X-Git-Url: https://git.distorted.org.uk/~mdw/doc/texmf/blobdiff_plain/9d38474fcc663c0eb15d0fcbe487c4af9048aadd..fbb05c9d88fd64eaa5587c9d50ea2964635fb453:/mdw-crypto.bib diff --git a/mdw-crypto.bib b/mdw-crypto.bib index 3dfa0d2..6377321 100644 --- a/mdw-crypto.bib +++ b/mdw-crypto.bib @@ -3,7 +3,7 @@ %%%-------------------------------------------------------------------------- %%% Initial hacking. -@preamble { +@Preamble { " \ifx\url\undefined\let\url\texttt\fi \ifx\msgid\undefined\let\msgid\texttt\fi @@ -26,221 +26,692 @@ " } +@String{j-J-CRYPTOLOGY = "Journal of Cryptology: the journal of the International Association for Cryptologic Research"} + %%%-------------------------------------------------------------------------- %%% The main bibliography. -@InProceedings{Abdalla:2001:DHIES, - author = "Michel Abdalla and Mihir Bellare and Phillip Rogaway", - title = "{DHIES}: An Encryption Scheme Based on the +@InProceedings{abdalla-2001:dhies, + author = "Michel Abdalla and Mihir Bellare and Phillip Rogaway", + title = "{DHIES}: An Encryption Scheme Based on the {Diffie--Hellman} Problem", - crossref = "Naccache:2001:TCC", - year = 2001, - url = "http://www-cse.ucsd.edu/users/mihir/papers/dhies.html" -} - -@InProceedings{Alexander:2007:IUA, - author = "Chris Alexander and Ian Goldberg", - title = "Improved user authentication in off-the-record messaging", - booktitle = "WPES", - year = 2007, - pages = "41--47", - ee = "http://doi.acm.org/10.1145/1314333.1314340", - url = "http://www.cypherpunks.ca/~iang/pubs/impauth.pdf", - crossref = "DBLP:conf/wpes/2007", - bibsource = "DBLP, http://dblp.uni-trier.de" -} - -@InProceedings{Bellare:1993:ROP, - author = "Mihir Bellare and Phillip Rogaway", - title = "Random oracles are practical", - booktitle = "Proceedings of the First Annual Conference on Computer and - Communications Security", - organization = "{ACM}", - year = 1993, - url = "http://www-cse.ucsd.edu/users/mihir/papers/ro.html", - pages = "62--73" + year = 2001, + crossref = "Naccache:2001:TCC", + url = "http://www-cse.ucsd.edu/users/mihir/papers/dhies.html" +} + +@InProceedings{alexander-goldberg-2007:improved-user-authn-otr, + author = "Chris Alexander and Ian Goldberg", + title = "Improved user authentication in off-the-record messaging", + booktitle = "WPES", + year = 2007, + pages = "41--47", + ee = "http://doi.acm.org/10.1145/1314333.1314340", + url = "http://www.cypherpunks.ca/~iang/pubs/impauth.pdf", + crossref = "DBLP:conf/wpes/2007", + bibsource = "DBLP, http://dblp.uni-trier.de" +} + +@InProceedings{bellare-1994:security-cbc, + author = "Mihir Bellare and Joe Kilian and Phillip Rogaway", + title = "The Security of Cipher Block Chaining", + booktitle = "{Advances in cryptology, {CRYPTO '94}: 14th annual + international cryptology conference, Santa Barbara, + California, {USA}, August 21--25, 1994: proceedings}", + year = 1994, + editor = "Yvo G. Desmedt", + volume = 839, + series = "Lecture Notes in Computer Science", + pages = "341--358", + address = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.", + publisher = "Spring{\-}er-Ver{\-}lag", + doi = "????", + isbn = "3-540-58333-5 (Berlin), 0-387-58333-5 (New York)", + issn = "0302-9743 (print), 1611-3349 (electronic)", + url = + "http://link.springer-ny.com/link/service/series/0558/bibs/0839/08390341.htm" +} + +@InProceedings{bellare-1995:xor-macs, + author = "Mihir Bellare and Roch Gu{\'e}rin and Phillip Rogaway", + title = "{XOR MACs}: New methods for message authentication using + finite pseudorandom functions", + booktitle = "{Advances in cryptology, {CRYPTO '95}: 15th Annual + International Cryptology Conference, Santa Barbara, + California, {USA}, August 27--31, 1995: proceedings}", + year = 1995, + editor = "Don Coppersmith", + volume = 963, + series = "Lecture Notes in Computer Science", + pages = "15--35", + address = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.", + publisher = "Spring{\-}er-Ver{\-}lag", + note = "Sponsored by the International Association for Cryptologic + Research (IACR), in cooperation with the IEEE Computer + Society Technical Committee on Security and Privacy.", + doi = "????", + isbn = "3-540-60221-6 (Berlin)", + issn = "0302-9743 (print), 1611-3349 (electronic)", + url = + "http://link.springer-ny.com/link/service/series/0558/tocs/t0963.htm" +} + +@InProceedings{bellare-1996:hmac, + author = "Mihir Bellare and Ran Canetti and Hugo Krawczyk", + title = "Keying Hash Functions for Message Authentication", + booktitle = "{Advances in cryptology, {CRYPTO '96}: 16th annual + international cryptology conference, Santa Barbara, + California, {USA}, August 18--22, 1996: proceedings}", + year = 1996, + editor = "Neal Koblitz", + volume = 1109, + series = "Lecture Notes in Computer Science", + pages = "1--15", + address = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.", + publisher = "Spring{\-}er-Ver{\-}lag", + note = "Sponsored by the International Association for Cryptologic + Research (IACR), in cooperation with the IEEE Computer + Society Technical Committee on Security and Privacy and + the Computer Science Department of the University of + California at Santa Barbara (UCSB).", + annote = "``Sponsored by the International Association for + Cryptologic Research (IACR), in cooperation with the IEEE + Computer Society Technical Committee on Security and + Privacy and the Computer Science Department of the + University of California at Santa Barbara (UCSB)''", + doi = "????", + isbn = "3-540-61512-1", + issn = "0302-9743 (print), 1611-3349 (electronic)", + url = "http://www.research.ibm.com/security/" +} + +@InProceedings{bellare-1997:concrete-symmetric, + author = "M. Bellare and A. Desai and E. Jokipii and P. Rogaway", + title = "A concrete security treatment of symmetric encryption", + booktitle = "38th Annual Symposium on Foundations of Computer Science: + October 20--22, 1997, Miami Beach, Florida", + year = 1997, + editor = "{IEEE}", + pages = "394--403", + address = "1109 Spring Street, Suite 300, Silver Spring, MD 20910, + USA", + publisher = "IEEE Computer Society Press", + note = "IEEE catalog number 97CB36150. IEEE Computer Society Press + order number PR08197.", + key = "IEEE-FOCS'97", + isbn = "0-8186-8197-7 (paperback), 0-8186-8198-5 (casebound), + 0-8186-8199-3 (microfiche)", + issn = "0272-5428" +} + +@InProceedings{bellare-1998:modular-key-exchange, + author = "Mihir Bellare and Ran Canetti and Hugo Krawczyk", + title = "A modular approach to the design and analysis of + authentication and key exchange protocols (extended + abstract)", + booktitle = "Proceedings of the thirtieth annual {ACM} Symposium on + Theory of Computing: Dallas, Texas, May 23--26, 1998", + year = 1998, + editor = "{ACM}", + pages = "419--428", + address = "New York, NY, USA", + publisher = "ACM Press", + note = "ACM order number 508980.", + isbn = "0-89791-962-9", + url = + "http://www.acm.org/pubs/citations/proceedings/stoc/276698/p419-bellare/" } -@InProceedings{Bellare:2004:EAX, - title = "The {EAX} Mode of Operation", - author = "Mihir Bellare and Phillip Rogaway and David Wagner", - bibdate = "2004-07-29", - bibsource = "DBLP, +@Article{bellare-1998:pub-enc-notions, + author = "Mihir Bellare and Anand Desai and David Pointcheval and + Phillip Rogaway", + title = "Relations Among Notions of Security for Public-Key + Encryption Schemes", + journal = "Lecture Notes in Computer Science", + year = 1998, + volume = 1462, + pages = "26--??", + issn = "0302-9743 (print), 1611-3349 (electronic)", + url = + "http://link.springer-ny.com/link/service/series/0558/bibs/1462/14620026.htm" +} + +@Article{bellare-1999:practice-oriented-provable-security, + author = "M. Bellare", + title = "Practice-Oriented Provable Security", + journal = "Lecture Notes in Computer Science", + year = 1999, + volume = 1561, + pages = "1--15", + issn = "0302-9743 (print), 1611-3349 (electronic)" +} + +@InProceedings{bellare-2004:eax, + author = "Mihir Bellare and Phillip Rogaway and David Wagner", + title = "The {EAX} Mode of Operation", + year = 2004, + editor = "Bimal K. Roy and Willi Meier", + volume = 3017, + series = "Lecture Notes in Computer Science", + pages = "389--407", + publisher = "Springer", + bibdate = "2004-07-29", + bibsource = "DBLP, http://dblp.uni-trier.de/db/conf/fse/fse2004.html#BellareRW04", - booktitle = "FSE", - booktitle = "Fast Software Encryption, 11th International Workshop, + booktitle = "Fast Software Encryption, 11th International Workshop, {FSE} 2004, Delhi, India, February 5-7, 2004, Revised Papers", - publisher = "Springer", - year = 2004, - volume = 3017, - editor = "Bimal K. Roy and Willi Meier", - isbn = "3-540-22171-9", - pages = "389--407", - series = "Lecture Notes in Computer Science", - url = "http://www.cs.berkeley.edu/~daw/papers/eax-fse04.ps" -} - -@InProceedings{Bellare:2006:STE, - title = "The Security of Triple Encryption and a Framework for + isbn = "3-540-22171-9", + url = "http://www.cs.berkeley.edu/~daw/papers/eax-fse04.ps" +} + +@InCollection{bellare-namprempre-2000:authn-enc-notions, + author = "Mihir Bellare and Chanathip Namprempre", + title = "Authenticated Encryption: Relations among Notions and + Analysis of the Generic Composition Paradigm", + booktitle = "Advances in cryptology---ASIACRYPT 2000 (Kyoto)", + publisher = "Spring{\-}er-Ver{\-}lag", + year = 2000, + volume = 1976, + series = "Lecture Notes in Comput. Sci.", + pages = "531--545", + address = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.", + url = + "http://link.springer-ny.com/link/service/series/0558/bibs/1976/19760531.htm" +} + +@InProceedings{bellare-rogaway-1993:random-oracles, + author = "Mihir Bellare and Phillip Rogaway", + title = "Random oracles are practical", + booktitle = "Proceedings of the First Annual Conference on Computer and + Communications Security", + year = 1993, + pages = "62--73", + organization = "{ACM}", + url = "http://www-cse.ucsd.edu/users/mihir/papers/ro.html" +} + +@InProceedings{bellare-rogaway-1994:entity-authn-key-distrib, + author = "Mihir Bellare and Phillip Rogaway", + title = "Entity Authentication and Key Distribution", + booktitle = "{Advances in cryptology, {CRYPTO '94}: 14th annual + international cryptology conference, Santa Barbara, + California, {USA}, August 21--25, 1994: proceedings}", + year = 1994, + editor = "Yvo G. Desmedt", + volume = 839, + series = "Lecture Notes in Computer Science", + pages = "232--249", + address = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.", + publisher = "Spring{\-}er-Ver{\-}lag", + doi = "????", + isbn = "3-540-58333-5 (Berlin), 0-387-58333-5 (New York)", + issn = "0302-9743 (print), 1611-3349 (electronic)", + url = "http://link.springer-ny.com/link/service/series/0558/bibs/0773/07730232.htm" +} + +@InProceedings{bellare-rogaway-1995:oaep, + author = "M. Bellare and P. Rogaway", + title = "Optimal asymmetric encryption: How to Encrypt with {RSA}", + booktitle = "Advances in cryptology --- {EUROCRYPT} '94: Workshop on + the Theory and Application of Cryptographic Techniques, + Perugia, Italy, May 9--12, 1994: proceedings", + year = 1995, + editor = "Alfredo {De Santis}", + volume = 950, + series = "Lecture Notes in Computer Science", + pages = "92--111", + address = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.", + publisher = "Spring{\-}er-Ver{\-}lag", + isbn = "3-540-60176-7", + issn = "0302-9743 (print), 1611-3349 (electronic)", + url = + "http://link.springer-ny.com/link/service/series/0558/bibs/0950/09500092.htm" +} + +@InProceedings{bellare-rogaway-1995:session-key-distrib, + author = "Mihir Bellare and Phillip Rogaway", + title = "Provably secure session key distribution: the three party + case", + booktitle = "Proceedings of the twenty-seventh annual {ACM} Symposium + on Theory of Computing: Las Vegas, Nevada, May 29--June 1, + 1995", + year = 1995, + editor = "{ACM}", + pages = "57--66", + address = "New York, NY, USA", + publisher = "ACM Press", + note = "ACM order no. 508950.", + isbn = "0-89791-718-9", + url = "http://www.acm.org/pubs/citations/proceedings/stoc/225058/p57-bellare/" +} + +@Article{bellare-rogaway-1996:exact-security-sigs, + author = "Mihir Bellare and Phillip Rogaway", + title = "The exact security of digital signatures --- how to sign + with {RSA} and {Rabin}", + journal = "Lecture Notes in Computer Science", + year = 1996, + volume = 1070, + pages = "399--??", + issn = "0302-9743 (print), 1611-3349 (electronic)", + url = "http://link.springer-ny.com/link/service/series/0558/bibs/1070/10700399.htm" +} + +@Misc{bellare-rogaway-2004:triple-enc-eprint, + author = "Mihir Bellare and Phillip Rogaway", + title = "Code-Based Game-Playing Proofs and the Security of Triple + Encryption", + howpublished = "Cryptology ePrint Archive, Report 2004/331", + year = 2004, + url = "http://eprint.iacr.org/2004/331" +} + +@InProceedings{bellare-rogaway-2006:triple-enc, + author = "Mihir Bellare and Phillip Rogaway", + title = "The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs", - author = "Mihir Bellare and Phillip Rogaway", - bibdate = "2006-07-05", - bibsource = "DBLP, - http://dblp.uni-trier.de/db/conf/eurocrypt/eurocrypt2006.html#BellareR06", - booktitle = "Advances in Cryptology - {EUROCRYPT} 2006, 25th Annual + booktitle = "Advances in Cryptology - {EUROCRYPT} 2006, 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28 - June 1, 2006, Proceedings", - publisher = "Springer", - year = 2006, - volume = 4004, - editor = "Serge Vaudenay", - isbn = "3-540-34546-9", - pages = "409--426", - series = "Lecture Notes in Computer Science", - note = "Proceedings version of \cite{cryptoeprint:2004:331}" -} - -@InProceedings{Borisov:2004:OTR, - author = "Nikita Borisov and Ian Goldberg and Eric A. Brewer", - title = "Off-the-record communication, or, why not to use PGP", - booktitle = "WPES", - year = 2004, - pages = "77--84", - ee = "http://doi.acm.org/10.1145/1029179.1029200", - url = "http://www.cypherpunks.ca/otr/otr-wpes.pdf", - crossref = "DBLP:conf/wpes/2004", - bibsource = "DBLP, http://dblp.uni-trier.de" -} - -@InProceedings{Brassard:1989:SZK, - author = "Gilles Brassard and Claude Crepeau", - title = "Sorting out Zero-Knowledge", - booktitle = "Theory and Application of Cryptographic Techniques", - pages = "181--191", - year = 1989, - url = "http://citeseer.nj.nec.com/brassard90sorting.html" -} - -@TechReport{Canetti:2001:UCS, - author = "Ran Canetti", - title = "Universally Composable Security: {A} New Paradigm for + year = 2006, + editor = "Serge Vaudenay", + volume = 4004, + series = "Lecture Notes in Computer Science", + pages = "409--426", + publisher = "Springer", + note = "Proceedings version of + \cite{bellare-rogaway-2004:triple-enc-eprint}", + bibdate = "2006-07-05", + bibsource = "DBLP, http://dblp.uni-trier.de/db/conf/eurocrypt/eurocrypt2006.html#BellareR06", + isbn = "3-540-34546-9" +} + +@InProceedings{bernstein-2005:poly1305, + author = "Daniel J. Bernstein", + title = "The Poly1305-AES Message-Authentication Code", + booktitle = "Fast Software Encryption: 12th International Workshop, + {FSE} 2005, Paris, France, February 21-23, 2005, Revised + Selected Papers", + year = 2005, + pages = "32--49", + crossref = "DBLP:conf/fse/2005", + url = "https://doi.org/10.1007/11502760_3", + doi = "10.1007/11502760_3", + timestamp = "Tue, 30 May 2017 16:36:53 +0200", + biburl = "http://dblp.uni-trier.de/rec/bib/conf/fse/Bernstein05", + bibsource = "dblp computer science bibliography, http://dblp.org" +} + +@Misc{bernstein-2005:salsa20, + author = "Daniel J. Bernstein", + title = "{Salsa20} Specification", + howpublished = "Submission to the ECRYPT Stream Cipher project (eSTREAM)", + month = apr, + year = 2005, + url = "https://cr.yp.to/snuffle/spec.pdf" +} + +@InProceedings{bernstein-2006:curve25519, + author = "Daniel J. Bernstein", + title = "Curve25519: New Diffie-Hellman Speed Records", + booktitle = "Public Key Cryptography - {PKC} 2006, 9th International + Conference on Theory and Practice of Public-Key + Cryptography, New York, NY, USA, April 24-26, 2006, + Proceedings", + year = 2006, + pages = "207--228", + crossref = "DBLP:conf/pkc/2006", + url = "https://cr.yp.to/papers.html#curve25519", + doi = "10.1007/11745853_14", + timestamp = "Tue, 30 May 2017 16:36:52 +0200", + biburl = "http://dblp.uni-trier.de/rec/bib/conf/pkc/Bernstein06", + bibsource = "dblp computer science bibliography, http://dblp.org" +} + +@Article{blake-wilson-1997:key-agreement, + author = "S. Blake-Wilson and D. Johnson and A. Menezes", + title = "Key Agreement Protocols and Their Security Analysis", + journal = "Lecture Notes in Computer Science", + year = 1997, + volume = 1355, + pages = "30--??", + issn = "0302-9743 (print), 1611-3349 (electronic)" +} + +@Article{blake-wilson-menezes-1998:asymm-key-transport, + author = "S. Blake-Wilson and A. Menezes", + title = "Entity Authentication and Authenticated Key Transport + Protocols Employing Asymmetric Techniques", + journal = "Lecture Notes in Computer Science", + year = 1998, + volume = 1361, + pages = "137--??", + issn = "0302-9743 (print), 1611-3349 (electronic)" +} + +@Article{boneh-1998:ddh, + author = "D. Boneh", + title = "The Decision {Diffie--Hellman} Problem", + journal = "Lecture Notes in Computer Science", + year = 1998, + volume = 1423, + pages = "48--63", + issn = "0302-9743 (print), 1611-3349 (electronic)", + url = "http://theory.stanford.edu/~dabo/papers/DDH.ps.gz" +} + +@Article{boneh-franklin-2003:ibe-weil-pairing, + author = "Dan Boneh and Matthew Franklin", + title = "Identity-Based Encryption from the {Weil} Pairing", + journal = "SIAM Journal on Computing", + year = 2003, + volume = 32, + number = 3, + pages = "586--615", + month = jun, + doi = "https://doi.org/10.1137/S0097539701398521", + issn = "0097-5397 (print), 1095-7111 (electronic)", + url = "http://epubs.siam.org/sam-bin/dbq/article/39852" +} + +@InProceedings{borisov-2004:off-the-record, + author = "Nikita Borisov and Ian Goldberg and Eric A. Brewer", + title = "Off-the-record communication, or, why not to use PGP", + booktitle = "WPES", + year = 2004, + pages = "77--84", + ee = "http://doi.acm.org/10.1145/1029179.1029200", + url = "http://www.cypherpunks.ca/otr/otr-wpes.pdf", + crossref = "DBLP:conf/wpes/2004", + bibsource = "DBLP, http://dblp.uni-trier.de" +} + +@InProceedings{brassard-crepeau-1989:sorting-zero-knowledge, + author = "Gilles Brassard and Claude Crepeau", + title = "Sorting out Zero-Knowledge", + booktitle = "Theory and Application of Cryptographic Techniques", + year = 1989, + pages = "181--191", + url = "http://citeseer.nj.nec.com/brassard90sorting.html" +} + +@TechReport{burrows-1989:logic-authn, + author = "Michael Burrows and Martin Abadi and Roger Needham", + title = "A Logic of Authentication", + institution = "Digital Equipment Corporation, Systems Research Centre", + year = 1989, + number = 39, + month = feb, + pages = 48, + abstract = "Questions of belief are essential in analyzing protocols + for authentication in distributed computing systems. In + this paper we motivate, set out, and exemplify a logic + specifically designed for this analysis; we show how + various protocols differ subtly with respect to the + required initial assumptions of the participants and their + final beliefs. Our formalism has enabled us to isolate and + express these differences with a precision that was not + previously possible. It has drawn attention to features of + protocols of which we and their authors were previously + unaware, and allowed us to suggest improvements to the + protocols. The reasoning about some protocols has been + mechanically verified. This paper starts with an informal + account of the problem, goes on to explain the formalism + to be used, and gives examples of its application to + protocols from the literature, both with conventional + shared-key cryptography and with public-key + cryptography. Some of the examples are chosen because of + their practical importance, while others serve to + illustrate subtle points of the logic and to explain how + we use it. We discuss extensions of the logic motivated by + actual practice -- for example, in order to account for + the use of hash functions in signatures. The final + sections contain a formal semantics of the logic and some + conclusions." +} + +@Article{canetti-2000:security-and-composition, + author = "Ran Canetti", + title = "Security and Composition of Multiparty Cryptographic + Protocols", + journal = j-J-CRYPTOLOGY, + year = 2000, + volume = 13, + number = 1, + pages = "143--202", + coden = "JOCREQ", + issn = "0933-2790 (print), 1432-1378 (electronic)", + issn-l = "0933-2790", + bibdate = "Mon Oct 9 17:48:14 MDT 2000", + bibsource = "http://link.springer.de/link/service/journals/00145/tocs/t0013001.html; + http://www.math.utah.edu/pub/tex/bib/jcryptology.bib", + url = "http://link.springer.de/link/service/journals/00145/bibs/0013001/00130143.html", + acknowledgement= ack-nhfb, + journal-url = "http://link.springer.com/journal/145" +} + +@InProceedings{canetti-2001:uc-security, + author = "R. Canetti", + title = "{Universally Composable} security: a new paradigm for + cryptographic protocols", + booktitle = "{42nd IEEE Symposium on Foundations of Computer Science: + proceedings: October 14--17, 2001, Las Vegas, Nevada, + USA}", + year = 2001, + editor = "{IEEE}", + pages = "136--145", + address = "1109 Spring Street, Suite 300, Silver Spring, MD 20910, + USA", + publisher = "IEEE Computer Society Press", + isbn = "0-7695-1390-5, 0-7695-1391-3 (case), 0-7695-1392-1 + (microfiche)", + issn = "0272-5428" +} + +@TechReport{canetti-2001:uc-security-eprint, + author = "Ran Canetti", + title = "{Universally Composable} Security: a New Paradigm for Cryptographic Protocols", - added-by = "sti", - url = "http://eprint.iacr.org/2000/067", - number = "2000/067", - month = oct, - abstract = "We propose a new paradigm for defining security of - cryptographic protocols, called {\sf universally composable - security.} The salient property of universally composable - definitions of security is that they guarantee security - even when a secure protocol is composed with an arbitrary - set of protocols, or more generally when the protocol is - used as a component of an arbitrary system. This is an - essential property for maintaining security of - cryptographic protocols in complex and unpredictable - environments such as the Internet. In particular, - universally composable definitions guarantee security even - when an unbounded number of protocol instances are executed - concurrently in an adversarially controlled manner, they - guarantee non-malleability with respect to arbitrary - protocols, and more. We show how to formulate universally - composable definitions of security for practically any - cryptographic task. Furthermore, we demonstrate that - practically any such definition can be realized using known - general techniques, as long as only a minority of the - participants are corrupted. We then proceed to formulate - universally composable definitions of a wide array of - cryptographic tasks, including authenticated and secure - communication, key-exchange, public-key encryption, - signature, commitment, oblivious transfer, zero-knowledge, - and more. We also make initial steps towards studying the - realizability of the proposed definitions in other natural - settings.", - keywords = "foundations / cryptographic protocols, security analysis of - protocols, concurrent composition", - type = "Report", - annote = "Revised version of \cite{Canetti:2000:SCM}.", - year = 2001, - institution = "Cryptology {ePrint} Archive", - added-at = "Wed Oct 17 16:02:37 2001", - note = "Extended Abstract appeared in proceedings of the 42nd - Symposium on Foundations of Computer Science (FOCS), 2001" -} - -@PhdThesis{Daemen:1995:CHF, - author = "Joan Daemen", - title = "Cipher and hash function design strategies based on linear + institution = "Cryptology {ePrint} Archive", + year = 2001, + type = "Report", + number = "2000/067", + month = oct, + note = "Extended Abstract appeared in proceedings of the 42nd + Symposium on Foundations of Computer Science (FOCS), 2001", + annote = "Revised version of + \cite{canetti-2000:security-and-composition}.", + added-by = "sti", + url = "http://eprint.iacr.org/2000/067", + abstract = "We propose a new paradigm for defining security of + cryptographic protocols, called {\sf universally + composable security.} The salient property of universally + composable definitions of security is that they guarantee + security even when a secure protocol is composed with an + arbitrary set of protocols, or more generally when the + protocol is used as a component of an arbitrary + system. This is an essential property for maintaining + security of cryptographic protocols in complex and + unpredictable environments such as the Internet. In + particular, universally composable definitions guarantee + security even when an unbounded number of protocol + instances are executed concurrently in an adversarially + controlled manner, they guarantee non-malleability with + respect to arbitrary protocols, and more. We show how to + formulate universally composable definitions of security + for practically any cryptographic task. Furthermore, we + demonstrate that practically any such definition can be + realized using known general techniques, as long as only a + minority of the participants are corrupted. We then + proceed to formulate universally composable definitions of + a wide array of cryptographic tasks, including + authenticated and secure communication, key-exchange, + public-key encryption, signature, commitment, oblivious + transfer, zero-knowledge, and more. We also make initial + steps towards studying the realizability of the proposed + definitions in other natural settings.", + keywords = "foundations / cryptographic protocols, security analysis + of protocols, concurrent composition", + added-at = "Wed Oct 17 16:02:37 2001" +} + +@Article{canetti-2004:rand-oracle-revisit, + author = "Ran Canetti and Oded Goldreich and Shai Halevi", + title = "The random oracle methodology, revisited", + journal = "Journal of the ACM", + year = 2004, + volume = 51, + number = 4, + pages = "557--594", + month = jul, + issn = "0004-5411 (print), 1557-735X (electronic)" +} + +@Article{canetti-krawczyk-2001:secure-channels, + author = "Ran Canetti and Hugo Krawczyk", + title = "Analysis of Key-Exchange Protocols and Their Use for + Building Secure Channels", + journal = "Lecture Notes in Computer Science", + year = 2001, + volume = 2045, + pages = "453--??", + issn = "0302-9743 (print), 1611-3349 (electronic)", + url = "http://link.springer-ny.com/link/service/series/0558/bibs/2045/20450453.htm" +} + +@Misc{canetti-krawczyk-2001:secure-channels-eprint, + author = "Ran Canetti and Hugo Krawczyk", + title = "Analysis of Key-Exchange Protocols and Their Use for + Building Secure Channels", + howpublished = "Cryptology ePrint Archive, Report 2001/040", + year = 2001, + url = "http://eprint.iacr.org/2001/040" +} + +@Article{canetti-krawczyk-2002:uc-key-exchange, + author = "Ran Canetti and Hugo Krawczyk", + title = "Universally Composable Notions of Key Exchange and Secure + Channels", + journal = "Lecture Notes in Computer Science", + year = 2002, + volume = 2332, + pages = "337--??", + issn = "0302-9743 (print), 1611-3349 (electronic)", + url = "http://link.springer-ny.com/link/service/series/0558/bibs/2332/23320337.htm" +} + +@Misc{certicom-2000:sec1, + author = "{Certicom Research}", + title = "Standards for Efficient Cryptography, {SEC} 1: {E}lliptic + curve cryptography, Version 1.0", + year = 2000, + url = "http://www.secg.org/download/aid-385/sec1_final.pdf" +} + +@PhdThesis{daemen-1995:cipher-hash-design, + author = "Joan Daemen", + title = "Cipher and hash function design strategies based on linear and differential cryptanalysis", - year = 1995, - school = "K. U. Leuven" + school = "K. U. Leuven", + year = 1995 } -@Misc{Ellis:1997:SNS, - author = "James Ellis", - title = "The Story of Non-Secret Encryption", - howpublished = "CESG internal document", - month = dec, - year = 1997, - note = "Released internally in 1987.", - url = "http://www.jya.com/ellisdoc.htm" +@Manual{dworkin-2010:cbc-ciphertext-stealing, + title = "Recommendation for Block Cipher Modes of Operation: Three + Variants of Ciphertext Stealing for CBC Mode", + author = "Morris Dworkin", + organization = pub-NIST, + address = pub-NIST:adr, + month = oct, + year = 2010, + note = "Addendum to NIST Special Publication 800-38A", + pages = "iv + 7", + url = "http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a-add.pdf" } -@Misc{Ferguson:2005:AWG, - author = "Niels Ferguson", - title = "Authentication Weaknesses in {GCM}", - year = 2005, - month = "May", - url = "http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/comments/CWC-GCM/Ferguson2.pdf", - note = "Public comment to NIST" +@InProceedings{elgamal-1985:dlog-enc-sign, + author = "Taher ElGamal", + title = "A Public Key Cryptosystem and a Signature Scheme Based on + Discrete Logarithms", + booktitle = "{Advances in Cryptology: Proceedings of CRYPTO 84}", + year = 1985, + editor = "George Robert Blakley and David Chaum", + volume = 196, + series = "Lecture Notes in Computer Science", + pages = "10--18", + address = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.", + publisher = "Spring{\-}er-Ver{\-}lag", + note = "CRYPTO 84: a Workshop on the Theory and Application of + Cryptographic Techniques, held at the University of + California, Santa Barbara, August 19--22, 1984, sponsored + by the International Association for Cryptologic + Research.", + doi = "https://doi.org/10.1007/3-540-39568-7", + isbn = "0-387-15658-5; 3-540-39568-7", + issn = "0302-9743 (print), 1611-3349 (electronic)", + url = + "http://www.springerlink.com/openurl.asp?genre=article&issn=????&volume=0&issue=0&spage=10" } -@Misc{Fisher:2000:Storin-collide, - author = "Matthew Fisher", - title = "Re: Yet another block cipher: {Storin}", - howpublished = "Usenet article in {\texttt{sci.crypt}}", - year = 2000, - note = "Message-id {\msgid{<8gjctn\$9ct\$1@nnrp1.deja.com>}}" +@Misc{ellis-1997:non-secret-enc, + author = "James Ellis", + title = "The Story of Non-Secret Encryption", + howpublished = "CESG internal document", + month = dec, + year = 1997, + note = "Released internally in 1987.", + url = "http://www.jya.com/ellisdoc.htm" } -@TechReport{Frier:1996:SSL, - author = "A. Frier and P. Karlton and P. Kocher", - title = "The {SSL 3.0} Protocol", - institution = "Netscape Communications Corp.", - month = nov, - year = 1996, - url = "http://home.netscape.com/eng/ssl3/ssl-toc.html" +@Misc{ferguson-2005:gcm-authn-weakness, + author = "Niels Ferguson", + title = "Authentication Weaknesses in {GCM}", + month = "May", + year = 2005, + note = "Public comment to NIST", + url = "http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/comments/CWC-GCM/Ferguson2.pdf" +} + +@Misc{fisher-2000:storin-usenet, + author = "Matthew Fisher", + title = "Re: Yet another block cipher: {Storin}", + howpublished = "Usenet article in {\texttt{sci.crypt}}", + year = 2000, + note = "Message-id {\msgid{<8gjctn\$9ct\$1@nnrp1.deja.com>}}" } -@Misc{Goldwasser:1999:LNC, - author = "Shafi Goldwasser and Mihir Bellare", - title = "Lecture Notes on Cryptography", +@Misc{goldwasser-bellare-1999:lecture-notes-crypto, + author = "Shafi Goldwasser and Mihir Bellare", + title = "Lecture Notes on Cryptography", howpublished = "Summer Course ``Cryptography and Computer Security'' at MIT, 1996--1999", - year = 1999, - url = "http://citeseer.nj.nec.com/goldwasser96lecture.html" + year = 1999, + url = "http://citeseer.nj.nec.com/goldwasser96lecture.html" } -@InProceedings{Groth:2008:ENP, - author = "Jens Groth and Amit Sahai", - title = "Efficient Non-interactive Proof Systems for Bilinear +@InProceedings{groth-sahai-2008:proofs-for-bilinear-groups, + author = "Jens Groth and Amit Sahai", + title = "Efficient Non-interactive Proof Systems for Bilinear Groups", - booktitle = "EUROCRYPT", - year = 2008, - pages = "415--432", - ee = "http://dx.doi.org/10.1007/978-3-540-78967-3_24", - crossref = "DBLP:conf/eurocrypt/2008", - bibsource = "DBLP, http://dblp.uni-trier.de" + booktitle = "EUROCRYPT", + year = 2008, + pages = "415--432", + ee = "http://dx.doi.org/10.1007/978-3-540-78967-3_24", + crossref = "DBLP:conf/eurocrypt/2008", + bibsource = "DBLP, http://dblp.uni-trier.de" } -@Manual{IEEE:2000:1363, - author = "{IEEE}", - title = "IEEE 1363-2000: Standard Specifications for Public Key +@Manual{ieee-2000:1363, + title = "IEEE 1363-2000: Standard Specifications for Public Key Cryptography", - year = 2000, - isbn = "0-7381-1956-3", - abstract = "This standard specifies common public-key cryptographic + author = "{IEEE}", + organization = "Microprocessor Standards Committee of the IEEE Computer + Society, USA", + year = 2000, + isbn = "0-7381-1956-3", + abstract = "This standard specifies common public-key cryptographic techniques, including mathematical primitives for secret value (key) derivation, public-key encryption, and digital signatures, and cryptographic schemes based on those @@ -248,349 +719,715 @@ parameters, public keys and private keys. The purpose of this standard is to provide a reference for specifications of a variety of techniques from which applications may - select.", - organization = "Microprocessor Standards Committee of the IEEE Computer - Society, USA" + select." } -@Manual{IEEE:2004:1363a, - title = "{IEEE} 1363a-2004: Standard Specifications for Public Key +@Manual{ieee-2004:1363a, + title = "{IEEE} 1363a-2004: Standard Specifications for Public Key Cryptography -- Amendment 1: Additional Techniques", - author = "{IEEE}", + author = "{IEEE}", organization = "Microprocessor Standards Committee of the IEEE Computer Society, USA", - year = 2004, - note = "Amendment to \cite{IEEE:2000:1363}.", - isbn = "0-7381-4003-1", - abstract = "Amendment to IEEE Std 1363-2000. This standard specifies - additional public-key cryptographic techniques beyond those - in IEEE Std 1363-2000. It is intended to be merged with - IEEE Std 1363-2000 during future revisions." -} - -@PhdThesis{IWJ:1997:WGT, - author = "Ian Jackson", - title = "Who goes there? Location confidentiality through + year = 2004, + note = "Amendment to \cite{ieee-2000:1363}.", + isbn = "0-7381-4003-1", + abstract = "Amendment to IEEE Std 1363-2000. This standard specifies + additional public-key cryptographic techniques beyond + those in IEEE Std 1363-2000. It is intended to be merged + with IEEE Std 1363-2000 during future revisions." +} + +@PhdThesis{jackson-1997:who-goes-there, + author = "Ian Jackson", + title = "Who goes there? Location confidentiality through anonymity", - year = 1997, - school = "Cambridge University Computer Laboratory", - pages = "vi + 97", - url = "http://www.chiark.greenend.org.uk/~ijackson/thesis/" + school = "Cambridge University Computer Laboratory", + year = 1997, + pages = "vi + 97", + url = "http://www.chiark.greenend.org.uk/~ijackson/thesis/" +} + +@Misc{koblitz-menezes-2006:another-look-provable-security-ii, + author = "Neal Koblitz and Alfred Menezes", + title = "Another Look at ``Provable Security'' II", + howpublished = "Cryptology ePrint Archive, Report 2006/229", + year = 2006, + url = "http://eprint.iacr.org/2006/229" } -@Misc{Kohno:2003:CWC, - author = "Tadayoshi Kohno and John Viega and Doug Whiting", - title = "The CWC Authenticated Encryption (Associated Data) Mode", +@TechReport{kocher-1996:ssl3, + author = "A. Frier and P. Karlton and P. Kocher", + title = "The {SSL 3.0} Protocol", + institution = "Netscape Communications Corp.", + year = 1996, + month = nov, + url = "http://home.netscape.com/eng/ssl3/ssl-toc.html" +} + +@Misc{kohno-2003:cwc, + author = "Tadayoshi Kohno and John Viega and Doug Whiting", + title = "The CWC Authenticated Encryption (Associated Data) Mode", howpublished = "Cryptology ePrint Archive, Report 2003/106", - year = 2003, - url = "http://eprint.iacr.org/2003/106" + year = 2003, + url = "http://eprint.iacr.org/2003/106" +} + +@InProceedings{krawczyk-2001:order-enc-authn, + author = "Hugo Krawczyk", + title = "The Order of Encryption and Authentication for Protecting + Communications (or: How Secure Is {SSL}?)", + booktitle = "Advances in cryptology --- {CRYPTO} 2001: 21st Annual + International Cryptology Conference, Santa Barbara, + California, {USA}, August 19--23, 2001: proceedings", + year = 2001, + editor = "Joe Kilian", + volume = 2139, + series = "Lecture Notes in Computer Science", + pages = "310--??", + address = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.", + publisher = "Spring{\-}er-Ver{\-}lag", + isbn = "3-540-42456-3 (paperback)", + url = + "http://link.springer-ny.com/link/service/series/0558/bibs/2139/21390310.htm" } -@InProceedings{Maurer:2009:UZK, - author = "Ueli M. Maurer", - title = "Unifying Zero-Knowledge Proofs of Knowledge", - booktitle = "AFRICACRYPT", - year = 2009, - pages = "272-286", - ee = "http://dx.doi.org/10.1007/978-3-642-02384-2_17", - crossref = "DBLP:conf/africacrypt/2009", - bibsource = "DBLP, http://dblp.uni-trier.de" +@InProceedings{maurer-2009:unify-proofs-of-knowledge, + author = "Ueli M. Maurer", + title = "Unifying Zero-Knowledge Proofs of Knowledge", + booktitle = "AFRICACRYPT", + year = 2009, + pages = "272-286", + ee = "http://dx.doi.org/10.1007/978-3-642-02384-2_17", + crossref = "DBLP:conf/africacrypt/2009", + bibsource = "DBLP, http://dblp.uni-trier.de" } -@InProceedings{McGrew:2004:SPG, - author = "David A. McGrew and John Viega", - title = "The Security and Performance of the Galois/Counter Mode +@InProceedings{mcgrew-viega-2004:gcm-security-performance, + author = "David A. McGrew and John Viega", + title = "The Security and Performance of the Galois/Counter Mode ({GCM}) of Operation", - bibdate = "2004-12-13", - bibsource = "DBLP, - http://dblp.uni-trier.de/db/conf/indocrypt/indocrypt2004.html#McGrewV04", - booktitle = "Progress in Cryptology - {INDOCRYPT} 2004, 5th + booktitle = "Progress in Cryptology - {INDOCRYPT} 2004, 5th International Conference on Cryptology in India, Chennai, India, December 20-22, 2004, Proceedings", - publisher = "Springer", - year = 2004, - volume = 3348, - editor = "Anne Canteaut and Kapalee Viswanathan", - isbn = "3-540-24130-2", - pages = "343--355", - series = "Lecture Notes in Computer Science", - url = "http://eprint.iacr.org/2004/193" -} - -@Misc{Menezes:2005:IPB, - author = "Alfred Menezes", - title = "An Introduction to Pairing-Based Cryptography", - url = - "http://www.cacr.math.uwaterloo.ca/~ajmeneze/publications/pairings.pdf", - note = "Notes from lectures given in Santander, Spain", - year = 2005 -} - -@InProceedings{Rogaway:2001:OCB, - author = "Phillip Rogaway and Mihir Bellare and John Black and Ted + year = 2004, + editor = "Anne Canteaut and Kapalee Viswanathan", + volume = 3348, + series = "Lecture Notes in Computer Science", + pages = "343--355", + publisher = "Springer", + bibdate = "2004-12-13", + bibsource = "DBLP, http://dblp.uni-trier.de/db/conf/indocrypt/indocrypt2004.html#McGrewV04", + isbn = "3-540-24130-2", + url = "http://eprint.iacr.org/2004/193" +} + +@Misc{menezes-2005:intro-pairing-crypto, + author = "Alfred Menezes", + title = "An Introduction to Pairing-Based Cryptography", + year = 2005, + note = "Notes from lectures given in Santander, Spain", + url = "http://www.cacr.math.uwaterloo.ca/~ajmeneze/publications/pairings.pdf" +} + +@Manual{nist-2005:cmac, + title = "Recommentation for Block Cipher Modes of Operation: The + {CMAC} Mode for Authentication", + author = "{NIST}", + organization = pub-NIST, + address = pub-NIST:adr, + month = may, + year = 2005, + volume = "SP~800-38\,B", + series = "Special Publications", + url = "http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf" +} + +@Manual{nist-2008:triple-des, + title = "Recommendation for the {Triple Data Encryption Algorithm} + ({TDEA}) Block Cipher", + author = "{NIST}", + organization = pub-NIST, + address = pub-NIST:adr, + month = may, + year = 2008, + volume = "SP~800-67", + pages = "x + 30", + day = 19, + series = "Special Publications", + url = "http://csrc.nist.gov/publications/nistpubs/800-67/SP800-67.pdf", + acknowledgement= ack-nhfb +} + +@Misc{raimondo-2006:deniable-authn-key-exchange, + author = "Mario Di Raimondo and Rosario Gennaro and Hugo Krawczyk", + title = "Deniable Authentication and Key Exchange", + howpublished = "Cryptology ePrint Archive, Report 2006/280", + year = 2006, + url = "http://eprint.iacr.org/2006/280" +} + +@Misc{rfc768, + author = "J. Postel", + title = "{User Datagram Protocol}", + howpublished = "RFC 768 (INTERNET STANDARD)", + month = aug, + year = 1980, + number = 768, + publisher = "IETF", + series = "Request for Comments", + url = "http://www.ietf.org/rfc/rfc768.txt" +} + +@Misc{rfc793, + author = "J. Postel", + title = "{Transmission Control Protocol}", + howpublished = "RFC 793 (INTERNET STANDARD)", + month = sep, + year = 1981, + note = "Updated by RFCs 1122, 3168, 6093, 6528", + number = 793, + publisher = "IETF", + series = "Request for Comments", + url = "http://www.ietf.org/rfc/rfc793.txt" +} + +@InProceedings{rogaway-2001:ocb, + author = "Phillip Rogaway and Mihir Bellare and John Black and Ted Krovetz", - title = "{OCB}: a block-cipher mode of operation for efficient + title = "{OCB}: a block-cipher mode of operation for efficient authenticated encryption", - booktitle = "{ACM} Conference on Computer and Communications Security", - pages = "196--205", - year = 2001, - url = "http://www.cs.ucdavis.edu/~rogaway/ocb/" -} - -@InProceedings{Rogaway:2002:AEA, - author = "Phillip Rogaway", - title = "Authenticated-encryption with associated-data", - added-by = "msteiner", - url = "http://www.cs.ucdavis.edu/~rogaway/papers/ad.html", - pages = "98--107", - added-at = "Sun Nov 16 12:50:24 2003", - abstract = "When a message is transformed into a ciphertext in a way + booktitle = "{ACM} Conference on Computer and Communications Security", + year = 2001, + pages = "196--205", + url = "http://www.cs.ucdavis.edu/~rogaway/ocb/" +} + +@InProceedings{rogaway-2002:aead, + author = "Phillip Rogaway", + title = "Authenticated-encryption with associated-data", + booktitle = "Proceedings of the 9th {ACM} Conference on Computer and + Communications Security", + year = 2002, + editor = "Ravi Sandhu", + pages = "98--107", + month = nov, + address = "Washington, DC, USA", + publisher = "ACM Press", + added-by = "msteiner", + url = "http://www.cs.ucdavis.edu/~rogaway/papers/ad.html", + added-at = "Sun Nov 16 12:50:24 2003", + abstract = "When a message is transformed into a ciphertext in a way designed to protect both its privacy and authenticity, there may be additional information, such as a packet header, that travels alongside the ciphertext (at least conceptually) and must get authenticated with it. We formalize and investigate this authenticated-encryption - with associated-data (AEAD) problem. Though the problem has - long been addressed in cryptographic practice, it was never - provided a definition or even a name. We do this, and go on - to look at efficient solutions for AEAD, both in general - and for the authenticated-encryption scheme OCB. For the - general setting we study two simple ways to turn an - authenticated-encryption scheme that does not support - associated-data into one that does: nonce stealing and - ciphertext translation. For the case of OCB we construct an - AEAD-scheme by combining OCB and the pseudorandom function - PMAC, using the same key for both algorithms. We prove - that, despite ``interaction'' between the two schemes when - using a common key, the combination is sound. We also - consider achieving AEAD by the generic composition of a - nonce-based, privacy-only encryption scheme and a - pseudorandom function.", - booktitle = "Proceedings of the 9th {ACM} Conference on Computer and - Communications Security", - year = 2002, - editor = "Ravi Sandhu", - month = nov, - publisher = "ACM Press", - address = "Washington, DC, USA" + with associated-data (AEAD) problem. Though the problem + has long been addressed in cryptographic practice, it was + never provided a definition or even a name. We do this, + and go on to look at efficient solutions for AEAD, both in + general and for the authenticated-encryption scheme + OCB. For the general setting we study two simple ways to + turn an authenticated-encryption scheme that does not + support associated-data into one that does: nonce stealing + and ciphertext translation. For the case of OCB we + construct an AEAD-scheme by combining OCB and the + pseudorandom function PMAC, using the same key for both + algorithms. We prove that, despite ``interaction'' between + the two schemes when using a common key, the combination + is sound. We also consider achieving AEAD by the generic + composition of a nonce-based, privacy-only encryption + scheme and a pseudorandom function." } -@Misc{SEC1, - author = "{Certicom Research}", - title = "Standards for Efficient Cryptography, {SEC} 1: {E}lliptic - curve cryptography, Version 1.0", - year = 2000, - url = "http://www.secg.org/download/aid-385/sec1_final.pdf" +@Book{schneier-1996:applied-crypto, + author = "Bruce Schneier", + title = "Applied Cryptography: Protocols, Algorithms, and Source + Code in {C}", + publisher = "John Wiley and Sons, Inc.", + year = 1996, + address = "New York, NY, USA", + edition = "Second", + pages = "xxiii + 758", + isbn = "0-471-12845-7 (cloth), 0-471-11709-9 (paper)", + url = "http://www.counterpane.com/applied.html" } -@Manual{SP:2005:BCM, - author = "{NIST}", - title = "Recommentation for Block Cipher Modes of Operation: The - {CMAC} Mode for Authentication", - volume = "SP~800-38\,B", - organization = pub-NIST, - address = pub-NIST:adr, - month = may, - year = 2005, - series = "Special Publications", - url = "http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf" +@Article{shoup-1997:dh-lower-bounds, + author = "Victor Shoup", + title = "Lower Bounds for Discrete Logarithms and Related Problems", + journal = "Lecture Notes in Computer Science", + year = 1997, + volume = 1233, + pages = "256--??", + issn = "0302-9743 (print), 1611-3349 (electronic)", + url = "http://link.springer-ny.com/link/service/series/0558/bibs/1233/12330256.htm" } -@Manual{SP:2008:TDEA, - author = "{NIST}", - title = "Recommendation for the {Triple Data Encryption Algorithm} - ({TDEA}) Block Cipher", - volume = "SP~800-67", - organization = pub-NIST, - address = pub-NIST:adr, - pages = "x + 30", - day = 19, - month = may, - year = 2008, - series = "Special Publications", - url = "http://csrc.nist.gov/publications/nistpubs/800-67/SP800-67.pdf", - acknowledgement =ack-nhfb -} - -@Unpublished{Shoup:2001:PIS, - author = "Victor Shoup", - title = "Proposal for an {ISO} Standard for Public Key Encryption +@Misc{shoup-1999:formal-model-key-exchange, + author = "Victor Shoup", + title = "On Formal Models for Secure Key Exchange ", + howpublished = "Cryptology ePrint Archive, Report 1999/012", + year = 1999, + url = "http://eprint.iacr.org/1999/012" +} + +@InProceedings{shoup-2001:oaep-reconsidered, + author = "Victor Shoup", + title = "{OAEP} Reconsidered", + booktitle = "Advances in cryptology --- {CRYPTO} 2001: 21st Annual + International Cryptology Conference, Santa Barbara, + California, {USA}, August 19--23, 2001: proceedings", + year = 2001, + editor = "Joe Kilian", + volume = 2139, + series = "Lecture Notes in Computer Science", + pages = "239--259", + address = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.", + publisher = "Spring{\-}er-Ver{\-}lag", + isbn = "3-540-42456-3 (paperback)", + url = "http://link.springer-ny.com/link/service/series/0558/bibs/2139/21390239.htm" +} + +@Unpublished{shoup-2001:proposal-iso-public-key, + author = "Victor Shoup", + title = "Proposal for an {ISO} Standard for Public Key Encryption (Version 2.0)", - year = 2001, - note = "Unpublished manuscript", - url = "http://www.shoup.net/papers/" + note = "Unpublished manuscript", + year = 2001, + url = "http://www.shoup.net/papers/" +} + +@Misc{shoup-2004:sequences-of-games, + author = "Victor Shoup", + title = "Sequences of games: a tool for taming complexity in + security proofs", + howpublished = "Cryptology ePrint Archive, Report 2004/332", + year = 2004, + url = "http://eprint.iacr.org/2004/332" } -@TechReport{Silverman:2000:CBA, - author = "Robert Silverman", - title = "A Cost-Based Security Analysis of Symmetric and Asymmetric +@TechReport{silverman-2000:cost-based-security-analysis, + author = "Robert Silverman", + title = "A Cost-Based Security Analysis of Symmetric and Asymmetric Key Lengths", - institution = "RSA Laboratories", - number = 13, - month = "April", - year = 2000, - url = "http://www.rsa.com/rsalabs/node.asp?id=2088" + institution = "RSA Laboratories", + year = 2000, + number = 13, + month = "April", + url = "http://www.rsa.com/rsalabs/node.asp?id=2088" } -@Misc{Unicode:5.0, - author = "Unicode Consortium", - title = "The {Unicode} {Standard} 5.0", - year = 2007, - url = "http://www.unicode.org/versions/Unicode5.0.0/" +@Misc{stinson-wu-2006:two-flow-zero-knowledge, + author = "D.R. Stinson and J. Wu", + title = "An Efficient and Secure Two-flow Zero-Knowledge + Identification Protocol", + howpublished = "Cryptology ePrint Archive, Report 2006/337", + year = 2006, + url = "http://eprint.iacr.org/2006/337" } -@InProceedings{Wagner:2000:PSU, - author = "David Wagner and Ian Goldberg", - title = "Proofs of Security for the {Unix} Password Hashing +@Misc{unicode-2007:standard, + author = "Unicode Consortium", + title = "The {Unicode} {Standard} 5.0", + year = 2007, + url = "http://www.unicode.org/versions/Unicode5.0.0/" +} + +@InProceedings{wagner-goldberg:unix-passwd-hashing, + author = "David Wagner and Ian Goldberg", + title = "Proofs of Security for the {Unix} Password Hashing Algorithm", - crossref = "Okamoto:2000:ACA", - pages = "560--572", - url = "http://www.cs.berkeley.edu/~daw/papers/" -} - -@Book{Washington:2003:EC, - author = "Lawrence C. Washington", - title = "Elliptic Curves: Number Theory and Cryptography", - isbn = "1-584-88365-0", - publisher = "CRC Press", - year = 2003, - pages = 428 -} - -@TechReport {Wooding:2000:Storin, - author = "Mark Wooding", - title = "{Storin}: A block cipher for digitial signal processors", - institution = "Straylight/Edgeware", - year = 2000, - url = "http://www.excessus.demon.co.uk/crypto/storin.ps.gz", - abstract = "We present Storin: a new 96-bit block cipher designed to + pages = "560--572", + crossref = "Okamoto:2000:ACA", + url = "http://www.cs.berkeley.edu/~daw/papers/" +} + +@Book{washington-2003:elliptic-curves, + author = "Lawrence C. Washington", + title = "Elliptic Curves: Number Theory and Cryptography", + publisher = "CRC Press", + year = 2003, + isbn = "1-584-88365-0", + pages = 428 +} + +@TechReport{wooding-2000:storin, + author = "Mark Wooding", + title = "{Storin}: A block cipher for digitial signal processors", + institution = "Straylight/Edgeware", + year = 2000, + url = "http://www.excessus.demon.co.uk/crypto/storin.ps.gz", + abstract = "We present Storin: a new 96-bit block cipher designed to play to the strengths of current digital signal processors (DSPs). In particular, DSPs tend to provide single-cycle multiply-and-accumulate operations, making matrix multiplications very cheap. Working in an environment - where multiplication is as fast as exclusive-or changes the - usual perceptions about which operations provide good + where multiplication is as fast as exclusive-or changes + the usual perceptions about which operations provide good cryptographic strength cheaply. The scarcity of available memory, for code and for tables, and a penalty for nonsequential access to data also make traditional block ciphers based around substitution tables unsuitable." } -@Misc{Wooding:2000:Storin-diff, - author = "Mark Wooding", - title = "Re: Yet another block cipher: {Storin}", +@Misc{wooding-2000:storin-usenet, + author = "Mark Wooding", + title = "Re: Yet another block cipher: {Storin}", howpublished = "Usenet article in \texttt{sci.crypt}", - year = 2000, - note = "Message-id {\msgid{}}" + year = 2000, + note = "Message-id {\msgid{}}" } -@Misc{Wooding:2001:TrIPE, - author = "Mark Wooding", - year = "2001--2010", - url = "http://git.distorted.org.uk/~mdw/tripe/", - title = "Trivial IP Encryption (TrIPE): A simple {VPN}" +@Misc{wooding-2003:new-proofs-old-modes, + author = "Mark Wooding", + title = "New proofs for old modes", + howpublished = "Unpublished work in progress", + year = 2003 } -@Misc{Wooding:2003:NPO, - author = "Mark Wooding", - title = "New proofs for old modes", - howpublished = "Unpublished work in progress", - year = 2003 +@Misc{wooding-2006:wrestlers, + author = "Mark Wooding", + title = "The Wrestlers Protocol: A simple, practical, secure, + deniable protocol for key-exchange", + howpublished = "Cryptology ePrint Archive, Report 2006/386", + year = 2006, + url = "http://eprint.iacr.org/2006/386" +} + +@Misc{wooding-2010:tripe, + author = "Mark Wooding", + title = "Trivial IP Encryption (TrIPE): A simple {VPN}", + year = "2001--2010", + url = "http://git.distorted.org.uk/~mdw/tripe/" } -@Misc{Ylonen:2001:STL, - author = "T. Ylonen and T. Kivinen and M. Saarinen and T. Rinne and +@Misc{ylonen-2001:ssh-transport-layer, + author = "T. Ylonen and T. Kivinen and M. Saarinen and T. Rinne and S. Lehtinen", - title = "{SSH} Transport Layer Protocol", - month = jan, - year = 2001, + title = "{SSH} Transport Layer Protocol", howpublished = "Internet Draft", - url = "http://www.ietf.org/internet-drafts/draft-ietf-secsh-transport-09.txt" + month = jan, + year = 2001, + url = "http://www.ietf.org/internet-drafts/draft-ietf-secsh-transport-09.txt" } %%%-------------------------------------------------------------------------- %%% Proceedings volumes. +@Proceedings{ACM:1995:PTS, + title = "Proceedings of the twenty-seventh annual {ACM} Symposium + on Theory of Computing: Las Vegas, Nevada, May 29--June 1, + 1995", + year = 1995, + booktitle = "Proceedings of the twenty-seventh annual {ACM} Symposium + on Theory of Computing: Las Vegas, Nevada, May 29--June 1, + 1995", + editor = "{ACM}", + address = "New York, NY, USA", + publisher = "ACM Press", + note = "ACM order no. 508950.", + pages = "viii + 763", + isbn = "0-89791-718-9" +} + +@Proceedings{ACM:1998:PTA, + title = "Proceedings of the thirtieth annual {ACM} Symposium on + Theory of Computing: Dallas, Texas, May 23--26, 1998", + year = 1998, + booktitle = "Proceedings of the thirtieth annual {ACM} Symposium on + Theory of Computing: Dallas, Texas, May 23--26, 1998", + editor = "{ACM}", + address = "New York, NY, USA", + publisher = "ACM Press", + note = "ACM order number 508980.", + pages = "x + 684", + isbn = "0-89791-962-9" +} + +@Proceedings{Blakley:1985:ACP, + title = "{Advances in Cryptology: Proceedings of CRYPTO 84}", + year = 1985, + booktitle = "{Advances in Cryptology: Proceedings of CRYPTO 84}", + editor = "George Robert Blakley and David Chaum", + volume = 196, + series = "Lecture Notes in Computer Science", + address = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.", + publisher = "Spring{\-}er-Ver{\-}lag", + note = "CRYPTO 84: a Workshop on the Theory and Application of + Cryptographic Techniques, held at the University of + California, Santa Barbara, August 19--22, 1984, sponsored + by the International Association for Cryptologic + Research.", + pages = "ix + 491", + doi = "https://doi.org/10.1007/3-540-39568-7", + isbn = "0-387-15658-5; 3-540-39568-7", + issn = "0302-9743 (print), 1611-3349 (electronic)", + url = "http://link.springer-ny.com/link/service/series/0558/tocs/t0196.htm" +} + +@Proceedings{Coppersmith:1995:ACC, + title = "{Advances in cryptology, {CRYPTO '95}: 15th Annual + International Cryptology Conference, Santa Barbara, + California, {USA}, August 27--31, 1995: proceedings}", + year = 1995, + booktitle = "{Advances in cryptology, {CRYPTO '95}: 15th Annual + International Cryptology Conference, Santa Barbara, + California, {USA}, August 27--31, 1995: proceedings}", + editor = "Don Coppersmith", + volume = 963, + series = "Lecture Notes in Computer Science", + address = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.", + publisher = "Spring{\-}er-Ver{\-}lag", + note = "Sponsored by the International Association for Cryptologic + Research (IACR), in cooperation with the IEEE Computer + Society Technical Committee on Security and Privacy.", + pages = "xii + 465", + doi = "????", + isbn = "3-540-60221-6 (Berlin)", + issn = "0302-9743 (print), 1611-3349 (electronic)", + url = "http://link.springer-ny.com/link/service/series/0558/tocs/t0963.htm" +} + @Proceedings{DBLP:conf/africacrypt/2009, - editor = "Bart Preneel", - title = "Progress in Cryptology - AFRICACRYPT 2009, Second - International Conference on Cryptology in Africa, Gammarth, - Tunisia, June 21-25, 2009. Proceedings", - booktitle = "AFRICACRYPT", - publisher = "Springer", - series = "Lecture Notes in Computer Science", - volume = 5580, - year = 2009, - isbn = "978-3-642-02383-5", - ee = "http://dx.doi.org/10.1007/978-3-642-02384-2", - bibsource = "DBLP, http://dblp.uni-trier.de" + title = "Progress in Cryptology - AFRICACRYPT 2009, Second + International Conference on Cryptology in Africa, + Gammarth, Tunisia, June 21-25, 2009. Proceedings", + year = 2009, + booktitle = "AFRICACRYPT", + editor = "Bart Preneel", + volume = 5580, + series = "Lecture Notes in Computer Science", + publisher = "Springer", + isbn = "978-3-642-02383-5", + ee = "http://dx.doi.org/10.1007/978-3-642-02384-2", + bibsource = "DBLP, http://dblp.uni-trier.de" } @Proceedings{DBLP:conf/eurocrypt/2008, - editor = "Nigel P. Smart", - title = "Advances in Cryptology - EUROCRYPT 2008, 27th Annual + title = "Advances in Cryptology - EUROCRYPT 2008, 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Istanbul, Turkey, April 13-17, 2008. Proceedings", - booktitle = "EUROCRYPT", - publisher = "Springer", - series = "Lecture Notes in Computer Science", - volume = 4965, - year = 2008, - isbn = "978-3-540-78966-6", - bibsource = "DBLP, http://dblp.uni-trier.de" + year = 2008, + booktitle = "EUROCRYPT", + editor = "Nigel P. Smart", + volume = 4965, + series = "Lecture Notes in Computer Science", + publisher = "Springer", + isbn = "978-3-540-78966-6", + bibsource = "DBLP, http://dblp.uni-trier.de" } @Proceedings{DBLP:conf/fse/2001, - editor = "Mitsuru Matsui", - title = "Fast Software Encryption, 8th International Workshop, FSE + title = "Fast Software Encryption, 8th International Workshop, FSE 2001 Yokohama, Japan, April 2-4, 2001, Revised Papers", - booktitle = "FSE", - publisher = "Springer", - series = "Lecture Notes in Computer Science", - volume = 2355, - year = 2002, - isbn = "3-540-43869-6", - bibsource = "DBLP, http://dblp.uni-trier.de" + year = 2002, + booktitle = "FSE", + editor = "Mitsuru Matsui", + volume = 2355, + series = "Lecture Notes in Computer Science", + publisher = "Springer", + isbn = "3-540-43869-6", + bibsource = "DBLP, http://dblp.uni-trier.de" +} + +@Proceedings{DBLP:conf/fse/2005, + title = "Fast Software Encryption: 12th International Workshop, + {FSE} 2005, Paris, France, February 21-23, 2005, Revised + Selected Papers", + year = 2005, + editor = "Henri Gilbert and Helena Handschuh", + volume = 3557, + series = "Lecture Notes in Computer Science", + publisher = "Springer", + url = "https://doi.org/10.1007/b137506", + doi = "10.1007/b137506", + isbn = "3-540-26541-4", + timestamp = "Tue, 30 May 2017 16:36:53 +0200", + biburl = "http://dblp.uni-trier.de/rec/bib/conf/fse/2005", + bibsource = "dblp computer science bibliography, http://dblp.org" } @Proceedings{DBLP:conf/indocrypt/2004, - editor = "Anne Canteaut and Kapalee Viswanathan", - title = "Progress in Cryptology - INDOCRYPT 2004, 5th International - Conference on Cryptology in India, Chennai, India, December - 20-22, 2004, Proceedings", - booktitle = "INDOCRYPT", - publisher = "Springer", - series = "Lecture Notes in Computer Science", - volume = 3348, - year = 2004, - isbn = "3-540-24130-2", - bibsource = "DBLP, http://dblp.uni-trier.de" + title = "Progress in Cryptology - INDOCRYPT 2004, 5th International + Conference on Cryptology in India, Chennai, India, + December 20-22, 2004, Proceedings", + year = 2004, + booktitle = "INDOCRYPT", + editor = "Anne Canteaut and Kapalee Viswanathan", + volume = 3348, + series = "Lecture Notes in Computer Science", + publisher = "Springer", + isbn = "3-540-24130-2", + bibsource = "DBLP, http://dblp.uni-trier.de" +} + +@Proceedings{DBLP:conf/pkc/2006, + title = "Public Key Cryptography - {PKC} 2006, 9th International + Conference on Theory and Practice of Public-Key + Cryptography, New York, NY, USA, April 24-26, 2006, + Proceedings", + year = 2006, + editor = "Moti Yung and Yevgeniy Dodis and Aggelos Kiayias and Tal + Malkin", + volume = 3958, + series = "Lecture Notes in Computer Science", + publisher = "Springer", + url = "https://doi.org/10.1007/11745853", + doi = "10.1007/11745853", + isbn = "3-540-33851-9", + timestamp = "Tue, 30 May 2017 16:36:52 +0200", + biburl = "http://dblp.uni-trier.de/rec/bib/conf/pkc/2006", + bibsource = "dblp computer science bibliography, http://dblp.org" } @Proceedings{DBLP:conf/wpes/2004, - editor = "Vijay Atluri and Paul F. Syverson and Sabrina De Capitani + title = "Proceedings of the 2004 ACM Workshop on Privacy in the + Electronic Society, WPES 2004, Washington, DC, USA, + October 28, 2004", + year = 2004, + booktitle = "WPES", + editor = "Vijay Atluri and Paul F. Syverson and Sabrina De Capitani di Vimercati", - title = "Proceedings of the 2004 ACM Workshop on Privacy in the - Electronic Society, WPES 2004, Washington, DC, USA, October - 28, 2004", - booktitle = "WPES", - publisher = "ACM", - year = 2004, - isbn = "1-58113-968-3", - bibsource = "DBLP, http://dblp.uni-trier.de" + publisher = "ACM", + isbn = "1-58113-968-3", + bibsource = "DBLP, http://dblp.uni-trier.de" } @Proceedings{DBLP:conf/wpes/2007, - editor = "Peng Ning and Ting Yu", - title = "Proceedings of the 2007 ACM Workshop on Privacy in the - Electronic Society, WPES 2007, Alexandria, VA, USA, October - 29, 2007", - booktitle = "WPES", - publisher = "ACM", - year = 2007, - isbn = "978-1-59593-883-1", - bibsource = "DBLP, http://dblp.uni-trier.de" + title = "Proceedings of the 2007 ACM Workshop on Privacy in the + Electronic Society, WPES 2007, Alexandria, VA, USA, + October 29, 2007", + year = 2007, + booktitle = "WPES", + editor = "Peng Ning and Ting Yu", + publisher = "ACM", + isbn = "978-1-59593-883-1", + bibsource = "DBLP, http://dblp.uni-trier.de" +} + +@Proceedings{DeSantis:1995:ACE, + title = "Advances in cryptology --- {EUROCRYPT} '94: Workshop on + the Theory and Application of Cryptographic Techniques, + Perugia, Italy, May 9--12, 1994: proceedings", + year = 1995, + booktitle = "Advances in cryptology --- {EUROCRYPT} '94: Workshop on + the Theory and Application of Cryptographic Techniques, + Perugia, Italy, May 9--12, 1994: proceedings", + editor = "Alfredo {De Santis}", + volume = 950, + series = "Lecture Notes in Computer Science", + address = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.", + publisher = "Spring{\-}er-Ver{\-}lag", + pages = "xiii + 472", + isbn = "3-540-60176-7", + issn = "0302-9743 (print), 1611-3349 (electronic)" +} + +@Proceedings{Desmedt:1994:ACC, + title = "{Advances in cryptology, {CRYPTO '94}: 14th annual + international cryptology conference, Santa Barbara, + California, {USA}, August 21--25, 1994: proceedings}", + year = 1994, + booktitle = "{Advances in cryptology, {CRYPTO '94}: 14th annual + international cryptology conference, Santa Barbara, + California, {USA}, August 21--25, 1994: proceedings}", + editor = "Yvo G. Desmedt", + volume = 839, + series = "Lecture Notes in Computer Science", + address = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.", + publisher = "Spring{\-}er-Ver{\-}lag", + pages = "xii + 438", + doi = "????", + isbn = "3-540-58333-5 (Berlin), 0-387-58333-5 (New York)", + issn = "0302-9743 (print), 1611-3349 (electronic)", + url = "http://link.springer-ny.com/link/service/series/0558/tocs/t0839.htm" +} + +@Proceedings{IEEE:1997:ASF, + title = "38th Annual Symposium on Foundations of Computer Science: + October 20--22, 1997, Miami Beach, Florida", + year = 1997, + booktitle = "38th Annual Symposium on Foundations of Computer Science: + October 20--22, 1997, Miami Beach, Florida", + editor = "{IEEE}", + address = "1109 Spring Street, Suite 300, Silver Spring, MD 20910, + USA", + publisher = "IEEE Computer Society Press", + note = "IEEE catalog number 97CB36150. IEEE Computer Society Press + order number PR08197.", + key = "IEEE-FOCS'97", + pages = "xiii + 606", + isbn = "0-8186-8197-7 (paperback), 0-8186-8198-5 (casebound), + 0-8186-8199-3 (microfiche)", + issn = "0272-5428" +} + +@Proceedings{IEEE:2001:ISF, + title = "{42nd IEEE Symposium on Foundations of Computer Science: + proceedings: October 14--17, 2001, Las Vegas, Nevada, + USA}", + year = 2001, + booktitle = "{42nd IEEE Symposium on Foundations of Computer Science: + proceedings: October 14--17, 2001, Las Vegas, Nevada, + USA}", + editor = "{IEEE}", + address = "1109 Spring Street, Suite 300, Silver Spring, MD 20910, + USA", + publisher = "IEEE Computer Society Press", + pages = "xiii + 670", + isbn = "0-7695-1390-5, 0-7695-1391-3 (case), 0-7695-1392-1 + (microfiche)", + issn = "0272-5428" +} + +@Proceedings{Kilian:2001:ACC, + title = "Advances in cryptology --- {CRYPTO} 2001: 21st Annual + International Cryptology Conference, Santa Barbara, + California, {USA}, August 19--23, 2001: proceedings", + year = 2001, + booktitle = "Advances in cryptology --- {CRYPTO} 2001: 21st Annual + International Cryptology Conference, Santa Barbara, + California, {USA}, August 19--23, 2001: proceedings", + editor = "Joe Kilian", + volume = 2139, + series = "Lecture Notes in Computer Science", + address = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.", + publisher = "Spring{\-}er-Ver{\-}lag", + pages = "xi + 598", + isbn = "3-540-42456-3 (paperback)", + url = "http://link.springer-ny.com/link/service/series/0558/tocs/t2139.htm" +} + +@Proceedings{Koblitz:1996:ACC, + title = "{Advances in cryptology, {CRYPTO '96}: 16th annual + international cryptology conference, Santa Barbara, + California, {USA}, August 18--22, 1996: proceedings}", + year = 1996, + booktitle = "{Advances in cryptology, {CRYPTO '96}: 16th annual + international cryptology conference, Santa Barbara, + California, {USA}, August 18--22, 1996: proceedings}", + editor = "Neal Koblitz", + volume = 1109, + series = "Lecture Notes in Computer Science", + address = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc.", + publisher = "Spring{\-}er-Ver{\-}lag", + note = "Sponsored by the International Association for Cryptologic + Research (IACR), in cooperation with the IEEE Computer + Society Technical Committee on Security and Privacy and + the Computer Science Department of the University of + California at Santa Barbara (UCSB).", + annote = "``Sponsored by the International Association for + Cryptologic Research (IACR), in cooperation with the IEEE + Computer Society Technical Committee on Security and + Privacy and the Computer Science Department of the + University of California at Santa Barbara (UCSB)''", + pages = "xii + 415", + doi = "????", + isbn = "3-540-61512-1", + issn = "0302-9743 (print), 1611-3349 (electronic)", + url = "http://link.springer-ny.com/link/service/series/0558/tocs/t1109.htm" } %%%--------------------------------------------------------------------------