner", + bibdate = "2004-07-29", + bibsource = "DBLP, + http://dblp.uni-trier.de/db/conf/fse/fse2004.html#BellareRW04", + booktitle = "FSE", + booktitle = "Fast Software Encryption, 11th International Workshop, + {FSE} 2004, Delhi, India, February 5-7, 2004, Revised + Papers", + publisher = "Springer", + year = 2004, + volume = 3017, + editor = "Bimal K. Roy and Willi Meier", + isbn = "3-540-22171-9", + pages = "389--407", + series = "Lecture Notes in Computer Science", + url = "http://www.cs.berkeley.edu/~daw/papers/eax-fse04.ps" +} + +@InProceedings{Bellare:2006:STE, + title = "The Security of Triple Encryption and a Framework for + Code-Based Game-Playing Proofs", + author = "Mihir Bellare and Phillip Rogaway", + bibdate = "2006-07-05", + bibsource = "DBLP, + http://dblp.uni-trier.de/db/conf/eurocrypt/eurocrypt2006.html#BellareR06", + booktitle = "Advances in Cryptology - {EUROCRYPT} 2006, 25th Annual + International Conference on the Theory and Applications of + Cryptographic Techniques, St. Petersburg, Russia, May 28 - + June 1, 2006, Proceedings", + publisher = "Springer", + year = 2006, + volume = 4004, + editor = "Serge Vaudenay", + isbn = "3-540-34546-9", + pages = "409--426", + series = "Lecture Notes in Computer Science", + note = "Proceedings version of \cite{cryptoeprint:2004:331}" +} + +@InProceedings{Borisov:2004:OTR, + author = "Nikita Borisov and Ian Goldberg and Eric A. Brewer", + title = "Off-the-record communication, or, why not to use PGP", + booktitle = "WPES", + year = 2004, + pages = "77--84", + ee = "http://doi.acm.org/10.1145/1029179.1029200", + url = "http://www.cypherpunks.ca/otr/otr-wpes.pdf", + crossref = "DBLP:conf/wpes/2004", + bibsource = "DBLP, http://dblp.uni-trier.de" +} + +@InProceedings{Brassard:1989:SZK, + author = "Gilles Brassard and Claude Crepeau", + title = "Sorting out Zero-Knowledge", + booktitle = "Theory and Application of Cryptographic Techniques", + pages = "181--191", + year = 1989, + url = "http://citeseer.nj.nec.com/brassard90sorting.html" +} + +@TechReport{Canetti:2001:UCS, + author = "Ran Canetti", + title = "Universally Composable Security: {A} New Paradigm for + Cryptographic Protocols", + added-by = "sti", + url = "http://eprint.iacr.org/2000/067", + number = "2000/067", + month = oct, + abstract = "We propose a new paradigm for defining security of + cryptographic protocols, called {\sf universally composable + security.} The salient property of universally composable + definitions of security is that they guarantee security + even when a secure protocol is composed with an arbitrary + set of protocols, or more generally when the protocol is + used as a component of an arbitrary system. This is an + essential property for maintaining security of + cryptographic protocols in complex and unpredictable + environments such as the Internet. In particular, + universally composable definitions guarantee security even + when an unbounded number of protocol instances are executed + concurrently in an adversarially controlled manner, they + guarantee non-malleability with respect to arbitrary + protocols, and more. We show how to formulate universally + composable definitions of security for practically any + cryptographic task. Furthermore, we demonstrate that + practically any such definition can be realized using known + general techniques, as long as only a minority of the + participants are corrupted. We then proceed to formulate + universally composable definitions of a wide array of + cryptographic tasks, including authenticated and secure + communication, key-exchange, public-key encryption, + signature, commitment, oblivious transfer, zero-knowledge, + and more. We also make initial steps towards studying the + realizability of the proposed definitions in other natural + settings.", + keywords = "foundations / cryptographic protocols, security analysis of + protocols, concurrent composition", + type = "Report", + annote = "Revised version of \cite{Canetti:2000:SCM}.", + year = 2001, + institution = "Cryptology {ePrint} Archive", + added-at = "Wed Oct 17 16:02:37 2001", + note = "Extended Abstract appeared in proceedings of the 42nd + Symposium on Foundations of Computer Science (FOCS), 2001" +} + +@PhdThesis{Daemen:1995:CHF, + author = "Joan Daemen", + title = "Cipher and hash function design strategies based on linear + and differential cryptanalysis", + year = 1995, + school = "K. U. Leuven" +} + +@Misc{Ferguson:2005:AWG, + author = "Niels Ferguson", + title = "Authentication Weaknesses in GCM", + year = 2005, + month = "May", + url = "http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/comments/CWC-GCM/Ferguson2.pdf", + note = "Public comment to NIST" +} + +@Misc{Fisher:2000:Storin-collide, + author = "Matthew Fisher", + title = "Re: Yet another block cipher: {Storin}", howpublished = "Usenet article in {\texttt{sci.crypt}}", - year = "2000", - note = "Message-id {\msgid{<8gjctn\$9ct\$1@nnrp1.deja.com>}}" + year = 2000, + note = "Message-id {\msgid{<8gjctn\$9ct\$1@nnrp1.deja.com>}}" } -@misc { - Wooding:2000:Storin-diff, - author = "Mark Wooding", - title = "Re: Yet another block cipher: {Storin}", - howpublished = "Usenet article in \texttt{sci.crypt}", - year = "2000", - note = "Message-id {\msgid{}}" +@TechReport{Frier:1996:SSL, + author = "A. Frier and P. Karlton and P. Kocher", + title = "The {SSL 3.0} Protocol", + institution = "Netscape Communications Corp.", + month = nov, + year = 1996, + url = "http://home.netscape.com/eng/ssl3/ssl-toc.html" +} + +@Misc{Goldwasser:1999:LNC, + author = "Shafi Goldwasser and Mihir Bellare", + title = "Lecture Notes on Cryptography", + howpublished = "Summer Course ``Cryptography and Computer Security'' at + MIT, 1996--1999", + year = 1999, + url = "http://citeseer.nj.nec.com/goldwasser96lecture.html" +} + +@InProceedings{Groth:2008:ENP, + author = "Jens Groth and Amit Sahai", + title = "Efficient Non-interactive Proof Systems for Bilinear + Groups", + booktitle = "EUROCRYPT", + year = 2008, + pages = "415--432", + ee = "http://dx.doi.org/10.1007/978-3-540-78967-3_24", + crossref = "DBLP:conf/eurocrypt/2008", + bibsource = "DBLP, http://dblp.uni-trier.de" +} + +@Manual{IEEE:2000:1363, + author = "{IEEE}", + title = "IEEE 1363-2000: Standard Specifications for Public Key + Cryptography", + year = 2000, + isbn = "0-7381-1956-3", + abstract = "This standard specifies common public-key cryptographic + techniques, including mathematical primitives for secret + value (key) derivation, public-key encryption, and digital + signatures, and cryptographic schemes based on those + primitives. It also specifies related cryptographic + parameters, public keys and private keys. The purpose of + this standard is to provide a reference for specifications + of a variety of techniques from which applications may + select.", + organization = "Microprocessor Standards Committee of the IEEE Computer + Society, USA" } @PhdThesis{IWJ:1997:WGT, - Author = "Ian Jackson", - title = "Who goes there? Location confidentiality through + author = "Ian Jackson", + title = "Who goes there? Location confidentiality through anonymity", - year = 1997, - school = "Cambridge University Computer Laboratory", - pages = "vi + 97", - url = "http://www.chiark.greenend.org.uk/~ijackson/thesis/" -} - -@inproceedings{Rogaway:2002:AEAD, - author = "Phillip Rogaway", - title = "Authenticated-Encryption with Associated Data", - year = 2002, - booktitle = "{ACM} Conference on Computer and Communications Security", - url = "http://www.cs.ucdavis.edu/~rogaway/" -} - -@inproceedings{Rogaway:2001:OCB, - author = "Phillip Rogaway and Mihir Bellare and John Black - and Ted Krovetz", - title = "{OCB}: a block-cipher mode of operation for efficient - authenticated encryption", - booktitle = "{ACM} Conference on Computer and Communications Security", - pages = "196-205", - year = "2001", - url = "http://www.cs.ucdavis.edu/~rogaway/ocb/" -} - -@misc{Kohno:2003:CWC, - author = {Tadayoshi Kohno and John Viega and Doug Whiting}, - title = {The CWC Authenticated Encryption (Associated Data) Mode}, - howpublished = {Cryptology ePrint Archive, Report 2003/106}, - year = {2003}, - url = "http://eprint.iacr.org/", -} - -@inproceedings{Lim:1997:KRA, - author = "Chae Hoon Lim and Pil Joong Lee", - title = "A Key Recovery Attack On Discrete Log-based Schemes Using a - Prime Order Subgroup", - booktitle = "{CRYPTO}", - pages = "249-263", - year = 1997, - url = "http://citeseer.nj.nec.com/article/lim97key.html" -} - -@Periodical{FIPS81, - author = "{United States. National Bureau of Standards}", - title = "{FIPS} Pub 81: {DES} Modes of Operation", - publisher = pub-NBS, - address = pub-NBS:adr, - day = "2", - month = dec, - year = "1981", - CODEN = "FIPPAT", - series = "FIPS Pub; 81", - acknowledgement = ack-nhfb, - keywords = "Computer networks --- Security measures --- Standards; - Computers --- Access control --- Standards; Electronic - data processing departments --- Security measures; - Standards", -} - -@misc{Canetti:2001:AKE, - author = "Ran Canetti and Hugo Krawczyk", - title = "Analysis of Key-Exchange Protocols and Their Use for Building - Secure Channels", - month = may, - year = 2001, - url = "http://eprint.iacr.org/2001/040.ps.gz", - note = "An extended abstract appears in the proceedings of Eurocrypt 2001." -} - -@misc{Krawczyk:2001:OEA, - author = "Hugo Krawczyk", - title = "The order of encryption and authentication for protecting - communications (Or: how secure is {SSL}?)", - month = jun, - year = 2001, - url = "http://eprint.iacr.org/2001/045.ps.gz", - note = "An abridged version appears in the proceedings of {CRYPTO} 2001." -} - -@techreport{Frier:1996:SSL, - author = "A. Frier and P. Karlton and P. Kocher", - title = "The {SSL 3.0} Protocol", - institution = "Netscape Communications Corp.", - month = nov, - year = "1996", - url = "http://home.netscape.com/eng/ssl3/ssl-toc.html" -} - -@misc{RFC2246, - author = "T. Dierks and C. Allen", - title = "{RFC 2264}: The {TLS} Protocol -- Version 1", - year = 1999, - howpublished = "Internet Request for Comments", - url = "ftp://ftp.internic.net/rfc/rfc2246.txt" -} - -@misc{Ylonen:2001:STL, - author = "T. Ylonen and T. Kivinen and M. Saarinen and T. Rinne and + year = 1997, + school = "Cambridge University Computer Laboratory", + pages = "vi + 97", + url = "http://www.chiark.greenend.org.uk/~ijackson/thesis/" +} + +@Misc{Kohno:2003:CWC, + author = "Tadayoshi Kohno and John Viega and Doug Whiting", + title = "The CWC Authenticated Encryption (Associated Data) Mode", + howpublished = "Cryptology ePrint Archive, Report 2003/106", + year = 2003, + url = "http://eprint.iacr.org/2003/106" +} + +@InProceedings{Maurer:2009:UZK, + author = "Ueli M. Maurer", + title = "Unifying Zero-Knowledge Proofs of Knowledge", + booktitle = "AFRICACRYPT", + year = 2009, + pages = "272-286", + ee = "http://dx.doi.org/10.1007/978-3-642-02384-2_17", + crossref = "DBLP:conf/africacrypt/2009", + bibsource = "DBLP, http://dblp.uni-trier.de" +} + +@InProceedings{McGrew:2004:SPG, + author = "David A. McGrew and John Viega", + title = "The Security and Performance of the Galois/Counter Mode + (GCM) of Operation", + booktitle = "INDOCRYPT", + year = 2004, + pages = "343--355", + ee = + "http://springerlink.metapress.com/openurl.asp?genre=article{\&}issn=0302-9743{\&}volume=3348{\&}spage=343", + crossref = "DBLP:conf/indocrypt/2004", + bibsource = "DBLP, http://dblp.uni-trier.de" +} + +@Misc{Menezes:2005:IPB, + author = "Alfred Menezes", + title = "An Introduction to Pairing-Based Cryptography", + url = + "http://www.cacr.math.uwaterloo.ca/~ajmeneze/publications/pairings.pdf", + note = "Notes from lectures given in Santander, Spain", + year = 2005 +} + +@InProceedings{Rogaway:2001:OCB, + author = "Phillip Rogaway and Mihir Bellare and John Black and Ted + Krovetz", + title = "{OCB}: a block-cipher mode of operation for efficient + authenticated encryption", + booktitle = "{ACM} Conference on Computer and Communications Security", + pages = "196--205", + year = 2001, + url = "http://www.cs.ucdavis.edu/~rogaway/ocb/" +} + +@InProceedings{Rogaway:2002:AEA, + author = "Phillip Rogaway", + title = "Authenticated-encryption with associated-data", + added-by = "msteiner", + url = "http://www.cs.ucdavis.edu/~rogaway/papers/ad.html", + pages = "98--107", + added-at = "Sun Nov 16 12:50:24 2003", + abstract = "When a message is transformed into a ciphertext in a way + designed to protect both its privacy and authenticity, + there may be additional information, such as a packet + header, that travels alongside the ciphertext (at least + conceptually) and must get authenticated with it. We + formalize and investigate this authenticated-encryption + with associated-data (AEAD) problem. Though the problem has + long been addressed in cryptographic practice, it was never + provided a definition or even a name. We do this, and go on + to look at efficient solutions for AEAD, both in general + and for the authenticated-encryption scheme OCB. For the + general setting we study two simple ways to turn an + authenticated-encryption scheme that does not support + associated-data into one that does: nonce stealing and + ciphertext translation. For the case of OCB we construct an + AEAD-scheme by combining OCB and the pseudorandom function + PMAC, using the same key for both algorithms. We prove + that, despite ``interaction'' between the two schemes when + using a common key, the combination is sound. We also + consider achieving AEAD by the generic composition of a + nonce-based, privacy-only encryption scheme and a + pseudorandom function.", + booktitle = "Proceedings of the 9th {ACM} Conference on Computer and + Communications Security", + year = 2002, + editor = "Ravi Sandhu", + month = nov, + publisher = "ACM Press", + address = "Washington, DC, USA" +} + +@Misc{SEC1, + author = "{Certicom Research}", + title = "Standards for Efficient Cryptography, {SEC} 1: {E}lliptic + curve cryptography, Version 1.0", + year = 2000, + url = "http://www.secg.org/download/aid-385/sec1_final.pdf" +} + +@Unpublished{Shoup:2001:PIS, + author = "Victor Shoup", + title = "Proposal for an {ISO} Standard for Public Key Encryption + (Version 2.0)", + year = 2001, + note = "Unpublished manuscript", + url = "http://www.shoup.net/papers/" +} + +@TechReport{Silverman:2000:CBA, + author = "Robert Silverman", + title = "A Cost-Based Security Analysis of Symmetric and Asymmetric + Key Lengths", + institution = "RSA Laboratories", + number = 13, + month = "April", + year = 2000, + url = "http://www.rsa.com/rsalabs/node.asp?id=2088" +} + +@InProceedings{Wagner:2000:PSU, + author = "David Wagner and Ian Goldberg", + title = "Proofs of Security for the {Unix} Password Hashing + Algorithm", + crossref = "Okamoto:2000:ACA", + pages = "560--572", + url = "http://www.cs.berkeley.edu/~daw/papers/" +} + +@TechReport {Wooding:2000:Storin, + author = "Mark Wooding", + title = "{Storin}: A block cipher for digitial signal processors", + institution = "Straylight/Edgeware", + year = 2000, + url = "http://www.excessus.demon.co.uk/crypto/storin.ps.gz", + abstract = "We present Storin: a new 96-bit block cipher designed to + play to the strengths of current digital signal processors + (DSPs). In particular, DSPs tend to provide single-cycle + multiply-and-accumulate operations, making matrix + multiplications very cheap. Working in an environment + where multiplication is as fast as exclusive-or changes the + usual perceptions about which operations provide good + cryptographic strength cheaply. The scarcity of available + memory, for code and for tables, and a penalty for + nonsequential access to data also make traditional block + ciphers based around substitution tables unsuitable." +} + +@Misc{Wooding:2000:Storin-diff, + author = "Mark Wooding", + title = "Re: Yet another block cipher: {Storin}", + howpublished = "Usenet article in \texttt{sci.crypt}", + year = 2000, + note = "Message-id {\msgid{}}" +} + +@Misc{Wooding:2001:TrIPE, + author = "Mark Wooding", + year = "2001--2010", + url = "http://git.distorted.org.uk/~mdw/tripe/", + title = "Trivial IP Encryption (TrIPE): A simple {VPN}" +} + +@Misc{Wooding:2003:NPO, + author = "Mark Wooding", + title = "New proofs for old modes", + howpublished = "Unpublished work in progress", + year = 2003 +} + +@Misc{Ylonen:2001:STL, + author = "T. Ylonen and T. Kivinen and M. Saarinen and T. Rinne and S. Lehtinen", - title = "{SSH} Transport Layer Protocol", - month = jan, - year = 2001, + title = "{SSH} Transport Layer Protocol", + month = jan, + year = 2001, howpublished = "Internet Draft", - url = "http://www.ietf.org/internet-drafts/draft-ietf-secsh-transport-09.txt" + url = "http://www.ietf.org/internet-drafts/draft-ietf-secsh-transport-09.txt" } -@inproceedings{Bellare:1993:ROP, - author = "Mihir Bellare and Phillip Rogaway", - title = "Random oracles are practical", - booktitle = "Proceedings of the First Annual Conference on Computer and - Communications Security", - organization = "{ACM}", - year = 1993, - url = "http://www-cse.ucsd.edu/users/mihir/papers/ro.html" -} - -@inproceedings{Brassard:1989:SZK, - author = "Gilles Brassard and Claude Crepeau", - title = "Sorting out Zero-Knowledge", - booktitle = "Theory and Application of Cryptographic Techniques", - pages = "181-191", - year = "1989", - url = "http://citeseer.nj.nec.com/brassard90sorting.html" -} - -@inproceedings{Bellare:2000:CST, - author = "Mihir Bellare and Anand Desai and E. Jokipii and Phillip Rogaway", - title = "A Concrete Security Treatment of Symmetric Encryption", - booktitle = "{IEEE} Symposium on Foundations of Computer Science", - pages = "394-403", - year = "1997", - url = "http://www-cse.ucsd.edu/users/mihir/papers/sym-enc.html" -} - -@misc{Goldwasser:1999:LNC, - author = "Shafi Goldwasser and Mihir Bellare", - title = "Lecture Notes on Cryptography", - howpublished = "Summer Course ``Cryptography and Computer Security'' at MIT, 1996--1999", - year = "1999", - url = "http://citeseer.nj.nec.com/goldwasser96lecture.html" -} - -@techreport{Abdalla:1999:DHAES, - author = "Michel Abdalla and Mihir Bellare and Phillip Rogaway", - title = "{DHAES}: An Encryption Scheme Based on the {Diffie-Hellman} Problem", - number = "99-07", - year = "1999", - url = "http://www-cse.ucsd.edu/users/mihir/papers/pke.html" -} - -@inproceedings{Abdalla:2001:DHIES, - author = "Michel Abdalla and Mihir Bellare and Phillip Rogaway", - title = "{DHIES}: An Encryption Scheme Based on the {Diffie-Hellman} Problem", - crossref = "Naccache:2001:TCC", - year = 2001, - url = "http://www-cse.ucsd.edu/users/mihir/papers/dhies.html" -} - -@inproceedings{Shoup:2001:OAEPR, - author = "V. Shoup", - title = "{OAEP} reconsidered", - crossref = "Kilian:2001:ACC", - pages = "239--259", - url = "http://www.shoup.net/papers/" -} - -@inproceedings{Wagner:2000:PSU, - author = "David Wagner and Ian Goldberg", - title = "Proofs of Security for the {Unix} Password Hashing Algorithm", - crossref = "Okamoto:2000:ACA", - pages = "560--572", - url = "http://www.cs.berkeley.edu/~daw/papers/" -} - -@inproceedings{Brier:2001:CRS, - author = "Eric Brier and Cristophe Clavier and Jean-S\'ebastien Coron and - David Naccache", - title = "Cryptanalysis of {RSA} Signatures with Fixed-Patten Padding", - year = 2001, - crossref = "Kilian:2001:ACC", - pages = "433--439" -} - -@inproceedings{ Alkassar:2001:OSS, - author = "Ammar Alkassar and Alexander Geraldy and Birgit Pfitzmann and Ahmad-Reza Sadeghi", - title = "Optimized Self-Synchronizing Mode of Operation", - crossref = "DBLP:conf/fse/2001", - year = 2001, - url = "http://citeseer.nj.nec.com/alkassar01optimized.html" } - -@unpublished{Shoup:2001:PIS, - author = "Victor Shoup", - title = "Proposal for an {ISO} Standard for Public Key Encryption - (Version 2.0)", - year = 2001, - note = "Unpublished manuscript", - url = "http://www.shoup.net/papers/" -} - -@proceedings{DBLP:conf/fse/2001, - editor = {Mitsuru Matsui}, - title = {Fast Software Encryption, 8th International Workshop, FSE 2001 - Yokohama, Japan, April 2-4, 2001, Revised Papers}, - booktitle = {FSE}, - publisher = {Springer}, - series = {Lecture Notes in Computer Science}, - volume = {2355}, - year = {2002}, - isbn = {3-540-43869-6}, - bibsource = {DBLP, http://dblp.uni-trier.de} +%%%-------------------------------------------------------------------------- +%%% Proceedings volumes. + +@Proceedings{DBLP:conf/africacrypt/2009, + editor = "Bart Preneel", + title = "Progress in Cryptology - AFRICACRYPT 2009, Second + International Conference on Cryptology in Africa, Gammarth, + Tunisia, June 21-25, 2009. Proceedings", + booktitle = "AFRICACRYPT", + publisher = "Springer", + series = "Lecture Notes in Computer Science", + volume = 5580, + year = 2009, + isbn = "978-3-642-02383-5", + ee = "http://dx.doi.org/10.1007/978-3-642-02384-2", + bibsource = "DBLP, http://dblp.uni-trier.de" +} + +@Proceedings{DBLP:conf/eurocrypt/2008, + editor = "Nigel P. Smart", + title = "Advances in Cryptology - EUROCRYPT 2008, 27th Annual + International Conference on the Theory and Applications of + Cryptographic Techniques, Istanbul, Turkey, April 13-17, + 2008. Proceedings", + booktitle = "EUROCRYPT", + publisher = "Springer", + series = "Lecture Notes in Computer Science", + volume = 4965, + year = 2008, + isbn = "978-3-540-78966-6", + bibsource = "DBLP, http://dblp.uni-trier.de" +} + +@Proceedings{DBLP:conf/fse/2001, + editor = "Mitsuru Matsui", + title = "Fast Software Encryption, 8th International Workshop, FSE + 2001 Yokohama, Japan, April 2-4, 2001, Revised Papers", + booktitle = "FSE", + publisher = "Springer", + series = "Lecture Notes in Computer Science", + volume = 2355, + year = 2002, + isbn = "3-540-43869-6", + bibsource = "DBLP, http://dblp.uni-trier.de" +} + +@Proceedings{DBLP:conf/indocrypt/2004, + editor = "Anne Canteaut and Kapalee Viswanathan", + title = "Progress in Cryptology - INDOCRYPT 2004, 5th International + Conference on Cryptology in India, Chennai, India, December + 20-22, 2004, Proceedings", + booktitle = "INDOCRYPT", + publisher = "Springer", + series = "Lecture Notes in Computer Science", + volume = 3348, + year = 2004, + isbn = "3-540-24130-2", + bibsource = "DBLP, http://dblp.uni-trier.de" +} + +@Proceedings{DBLP:conf/wpes/2004, + editor = "Vijay Atluri and Paul F. Syverson and Sabrina De Capitani + di Vimercati", + title = "Proceedings of the 2004 ACM Workshop on Privacy in the + Electronic Society, WPES 2004, Washington, DC, USA, October + 28, 2004", + booktitle = "WPES", + publisher = "ACM", + year = 2004, + isbn = "1-58113-968-3", + bibsource = "DBLP, http://dblp.uni-trier.de" +} + +@Proceedings{DBLP:conf/wpes/2007, + editor = "Peng Ning and Ting Yu", + title = "Proceedings of the 2007 ACM Workshop on Privacy in the + Electronic Society, WPES 2007, Alexandria, VA, USA, October + 29, 2007", + booktitle = "WPES", + publisher = "ACM", + year = 2007, + isbn = "978-1-59593-883-1", + bibsource = "DBLP, http://dblp.uni-trier.de" +} + +@Book{Washington:2003:EC, + author = "Lawrence C. Washington", + title = "Elliptic Curves: Number Theory and Cryptography", + isbn = "1-584-88365-0", + publisher = "CRC Press", + year = 2003, + pages = 428 } +%%%-------------------------------------------------------------------------- + +%%% Local variables: +%%% mode: bibtex +%%% bibtex-maintain-sorted-entries: entry-class +%%% End: