|
|
Venues (Conferences, Journals, ...)
|
|
GrowBag graphs for keyword ? (Num. hits/coverage)
Group by:
The graphs summarize 78 occurrences of 34 keywords
|
|
|
Results
Found 59 publication records. Showing 59 according to the selection in the facets
Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
120 | Mridul Nandi |
Fast and Secure CBC-Type MAC Algorithms. |
FSE |
2009 |
DBLP DOI BibTeX RDF |
OMAC, padding rule, prf-security, CBC-MAC |
103 | Éliane Jaulmes, Antoine Joux, Frédéric Valette |
On the Security of Randomized CBC-MAC Beyond the Birthday Paradox Limit: A New Construction. |
FSE |
2002 |
DBLP DOI BibTeX RDF |
|
95 | Goce Jakimoski, K. P. Subbalakshmi |
On Efficient Message Authentication Via Block Cipher Design Techniques. |
ASIACRYPT |
2007 |
DBLP DOI BibTeX RDF |
Wegman-Carter construction, maximum differential probability, block ciphers, Message authentication, universal hash functions |
93 | John Black, Phillip Rogaway |
CBC MACs for Arbitrary-Length Messages: The Three-Key Constructions. |
J. Cryptol. |
2005 |
DBLP DOI BibTeX RDF |
Standards, Provable security, Message authentication codes, Modes of operation, CBC MAC |
93 | Dan Boneh, Richard A. DeMillo, Richard J. Lipton |
On the Importance of Eliminating Errors in Cryptographic Computations. |
J. Cryptol. |
2001 |
DBLP DOI BibTeX RDF |
Standards, Provable security, Message authentication codes, Modes of operation, CBC MAC |
85 | Keting Jia, Xiaoyun Wang 0001, Zheng Yuan, Guangwu Xu |
Distinguishing and Second-Preimage Attacks on CBC-Like MACs. |
CANS |
2009 |
DBLP DOI BibTeX RDF |
CBC, MAC, Distinguishing attack, Second preimage attack |
82 | Kaoru Kurosawa, Tetsu Iwata |
TMAC: Two-Key CBC MAC. |
CT-RSA |
2003 |
DBLP DOI BibTeX RDF |
block cipher, provable security, CBC MAC |
76 | Jaechul Sung, Deukjo Hong, Sangjin Lee 0002 |
Key Recovery Attacks on the RMAC, TMAC, and IACBC. |
ACISP |
2003 |
DBLP DOI BibTeX RDF |
RMAC, TMAC, XCBC, IACBC, Message Authentication Codes, Modes of Operation, Key Recovery Attacks, CBC-MAC |
76 | Don Coppersmith, Lars R. Knudsen, Chris J. Mitchell |
Key Recovery and Forgery Attacks on the MacDES MAC Algorithm. |
CRYPTO |
2000 |
DBLP DOI BibTeX RDF |
Cryptanalysis, Message Authentication Codes, CBC-MAC |
72 | Mihir Bellare, Krzysztof Pietrzak, Phillip Rogaway |
Improved Security Analyses for CBC MACs. |
CRYPTO |
2005 |
DBLP DOI BibTeX RDF |
|
68 | Changhoon Lee, Jongsung Kim, Jaechul Sung, Seokhie Hong, Sangjin Lee 0002 |
Forgery and Key Recovery Attacks on PMAC and Mitchell's TMAC Variant. |
ACISP |
2006 |
DBLP DOI BibTeX RDF |
MAC (Message Authentication Code), PMAC, TMAC Variant, Key Recovery Attacks, CBC-MAC, Forgery Attacks |
67 | Jakob Jonsson |
On the Security of CTR + CBC-MAC. |
Selected Areas in Cryptography |
2002 |
DBLP DOI BibTeX RDF |
AES, modes of operation, authenticated encryption |
65 | John Black, Phillip Rogaway |
CBC MACs for Arbitrary-Length Messages: The Three-Key Constructions. |
CRYPTO |
2000 |
DBLP DOI BibTeX RDF |
|
58 | Ueli M. Maurer |
Indistinguishability of Random Systems. |
EUROCRYPT |
2002 |
DBLP DOI BibTeX RDF |
random systems, quasi-randomness, Indistinguishability, pseudo-random functions, CBC-MAC, pseudo-random permutations |
54 | Serge Vaudenay |
Decorrelation over Infinite Domains: The Encrypted CBC-MAC Case. |
Selected Areas in Cryptography |
2000 |
DBLP DOI BibTeX RDF |
|
53 | Pierre-Alain Fouque, Gwenaëlle Martinet, Frédéric Valette, Sébastien Zimmer |
On the Security of the CCM Encryption Mode and of a Slight Variant. |
ACNS |
2008 |
DBLP DOI BibTeX RDF |
CCM, CBC-MAC, Counter mode |
52 | Mihir Bellare, Phillip Rogaway, David A. Wagner 0001 |
The EAX Mode of Operation. |
FSE |
2004 |
DBLP DOI BibTeX RDF |
EAX, OMAC, provable security, message authentication, modes of operation, Authenticated encryption, CCM, CBC MAC |
49 | Soichi Furuya, Kouichi Sakurai |
Risks with Raw-Key Masking - The Security Evaluation of 2-Key XCBC. |
ICICS |
2002 |
DBLP DOI BibTeX RDF |
MAC, Block cipher, provable security, mode of operation |
49 | Charanjit S. Jutla |
Encryption Modes with Almost Free Message Integrity. |
EUROCRYPT |
2001 |
DBLP DOI BibTeX RDF |
|
48 | Tetsu Iwata, Kaoru Kurosawa |
OMAC: One-Key CBC MAC. |
FSE |
2003 |
DBLP DOI BibTeX RDF |
|
39 | Zheng Gong, Pieter H. Hartel, Svetla Nikova, Bo Zhu 0007 |
Towards Secure and Practical MACs for Body Sensor Networks. |
INDOCRYPT |
2009 |
DBLP DOI BibTeX RDF |
|
36 | Charanjit S. Jutla |
Encryption Modes with Almost Free Message Integrity. |
J. Cryptol. |
2008 |
DBLP DOI BibTeX RDF |
Pairwise independent, Parallelizable, Authentication, Encryption, Block ciphers |
36 | Reouven Elbaz, Lionel Torres, Gilles Sassatelli, Pierre Guillemin, Michel Bardouillet, Albert Martinez |
A Comparison of Two Approaches Providing Data Encryption and Authentication on a Processor Memory Bus. |
PATMOS |
2006 |
DBLP DOI BibTeX RDF |
|
36 | Mihir Bellare, Joe Kilian, Phillip Rogaway |
The Security of Cipher Block Chaining. |
CRYPTO |
1994 |
DBLP DOI BibTeX RDF |
|
33 | Mun-Kyu Lee, Jung Ki Min, Seok Hun Kang, Sang-Hwa Chung, Howon Kim 0001, Dong Kyue Kim |
Efficient Implementation of Pseudorandom Functions for Electronic Seal Protection Protocols. |
WISA |
2006 |
DBLP DOI BibTeX RDF |
electronic seal, RFID, AES, message authentication code, pseudorandom function |
33 | Dowon Hong, Ju-Sung Kang, Bart Preneel, Heuisu Ryu |
A Concrete Security Analysis for 3GPP-MAC. |
FSE |
2003 |
DBLP DOI BibTeX RDF |
3GPP-MAC, Provable security, Message authentication code, Pseudo-randomness |
31 | Pierre-Alain Fouque, Antoine Joux, Gwenaëlle Martinet, Frédéric Valette |
Authenticated On-Line Encryption. |
Selected Areas in Cryptography |
2003 |
DBLP DOI BibTeX RDF |
blockwise adversaries, provable security, authenticated encryption, Symmetric encryption, chosen ciphertext attacks |
30 | Ashwin Jha, Mridul Nandi |
Revisiting Structure Graph and Its Applications to CBC-MAC and EMAC. |
IACR Cryptol. ePrint Arch. |
2016 |
DBLP BibTeX RDF |
|
30 | Ashwin Jha, Mridul Nandi |
Revisiting structure graphs: Applications to CBC-MAC and EMAC. |
J. Math. Cryptol. |
2016 |
DBLP DOI BibTeX RDF |
|
30 | Liting Zhang, Wenling Wu, Peng Wang 0009, Bo Liang |
TrCBC: Another look at CBC-MAC. |
Inf. Process. Lett. |
2012 |
DBLP DOI BibTeX RDF |
|
30 | Bart Preneel |
CBC-MAC and Variants. |
Encyclopedia of Cryptography and Security (2nd Ed.) |
2011 |
DBLP DOI BibTeX RDF |
|
30 | Damian Rusinek, Bogdan Ksiezopolski |
Influence of CCM, CBC-MAC, CTR and stand-alone encryption on the quality of transmitted data in the high-performance WSN based on Imote2. |
Ann. UMCS Informatica |
2011 |
DBLP DOI BibTeX RDF |
|
30 | Liting Zhang, Wenling Wu, Lei Zhang 0012, Peng Wang 0009 |
CBCR: CBC MAC with rotating transformations. |
Sci. China Inf. Sci. |
2011 |
DBLP DOI BibTeX RDF |
|
30 | Akihiro Kato, Masayuki Kanda, Satoru Kanno |
Camellia Counter Mode and Camellia Counter with CBC-MAC Mode Algorithms. |
RFC |
2009 |
DBLP DOI BibTeX RDF |
|
30 | Avradip Mandal, Mridul Nandi |
An improved collision probability for CBC-MAC and PMAC. |
IACR Cryptol. ePrint Arch. |
2007 |
DBLP BibTeX RDF |
|
30 | Bart Preneel |
CBC-MAC and Variants. |
Encyclopedia of Cryptography and Security |
2005 |
DBLP DOI BibTeX RDF |
|
30 | Kaoru Kurosawa, Tetsu Iwata |
TMAC: Two-Key CBC MAC. |
IEICE Trans. Fundam. Electron. Commun. Comput. Sci. |
2004 |
DBLP BibTeX RDF |
|
30 | Doug Whiting, Russell Housley, Niels Ferguson |
Counter with CBC-MAC (CCM). |
RFC |
2003 |
DBLP DOI BibTeX RDF |
|
30 | Tetsu Iwata, Kaoru Kurosawa |
OMAC: One-Key CBC MAC. |
IACR Cryptol. ePrint Arch. |
2002 |
DBLP BibTeX RDF |
|
30 | Kaoru Kurosawa, Tetsu Iwata |
TMAC: Two-Key CBC MAC. |
IACR Cryptol. ePrint Arch. |
2002 |
DBLP BibTeX RDF |
|
30 | Éliane Jaulmes, Antoine Joux, Frédéric Valette |
On the Security of Randomized CBC-MAC Beyond the Birthday Paradox Limit - A New Construction. |
IACR Cryptol. ePrint Arch. |
2001 |
DBLP BibTeX RDF |
|
30 | Karl Brincat, Chris J. Mitchell |
New CBC-MAC Forgery Attacks. |
ACISP |
2001 |
DBLP DOI BibTeX RDF |
|
30 | Erez Petrank, Charles Rackoff |
CBC MAC for Real-Time Data Sources. |
J. Cryptol. |
2000 |
DBLP DOI BibTeX RDF |
|
30 | Erez Petrank, Charles Rackoff |
CBC MAC for Real-Time Data Sources. |
IACR Cryptol. ePrint Arch. |
1997 |
DBLP BibTeX RDF |
|
28 | Jiali Choy, Khoongming Khoo |
New Applications of Differential Bounds of the SDS Structure. |
ISC |
2008 |
DBLP DOI BibTeX RDF |
SPN, branch number, {0, 1}-matrices, differential, universal hash functions |
28 | Kazuhiko Minematsu, Yukiyasu Tsunoo |
Provably Secure MACs from Differentially-Uniform Permutations and AES-Based Implementations. |
FSE |
2006 |
DBLP DOI BibTeX RDF |
Differentially-uniform permutation, MAC, Block cipher, AES |
28 | Joan Daemen, Vincent Rijmen |
A New MAC Construction ALRED and a Specific Instance ALPHA-MAC. |
FSE |
2005 |
DBLP DOI BibTeX RDF |
|
28 | John Black, Phillip Rogaway |
A Block-Cipher Mode of Operation for Parallelizable Message Authentication. |
EUROCRYPT |
2002 |
DBLP DOI BibTeX RDF |
|
23 | Charanjit S. Jutla |
PRF Domain Extension Using DAGs. |
TCC |
2006 |
DBLP DOI BibTeX RDF |
|
23 | Khoongming Khoo, Swee-Huay Heng |
New Constructions of Universal Hash Functions Based on Function Sums. |
ICCSA (3) |
2006 |
DBLP DOI BibTeX RDF |
low maximal differential, low algebraic degree, substitution permutation network (SPN), Message authentication codes, universal hash functions |
18 | Peng Wang 0009, Dengguo Feng, Wenling Wu, Liting Zhang |
On the Unprovable Security of 2-Key XCBC. |
ACISP |
2008 |
DBLP DOI BibTeX RDF |
Blockcipher mode of operation, Provable security, Message authentication code, Related-key attack, Blockcipher |
18 | Krzysztof Pietrzak |
A Tight Bound for EMAC. |
ICALP (2) |
2006 |
DBLP DOI BibTeX RDF |
|
18 | Fernando C. Colón Osorio, Emmanuel Agu, Kerry McKay |
Measuring energy-security tradeoffs in wireless networks. |
IPCCC |
2005 |
DBLP DOI BibTeX RDF |
|
18 | Pascal Urien, Mesmin Dandjinou |
The OpenEapSmartcard platform. |
Net-Con |
2005 |
DBLP DOI BibTeX RDF |
javacards, Security, WLAN, smartcards |
18 | Tetsu Iwata, Kaoru Kurosawa |
How to Enhance the Security of the 3GPP Confidentiality and Integrity Algorithms. |
FSE |
2005 |
DBLP DOI BibTeX RDF |
|
18 | Emmanuel López-Trejo, Francisco Rodríguez-Henríquez, Arturo Díaz-Pérez |
An FPGA Implementation of CCM Mode Using AES. |
ICISC |
2005 |
DBLP DOI BibTeX RDF |
|
18 | Alireza Hodjat, Patrick Schaumont, Ingrid Verbauwhede |
Architectural Design Features of a Programmable High Throughput AES Coprocessor. |
ITCC (2) |
2004 |
DBLP DOI BibTeX RDF |
|
18 | Yevgeniy Dodis, Rosario Gennaro, Johan Håstad, Hugo Krawczyk, Tal Rabin |
Randomness Extraction and Key Derivation Using the CBC, Cascade and HMAC Modes. |
CRYPTO |
2004 |
DBLP DOI BibTeX RDF |
|
18 | Mihir Bellare, Roch Guérin, Phillip Rogaway |
XOR MACs: New Methods for Message Authentication Using Finite Pseudorandom Functions. |
CRYPTO |
1995 |
DBLP DOI BibTeX RDF |
|
Displaying result #1 - #59 of 59 (100 per page; Change: )
|
|