15.02.2013 Views

Security Articles from Wikipedia

Security Articles from Wikipedia

Security Articles from Wikipedia

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Block cipher modes of operation 23<br />

References<br />

[1] Alfred J. Menezes, Paul C. van Oorschot and Scott A. Vanstone (1996). Handbook of Applied Cryptography (http:/ / www. cacr. math.<br />

uwaterloo. ca/ hac/ ). CRC Press. ISBN 0-8493-8523-7. .<br />

[2] "Block Cipher Modes" (http:/ / csrc. nist. gov/ groups/ ST/ toolkit/ BCM/ index. html). NIST Computer <strong>Security</strong> Resource Center. .<br />

[3] "FIPS 81: DES Modes of Operation" (http:/ / www. itl. nist. gov/ fipspubs/ fip81. htm). NIST Computer <strong>Security</strong> Resource Center. .<br />

[4] http:/ / www. itl. nist. gov/ fipspubs/ fip81. htm<br />

[5] http:/ / csrc. nist. gov/ publications/ nistpubs/ 800-38a/ sp800-38a. pdf<br />

[6] http:/ / csrc. nist. gov/ publications/ nistpubs/ 800-38E/ nist-sp-800-38E. pdf<br />

[7] http:/ / csrc. nist. gov/ publications/ fips/ fips198/ fips-198a. pdf<br />

[8] http:/ / csrc. nist. gov/ publications/ nistpubs/ 800-38B/ SP_800-38B. pdf<br />

[9] http:/ / csrc. nist. gov/ publications/ nistpubs/ 800-38D/ SP-800-38D. pdf<br />

[10] http:/ / csrc. nist. gov/ publications/ nistpubs/ 800-38C/ SP800-38C_updated-July20_2007. pdf<br />

[11] B. Moeller (May 20, 2004), <strong>Security</strong> of CBC Ciphersuites in SSL/TLS: Problems and Countermeasures (http:/ / www. openssl. org/ ~bodo/<br />

tls-cbc. txt),<br />

[12] William F. Ehrsam, Carl H. W. Meyer, John L. Smith, Walter L. Tuchman, "Message verification and transmission error detection by block<br />

chaining", US Patent 4074066, 1976<br />

[13] http:/ / www. iks-jena. de/ mitarb/ lutz/ security/ cryptfaq/ q84. html<br />

[14] Kaufman, C., Perlman, R., & Speciner, M (2002). Network <strong>Security</strong>. Upper Saddle River, NJ: Prentice Hall. Page 319 (2nd Ed.)<br />

[15] Kohl, J. "The Use of Encryption in Kerberos for Network Authentication", Proceedings, Crypto '89, 1989; published by Springer-Verlag;<br />

http:/ / dsns. csie. nctu. edu. tw/ research/ crypto/ HTML/ PDF/ C89/ 35. PDF<br />

[16] NIST: Recommendation for Block Cipher Modes of Operation (http:/ / csrc. nist. gov/ publications/ nistpubs/ 800-38a/ sp800-38a. pdf)<br />

[17] D. W. Davies and G. I. P. Parkin. The average cycle size of the key stream in output feedback encipherment. In Advances in Cryptology,<br />

Proceedings of CRYPTO 82, pages 263–282, 1982<br />

[18] http:/ / www. crypto. rub. de/ its_seminar_ws0809. html<br />

[19] Robert R. Jueneman. Analysis of certain aspects of output feedback mode. In Advances in Cryptology, Proceedings of CRYPTO 82, pages<br />

99–127, 1982.<br />

[20] Helger Lipmaa, Phillip Rogaway, and David Wagner. Comments to NIST concerning AES modes of operation: CTR-mode encryption. 2000<br />

[21] R. Tirtea and G. Deconinck. Specifications overview for counter mode of operation. security aspects in case of faults. In Electrotechnical<br />

Conference, 2004. MELECON 2004. Proceedings of the 12th IEEE Mediterranean, pages 769–773 Vol.2, 2004.<br />

[22] http:/ / www. quadibloc. com/ crypto/ co040601. htm<br />

[23] Virgil D. Gligor, Pompiliu Donescu, "Fast Encryption and Authentication: XCBC Encryption and XECB Authentication Modes". Proc. Fast<br />

Software Encryption, 2001: 92-108.<br />

[24] Charanjit S. Jutla, "Encryption Modes with Almost Free Message Integrity", Proc. Eurocrypt 2001, LNCS 2045, May 2001.<br />

[25] http:/ / csrc. nist. gov/ groups/ ST/ toolkit/ BCM/ modes_development. html<br />

[26] NIST: Modes Development (http:/ / csrc. nist. gov/ groups/ ST/ toolkit/ BCM/ modes_development. html)

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!