The FacetedDBLP logo    Search for: in:

Disable automatic phrases ?     Syntactic query expansion: ?

Searching for phrase CBC-MAC (changed automatically) with no syntactic query expansion in all metadata.

Publication years (Num. hits)
1994-2002 (18) 2003-2005 (18) 2006-2009 (17) 2011-2016 (6)
Publication types (Num. hits)
article(17) incollection(2) inproceedings(40)
GrowBag graphs for keyword ? (Num. hits/coverage)

Group by:
The graphs summarize 78 occurrences of 34 keywords

Results
Found 59 publication records. Showing 59 according to the selection in the facets
Hits ? Authors Title Venue Year Link Author keywords
120Mridul Nandi Fast and Secure CBC-Type MAC Algorithms. Search on Bibsonomy FSE The full citation details ... 2009 DBLP  DOI  BibTeX  RDF OMAC, padding rule, prf-security, CBC-MAC
103Éliane Jaulmes, Antoine Joux, Frédéric Valette On the Security of Randomized CBC-MAC Beyond the Birthday Paradox Limit: A New Construction. Search on Bibsonomy FSE The full citation details ... 2002 DBLP  DOI  BibTeX  RDF
95Goce Jakimoski, K. P. Subbalakshmi On Efficient Message Authentication Via Block Cipher Design Techniques. Search on Bibsonomy ASIACRYPT The full citation details ... 2007 DBLP  DOI  BibTeX  RDF Wegman-Carter construction, maximum differential probability, block ciphers, Message authentication, universal hash functions
93John Black, Phillip Rogaway CBC MACs for Arbitrary-Length Messages: The Three-Key Constructions. Search on Bibsonomy J. Cryptol. The full citation details ... 2005 DBLP  DOI  BibTeX  RDF Standards, Provable security, Message authentication codes, Modes of operation, CBC MAC
93Dan Boneh, Richard A. DeMillo, Richard J. Lipton On the Importance of Eliminating Errors in Cryptographic Computations. Search on Bibsonomy J. Cryptol. The full citation details ... 2001 DBLP  DOI  BibTeX  RDF Standards, Provable security, Message authentication codes, Modes of operation, CBC MAC
85Keting Jia, Xiaoyun Wang 0001, Zheng Yuan, Guangwu Xu Distinguishing and Second-Preimage Attacks on CBC-Like MACs. Search on Bibsonomy CANS The full citation details ... 2009 DBLP  DOI  BibTeX  RDF CBC, MAC, Distinguishing attack, Second preimage attack
82Kaoru Kurosawa, Tetsu Iwata TMAC: Two-Key CBC MAC. Search on Bibsonomy CT-RSA The full citation details ... 2003 DBLP  DOI  BibTeX  RDF block cipher, provable security, CBC MAC
76Jaechul Sung, Deukjo Hong, Sangjin Lee 0002 Key Recovery Attacks on the RMAC, TMAC, and IACBC. Search on Bibsonomy ACISP The full citation details ... 2003 DBLP  DOI  BibTeX  RDF RMAC, TMAC, XCBC, IACBC, Message Authentication Codes, Modes of Operation, Key Recovery Attacks, CBC-MAC
76Don Coppersmith, Lars R. Knudsen, Chris J. Mitchell Key Recovery and Forgery Attacks on the MacDES MAC Algorithm. Search on Bibsonomy CRYPTO The full citation details ... 2000 DBLP  DOI  BibTeX  RDF Cryptanalysis, Message Authentication Codes, CBC-MAC
72Mihir Bellare, Krzysztof Pietrzak, Phillip Rogaway Improved Security Analyses for CBC MACs. Search on Bibsonomy CRYPTO The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
68Changhoon Lee, Jongsung Kim, Jaechul Sung, Seokhie Hong, Sangjin Lee 0002 Forgery and Key Recovery Attacks on PMAC and Mitchell's TMAC Variant. Search on Bibsonomy ACISP The full citation details ... 2006 DBLP  DOI  BibTeX  RDF MAC (Message Authentication Code), PMAC, TMAC Variant, Key Recovery Attacks, CBC-MAC, Forgery Attacks
67Jakob Jonsson On the Security of CTR + CBC-MAC. Search on Bibsonomy Selected Areas in Cryptography The full citation details ... 2002 DBLP  DOI  BibTeX  RDF AES, modes of operation, authenticated encryption
65John Black, Phillip Rogaway CBC MACs for Arbitrary-Length Messages: The Three-Key Constructions. Search on Bibsonomy CRYPTO The full citation details ... 2000 DBLP  DOI  BibTeX  RDF
58Ueli M. Maurer Indistinguishability of Random Systems. Search on Bibsonomy EUROCRYPT The full citation details ... 2002 DBLP  DOI  BibTeX  RDF random systems, quasi-randomness, Indistinguishability, pseudo-random functions, CBC-MAC, pseudo-random permutations
54Serge Vaudenay Decorrelation over Infinite Domains: The Encrypted CBC-MAC Case. Search on Bibsonomy Selected Areas in Cryptography The full citation details ... 2000 DBLP  DOI  BibTeX  RDF
53Pierre-Alain Fouque, Gwenaëlle Martinet, Frédéric Valette, Sébastien Zimmer On the Security of the CCM Encryption Mode and of a Slight Variant. Search on Bibsonomy ACNS The full citation details ... 2008 DBLP  DOI  BibTeX  RDF CCM, CBC-MAC, Counter mode
52Mihir Bellare, Phillip Rogaway, David A. Wagner 0001 The EAX Mode of Operation. Search on Bibsonomy FSE The full citation details ... 2004 DBLP  DOI  BibTeX  RDF EAX, OMAC, provable security, message authentication, modes of operation, Authenticated encryption, CCM, CBC MAC
49Soichi Furuya, Kouichi Sakurai Risks with Raw-Key Masking - The Security Evaluation of 2-Key XCBC. Search on Bibsonomy ICICS The full citation details ... 2002 DBLP  DOI  BibTeX  RDF MAC, Block cipher, provable security, mode of operation
49Charanjit S. Jutla Encryption Modes with Almost Free Message Integrity. Search on Bibsonomy EUROCRYPT The full citation details ... 2001 DBLP  DOI  BibTeX  RDF
48Tetsu Iwata, Kaoru Kurosawa OMAC: One-Key CBC MAC. Search on Bibsonomy FSE The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
39Zheng Gong, Pieter H. Hartel, Svetla Nikova, Bo Zhu 0007 Towards Secure and Practical MACs for Body Sensor Networks. Search on Bibsonomy INDOCRYPT The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
36Charanjit S. Jutla Encryption Modes with Almost Free Message Integrity. Search on Bibsonomy J. Cryptol. The full citation details ... 2008 DBLP  DOI  BibTeX  RDF Pairwise independent, Parallelizable, Authentication, Encryption, Block ciphers
36Reouven Elbaz, Lionel Torres, Gilles Sassatelli, Pierre Guillemin, Michel Bardouillet, Albert Martinez A Comparison of Two Approaches Providing Data Encryption and Authentication on a Processor Memory Bus. Search on Bibsonomy PATMOS The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
36Mihir Bellare, Joe Kilian, Phillip Rogaway The Security of Cipher Block Chaining. Search on Bibsonomy CRYPTO The full citation details ... 1994 DBLP  DOI  BibTeX  RDF
33Mun-Kyu Lee, Jung Ki Min, Seok Hun Kang, Sang-Hwa Chung, Howon Kim 0001, Dong Kyue Kim Efficient Implementation of Pseudorandom Functions for Electronic Seal Protection Protocols. Search on Bibsonomy WISA The full citation details ... 2006 DBLP  DOI  BibTeX  RDF electronic seal, RFID, AES, message authentication code, pseudorandom function
33Dowon Hong, Ju-Sung Kang, Bart Preneel, Heuisu Ryu A Concrete Security Analysis for 3GPP-MAC. Search on Bibsonomy FSE The full citation details ... 2003 DBLP  DOI  BibTeX  RDF 3GPP-MAC, Provable security, Message authentication code, Pseudo-randomness
31Pierre-Alain Fouque, Antoine Joux, Gwenaëlle Martinet, Frédéric Valette Authenticated On-Line Encryption. Search on Bibsonomy Selected Areas in Cryptography The full citation details ... 2003 DBLP  DOI  BibTeX  RDF blockwise adversaries, provable security, authenticated encryption, Symmetric encryption, chosen ciphertext attacks
30Ashwin Jha, Mridul Nandi Revisiting Structure Graph and Its Applications to CBC-MAC and EMAC. Search on Bibsonomy IACR Cryptol. ePrint Arch. The full citation details ... 2016 DBLP  BibTeX  RDF
30Ashwin Jha, Mridul Nandi Revisiting structure graphs: Applications to CBC-MAC and EMAC. Search on Bibsonomy J. Math. Cryptol. The full citation details ... 2016 DBLP  DOI  BibTeX  RDF
30Liting Zhang, Wenling Wu, Peng Wang 0009, Bo Liang TrCBC: Another look at CBC-MAC. Search on Bibsonomy Inf. Process. Lett. The full citation details ... 2012 DBLP  DOI  BibTeX  RDF
30Bart Preneel CBC-MAC and Variants. Search on Bibsonomy Encyclopedia of Cryptography and Security (2nd Ed.) The full citation details ... 2011 DBLP  DOI  BibTeX  RDF
30Damian Rusinek, Bogdan Ksiezopolski Influence of CCM, CBC-MAC, CTR and stand-alone encryption on the quality of transmitted data in the high-performance WSN based on Imote2. Search on Bibsonomy Ann. UMCS Informatica The full citation details ... 2011 DBLP  DOI  BibTeX  RDF
30Liting Zhang, Wenling Wu, Lei Zhang 0012, Peng Wang 0009 CBCR: CBC MAC with rotating transformations. Search on Bibsonomy Sci. China Inf. Sci. The full citation details ... 2011 DBLP  DOI  BibTeX  RDF
30Akihiro Kato, Masayuki Kanda, Satoru Kanno Camellia Counter Mode and Camellia Counter with CBC-MAC Mode Algorithms. Search on Bibsonomy RFC The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
30Avradip Mandal, Mridul Nandi An improved collision probability for CBC-MAC and PMAC. Search on Bibsonomy IACR Cryptol. ePrint Arch. The full citation details ... 2007 DBLP  BibTeX  RDF
30Bart Preneel CBC-MAC and Variants. Search on Bibsonomy Encyclopedia of Cryptography and Security The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
30Kaoru Kurosawa, Tetsu Iwata TMAC: Two-Key CBC MAC. Search on Bibsonomy IEICE Trans. Fundam. Electron. Commun. Comput. Sci. The full citation details ... 2004 DBLP  BibTeX  RDF
30Doug Whiting, Russell Housley, Niels Ferguson Counter with CBC-MAC (CCM). Search on Bibsonomy RFC The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
30Tetsu Iwata, Kaoru Kurosawa OMAC: One-Key CBC MAC. Search on Bibsonomy IACR Cryptol. ePrint Arch. The full citation details ... 2002 DBLP  BibTeX  RDF
30Kaoru Kurosawa, Tetsu Iwata TMAC: Two-Key CBC MAC. Search on Bibsonomy IACR Cryptol. ePrint Arch. The full citation details ... 2002 DBLP  BibTeX  RDF
30Éliane Jaulmes, Antoine Joux, Frédéric Valette On the Security of Randomized CBC-MAC Beyond the Birthday Paradox Limit - A New Construction. Search on Bibsonomy IACR Cryptol. ePrint Arch. The full citation details ... 2001 DBLP  BibTeX  RDF
30Karl Brincat, Chris J. Mitchell New CBC-MAC Forgery Attacks. Search on Bibsonomy ACISP The full citation details ... 2001 DBLP  DOI  BibTeX  RDF
30Erez Petrank, Charles Rackoff CBC MAC for Real-Time Data Sources. Search on Bibsonomy J. Cryptol. The full citation details ... 2000 DBLP  DOI  BibTeX  RDF
30Erez Petrank, Charles Rackoff CBC MAC for Real-Time Data Sources. Search on Bibsonomy IACR Cryptol. ePrint Arch. The full citation details ... 1997 DBLP  BibTeX  RDF
28Jiali Choy, Khoongming Khoo New Applications of Differential Bounds of the SDS Structure. Search on Bibsonomy ISC The full citation details ... 2008 DBLP  DOI  BibTeX  RDF SPN, branch number, {0, 1}-matrices, differential, universal hash functions
28Kazuhiko Minematsu, Yukiyasu Tsunoo Provably Secure MACs from Differentially-Uniform Permutations and AES-Based Implementations. Search on Bibsonomy FSE The full citation details ... 2006 DBLP  DOI  BibTeX  RDF Differentially-uniform permutation, MAC, Block cipher, AES
28Joan Daemen, Vincent Rijmen A New MAC Construction ALRED and a Specific Instance ALPHA-MAC. Search on Bibsonomy FSE The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
28John Black, Phillip Rogaway A Block-Cipher Mode of Operation for Parallelizable Message Authentication. Search on Bibsonomy EUROCRYPT The full citation details ... 2002 DBLP  DOI  BibTeX  RDF
23Charanjit S. Jutla PRF Domain Extension Using DAGs. Search on Bibsonomy TCC The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
23Khoongming Khoo, Swee-Huay Heng New Constructions of Universal Hash Functions Based on Function Sums. Search on Bibsonomy ICCSA (3) The full citation details ... 2006 DBLP  DOI  BibTeX  RDF low maximal differential, low algebraic degree, substitution permutation network (SPN), Message authentication codes, universal hash functions
18Peng Wang 0009, Dengguo Feng, Wenling Wu, Liting Zhang On the Unprovable Security of 2-Key XCBC. Search on Bibsonomy ACISP The full citation details ... 2008 DBLP  DOI  BibTeX  RDF Blockcipher mode of operation, Provable security, Message authentication code, Related-key attack, Blockcipher
18Krzysztof Pietrzak A Tight Bound for EMAC. Search on Bibsonomy ICALP (2) The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
18Fernando C. Colón Osorio, Emmanuel Agu, Kerry McKay Measuring energy-security tradeoffs in wireless networks. Search on Bibsonomy IPCCC The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
18Pascal Urien, Mesmin Dandjinou The OpenEapSmartcard platform. Search on Bibsonomy Net-Con The full citation details ... 2005 DBLP  DOI  BibTeX  RDF javacards, Security, WLAN, smartcards
18Tetsu Iwata, Kaoru Kurosawa How to Enhance the Security of the 3GPP Confidentiality and Integrity Algorithms. Search on Bibsonomy FSE The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
18Emmanuel López-Trejo, Francisco Rodríguez-Henríquez, Arturo Díaz-Pérez An FPGA Implementation of CCM Mode Using AES. Search on Bibsonomy ICISC The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
18Alireza Hodjat, Patrick Schaumont, Ingrid Verbauwhede Architectural Design Features of a Programmable High Throughput AES Coprocessor. Search on Bibsonomy ITCC (2) The full citation details ... 2004 DBLP  DOI  BibTeX  RDF
18Yevgeniy Dodis, Rosario Gennaro, Johan Håstad, Hugo Krawczyk, Tal Rabin Randomness Extraction and Key Derivation Using the CBC, Cascade and HMAC Modes. Search on Bibsonomy CRYPTO The full citation details ... 2004 DBLP  DOI  BibTeX  RDF
18Mihir Bellare, Roch Guérin, Phillip Rogaway XOR MACs: New Methods for Message Authentication Using Finite Pseudorandom Functions. Search on Bibsonomy CRYPTO The full citation details ... 1995 DBLP  DOI  BibTeX  RDF
Displaying result #1 - #59 of 59 (100 per page; Change: )
Valid XHTML 1.1! Valid CSS! [Valid RSS]
Maintained by L3S.
Previously maintained by Jörg Diederich.
Based upon DBLP by Michael Ley.
open data data released under the ODC-BY 1.0 license