aboutsummaryrefslogtreecommitdiffstats
path: root/my.bib
diff options
context:
space:
mode:
Diffstat (limited to 'my.bib')
-rw-r--r--my.bib188
1 files changed, 188 insertions, 0 deletions
diff --git a/my.bib b/my.bib
new file mode 100644
index 0000000..be05fec
--- /dev/null
+++ b/my.bib
@@ -0,0 +1,188 @@
+
+@inproceedings{Rogaway:2002,
+ author = {Rogaway, Phillip},
+ title = "{Authenticated-encryption with Associated-data}",
+ booktitle = "{Proceedings of the 9th {ACM} Conference on Computer and Communications Security}",
+ series = {CCS '02},
+ year = {2002},
+ isbn = {1-58113-612-9},
+ location = {Washington, DC, USA},
+ doi = {10.1145/586110.586125},
+ acmid = {586125},
+ publisher = {ACM},
+ address = {New York, NY, USA},
+ keywords = {OCB, associated-data problem, authenticated-encryption, block-cipher usage, key separation, modes of operation},
+ url="http://web.cs.ucdavis.edu/~rogaway/papers/ad.pdf"
+}
+
+
+@misc{rfc7748,
+ author="A. Langley and M. Hamburg and S. Turner",
+ title="{Elliptic Curves for Security}",
+ series="Request for Comments",
+ number="7748",
+ howpublished="RFC 7748 (Informational)",
+ publisher="IETF",
+ organization="Internet Engineering Task Force",
+ year=2016,
+ month=jan,
+ url="http://www.ietf.org/rfc/rfc7748.txt",
+}
+
+@misc{rfc2104,
+ author="H. Krawczyk and M. Bellare and R. Canetti",
+ title="{HMAC: Keyed-Hashing for Message Authentication}",
+ series="Request for Comments",
+ number="2104",
+ howpublished="RFC 2104 (Informational)",
+ publisher="IETF",
+ organization="Internet Engineering Task Force",
+ year=1997,
+ month=feb,
+ note="Updated by RFC 6151",
+ url="http://www.ietf.org/rfc/rfc2104.txt",
+}
+
+@misc{rfc5869,
+ author="H. Krawczyk and P. Eronen",
+ title="{HMAC-based Extract-and-Expand Key Derivation Function (HKDF)}",
+ series="Request for Comments",
+ number="5869",
+ howpublished="RFC 5869 (Informational)",
+ publisher="IETF",
+ organization="Internet Engineering Task Force",
+ year=2010,
+ month=may,
+ url="http://www.ietf.org/rfc/rfc5869.txt",
+}
+
+@misc{elligator,
+ author = {Daniel J. Bernstein and Mike Hamburg and Anna Krasnova and Tanja Lange},
+ title = "{Elligator: Elliptic-curve points indistinguishable from uniform random strings}",
+ howpublished = {Cryptology ePrint Archive, Report 2013/325},
+ year = {2013},
+ url = "http://eprint.iacr.org/2013/325",
+}
+
+@misc{rfc7539,
+ author="Y. Nir and A. Langley",
+ title="{ChaCha20 and Poly1305 for IETF Protocols}",
+ series="Request for Comments",
+ number="7539",
+ howpublished="RFC 7539 (Informational)",
+ publisher="IETF",
+ organization="Internet Engineering Task Force",
+ year=2015,
+ month=may,
+ url="http://www.ietf.org/rfc/rfc7539.txt",
+}
+
+@techreport{nistgcm,
+ author = {Dworkin, Morris J.},
+ title = "{SP 800-38D. Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) and GMAC}",
+ year = {2007},
+ publisher = {National Institute of Standards \& Technology},
+ address = {Gaithersburg, MD, United States},
+ url="http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38d.pdf"
+}
+
+@TechReport{nistsha2,
+ author = "NIST",
+ key = "FIPS-180-4",
+ title = "{FIPS 180-4. Secure Hash Standard (SHS)}",
+ publisher = {National Institute of Standards \& Technology},
+ address = {Gaithersburg, MD, United States},
+ year = "2012",
+ URL = "http://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf"
+}
+
+@misc{rfc7693,
+
+ author="M-J. Saarinen and J-P. Aumasson",
+ title="{The BLAKE2 Cryptographic Hash and Message Authentication Code (MAC)}",
+ series="Request for Comments",
+ number="7693",
+ howpublished="RFC 7693 (Informational)",
+ publisher="IETF",
+ organization="Internet Engineering Task Force",
+ year=2015,
+ month=nov,
+ url="http://www.ietf.org/rfc/rfc7693.txt",
+}
+
+@misc{nacl,
+ author="Daniel J. Bernstein and Tanja Lange and Peter Schwabe",
+ title="{NaCl: Networking and Cryptography Library}",
+ url="https://nacl.cr.yp.to/"
+}
+
+@misc{curvecp,
+ author="Daniel J. Bernstein",
+ title="{CurveCP: Usable security for the Internet}",
+ url="https://curvecp.org"
+}
+
+@Inbook{sigma,
+author="Krawczyk, Hugo",
+title="{SIGMA: The `SIGn-and-MAc' Approach to Authenticated Diffie-Hellman and Its Use in the IKE Protocols}",
+bookTitle="{Advances in Cryptology - CRYPTO 2003}",
+year="2003",
+url="http://webee.technion.ac.il/~hugo/sigma.html"
+}
+
+@misc{homqv,
+ author = {Shai Halevi and Hugo Krawczyk},
+ title = "{One-Pass HMQV and Asymmetric Key-Wrapping}",
+ howpublished = {Cryptology ePrint Archive, Report 2010/638},
+ year = {2010},
+ url = {http://eprint.iacr.org/2010/638},
+}
+
+@article{ntor,
+ author = {Goldberg, Ian and Stebila, Douglas and Ustaoglu, Berkant},
+ title = "{Anonymity and One-way Authentication in Key Exchange Protocols}",
+ journal = {Design, Codes, and Cryptography},
+ issue_date = {May 2013},
+ volume = {67},
+ number = {2},
+ month = may,
+ year = {2013},
+ issn = {0925-1022},
+ numpages = {25},
+ doi = {10.1007/s10623-011-9604-z},
+ acmid = {2458069},
+ publisher = {Kluwer Academic Publishers},
+ address = {Norwell, MA, USA},
+ url="http://cacr.uwaterloo.ca/techreports/2011/cacr2011-11.pdf"
+}
+
+@inproceedings{otr,
+ author = {Di Raimondo, Mario and Gennaro, Rosario and Krawczyk, Hugo},
+ title = "{Secure Off-the-record Messaging}",
+ booktitle = "{Proceedings of the 2005 ACM Workshop on Privacy in the Electronic Society}",
+ series = {WPES '05},
+ year = {2005},
+ isbn = {1-59593-228-3},
+ address = {New York, NY, USA},
+ url="http://www.dmi.unict.it/diraimondo/web/wp-content/uploads/papers/otr.pdf"
+}
+
+@Inbook{kudla2005,
+author="Kudla, Caroline and Paterson, Kenneth G.",
+title="{Modular Security Proofs for Key Agreement Protocols}",
+bookTitle="{Advances in Cryptology - ASIACRYPT 2005: 11th International Conference on the Theory and Application of Cryptology and Information Security}",
+year="2005",
+isbn="978-3-540-32267-2",
+doi="10.1007/11593447_30",
+url="http://www.isg.rhul.ac.uk/~kp/ModularProofs.pdf"
+}
+
+@Inbook{blakewilson1997,
+author="Blake-Wilson, Simon and Johnson, Don and Menezes, Alfred",
+editor="Darnell, Michael",
+title="Key agreement protocols and their security analysis",
+bookTitle="{Crytography and Coding: 6th IMA International Conference Cirencester, UK, December 17--19, 1997 Proceedings}",
+year="1997",
+url="http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.25.387"
+}
+