M. Abdalla and M. Bellare, “A comparative analysis of the security of rekeying techniques,” Full version of this paper, available via http://www-cse.ucsd.edu/users/mihir.
M. Bellare, R. Canetti and H. Krawczyk, “Keying hash functions for message authentication,” Advances in Cryptology-Crypto’ 96, LNCS Vol. 1109, N. Koblitz ed., Springer-Verlag, 1996.
CrossRef
Google Scholar
M. Bellare, A. Desai, E. Jokipii and P. Rogaway, “A concrete security treatment of symmetric encryption: Analysis of the DES modes of operation,” Proc. of the 38th IEEE FOCS, IEEE, 1997.
Google Scholar
M. Bellare, O. Goldreich and H. Krawczyk, “Stateless evaluation of pseudorandom functions: Security beyond the birthday barrier,” Advances in Cryptology-Crypto’ 99, LNCS Vol. 1666, M. Wiener ed., Springer-Verlag, 1999.
Google Scholar
M. Bellare, J. Kilian and P. Rogaway, “The security of cipher block chaining,” available via http://www-cse.ucsd.edu/users/mihir. Preliminary version in Advances in Cryptology-Crypto’ 94, LNCS Vol. 839, Y. Desmedt ed., Springer-Verlag, 1994.
Google Scholar
M. Bellare, T. Krovetz and P. Rogaway, “Luby-Racko. backwards: Increasing security by making block ciphers non-invertible,” Advances in Cryptology-Eurocrypt’ 98, LNCS Vol. 1403, K. Nyberg ed., Springer-Verlag, 1998.
Google Scholar
M. Bellare and S. Miner, “A forward-secure digital signature scheme,” Advances in Cryptology-Crypto’ 99, LNCS Vol. 1666, M. Wiener ed., Springer-Verlag, 1999.
Google Scholar
M. Bellare and C. Namprempre, “Authenticated Encryption: Relations among notions and analysis of the generic composition paradigm,” Advances in Cryptology-ASIACRYPT’ 00, LNCS Vol. ??, T. Okamoto ed., Springer-Verlag, 2000. Available via http://www-cse.ucsd.edu/users/mihir.
Google Scholar
M. Bellare and B. Yee, “Forward security in private-key cryptography,” Manuscript, 1998.
Google Scholar
E. Biham and A. Shamir, “Differential cryptanalysis of the Full 16-round DES,” Advances in Cryptology-Crypto’ 92, LNCS Vol. 740, E. Brickell ed., Springer-Verlag, 1992.
Google Scholar
M. Blum and S. Micali, “How to generate cryptographically strong sequences of pseudo-random bits,” SIAM Journal on Computing, Vol. 13, No. 4, 850–864, November 1984.
MATH
CrossRef
MathSciNet
Google Scholar
W. Diffie, P. van Oorschot and M. Wiener, “Authentication and authenticated key exchanges,” Designs, Codes and Cryptography, 2, 107–125, 1992.
CrossRef
Google Scholar
O. Goldreich, S. Goldwasser and S. Micali, “How to construct random functions,” Journal of the ACM, Vol. 33, No. 4, 1986, pp. 210–217.
CrossRef
MathSciNet
Google Scholar
S. Goldwasser and S. Micali, “Probabilistic encryption,” Journal of Computer and System Sciences, Vol. 28, 1984, pp. 270–299.
MATH
CrossRef
MathSciNet
Google Scholar
C. Günther, “An identity-based key-exchange protocol,” Advances in Cryptology-Eurocrypt’ 89, LNCS Vol. 434, J-J. Quisquater, J. Vandewille ed., Springer-Verlag, 1989.
Google Scholar
C. Hall, D. Wagner, J. Kelsey and B. Schneier, “Building PRFs from PRPs,” Advances in Cryptology-Crypto’ 98, LNCS Vol. 1462, H. Krawczyk ed., Springer-Verlag, 1998.
CrossRef
Google Scholar
M. Matsui, “The first experimental cryptanalysis of the Data Encryption Standard,” Advances in Cryptology-Crypto’ 94, LNCS Vol. 839, Y. Desmedt ed., Springer-Verlag, 1994.
Google Scholar
A. Yao, “Theory and applications of trapdoor functions,” Proc. of the 23rd IEEE FOCS, IEEE, 1982.
Google Scholar