The FacetedDBLP logo    Search for: in:

Disable automatic phrases ?     Syntactic query expansion: ?

Searching for XCBC with no syntactic query expansion in all metadata.

Publication years (Num. hits)
2001-2006 (15) 2007-2022 (8)
Publication types (Num. hits)
article(7) inproceedings(16)
Venues (Conferences, Journals, ...)
GrowBag graphs for keyword ? (Num. hits/coverage)

Group by:
The graphs summarize 32 occurrences of 15 keywords

Results
Found 23 publication records. Showing 23 according to the selection in the facets
Hits ? Authors Title Venue Year Link Author keywords
200Soichi Furuya, Kouichi Sakurai Risks with Raw-Key Masking - The Security Evaluation of 2-Key XCBC. Search on Bibsonomy ICICS The full citation details ... 2002 DBLP  DOI  BibTeX  RDF MAC, Block cipher, provable security, mode of operation
158Peng Wang 0009, Dengguo Feng, Wenling Wu, Liting Zhang On the Unprovable Security of 2-Key XCBC. Search on Bibsonomy ACISP The full citation details ... 2008 DBLP  DOI  BibTeX  RDF Blockcipher mode of operation, Provable security, Message authentication code, Related-key attack, Blockcipher
116Jaechul Sung, Deukjo Hong, Sangjin Lee 0002 Key Recovery Attacks on the RMAC, TMAC, and IACBC. Search on Bibsonomy ACISP The full citation details ... 2003 DBLP  DOI  BibTeX  RDF RMAC, TMAC, XCBC, IACBC, Message Authentication Codes, Modes of Operation, Key Recovery Attacks, CBC-MAC
84Kaoru Kurosawa, Tetsu Iwata TMAC: Two-Key CBC MAC. Search on Bibsonomy CT-RSA The full citation details ... 2003 DBLP  DOI  BibTeX  RDF block cipher, provable security, CBC MAC
74Kazuhiko Minematsu, Toshiyasu Matsushima New Bounds for PMAC, TMAC, and XCBC. Search on Bibsonomy FSE The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
53Chris J. Mitchell Partial Key Recovery Attacks on XCBC, TMAC and OMAC. Search on Bibsonomy IMACC The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
53Tetsu Iwata, Kaoru Kurosawa Stronger Security Bounds for OMAC, TMAC, and XCBC. Search on Bibsonomy INDOCRYPT The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
53Virgil D. Gligor, Pompiliu Donescu Fast Encryption and Authentication: XCBC Encryption and XECB Authentication Modes. Search on Bibsonomy FSE The full citation details ... 2001 DBLP  DOI  BibTeX  RDF
42Zheng Gong, Pieter H. Hartel, Svetla Nikova, Bo Zhu 0007 Towards Secure and Practical MACs for Body Sensor Networks. Search on Bibsonomy INDOCRYPT The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
42Tetsu Iwata, Kaoru Kurosawa OMAC: One-Key CBC MAC. Search on Bibsonomy FSE The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
33Gregory V. Bard Blockwise-Adaptive Chosen-Plaintext Attack and Online Modes of Encryption. Search on Bibsonomy IMACC The full citation details ... 2007 DBLP  DOI  BibTeX  RDF Modes of Encryption, Blockwise-Adaptive Chosen-Plaintext Attack, BACPA, MACPA, Online-ness, CBC, CTR, OFB, CFB, IGE, HCBC, HPCBC, XCBC, ABC, ECB
32Soumya Chattopadhyay, Ashwin Jha, Mridul Nandi Towards Tight Security Bounds for OMAC, XCBC and TMAC. Search on Bibsonomy IACR Cryptol. ePrint Arch. The full citation details ... 2022 DBLP  BibTeX  RDF
32Soumya Chattopadhyay, Ashwin Jha, Mridul Nandi Towards Tight Security Bounds for OMAC, XCBC and TMAC. Search on Bibsonomy ASIACRYPT (1) The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
32Jeremy Fischer, Eric Coulter, Richard Knepper, Charles Peck, Craig A. Stewart XCBC and XNIT - Tools for Cluster Implementation and Management in Research and Training. Search on Bibsonomy CLUSTER The full citation details ... 2015 DBLP  DOI  BibTeX  RDF
32Paul E. Hoffman The AES-XCBC-PRF-128 Algorithm for the Internet Key Exchange Protocol (IKE). Search on Bibsonomy RFC The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
32Paul E. Hoffman The AES-XCBC-PRF-128 Algorithm for the Internet Key Exchange Protocol (IKE). Search on Bibsonomy RFC The full citation details ... 2004 DBLP  DOI  BibTeX  RDF
32Sheila Frankel, Howard C. Herbert The AES-XCBC-MAC-96 Algorithm and Its Use With IPsec. Search on Bibsonomy RFC The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
32Tetsu Iwata, Kaoru Kurosawa Stronger Security Bounds for OMAC, TMAC and XCBC. Search on Bibsonomy IACR Cryptol. ePrint Arch. The full citation details ... 2003 DBLP  BibTeX  RDF
21Mridul Nandi Fast and Secure CBC-Type MAC Algorithms. Search on Bibsonomy FSE The full citation details ... 2009 DBLP  DOI  BibTeX  RDF OMAC, padding rule, prf-security, CBC-MAC
21Mun-Kyu Lee, Jung Ki Min, Seok Hun Kang, Sang-Hwa Chung, Howon Kim 0001, Dong Kyue Kim Efficient Implementation of Pseudorandom Functions for Electronic Seal Protection Protocols. Search on Bibsonomy WISA The full citation details ... 2006 DBLP  DOI  BibTeX  RDF electronic seal, RFID, AES, message authentication code, pseudorandom function
21Mridul Nandi A Simple and Unified Method of Proving Indistinguishability. Search on Bibsonomy INDOCRYPT The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
21John Black, Phillip Rogaway CBC MACs for Arbitrary-Length Messages: The Three-Key Constructions. Search on Bibsonomy J. Cryptol. The full citation details ... 2005 DBLP  DOI  BibTeX  RDF Standards, Provable security, Message authentication codes, Modes of operation, CBC MAC
21Dan Boneh, Richard A. DeMillo, Richard J. Lipton On the Importance of Eliminating Errors in Cryptographic Computations. Search on Bibsonomy J. Cryptol. The full citation details ... 2001 DBLP  DOI  BibTeX  RDF Standards, Provable security, Message authentication codes, Modes of operation, CBC MAC
Displaying result #1 - #23 of 23 (100 per page; Change: )
Valid XHTML 1.1! Valid CSS! [Valid RSS]
Maintained by L3S.
Previously maintained by Jörg Diederich.
Based upon DBLP by Michael Ley.
open data data released under the ODC-BY 1.0 license