Holenstein, Thomas; Künzler, Robin; Tessaro, Stefano (2011), "The equivalence of the random oracle model and the ideal cipher model, revisited", Proceedings of the forty-third annual ACM symposium on Theory of computing, pp. 89–98, arXiv:1011.1264, doi:10.1145/1993636.1993650, ISBN9781450306911, S2CID2960550
doi.org
Bellare, Mihir; Rogaway, Phillip (1995). "Optimal asymmetric encryption". Advances in Cryptology — EUROCRYPT'94. Lecture Notes in Computer Science. Vol. 950. pp. 92–111. doi:10.1007/BFb0053428. ISBN978-3-540-60176-0.
Bellare, Mihir; Pietrzak, Krzysztof; Rogaway, Phillip (2005). "Improved Security Analyses for CBC MACs". Advances in Cryptology – CRYPTO 2005. Lecture Notes in Computer Science. Vol. 3621. pp. 527–545. doi:10.1007/11535218_32. ISBN978-3-540-28114-6.; and Pietrzak, Krzysztof (2006), "A Tight Bound for EMAC", Automata, Languages and Programming, Lecture Notes in Computer Science, vol. 4052, pp. 168–179, doi:10.1007/11787006_15, ISBN978-3-540-35907-4
Jha, Ashwin; Nandi, Mridul (2016), "Revisiting structure graphs: Applications to CBC-MAC and EMAC", Journal of Mathematical Cryptology, 10 (3–4): 157–180, doi:10.1515/jmc-2016-0030, S2CID33121117
Boneh, Dan; Franklin, Matthew (2003), "Identity-based encryption from the Weil pairing", SIAM Journal on Computing, 32 (3): 586–615, doi:10.1137/S0097539701398521
McGrew, David A.; Viega, John (2004), "The Security and Performance of the Galois/Counter Mode (GCM) of Operation", Progress in Cryptology - INDOCRYPT 2004, Lecture Notes in Computer Science, vol. 3348, pp. 343–355, doi:10.1007/978-3-540-30556-9_27, ISBN978-3-540-24130-0
Iwata, Tetsu; Ohashi, Keisuke; Minematsu, Kazuhiko (2012). "Breaking and Repairing GCM Security Proofs". Advances in Cryptology – CRYPTO 2012. Lecture Notes in Computer Science. Vol. 7417. pp. 31–49. doi:10.1007/978-3-642-32009-5_3. ISBN978-3-642-32008-8.
Ristenpart, Thomas; Rogaway, Phillip (2007), "How to Enrich the Message Space of a Cipher", Fast Software Encryption, Lecture Notes in Computer Science, vol. 4593, pp. 101–118, doi:10.1007/978-3-540-74619-5_7, ISBN978-3-540-74617-1
Nandi, Mridul (2014). "XLS is Not a Strong Pseudorandom Permutation". Advances in Cryptology – ASIACRYPT 2014. Lecture Notes in Computer Science. Vol. 8874. pp. 478–490. doi:10.1007/978-3-662-45611-8_25. ISBN978-3-662-45607-1.
Bellare, Mihir; Garray, Juan A.; Rabin, Tal (1998). "Fast batch verification for modular exponentiation and digital signatures". Advances in Cryptology — EUROCRYPT'98. Lecture Notes in Computer Science. Vol. 1403. pp. 236–250. doi:10.1007/BFb0054130. ISBN978-3-540-64518-4.
McGrew, David A.; Fluhrer, Scott R. (2007), "The Security of the Extended Codebook (XCB) Mode of Operation", Selected Areas in Cryptography, Lecture Notes in Computer Science, vol. 4876, pp. 311–327, doi:10.1007/978-3-540-77360-3_20, ISBN978-3-540-77359-7
Chakraborty, Debrup; Hernández-Jiménez, Vicente; Sarkar, Palash (2015), "Another look at XCB", Cryptography and Communications, 7 (4): 439–468, doi:10.1007/s12095-015-0127-8, S2CID17251595
Bellare, Mihir; Rogaway, Phillip (2006). "The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs". Advances in Cryptology - EUROCRYPT 2006. Lecture Notes in Computer Science. Vol. 4004. pp. 409–426. doi:10.1007/11761679_25. ISBN978-3-540-34546-6.
Gaži, Peter; Maurer, Ueli (2009). "Cascade Encryption Revisited". Advances in Cryptology – ASIACRYPT 2009. Lecture Notes in Computer Science. Vol. 5912. pp. 37–51. doi:10.1007/978-3-642-10366-7_3. ISBN978-3-642-10365-0.
Coron, Jean-Sébastien (2002). "Optimal Security Proofs for PSS and Other Signature Schemes". Advances in Cryptology — EUROCRYPT 2002. Lecture Notes in Computer Science. Vol. 2332. pp. 272–287. doi:10.1007/3-540-46035-7_18. ISBN978-3-540-43553-2.
Kakvi, Saqib A.; Kiltz, Eike (2012). "Optimal Security Proofs for Full Domain Hash, Revisited". Advances in Cryptology – EUROCRYPT 2012. Lecture Notes in Computer Science. Vol. 7237. pp. 537–553. doi:10.1007/978-3-642-29011-4_32. ISBN978-3-642-29010-7.
Coron, Jean-Sébastien; Patarin, Jacques; Seurin, Yannick (2008). "The Random Oracle Model and the Ideal Cipher Model Are Equivalent". Advances in Cryptology – CRYPTO 2008. Lecture Notes in Computer Science. Vol. 5157. pp. 1–20. doi:10.1007/978-3-540-85174-5_1. ISBN978-3-540-85173-8.
Holenstein, Thomas; Künzler, Robin; Tessaro, Stefano (2011), "The equivalence of the random oracle model and the ideal cipher model, revisited", Proceedings of the forty-third annual ACM symposium on Theory of computing, pp. 89–98, arXiv:1011.1264, doi:10.1145/1993636.1993650, ISBN9781450306911, S2CID2960550
Koblitz, Neal; Menezes, Alfred J. (2007), "Another look at "provable security"", Journal of Cryptology, 20 (1): 3–37, doi:10.1007/s00145-005-0432-z, S2CID7601573
Damgård, I. (2007). "A "proof-reading" of Some Issues in Cryptography". Automata, Languages and Programming. Lecture Notes in Computer Science. Vol. 4596. pp. 2–11. doi:10.1007/978-3-540-73420-8_2. ISBN978-3-540-73419-2.
Chakraborty, Debrup; Hernández-Jiménez, Vicente; Sarkar, Palash (2015), "Another look at XCB", Cryptography and Communications, 7 (4): 439–468, doi:10.1007/s12095-015-0127-8, S2CID17251595
Holenstein, Thomas; Künzler, Robin; Tessaro, Stefano (2011), "The equivalence of the random oracle model and the ideal cipher model, revisited", Proceedings of the forty-third annual ACM symposium on Theory of computing, pp. 89–98, arXiv:1011.1264, doi:10.1145/1993636.1993650, ISBN9781450306911, S2CID2960550
Koblitz, Neal; Menezes, Alfred J. (2007), "Another look at "provable security"", Journal of Cryptology, 20 (1): 3–37, doi:10.1007/s00145-005-0432-z, S2CID7601573