forked from crypto101/book
-
Notifications
You must be signed in to change notification settings - Fork 0
/
Crypto101.bib
353 lines (353 loc) · 13.8 KB
/
Crypto101.bib
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
@misc{cryptoeprint:2009:317,
author = {Alex Biryukov and Dmitry Khovratovich},
title = {Related-key Cryptanalysis of the Full {AES}-192 and {AES}-256},
howpublished = {Cryptology ePrint Archive, Report 2009/317},
year = {2009},
note = {\url{http://eprint.iacr.org/2009/317}},
}
@misc{cryptoeprint:2009:374,
author = {Alex Biryukov and Orr Dunkelman and Nathan Keller and Dmitry Khovratovich and Adi Shamir},
title = {Key Recovery Attacks of Practical Complexity on {AES} Variants With Up To 10 Rounds},
howpublished = {Cryptology ePrint Archive, Report 2009/374},
year = {2009},
note = {\url{http://eprint.iacr.org/2009/374}},
}
@misc{salsa20:speed,
author = {D. J. Bernstein},
title = {Snuffle 2005: the {Salsa20} encryption function},
note = {\url{http://cr.yp.to/snuffle.html\#speed}},
}
@misc{cryptopp:bench,
author = {Wei Dai},
title = {Crypto++ 5.6.0 Benchmarks},
note = {\url{http://www.cryptopp.com/benchmarks.html}},
}
@misc{krawczyk:order,
author = {Hugo Krawczyk},
title = {The Order of Encryption and Authentication for Protecting
Communications (or: How Secure Is {SSL}?)},
year = {2001},
note = {\url{http://www.iacr.org/archive/crypto2001/21390309.pdf}},
}
@misc{moxie:doom,
author = {Moxie Marlinspike},
title = {The Cryptographic Doom Principle},
journal = {Thoughtcrime},
type = {Blog},
number = {December 13},
year = {2011},
note = {\url{http://www.thoughtcrime.org/blog/the-cryptographic-doom-principle/}},
}
@misc{vaudenay:cbcpadding,
author = {Serge Vaudenay},
title = {Security Flaws Induced by {CBC} Padding Applications to {SSL}, {IPSec}, {WTLS}...},
note = {\url{http://www.iacr.org/cryptodb/archive/2002/EUROCRYPT/2850/2850.pdf}},
}
@inproceedings{bellarecanettikrawczyk:keyinghash,
author = {Mihir Bellare and Ran Canetti and Hugo Krawczyk},
title = {Keying hash functions for message authentication},
year = {1996},
pages = {1--15},
publisher = {Springer-Verlag},
note = {\url{http://www.ssrc.ucsc.edu/PaperArchive/bellare-lncs96.pdf}},
}
@misc{cms:padding,
author = {R. Housley},
title = {{RFC} 5652: Cryptographic Message Syntax ({CMS})},
note = {\url{https://tools.ietf.org/html/rfc5652\#section-6.3}},
}
@misc{turner:prohibitssl20,
author = {S. Turner and T. Polk},
title = {{RFC} 6176: Prohibiting Secure Sockets Layer ({SSL}) Version 2.0},
note = {\url{https://tools.ietf.org/html/rfc6176}},
}
@misc{tls12,
author = {T. Dierks and E. Rescorla},
title = {{RFC} 5246: The Transport Layer Security ({TLS}) Protocol, Version 1.2},
note = {\url{https://tools.ietf.org/html/rfc5246}},
}
@misc{rfc3749:tlscompression,
author = {S. Hollenbeck},
title = {{RFC} 3749: Transport Layer Security Protocol Compression Methods},
note = {\url{https://tools.ietf.org/html/rfc3749}},
}
@article{boneh:twentyyears,
author = {Dan Boneh},
title = {Twenty Years of Attacks on the {RSA} Cryptosystem},
journal = {Notices of the AMS},
year = {1999},
volume = {46},
pages = {203--213},
note = {\url{http://crypto.stanford.edu/dabo/papers/RSA-survey.pdf}},
}
@inproceedings{anderson:mindingyourpsandqs,
author = {Ross Anderson and Serge Vaudenay},
title = {Minding Your P's and Q's},
booktitle = {In Advances in Cryptology - ASIACRYPT'96, LNCS 1163},
year = {1996},
pages = {26--35},
publisher = {Springer-Verlag},
note = {\url{http://www.cl.cam.ac.uk/~rja14/Papers/psandqs.pdf}},
}
@misc{rsa:keysizes,
author = {RSA Laboratories},
title = {What key size should be used?},
booktitle = {Standards Initiatives},
note = {\url{http://www.emc.com/emc-plus/rsa-labs/standards-initiatives/key-size.htm}}
}
@misc{nist:keymanagement,
author = {National {I}nstitute for {S}tandards and {T}echnology},
title = {SP800-57: Recommendation for Key Management – Part 1: General (Revised)},
note = {\url{http://csrc.nist.gov/publications/nistpubs/800-57/sp800-57_part1_rev3_general.pdf}}
}
@inproceedings{mason:nltwotimepads,
author = {Joshua Mason and Kathryn Watkins and Jason Eisner and Adam Stubblefield},
title = {A natural language approach to automated cryptanalysis of two-time pads},
booktitle = {Proceedings of the 13th ACM conference on Computer and Communications Security},
series = {CCS '06},
year = {2006},
isbn = {1-59593-518-5},
location = {Alexandria, Virginia, USA},
pages = {235--244},
numpages = {10},
url = {http://doi.acm.org/10.1145/1180405.1180435},
note = {\url{http://www.cs.jhu.edu/~jason/papers/mason+al.ccs06.pdf}},
doi = {10.1145/1180405.1180435},
acmid = {1180435},
publisher = {ACM},
address = {New York, NY, USA},
keywords = {keystream reuse, one-time pad, stream cipher},
}
@misc{nist:sp800-90a,
author = {Elaine Barker and John Kelsey},
title = {NIST Special Publication 800-90A Recommendation for Random Number Generation Using Deterministic Random Bit Generators},
note = {\url{http://csrc.nist.gov/publications/nistpubs/800-90A/SP800-90A.pdf}},
year = {2012}
}
@misc{ecdrbg1,
author = {Berry Schoenmakers and Andrey Sidorenko},
title = {Cryptanalysis of the Dual Elliptic Curve Pseudorandom Generator},
note = {\url{http://www.cosic.esat.kuleuven.be/wissec2006/papers/21.pdf}},
year = {2006}
}
@misc{ecdrbg2,
author = {Daniel R. L. Brown and Kristian Gj{\o}steen},
title = {A Security Analysis of the NIST SP 800-90 Elliptic Curve Random Number Generator},
howpublished = {Cryptology ePrint Archive, Report 2007/048},
year = {2007},
note = {\url{http://eprint.iacr.org/2007/048.pdf}},
}
@misc{sciengines:breakdes,
author = {SciEngines GmbH},
title = {Break {DES} in less than a single day},
year = {2008},
note = {\url{http://www.sciengines.com/company/news-a-events/74-des-in-1-day.html}},
}
@INPROCEEDINGS{fms:rc4,
author = {Scott Fluhrer and Itsik Mantin and Adi Shamir},
title = {Weaknesses in the Key Scheduling Algorithm of {RC4}},
year = {2001},
note = {\url{http://www.wisdom.weizmann.ac.il/~itsik/RC4/Papers/Rc4_ksa.ps}},
journal = {Proceedings of the 4th annual workshop on selected areas of cryptography},
pages = {1--24},
publisher = {}
}
@article{klein:rc4,
author = {Andreas Klein},
title = {Attacks on the {RC4} stream cipher},
journal = {Des. Codes Cryptography},
issue_date = {September 2008},
volume = {48},
number = {3},
month = sep,
year = {2008},
issn = {0925-1022},
pages = {269--286},
numpages = {18},
note = {\url{http://cage.ugent.be/~klein/papers/RC4-en.pdf}},
doi = {10.1007/s10623-008-9206-6},
acmid = {1380822},
publisher = {Kluwer Academic Publishers},
address = {Norwell, MA, USA},
}
@article{rhul:rc4,
author = {Nadhem AlFardan and Dan Bernstein and Kenny Paterson and Bertram Poettering and Jacob Schuldt},
title = {On the Security of {RC4} in {TLS} and {WPA}},
note = {\url{http://www.isg.rhul.ac.uk/tls/}},
}
@article{bellarerogaway:oaep,
author = {Mihir Bellare and Phillip Rogaway},
title = {{O}ptimal {A}symmetric {E}ncryption -- {H}ow to encrypt with {RSA}},
note = {\url{http://www-cse.ucsd.edu/users/mihir/papers/oae.pdf}},
year = {1995},
journal = {Advances in Cryptology - EUROCRYPT '94 - Lecture Notes in Computer Science},
volume = {950},
publisher = {Springer-Verlag},
}
@article{nguyen:dsa,
author = {Phong Q. Nguyen and Igor E. Shparlinski},
title = {The Insecurity of the {D}igital {S}ignature {A}lgorithm with Partially Known Nonces},
journal = {Journal of Cryptology},
year = {2000},
volume = {15},
pages = {151--176},
note = {\url{ftp://ftp.ens.fr/pub/dmi/users/pnguyen/PubDSA.ps.gz}}
}
@misc{demulder:ecdsa,
author = {Elke De Mulder and Michael Hutter and Mark E. Marson and Peter Pearson},
title = {Using {Bleichenbacher}'s Solution to the Hidden Number Problem to Attack Nonce Leaks in 384-Bit {ECDSA}},
howpublished = {Cryptology ePrint Archive, Report 2013/346},
year = {2013},
note = {\url{http://eprint.iacr.org/2013/346.pdf}},
}
@article{borisov:otr,
author = {Nikita Borisov and Ian Goldberg and Eric Brewer},
title = {Off-the-Record Communication, or, Why Not To Use {PGP}},
note = {\url{https://otr.cypherpunks.ca/otr-wpes.pdf}},
}
@Book{daemen:aes,
author = "Joan Daemen and Vincent Rijmen",
title = "The design of {Rijndael}: {AES} --- the {Advanced Encryption Standard}",
publisher = "Spring{\-}er-Ver{\-}lag",
pages = "238",
year = "2002",
ISBN = "3-540-42580-2"
}
@misc{fips:aes,
title = {Specification for the {Advanced} {Encryption} {Standard} ({AES})},
howpublished = {{Federal} {Information} {Processing} {Standards} {Publication} 197},
year = {2001},
note = {\url{http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf}},
}
@misc{hsts,
author = {J. Hodges and C. Jackson and A. Barth},
title = {{RFC} 6797: HTTP Strict Transport Security ({HSTS})},
note = {\url{https://tools.ietf.org/html/rfc6797}},
}
@misc{rfc5869,
author = {Hugo Krawczyk and Pasi Eronen},
title = {{RFC} 5869: {HMAC}-based Extract-and-Expand Key Derivation Function ({HKDF})},
note = {\url{https://tools.ietf.org/html/rfc5869}},
}
@misc{hkdf,
author = {Hugo Krawczyk},
title = {Cryptographic Extraction and Key Derivation: The {HKDF} Scheme},
howpublished = {Cryptology ePrint Archive, Report 2010/264},
year = {2010},
note = {\url{http://eprint.iacr.org/2010/264}},
}
@misc{rfc4418,
author = {John Black and Shai Halevi and Hugo Krawczyk and Ted Krovetz and Phillip Rogaway},
title = {{RFC} 4418: {UMAC}: {M}essage {A}uthentication {C}ode using {U}niversal {H}ashing},
note = {\url{https://www.ietf.org/rfc/rfc4418.txt}}
}
@misc{umac,
author = {John Black and Shai Halevi and Hugo Krawczyk and Ted Krovetz and Phillip Rogaway},
title = {{UMAC}: {F}ast and {S}ecure {M}essage {A}uthentication},
year = {1999},
note = {\url{http://www.cs.ucdavis.edu/~rogaway/papers/umac-full.pdf}}
}
@misc{ocb:license,
author = {Philip Rogaway},
title = {{OCB} - {A}n {A}uthenticated-{E}ncryption {S}cheme - {L}icensing},
note = {\url{http://www.cs.ucdavis.edu/~rogaway/ocb/license.htm}}
}
@misc{gcm,
title = {{NIST} Special Publication 800-38D: Recommendation for Block Cipher Modes of Operation: {Galois/Counter Mode} ({GCM}) and {GMAC}},
year = {2007},
month = {November},
note = {\url{http://csrc.nist.gov/publications/nistpubs/800-38D/SP-800-38D.pdf}}
}
@misc{hmac:proof2,
title = {New Proofs for {NMAC} and {HMAC}: Security without Collision-Resistance},
author = {Mihir Bellare},
year = {2006},
note = {\url{http://cseweb.ucsd.edu/~mihir/papers/hmac-new.html}}
}
@misc{montgomerypowerladder,
author = {Marc Joye and Sung-Ming Yen},
title = {The Montgomery Powering Ladder},
year = {2002},
note = {\url{http://cr.yp.to/bib/2003/joye-ladder.pdf}}
}
@misc{bellare:maccomposition,
author = {Mihir Bellare and Chanathip Namprempre},
title = {Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm},
year = {2007},
note = {\url{http://cseweb.ucsd.edu/~mihir/papers/oem.pdf}}
}
@misc{schneier:ipsec,
author = {Niels Ferguson and Bruce Schneier},
title = {A Cryptographic Evaluation of IPsec},
year = {1999},
note = {\url{https://www.schneier.com/paper-ipsec.pdf}}
}
@misc{cryptoeprint:2004:199,
author = {Xiaoyun Wang and Dengguo Feng and Xuejia Lai and Hongbo Yu},
title = {Collisions for Hash Functions {MD4}, {MD5}, {HAVAL-128} and {RIPEMD}},
howpublished = {Cryptology ePrint Archive, Report 2004/199},
year = {2004},
note = {\url{http://eprint.iacr.org/2004/199}}
}
@INPROCEEDINGS{denboer:md5,
author = {Bert den Boer and
Antoon Bosselaers},
title = {Collisions for the compression function of {MD5}},
year = {1993},
pages = {293-304},
booktitle = {Advances in Cryptology - EUROCRYPT 1993},
editor = {Tor Helleseth},
volume = {765},
number = {},
series = {Lecture Notes in Computer Science},
address = {Lofthus,N},
note = {\url{https://www.cosic.esat.kuleuven.be/publications/article-143.pdf}}
}
@misc{cryptoeprint:2005:067,
author = {Arjen Lenstra and Xiaoyun Wang and Benne de Weger},
title = {Colliding X.509 Certificates},
howpublished = {Cryptology ePrint Archive, Report 2005/067},
year = {2005},
note = {\url{http://eprint.iacr.org/2005/067}},
}
@inproceedings{eurocrypt-2009-23793,
title = {Cryptanalysis on {HMAC}/{NMAC-MD5} and {MD5-MAC}},
booktitle = {Advances in Cryptology - EUROCRYPT 2009, 28th Annual International Conference on the Theory and Applications of Cryptographic Techniques},
series = {Lecture Notes in Computer Science},
volume = {5479},
pages = {121-133},
doi = {10.1007/978-3-642-01001-9_7},
author = {Xiaoyun Wang and Hongbo Yu and Wei Wang and Haina Zhang and Tao Zhan},
year = 2009,
note = {\url{http://www.iacr.org/archive/eurocrypt2009/54790122/54790122.pdf}}
}
@misc{cryptoeprint:2015:967,
author = {Marc Stevens and Pierre Karpman and Thomas Peyrin},
title = {Freestart collision for full {SHA-1}},
howpublished = {Cryptology ePrint Archive, Report 2015/967},
year = {2015},
note = {\url{http://eprint.iacr.org/2015/967}}
}
@misc{eprint-2008-18172,
title={New Collision attacks Against Up To 24-step {SHA-2}},
booktitle={IACR Eprint archive},
keywords={Cryptanalysis, SHA-2 hash family, reduced round attacks.},
note={\url{http://eprint.iacr.org/2008/270}},
author={Somitra Kumar Sanadhya and Palash Sarkar},
year=2008
}
@misc{SHA-3-finalists,
title={Measurements of {SHA-3} finalists, indexed by machine},
note={\url{https://bench.cr.yp.to/results-sha3.html}},
author={ECRYPT}
}
@misc{SHA-3-hardware,
title={Hardware Evaluation of {SHA-3} Candidates},
note={\url{https://theses.lib.vt.edu/theses/available/etd-05172011-141328/unrestricted/Huang_S_T_2011.pdf}},
author={Sinan Huang}
}
@misc{Shattered,
title={The first collision for full {SHA-1}},
note={\url{https://shattered.it/static/shattered.pdf}},
author={Marc Stevens and Elie Bursztein and Pierre Karpman and Ange Albertini and Yarik Markov}
}