@Preamble{
"\hyphenation{ }"
# "\ifx \undefined \bbb \def \bbb #1{\mathbb{#1}} \fi"
# "\ifx \undefined \booktitle \def \booktitle #1{{{\em #1}}} \fi"
# "\ifx \undefined \cprime \def \cprime {$\mathsurround=0pt '$} \fi"
# "\ifx \undefined \mathbb \def \mathbb #1{{\bf #1}} \fi"
# "\ifx \undefined \mathcal \def \mathcal #1{{\cal #1}} \fi"
# "\ifx \undefined \mathrm \def \mathrm #1{{\rm #1}} \fi"
# "\ifx \undefined \mathsf \def \mathsf #1{{\sf #1}} \fi"
# "\ifx \undefined \pkg \def \pkg #1{{{\tt #1}}} \fi"
}
@String{ack-bs = "Bruce Schneier,
Counterpane Systems,
101 East Minnehaha Parkway,
Minneapolis, MN 55419,
e-mail: \path|schneier@counterpane.com"}
@String{ack-nhfb = "Nelson H. F. Beebe,
University of Utah,
Department of Mathematics, 110 LCB,
155 S 1400 E RM 233,
Salt Lake City, UT 84112-0090, USA,
Tel: +1 801 581 5254,
FAX: +1 801 581 4148,
e-mail: \path|beebe@math.utah.edu|,
\path|beebe@acm.org|,
\path|beebe@computer.org| (Internet),
URL: \path|https://www.math.utah.edu/~beebe/|"}
@String{ack-pb = "Preston Briggs,
Tera Computer Company,
2815 Eastlake East,
Seattle, WA 98102,
USA,
Tel: +1 206 325-0800,
e-mail: \path|preston@tera.com|"}
@String{ack-r-project = "R Project Team"}
@String{inst-COUNTERPANE-INTERNET-SECURITY = "Counterpane Internet Security"}
@String{inst-COUNTERPANE-INTERNET-SECURITY:adr = "3031 Tisch Way, Suite 100PE,
San Jose, CA 95128, USA"}
@String{inst-COUNTERPANE-SYSTEMS = "Counterpane Systems"}
@String{inst-COUNTERPANE-SYSTEMS:adr = "101 East Minnehaha Parkway, Minneapolis,
MN 55419"}
@String{inst-UTAH-MATH = "University of Utah, Department of Mathematics"}
@String{inst-UTAH-MATH:adr = "Salt Lake City, UT 84112-0090, USA"}
@String{j-ACM-COMM-COMP-ALGEBRA = "ACM Communications in Computer Algebra"}
@String{j-ALGORITHMICA = "Algorithmica"}
@String{j-ALGORITHMS-BASEL = "Algorithms ({Basel})"}
@String{j-AMER-MATH-MONTHLY = "American Mathematical Monthly"}
@String{j-AMER-STAT = "The American Statistician"}
@String{j-APPL-ALGEBRA-ENG-COMMUN-COMPUT = "Applicable algebra in engineering,
communication and computing"}
@String{j-APPL-MATH-COMP = "Applied Mathematics and Computation"}
@String{j-BELL-LABS-TECH-J = "Bell Labs Technical Journal"}
@String{j-BRITISH-J-HIST-MATH = "British Journal for the History of
Mathematics"}
@String{j-BRITISH-J-HIST-SCI = "British Journal for the History of Science"}
@String{j-BSHM-BULL = "BSHM Bulletin: Journal of the British Society
for the History of Mathematics"}
@String{j-BULL-AUSTRAL-MATH-SOC = "Bulletin of the Australian Mathematical
Society"}
@String{j-CACM = "Communications of the Association for
Computing Machinery"}
@String{j-CAN-J-MATH = "Canadian Journal of Mathematics = Journal
canadien de math{\'e}matiques"}
@String{j-CAN-MATH-BULL = "Bulletin canadien de
math\-{\'e}\-mat\-iques = Canadian
Mathematical Bulletin"}
@String{j-CCPE = "Concurrency and Computation: Prac\-tice and
Experience"}
@String{j-CGF = "Com{\-}pu{\-}ter Graphics Forum"}
@String{j-CHIN-J-COMPUTERS = "Chinese Journal of Computers = Chi suan chi
hsueh pao"}
@String{j-CHIN-PHYS-LETT = "Chinese Physics Letters"}
@String{j-COLLEGE-MATH-J = "College Mathematics Journal"}
@String{j-COLLNET-J-SCIENTOMETRICS-INF-MANAGE = "Collnet Journal of
Scientometrics and Information Management"}
@String{j-COMP-ARCH-NEWS = "ACM SIGARCH Computer Architecture News"}
@String{j-COMP-J = "The Computer Journal"}
@String{j-COMP-NET-AMSTERDAM = "Computer Networks (Amsterdam, Netherlands:
1999)"}
@String{j-COMP-SURV = "ACM Computing Surveys"}
@String{j-COMP-VIS-IMAGE-UNDERSTANDING = "Computer Vision and Image
Understanding: CVIU"}
@String{j-COMPLEX-SYSTEMS = "Complex Systems"}
@String{j-COMPUT-AIDED-DES = "Computer-Aided Design"}
@String{j-COMPUT-EDGE = "ComputingEdge"}
@String{j-COMPUT-MATH-APPL = "Computers and Mathematics with Applications"}
@String{j-COMPUT-SECUR = "Computers \& Security"}
@String{j-COMPUT-SECUR-J = "Computer Security Journal"}
@String{j-COMPUTER = "Computer"}
@String{j-COMPUTERS-AND-GRAPHICS = "Computers and Graphics"}
@String{j-COMPUTERWORLD = "ComputerWorld"}
@String{j-COMPUTING = "Computing"}
@String{j-CONTEMP-PHYS = "Contemporary Physics"}
@String{j-DDJ = "Dr. Dobb's Journal of Software Tools"}
@String{j-DISCRETE-APPL-MATH = "Discrete Applied Mathematics"}
@String{j-ELECT-COMM-JAPAN-3-FUND-ELECT-SCI = "Electronics and communications
in Japan. Part 3, Fundamental electronic
science"}
@String{j-EURASIP-J-APPL-SIG-PROC = "EURASIP Journal on Applied Signal Processing"}
@String{j-EXP-MATH = "Experimental Mathematics"}
@String{j-FORM-ASP-COMPUT = "Formal Aspects of Computing"}
@String{j-FOUND-PHYS = "Foundations of Physics"}
@String{j-FUND-INFO = "Fundamenta Informaticae"}
@String{j-FUT-GEN-COMP-SYS = "Future Generation Computer Systems"}
@String{j-FUTURE-INTERNET = "Future Internet"}
@String{j-IBM-JRD = "IBM Journal of Research and Development"}
@String{j-IEEE-ACCESS = "IEEE Access"}
@String{j-IEEE-ACM-TASLP = "IEEE\slash ACM Transactions on Audio, Speech,
and Language Processing"}
@String{j-IEEE-ANN-HIST-COMPUT = "IEEE Annals of the History of Computing"}
@String{j-IEEE-COMPUT-ARCHIT-LETT = "IEEE Computer Architecture Letters"}
@String{j-IEEE-DISTRIB-SYST-ONLINE = "IEEE Distributed Systems Online"}
@String{j-IEEE-MICRO = "IEEE Micro"}
@String{j-IEEE-MULTIMEDIA = "IEEE MultiMedia"}
@String{j-IEEE-SEC-PRIV = "IEEE Security \& Privacy"}
@String{j-IEEE-SPECTRUM = "IEEE Spectrum"}
@String{j-IEEE-SOFTWARE = "IEEE Software"}
@String{j-IEEE-TRANS-BIG-DATA = "IEEE Transactions on Big Data"}
@String{j-IEEE-TRANS-COMPUT = "IEEE Transactions on Computers"}
@String{j-IEEE-TRANS-ELECTROMAGN-COMPAT = "IEEE Transactions on Electromagnetic
Compatibility"}
@String{j-IEEE-TRANS-INF-THEORY = "IEEE Transactions on Information Theory"}
@String{j-IEEE-TRANS-NETWORKING = "IEEE\slash ACM Transactions on Networking"}
@String{j-IEEE-TRANS-PAR-DIST-SYS = "IEEE Transactions on Parallel and
Distributed Systems"}
@String{j-IEEE-TRANS-SOFTW-ENG = "IEEE Transactions on Software Engineering"}
@String{j-IEEE-TRANS-VIS-COMPUT-GRAPH = "IEEE Transactions on Visualization
and Computer Graphics"}
@String{j-IJHPCA = "The International Journal of High
Performance Computing Applications"}
@String{j-IMWUT = "Proceedings of the ACM on Interactive,
Mobile, Wearable and Ubiquitous
Technologies (IMWUT)"}
@String{j-INF-COMPUT = "Information and Computation"}
@String{j-INFO-PROC-LETT = "Information Processing Letters"}
@String{j-INFORMATIK-SPEKTRUM = "Informatik Spektrum"}
@String{j-INFORMATION-WEEK = "Information Week"}
@String{j-INT-J-BIFURC-CHAOS-APPL-SCI-ENG = "International journal of
bifurcation and chaos in applied sciences
and engineering"}
@String{j-INT-J-COMPUT-APPL = "International Journal of Computer
Applications"}
@String{j-INT-J-COMPUT-GEOM-APPL = "International Journal of
Computational Geometry and
Applications (IJCGA)"}
@String{j-INT-J-COMPUT-MATH = "International Journal of Computer
Mathematics"}
@String{j-INT-J-COMPUT-SYST-SCI-ENG = "International Journal of Computer
Systems Science and Engineering"}
@String{j-INT-J-ELECTRON = "International Journal of Electronics
Theoretical \& Experimental"}
@String{j-INT-J-FOUND-COMP-SCI = "International Journal of Foundations of
Computer Science (IJFCS)"}
@String{j-INT-J-IMAGE-GRAPHICS = "International Journal of Image and Graphics
(IJIG)"}
@String{j-INT-J-INFO-SEC = "International Journal of Information
Security"}
@String{j-INT-J-NUMBER-THEORY = "International Journal of Number Theory (IJNT)"}
@String{j-INT-J-PARALLEL-PROG = "International Journal of Parallel
Programming"}
@String{j-INT-J-PAR-EMER-DIST-SYS = "International Journal of Parallel, Emergent
and Distributed Systems: IJPEDS"}
@String{j-INT-J-STAT-PROBAB = "International Journal of Statistics
and Probability"}
@String{j-INT-J-SYST-SCI = "International Journal of Systems Science"}
@String{j-INT-J-WAVELETS-MULTIRESOLUT-INF-PROCESS = "International Journal of
Wavelets, Multiresolution and
Information Processing"}
@String{j-INTELL-NATL-SECUR = "Intelligence and National Security"}
@String{j-INTERNET-HIST = "Internet Histories"}
@String{j-ISIS = "Isis"}
@String{j-IT-PRO = "{IT} Professional"}
@String{j-J-ACM = "Journal of the ACM"}
@String{j-J-AM-SOC-INF-SCI-TECHNOL = "Journal of the American Society for
Information Science and Technology: JASIST"}
@String{j-J-ASSOC-INF-SCI-TECHNOL = "Journal of the Association for Information
Science and Technology"}
@String{j-J-AUTOM-REASON = "Journal of Automated Reasoning"}
@String{j-J-COMP-SCI-TECH = "Journal of computer science and technology"}
@String{j-J-COMP-SYS-SCI = "Journal of Computer and System Sciences"}
@String{j-J-COMP-SECUR = "Journal of Computer Security"}
@String{j-J-COMPUT-APPL-MATH = "Journal of Computational and Applied
Mathematics"}
@String{j-J-GRID-COMP = "Journal of Grid Computing"}
@String{j-J-INFO-SCI-ENG = "Journal of Information Science and
Engineering"}
@String{j-J-LOGIC-ALG-PROG = "Journal of Logic and Algebraic Programming"}
@String{j-J-MATH-PHYS = "Journal of Mathematical Physics"}
@String{j-J-NETW-COMPUT-APPL = "Journal of Network and Computer
Applications"}
@String{j-J-NUMBER-THEORY = "Journal of Number Theory"}
@String{j-J-PAR-DIST-COMP = "Journal of Parallel and Distributed
Computing"}
@String{j-J-SOUND-VIB = "Journal of Sound and Vibration"}
@String{j-J-STAT-COMPUT-SIMUL = "Journal of Statistical Computation and
Simulation"}
@String{j-J-STAT-PHYS = "Journal of Statistical Physics"}
@String{j-J-STAT-SOFT = "Journal of Statistical Software"}
@String{j-J-SUPERCOMPUTING = "The Journal of Supercomputing"}
@String{j-J-SYMBOLIC-COMP = "Journal of Symbolic Computation"}
@String{j-J-SYST-SOFTW = "The Journal of Systems and Software"}
@String{j-J-UCS = "J.UCS: Journal of Universal Computer
Science"}
@String{j-JDIQ = "Journal of Data and Information
Quality (JDIQ)"}
@String{j-JETC = "ACM Journal on Emerging Technologies
in Computing Systems (JETC)"}
@String{j-LECT-NOTES-COMP-SCI = "Lecture Notes in Computer Science"}
@String{j-LIN-MULT-ALGEBRA = "Linear Multilinear Algebra"}
@String{j-LINEAR-ALGEBRA-APPL = "Linear Algebra and its Applications"}
@String{j-LINUX-J = "Linux Journal"}
@String{j-LMS-J-COMPUT-MATH = "LMS Journal of Computation and Mathematics"}
@String{j-LOGIN = ";login: the USENIX Association newsletter"}
@String{j-MATH-COMPUT = "Mathematics of Computation"}
@String{j-MATH-COMPUT-SCI = "Mathematics in Computer Science"}
@String{j-MATH-GAZ = "The Mathematical Gazette"}
@String{j-MATHEMATIKA = "Mathematika"}
@String{j-MONTE-CARLO-METHODS-APPL = "Monte Carlo Methods and Applications"}
@String{j-NAMS = "Notices of the American Mathematical
Society"}
@String{j-NATURE-COMMUN = "Nature Communications"}
@String{j-NETWORK-SECURITY = "Network Security"}
@String{j-NETWORK-WORLD = "Network World"}
@String{j-NY-TIMES = "New York Times"}
@String{j-OBZORNIK-MAT-FIZ = "Dru{\\v{s}}tvo Matematikov, Fizikov in
Astronomov SRS. Obzornik za Matematiko in
Fiziko"}
@String{j-OPEN-J-DISCRETE-MATH = "Open Journal of Discrete Mathematics"}
@String{j-OPER-SYS-REV = "Operating Systems Review"}
@String{j-PARALLEL-COMPUTING = "Parallel Computing"}
@String{j-PARALLEL-PROCESS-LETT = "Parallel Processing Letters"}
@String{j-PHILIPS-J-RES = "Philips Journal of Research"}
@String{j-PHYS-LET-A = "Physics Letters A"}
@String{j-PHYS-PERSPECT = "Physics in Perspective (PIP)"}
@String{j-PHYS-REV-A = "Physical Review A (Atomic, Molecular, and
Optical Physics)"}
@String{j-PHYS-REV-LET = "Physical Review Letters"}
@String{j-PHYS-REV-X = "Physical Review X"}
@String{j-POMACS = "Proceedings of the ACM on Measurement and
Analysis of Computing Systems (POMACS)"}
@String{j-PROC-NATL-ACAD-SCI-USA = "Proceedings of the National Academy of
Sciences of the United States of America"}
@String{j-PROC-VLDB-ENDOWMENT = "Proceedings of the VLDB Endowment"}
@String{j-QUEUE = "ACM Queue: Tomorrow's Computing Today"}
@String{j-R-JOURNAL = "The R Journal"}
@String{j-RES-DEV = "Research \& Development"}
@String{j-REV-SCI-INSTRUM = "Review of Scientific Instruments"}
@String{j-RUTHERFORD-J = "Rutherford Journal"}
@String{j-SCI-ADV = "Science Advances"}
@String{j-SCI-AMER = "Scientific American"}
@String{j-SCI-COMPUT = "Scientific Computing"}
@String{j-SCI-COMPUT-PROGRAM = "Science of Computer Programming"}
@String{j-SCIENTOMETRICS = "Scientometrics"}
@String{j-SCPE = "Scalable Computing: Practice and Experience"}
@String{j-SIAM-J-COMPUT = "SIAM Journal on Computing"}
@String{j-SIAM-J-DISCR-MATH = "SIAM Journal on Discrete Mathematics"}
@String{j-SIAM-J-IMAGING-SCI = "SIAM Journal on Imaging Sciences"}
@String{j-SIAM-J-OPT = "SIAM Journal on Optimization"}
@String{j-SIAM-REVIEW = "SIAM Review"}
@String{j-SIGACT = "ACM SIGACT News"}
@String{j-SIGADA-LETTERS = "ACM SIGADA Ada Letters"}
@String{j-SIGAPP = "ACM SIGAPP Applied Computing Review"}
@String{j-SIGCSE = "SIGCSE Bulletin (ACM Special Interest Group
on Computer Science Education)"}
@String{j-SIGMETRICS = "ACM SIGMETRICS Performance Evaluation Review"}
@String{j-SIGMOD = "SIGMOD Record (ACM Special Interest
Group on Management of Data)"}
@String{j-SIGNIF = "Significance ({Oxford, England})"}
@String{j-SIGPLAN = "ACM SIG{\-}PLAN Notices"}
@String{j-SIGSAM = "SIGSAM Bulletin (ACM Special Interest Group
on Symbolic and Algebraic Manipulation)"}
@String{j-SIGSOFT = "ACM SIGSOFT Software Engineering Notes"}
@String{j-SPE = "Soft\-ware\emdash Prac\-tice and Experience"}
@String{j-STAT-COMPUT = "Statistics and Computing"}
@String{j-STAT-MED = "Statistics in Medicine"}
@String{j-STUD-HIST-PHILOS-SCI = "Studies in History and Philosophy of Science
Part A"}
@String{j-SYS-ADMIN = "Sys Admin: The Journal for UNIX Systems
Administrators"}
@String{j-TAAS = "ACM Transactions on Autonomous and
Adaptive Systems (TAAS)"}
@String{j-TACO = "ACM Transactions on Architecture and
Code Optimization"}
@String{j-TALG = "ACM Transactions on Algorithms"}
@String{j-TALLIP = "ACM Transactions on Asian and Low-Resource
Language Information Processing (TALLIP)"}
@String{j-TCBB = "IEEE/ACM Transactions on Computational
Biology and Bioinformatics"}
@String{j-TEAC = "ACM Transactions on Economics and
Computation"}
@String{j-TECS = "ACM Transactions on Embedded Computing
Systems"}
@String{j-THEOR-COMP-SCI = "Theoretical Computer Science"}
@String{j-THEORY-PROBAB-APPL = "Theory of Probability and its Applications"}
@String{j-TIIS = "ACM Transactions on Interactive Intelligent
Systems (TIIS)"}
@String{j-TISSEC = "ACM Transactions on Information and System
Security"}
@String{j-TIST = "ACM Transactions on Intelligent Systems and
Technology (TIST)"}
@String{j-TKDD = "ACM Transactions on Knowledge
Discovery from Data (TKDD)"}
@String{j-TOCE = "ACM Transactions on Computing Education"}
@String{j-TOCHI = "ACM Transactions on Computer-Human
Interaction"}
@String{j-TOCL = "ACM Transactions on Computational Logic"}
@String{j-TOCS = "ACM Transactions on Computer Systems"}
@String{j-TOCT = "ACM Transactions on Computation Theory"}
@String{j-TODAES = "ACM Transactions on Design Automation of
Electronic Systems"}
@String{j-TODS = "ACM Transactions on Database Systems"}
@String{j-TOIT = "ACM Transactions on Internet Technology
(TOIT)"}
@String{j-TOG = "ACM Transactions on Graphics"}
@String{j-TOMACS = "ACM Transactions on Modeling and Computer
Simulation"}
@String{j-TOMCCAP = "ACM Transactions on Multimedia Computing,
Communications, and Applications"}
@String{j-TOMM = "ACM Transactions on Multimedia Computing,
Communications, and Applications"}
@String{j-TOMS = "ACM Transactions on Mathematical Software"}
@String{j-TOPC = "ACM Transactions on Parallel Computing
(TOPC)"}
@String{j-TOPLAS = "ACM Transactions on Programming
Languages and Systems"}
@String{j-TOPS = "ACM Transactions on Privacy and Security
(TOPS)"}
@String{j-TOS = "ACM Transactions on Storage"}
@String{j-TOSEM = "ACM Transactions on Software Engineering and
Methodology"}
@String{j-TOSN = "ACM Transactions on Sensor Networks"}
@String{j-TRETS = "ACM Transactions on Reconfigurable Technology
and Systems"}
@String{j-TRANS-INFO-PROCESSING-SOC-JAPAN = "Transactions of the Information
Processing Society of Japan"}
@String{j-TSAS = "ACM Transactions on Spatial Algorithms and
Systems (TSAS)"}
@String{j-TWEB = "ACM Transactions on the Web (TWEB)"}
@String{j-VLDB-J = "VLDB Journal: Very Large Data Bases"}
@String{j-WIRES = "WIREs Computational Statistics"}
@String{pub-A-K-PETERS = "A. K. Peters, Ltd."}
@String{pub-A-K-PETERS:adr = "Wellesley, MA, USA"}
@String{pub-ACADEMIC = "Academic Press"}
@String{pub-ACADEMIC:adr = "New York, NY, USA"}
@String{pub-ACM = "ACM Press"}
@String{pub-ACM:adr = "New York, NY 10036, USA"}
@String{pub-AMS = "American Mathematical Society"}
@String{pub-AMS:adr = "Providence, RI, USA"}
@String{pub-ANCHOR = "Anchor Press/Doubleday"}
@String{pub-ANCHOR:adr = "Garden City, NY, USA"}
@String{pub-ANSI = "American National Standards Institute"}
@String{pub-ANSI:adr = "1430 Broadway, New York, NY 10018, USA"}
@String{pub-APRESS = "Apress"}
@String{pub-APRESS:adr = "Berkeley, CA, USA"}
@String{pub-ARTECH = "Artech House Inc."}
@String{pub-ARTECH:adr = "Norwood, MA, USA"}
@String{pub-AW = "Ad{\-d}i{\-s}on-Wes{\-l}ey"}
@String{pub-AW:adr = "Reading, MA, USA"}
@String{pub-BANTAM = "Bantam Doubleday Dell Publishing Group Inc."}
@String{pub-BANTAM:adr = "666 Fifth Avenue, New York, NY 10130, USA"}
@String{pub-BASIC-BOOKS = "Basic Books"}
@String{pub-BASIC-BOOKS:adr = "New York, NY, USA"}
@String{pub-BIRKHAUSER = "Birkh{\"a}user Verlag"}
@String{pub-BIRKHAUSER:adr = "Basel, Switzerland"}
@String{pub-BUTTERWORTH-HEINEMANN = "Butterworth-Heinemann"}
@String{pub-BUTTERWORTH-HEINEMANN:adr = "Boston, MA, USA"}
@String{pub-CAMBRIDGE = "Cambridge University Press"}
@String{pub-CAMBRIDGE:adr = "Cambridge, UK"}
@String{pub-CHAPMAN-HALL-CRC = "Chapman and Hall/CRC"}
@String{pub-CHAPMAN-HALL-CRC:adr = "Boca Raton, FL, USA"}
@String{pub-CISCO = "Cisco Press"}
@String{pub-CISCO:adr = "Indianapolis, IN, USA"}
@String{pub-CLARENDON-PRESS = "Clarendon Press"}
@String{pub-CLARENDON-PRESS:adr = "Oxford, UK"}
@String{pub-COPERNICUS = "Copernicus (a division of Springer-Verlag
New York, Inc.)"}
@String{pub-COPERNICUS:adr = "175 Fifth Avenue, New York, NY 10010, USA"}
@String{pub-CRC = "CRC Press"}
@String{pub-CRC:adr = "2000 N.W. Corporate Blvd., Boca Raton,
FL 33431-9868, USA"}
@String{pub-DEKKER = "Marcel Dekker, Inc."}
@String{pub-DEKKER:adr = "New York, NY, USA"}
@String{pub-DP = "Digital Press"}
@String{pub-DP:adr = "12 Crosby Drive, Bedford, MA 01730, USA"}
@String{pub-DOUBLEDAY = "Doubleday"}
@String{pub-DOUBLEDAY:adr = "New York, NY, USA"}
@String{pub-DOVER = "Dover Publications, Inc."}
@String{pub-DOVER:adr = "New York, NY, USA"}
@String{pub-ELSEVIER = "Elsevier"}
@String{pub-ELSEVIER:adr = "Amsterdam, The Netherlands"}
@String{pub-FREE = "Free Press"}
@String{pub-FREE:adr = "New York, NY, USA"}
@String{pub-GRUYTER = "Walter de Gruyter"}
@String{pub-GRUYTER:adr = "New York, NY, USA"}
@String{pub-HARPERCOLLINS = "HarperCollins College Publishers"}
@String{pub-HARPERCOLLINS:adr = "New York, NY, USA"}
@String{pub-HOUGHTON-MIFFLIN = "Houghton-Mifflin"}
@String{pub-HOUGHTON-MIFFLIN:adr = "Boston, MA, USA"}
@String{pub-IBM = "IBM Corporation"}
@String{pub-IBM:adr = "San Jose, CA, USA"}
@String{pub-IDG-WORLDWIDE = "I D G Books Worldwide"}
@String{pub-IDG-WORLDWIDE:adr = "Indianapolis, IN, USA"}
@String{pub-IEEE = "IEEE Computer Society Press"}
@String{pub-IEEE:adr = "1109 Spring Street, Suite 300, Silver
Spring, MD 20910, USA"}
@String{pub-JONES-BARTLETT = "Jones and Bartlett"}
@String{pub-JONES-BARTLETT:adr = "Boston, MA, USA"}
@String{pub-KLUWER = "Kluwer Academic Publishers"}
@String{pub-KLUWER:adr = "Dordrecht, The Netherlands"}
@String{pub-KNOPF = "Alfred A. Knopf"}
@String{pub-KNOPF:adr = "New York, NY, USA"}
@String{pub-MATH-ASSOC-AMER = "Mathematical Association of America"}
@String{pub-MATH-ASSOC-AMER:adr = "Washington, DC, USA"}
@String{pub-MCGRAW-HILL = "Mc{\-}Graw-Hill"}
@String{pub-MCGRAW-HILL:adr = "New York, NY, USA"}
@String{pub-MICROSOFT = "Microsoft Press"}
@String{pub-MICROSOFT:adr = "Redmond, WA, USA"}
@String{pub-MIT = "MIT Press"}
@String{pub-MIT:adr = "Cambridge, MA, USA"}
@String{pub-MORGAN-KAUFMANN = "Morgan Kaufmann Publishers"}
@String{pub-MORGAN-KAUFMANN:adr = "Los Altos, CA 94022, USA"}
@String{pub-MORGAN-KAUFMANN-SF = "Morgan Kaufmann Publishers"}
@String{pub-MORGAN-KAUFMANN-SF:adr = "San Francisco, CA, USA"}
@String{pub-NEW-RIDERS = "New Riders Publishing"}
@String{pub-NEW-RIDERS:adr = "Carmel, IN, USA"}
@String{pub-NEWNES = "Newnes Press"}
@String{pub-NEWNES:adr = "Amsterdam, The Netherlands and Boston, MA,
USA"}
@String{pub-NIST = "National Institute for Standards and
Technology"}
@String{pub-NIST:adr = "Gaithersburg, MD 20899-8900, USA"}
@String{pub-NO-STARCH = "No Starch Press"}
@String{pub-NO-STARCH:adr = "San Francisco, CA, USA"}
@String{pub-NORTON = "W. W. Norton \& Co."}
@String{pub-NORTON:adr = "New York, NY, USA"}
@String{pub-ORA = "O'Reilly \& {Associates, Inc.}"}
@String{pub-ORA:adr = "103a Morris Street,
Sebastopol, CA 95472,
USA,
Tel: +1 707 829 0515,
and
90 Sherman Street,
Cambridge, MA 02140,
USA,
Tel: +1 617 354 5800"}
@String{pub-ORA-MEDIA = "O'Reilly Media, Inc."}
@String{pub-ORA-MEDIA:adr = "1005 Gravenstein Highway North, Sebastopol,
CA 95472, USA"}
@String{pub-OSBORNE-MCGRAW-HILL = "Osborne\slash Mc{\-}Graw-Hill"}
@String{pub-OSBORNE-MCGRAW-HILL:adr = "Berkeley, CA, USA"}
@String{pub-OXFORD = "Oxford University Press"}
@String{pub-OXFORD:adr = "Walton Street, Oxford OX2 6DP, UK"}
@String{pub-PENGUIN = "Penguin"}
@String{pub-PENGUIN:adr = "London, UK and New York, NY, USA"}
@String{pub-PH = "Pren{\-}tice-Hall, Inc."}
@String{pub-PH:adr = "Upper Saddle River, NJ 07458, USA"}
@String{pub-PHPTR = "Pren{\-}tice-Hall PTR"}
@String{pub-PHPTR:adr = "Upper Saddle River, NJ 07458, USA"}
@String{pub-PPH = "Pearson Prentice Hall"}
@String{pub-PPH:adr = "Upper Saddle River, NJ, USA"}
@String{pub-PRINCETON = "Princeton University Press"}
@String{pub-PRINCETON:adr = "Princeton, NJ, USA"}
@String{pub-RANDOM-HOUSE = "Random House"}
@String{pub-RANDOM-HOUSE:adr = "New York, NY, USA"}
@String{pub-RSA = "RSA Data Security, Inc."}
@String{pub-RSA:adr = "Redwood City, CA, USA"}
@String{pub-SAMS = "SAMS Publishing"}
@String{pub-SAMS:adr = "Indianapolis, IN, USA"}
@String{pub-SPIE = "Society of Photo-optical
Instrumentation Engineers (SPIE)"}
@String{pub-SPIE:adr = "Bellingham, WA, USA"}
@String{pub-SUN = "Sun Microsystems"}
@String{pub-SUN:adr = "2550 Garcia Avenue, Mountain View,
CA 94043, USA"}
@String{pub-SV = "Spring{\-}er-Ver{\-}lag"}
@String{pub-SV:adr = "Berlin, Germany~/ Heidelberg, Germany~/
London, UK~/ etc."}
@String{pub-SYNGRESS = "Syngress Publishing, Inc."}
@String{pub-SYNGRESS:adr = "Rockland, MA, USA"}
@String{pub-TAYLOR-FRANCIS = "Taylor and Francis"}
@String{pub-TAYLOR-FRANCIS:adr = "Boca Raton, FL, USA"}
@String{pub-USENIX = "USENIX"}
@String{pub-USENIX:adr = "Berkeley, CA, USA"}
@String{pub-USGPO = "United States Government Printing Office"}
@String{pub-USGPO:adr = "Washington, DC, USA"}
@String{pub-VIKING = "Viking"}
@String{pub-VIKING:adr = "New York, NY, USA"}
@String{pub-WILEY = "John Wiley and Sons, Inc."}
@String{pub-WILEY:adr = "New York, NY, USA"}
@String{pub-WILEY-INTERSCIENCE = "Wiley-In{\-}ter{\-}sci{\-}ence"}
@String{pub-WILEY-INTERSCIENCE:adr = "New York, NY, USA"}
@String{pub-WORLD-SCI = "World Scientific Publishing Co."}
@String{pub-WORLD-SCI:adr = "Singapore; Philadelphia, PA, USA; River
Edge, NJ, USA"}
@String{pub-YALE = "Yale University Press"}
@String{pub-YALE:adr = "New Haven, CT, USA"}
@String{ser-LNAI = "Lecture Notes in Artificial Intelligence"}
@String{ser-LNCS = "Lecture Notes in Computer Science"}
@String{ser-LNMATH = "Lecture Notes in Mathematics"}
@String{ser-PROJECT-GUTENBERG = "Project Gutenberg"}
@String{ser-SIGPLAN = "ACM SIG{\-}PLAN Notices"}
@InProceedings{Wani:1970:PEA,
author = "Abdul Raoof Wani and Q. P. Rana and Nitin Pandey",
editor = "Kanad Ray and Tarun K. Sharma and Sanyog Rawat and R.
K. Saini and Anirban Bandyopadhyay",
booktitle = "Soft Computing: Theories and Applications: Proceedings
of SoCTA 2017",
title = "Performance Evaluation and Analysis of Advanced
Symmetric key Cryptographic Algorithms for Cloud
Computing Security",
publisher = pub-SV,
address = pub-SV:adr,
pages = "261--270",
year = "1970",
DOI = "https://doi.org/10.1007/978-981-13-0589-4",
ISBN = "981-13-0588-9 (print), 981-13-0589-7 (e-book)",
ISBN-13 = "978-981-13-0588-7 (print), 978-981-13-0589-4
(e-book)",
ISSN = "2194-5357 (print), 2194-5365 (electronic)",
LCCN = "QA76.9.S63",
bibdate = "Sun Jun 07 13:19:38 2020",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://link.springer.com/10.1007/978-981-13-0589-4",
abstract = "The book focuses on soft computing and its
applications to solve real-world problems occurring in
different domains ranging from medicine and healthcare,
and supply chain management to image processing and
cryptanalysis. It includes high-quality papers
presented in the International Conference on Soft
Computing: Theories and Applications (SoCTA 2017),
organized by Bundelkhand University, Jhansi, India.
Offering significant insights into soft computing for
teachers and researchers alike, the book inspires more
researchers to work in the field of soft computing.",
acknowledgement = ack-nhfb,
keywords = "3DES; AES; Blowfish; DES; IDEA; RC4; TEA",
tableofcontents = "1: An Analysis of Authors productivity in RFID and
Supply Chain Management \\
2: Meta Heuristic Techniques Study for Fault Tolerant
in Cloud Computing Environment: A Survey Work \\
3: Complexity Metrics for Component Based Software
System \\
4: Design and Analysis of On-Chip Low Power, Low
Drop-Out Voltage Regulator using FFRC and MCC
Techniques \\
5: Study and Analysis of Back-Propagation Approach in
Artificial Neural Network using HOG Descriptor for
Real-time Object Classification \\
6: Identification of relevant stochastic input
variables for prediction of daily PM10 using Artificial
Neural Networks \\
7: Field based Weighting Information Retrieval on
Document field of Ad hoc dataset",
}
@Book{Delfs:2002:ICP,
author = "Hans Delfs and Helmut Knebl",
title = "Introduction to Cryptography: Principles and
Applications",
publisher = pub-SV,
address = pub-SV:adr,
pages = "xiv + 310",
year = "2002",
DOI = "https://doi.org/10.1007/978-3-642-87126-9",
ISBN = "3-642-87126-7 (e-book), 3-642-87128-3",
ISBN-13 = "978-3-642-87126-9 (e-book), 978-3-642-87128-3",
ISSN = "1619-7100 (print), 2197-845X (electronic)",
ISSN-L = "1619-7100",
LCCN = "QA76.9.A25",
bibdate = "Sat Jun 10 08:35:18 MDT 2017",
bibsource = "fsz3950.oclc.org:210/WorldCat;
https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/hash.bib;
https://www.math.utah.edu/pub/tex/bib/prng.bib;
https://www.math.utah.edu/pub/tex/bib/sigact.bib;
z3950.loc.gov:7090/Voyager",
series = "Information Security and Cryptography",
URL = "http://www.springerlink.com/content/978-3-642-87126-9",
abstract = "Due to the rapid growth of digital communication and
electronic data exchange, information security has
become a crucial issue in industry, business, and
administration. Modern cryptography provides essential
techniques for securing information and protecting
data. In the first part, this book covers the key
concepts of cryptography on an undergraduate level,
from encryption and digital signatures to cryptographic
protocols. Essential techniques are demonstrated in
protocols for key exchange, user identification,
electronic elections and digital cash. In the second
part, more advanced topics are addressed, such as the
bit security of one-way functions and computationally
perfect pseudorandom bit generators. The security of
cryptographic schemes is a central topic. Typical
examples of provably secure encryption and signature
schemes and their security proofs are given. Though
particular attention is given to the mathematical
foundations, no special background in mathematics is
presumed. The necessary algebra, number theory and
probability theory are included in the appendix. Each
chapter closes with a collection of exercises. The
second edition contains corrections, revisions and new
material, including a complete description of the AES,
an extended section on cryptographic hash functions, a
new section on random oracle proofs, and a new section
on public-key encryption schemes that are provably
secure against adaptively-chosen-ciphertext attacks.",
acknowledgement = ack-nhfb,
subject = "Computer science; Data encryption (Computer science);
Coding theory; Coding theory; Computer science; Data
encryption (Computer science)",
tableofcontents = "1. Introduction \\
1.1 Encryption and Secrecy \\
1.2 The Objectives of Cryptography \\
1.3 Attacks \\
1.4 Cryptographic Protocols \\
1.5 Provable Security \\
2. Symmetric-Key Encryption \\
2.1 Stream Ciphers \\
2.2 Block Ciphers \\
3. Public-Key Cryptography \\
3.1 The Concept of Public-Key Cryptography \\
3.2 Modular Arithmetic \\
3.3 RSA \\
3.4 Hash Functions \\
3.5 The Discrete Logarithm \\
3.6 Modular Squaring \\
4. Cryptographic Protocols \\
4.1 Key Exchange and Entity Authentication \\
4.2 Identification Schemes \\
4.3 Commitment Schemes \\
4.4 Electronic Elections \\
4.5 Digital Cash \\
5. Probabilistic Algorithms \\
5.1 Coin-Tossing Algorithms \\
5.2 Monte Carlo and Las Vegas Algorithms \\
6. One-Way Functions and the Basic Assumptions \\
6.1 A Notation for Probabilities \\
6.2 Discrete Exponential Function \\
6.3 Uniform Sampling Algorithms \\
6.4 Modular Powers \\
6.5 Modular Squaring \\
6.6 Quadratic Residuosity Property \\
6.7 Formal Definition of One-Way Functions \\
6.8 Hard-Core Predicates \\
7. Bit Security of One-Way Functions \\
7.1 Bit Security of the Exp Family \\
7.2 Bit Security of the RSA Family \\
7.3 Bit Security of the Square Family \\
8. One-Way Functions and Pseudorandomness \\
8.1 Computationally Perfect Pseudorandom Bit Generators
\\
8.2 Yao's Theorem \\
9. Provably Secure Encryption \\
9.1 Classical Information-Theoretic Security \\
9.2 Perfect Secrecy and Probabilistic Attacks \\
9.3 Public-Key One-Time Pads \\
9.4 Computationally Secret Encryption Schemes \\
9.5 Unconditional Security of Cryptosystems \\
10. Provably Secure Digital Signatures \\
10.1 Attacks and Levels of Security \\
10.2 Claw-Free Pairs and Collision-Resistant Hash
Functions \\
10.3 Authentication-Tree-Based Signatures \\
10.4 A State-Free Signature Scheme \\
A. Algebra and Number Theory \\
A.1 The Integers \\
A.2 Residues \\
A.3 The Chinese Remainder Theorem \\
A.4 Primitive Roots and the Discrete Logarithm \\
A.5 Quadratic Residues \\
A.6 Modular Square Roots \\
A.7 Primes and Primality Tests \\
B. Probabilities and Information Theory \\
B.1 Finite Probability Spaces and Random Variables \\
B.2 The Weak Law of Large Numbers \\
B.3 Distance Measures \\
B.4 Basic Concepts of Information Theory \\
References",
}
@Book{Nievergelt:2002:FLM,
author = "Yves Nievergelt",
title = "Foundations of Logic and Mathematics: Applications to
Computer Science and Cryptography",
publisher = pub-BIRKHAUSER,
address = pub-BIRKHAUSER:adr,
pages = "xvi + 415",
year = "2002",
ISBN = "0-8176-4249-8 , 3-7643-4249-8",
ISBN-13 = "978-0-8176-4249-5, 978-3-7643-4249-4",
LCCN = "QA9 .N53 2002",
bibdate = "Fri Mar 23 19:09:42 MDT 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/sigact.bib;
z3950.loc.gov:7090/Voyager",
URL = "http://www.loc.gov/catdir/enhancements/fy0812/2001052551-d.html;
http://www.loc.gov/catdir/enhancements/fy0812/2001052551-t.html",
acknowledgement = ack-nhfb,
subject = "Logic, Symbolic and mathematical; Set theory; Number
theory; Computer science; Mathematics",
zz-isbn = "0-8176-4249-8, 3-7643-4249-8",
}
@Book{Shparlinski:2003:CAA,
author = "Igor E. Shparlinski",
title = "Cryptographic Applications of Analytic Number Theory:
Complexity Lower Bounds and Pseudorandomness",
volume = "22",
publisher = pub-BIRKHAUSER,
address = pub-BIRKHAUSER:adr,
pages = "viii + 411",
year = "2003",
ISBN = "3-7643-6654-0 , 0-8176-6654-0",
ISBN-13 = "978-3-7643-6654-4, 978-0-8176-6654-5",
LCCN = "QA267.7 .S55 2003",
bibdate = "Fri Mar 23 10:30:16 MDT 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/sigact.bib;
jenson.stanford.edu:2210/unicorn",
series = "Progress in computer science and applied logic",
acknowledgement = ack-nhfb,
subject = "Computational complexity; Coding theory; Combinatorial
number theory",
zz-isbn = "3-7643-6654-0, 0-8176-6654-0",
}
@InCollection{Huang:2005:EMP,
author = "Liusheng Huang and Hong Zhong and Hong Shen and
Yonglong Luo",
editor = "Hong Shen and Koji Nakano",
booktitle = "{Sixth International Conference on Parallel and
Distributed Computing, Applications and Technologies,
2005. PDCAT 2005: 5--8 December 2005, Dalian, China}",
title = "An Efficient Multiple-Precision Division Algorithm",
publisher = pub-IEEE,
address = pub-IEEE:adr,
bookpages = "xxvi + 1091",
pages = "971--974",
year = "2005",
DOI = "https://doi.org/10.1109/PDCAT.2005.79",
ISBN = "0-7695-2405-2",
ISBN-13 = "978-0-7695-2405-4",
LCCN = "QA76.58 .I5752 2005",
bibdate = "Mon Dec 09 14:30:16 2013",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/fparith.bib;
https://www.math.utah.edu/pub/tex/bib/infoproc2010.bib",
note = "The authors present an integer-division algorithm that
runs three to five times faster than Knuth's 1981
original. However, there is an error in the
renormalization algorithm that is corrected in
\cite{Mukhopadhyay:2014:EMP}, while retaining the
speedup.",
acknowledgement = ack-nhfb,
book-URL = "http://ieeexplore.ieee.org/servlet/opac?punumber=10544",
}
@Book{Beissinger:2006:CUM,
author = "Janet Beissinger and Vera Pless",
title = "The Cryptoclub: Using Mathematics to Make and Break
Secret Codes",
publisher = pub-A-K-PETERS,
address = pub-A-K-PETERS:adr,
pages = "xvi + 199",
year = "2006",
ISBN = "1-56881-223-X",
ISBN-13 = "978-1-56881-223-6",
LCCN = "QA40.5 .B45 2006",
bibdate = "Fri Mar 23 19:22:49 MDT 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/sigact.bib;
z3950.loc.gov:7090/Voyager",
URL = "http://www.loc.gov/catdir/toc/ecip067/2006002743.html",
acknowledgement = ack-nhfb,
subject = "Mathematics; Juvenile literature; Cryptography",
}
@Article{Lee:2006:DCK,
author = "Patrick P. C. Lee and John C. S. Lui and David K. Y.
Yau",
title = "Distributed collaborative key agreement and
authentication protocols for dynamic peer groups",
journal = j-IEEE-TRANS-NETWORKING,
volume = "14",
number = "2",
pages = "263--276",
month = apr,
year = "2006",
CODEN = "IEANEP",
DOI = "https://doi.org/10.1109/TNET.2006.872575",
ISSN = "1063-6692 (print), 1558-2566 (electronic)",
ISSN-L = "1063-6692",
bibdate = "Sat Feb 8 09:00:28 MST 2014",
bibsource = "http://portal.acm.org/;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/ieeetransnetworking.bib",
abstract = "We consider several distributed collaborative key
agreement and authentication protocols for dynamic peer
groups. There are several important characteristics
which make this problem different from traditional
secure group communication. They are: (1) distributed
nature in which there is no centralized key server; (2)
collaborative nature in which the group key is
contributory (i.e., each group member will
collaboratively contribute its part to the global group
key); and (3) dynamic nature in which existing members
may leave the group while new members may join. Instead
of performing individual rekeying operations, i.e.,
recomputing the group key after every join or leave
request, we discuss an interval-based approach of
rekeying. We consider three interval-based distributed
rekeying algorithms, or interval-based algorithms for
short, for updating the group key: (1) the Rebuild
algorithm; (2) the Batch algorithm; and (3) the
Queue-batch algorithm. Performance of these three
interval-based algorithms under different settings,
such as different join and leave probabilities, is
analyzed. We show that the interval-based algorithms
significantly outperform the individual rekeying
approach and that the Queue-batch algorithm performs
the best among the three interval-based algorithms.
More importantly, the Queue-batch algorithm can
substantially reduce the computation and communication
workload in a highly dynamic environment. We further
enhance the interval-based algorithms in two aspects:
authentication and implementation. Authentication
focuses on the security improvement, while
implementation realizes the interval-based algorithms
in real network settings. Our work provides a
fundamental understanding about establishing a group
key via a distributed and collaborative approach for a
dynamic peer group.",
acknowledgement = ack-nhfb,
fjournal = "IEEE\slash ACM Transactions on Networking",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771",
}
@Book{Delfs:2007:ICP,
author = "Hans Delfs and Helmut Knebl",
title = "Introduction to Cryptography: Principles and
Applications",
volume = "1",
publisher = pub-SV,
address = pub-SV:adr,
edition = "Second",
pages = "xvi + 367",
year = "2007",
DOI = "https://doi.org/10.1007/3-540-49244-5",
ISBN = "3-540-49243-7 (hardcover), 3-540-49244-5",
ISBN-13 = "978-3-540-49243-6 (hardcover), 978-3-540-49244-3",
ISSN = "1619-7100 (print), 2197-845X (electronic)",
ISSN-L = "1619-7100",
LCCN = "QA76.9A25 D44 2007; QA76.9.D35",
bibdate = "Sat Jun 10 08:34:43 MDT 2017",
bibsource = "fsz3950.oclc.org:210/WorldCat;
https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/prng.bib;
https://www.math.utah.edu/pub/tex/bib/sigact.bib;
z3950.loc.gov:7090/Voyager",
series = "Information Security and Cryptography",
URL = "http://www.springerlink.com/content/gm2886",
abstract = "In the first part, this book covers the key concepts
of cryptography on an undergraduate level, from
encryption and digital signatures to cryptographic
protocols. Essential techniques are demonstrated in
protocols for key exchange, user identification,
electronic elections and digital cash. In the second
part, more advanced topics are addressed, such as the
bit security of one-way functions and computationally
perfect pseudorandom bit generators. The security of
cryptographic schemes is a central topic. Typical
examples of provably secure encryption and signature
schemes and their security proofs are given. Though
particular attention is given to the mathematical
foundations, no special background in mathematics is
presumed. The necessary algebra, number theory and
probability theory are included in the appendix. Each
chapter closes with a collection of exercises.",
acknowledgement = ack-nhfb,
subject = "Computer security; Cryptography; Computer networks;
Security measures; Cryptography; Security measures;
Computer security; Informatique; Security measures;
Computer security; Cryptography; Coding theory; Data
encryption (Computer science); Data protection; Data
structures (Computer science); Number theory; Coding
theory; Data encryption (Computer science); Data
protection; Data structures (Computer science); Number
theory.",
tableofcontents = "1. Introduction \\
2. Symmetric-key encryption \\
3. Public-key cryptography \\
4. Cryptographic protocols \\
5. Probabilistic algorithms \\
6. One-way functions and the basic assumptions \\
7. Bit security of one-way functions \\
8. One-way functions and pseudorandomness \\
9. Provably secure encryption \\
10. Provably secure digital signatures \\
A. Algebra and number theory \\
B. Probabilities and information theory \\
References \\
Index",
}
@Book{Biggs:2008:CII,
author = "Norman Biggs",
title = "Codes: An introduction to Information Communication
and Cryptography",
publisher = pub-SV,
address = pub-SV:adr,
pages = "x + 273",
year = "2008",
ISBN = "1-84800-273-4 (e-book), 1-84800-272-6 (paperback)",
ISBN-13 = "978-1-84800-273-9 (e-book), 978-1-84800-272-2
(paperback)",
LCCN = "QA268 .B496 2008eb",
bibdate = "Fri Mar 23 10:32:24 MDT 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/sigact.bib;
jenson.stanford.edu:2210/unicorn",
series = "Springer undergraduate mathematics series",
abstract = "This book is an integrated introduction to the
mathematics of coding, that is, replacing information
expressed in symbols, such as a natural language or a
sequence of bits, by another message using (possibly)
different symbols. There are three main reasons for
doing this: economy, reliability, and security, and
each is covered in detail. Only a modest mathematical
background is assumed, the mathematical theory being
introduced at a level that enables the basic problems
to be stated carefully, but without unnecessary
abstraction.",
acknowledgement = ack-nhfb,
subject = "Coding theory; Cryptography; Computer Science; IT;
COMPUTERS; Information Theory; Kryptologie",
tableofcontents = "Coding and its uses \\
Prefix-free codes \\
Economical coding \\
Data compression \\
Noisy channels \\
The problem of reliable communication \\
The noisy coding theorems \\
Linear codes \\
Algebraic coding theory \\
Coding natural languages \\
The development of cryptography \\
Cryptography in theory and practice \\
The RSA cryptosystem \\
Cryptography and calculation \\
Elliptic curve cryptography",
}
@Book{Hoffstein:2008:IMC,
author = "Jeffrey Hoffstein and Jill Catherine Pipher and Joseph
H. Silverman",
title = "An Introduction to Mathematical Cryptography",
volume = "666",
publisher = pub-SV,
address = pub-SV:adr,
pages = "xv + 523",
year = "2008",
ISBN = "0-387-77993-0 (hardcover)",
ISBN-13 = "978-0-387-77993-5 (hardcover)",
LCCN = "QA268 .H64 2008",
bibdate = "Thu Mar 22 12:29:21 MDT 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/sigact.bib;
z3950.loc.gov:7090/Voyager",
series = "Undergraduate texts in mathematics",
acknowledgement = ack-nhfb,
subject = "Coding theory; Cryptography; Mathematics",
tableofcontents = "An introduction to cryptography \\
Discrete logarithms and Diffie-Hellman \\
Integer factorization and RSA \\
Combinatorics, probability, and information theory \\
Elliptic curves and cryptography \\
Lattices and cryptography \\
Digital signatures \\
Additional topics in cryptography",
}
@Book{Katz:2008:IMC,
author = "Jonathan Katz and Yehuda Lindell",
title = "Introduction to modern cryptography: Principles and
Protocols",
publisher = pub-CHAPMAN-HALL-CRC,
address = pub-CHAPMAN-HALL-CRC:adr,
pages = "xviii + 534",
year = "2008",
ISBN = "1-58488-551-3",
ISBN-13 = "978-1-58488-551-1",
LCCN = "QA76.9.A25 K36 2008",
bibdate = "Thu Mar 22 12:29:41 MDT 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/sigact.bib;
z3950.loc.gov:7090/Voyager",
series = "Chapman and Hall/CRC cryptography and network
security",
URL = "http://www.loc.gov/catdir/enhancements/fy0807/2007017861-d.html;
http://www.loc.gov/catdir/toc/ecip0716/2007017861.html",
acknowledgement = ack-nhfb,
subject = "Computer security; Cryptography",
tableofcontents = "I. Introduction and Classical Cryptography \\
1. Introduction \\
2. Perfectly-Secret Encryption \\
II. Private-Key (Symmetric) Cryptography \\
3. Private-Key Encryption and Pseudorandomness \\
4. Message Authentication Codes and Collision-Resistant
Hash Functions \\
5. Practical Constructions of Pseudorandom Permutations
(Block Ciphers) \\
6. Theoretical Constructions of Pseudorandom Objects
\\
III. Public-Key (Asymmetric) Cryptography \\
7. Number Theory and Cryptographic Hardness Assumptions
\\
8. Factoring and Computing Discrete Logarithms \\
9. Private-Key Management and the Public-Key Revolution
\\
10. Public-Key Encryption \\
11. Additional Public-Key Encryption Schemes \\
12. Digital Signature Schemes \\
13. Public-Key Cryptosystems in the Random Oracle Model
\\
A. Mathematical Background \\
B. Supplementary Algorithmic Number Theory",
}
@Book{Elbirt:2009:UAC,
author = "Adam J. Elbirt",
title = "Understanding and Applying Cryptography and Data
Security",
publisher = pub-CRC,
address = pub-CRC:adr,
pages = "xxvii + 637",
year = "2009",
ISBN = "1-4200-6160-7",
ISBN-13 = "978-1-4200-6160-4",
LCCN = "QA76.9.A25 E43 2009",
bibdate = "Thu Mar 22 13:10:01 MDT 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/sigact.bib;
z3950.loc.gov:7090/Voyager",
URL = "http://www.loc.gov/catdir/toc/ecip0821/2008028154.html",
acknowledgement = ack-nhfb,
subject = "Computer security; Cryptography",
}
@Article{Xiong:2009:PSI,
author = "H. Xiong and F. Li and Z. Qin",
title = "Provably Secure Identity Based Threshold Signature
Without Random Oracles",
journal = j-INT-J-COMPUT-APPL,
volume = "31",
number = "4",
pages = "290--295",
year = "2009",
DOI = "https://doi.org/10.1080/1206212X.2009.11441953",
ISSN = "1206-212X (print), 1925-7074 (electronic)",
ISSN-L = "1206-212X",
bibdate = "Sat Apr 21 17:26:02 MDT 2018",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/ijca.bib",
URL = "https://www.tandfonline.com/doi/full/10.1080/1206212X.2009.11441953",
acknowledgement = ack-nhfb,
fjournal = "International Journal of Computer Applications",
journal-URL = "https://www.tandfonline.com/loi/tjca20",
online-date = "11 Jul 2015",
}
@Article{Agarwal:2010:BRW,
author = "Parag Agarwal and Balakrishnan Prabhakaran",
title = "Blind robust watermarking of {$3$D} motion data",
journal = j-TOMCCAP,
volume = "6",
number = "1",
pages = "2:1--2:??",
month = feb,
year = "2010",
CODEN = "????",
DOI = "https://doi.org/10.1145/1671954.1671956",
ISSN = "1551-6857 (print), 1551-6865 (electronic)",
ISSN-L = "1551-6857",
bibdate = "Tue Mar 16 18:53:23 MDT 2010",
bibsource = "http://www.acm.org/pubs/contents/journals/tomccap/;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "The article addresses the problem of copyright
protection for 3D motion-captured data by designing a
robust blind watermarking mechanism. The mechanism
segments motion capture data and identifies clusters of
3D points per segment. A watermark can be embedded and
extracted within these clusters by using a proposed
extension of 3D quantization index modulation. The
watermarking scheme is blind in nature and the encoded
watermarks are shown to be imperceptible, and secure.
The resulting hiding capacity has bounds based on
cluster size. The watermarks are shown to be robust
against attacks such as uniform affine transformations
(scaling, rotation, and translation), cropping,
reordering, and noise addition. The time complexity for
watermark embedding and extraction is estimated as
O({\em n\/} log {\em n\/}) and O({\em n\/}$^2$ log {\em
n\/}), respectively.",
acknowledgement = ack-nhfb,
articleno = "2",
fjournal = "ACM Transactions on Multimedia Computing,
Communications, and Applications",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J961",
keywords = "blind; decoding; encoding; spatial; Watermarking",
}
@Article{Ahmadian:2010:PDS,
author = "Zahra Ahmadian and Javad Mohajeri and Mahmoud
Salmasizadeh and Risto M. Hakala and Kaisa Nyberg",
title = "A practical distinguisher for the {Shannon} cipher",
journal = j-J-SYST-SOFTW,
volume = "83",
number = "4",
pages = "543--547",
month = apr,
year = "2010",
CODEN = "JSSODM",
ISSN = "0164-1212",
ISSN-L = "0164-1212",
bibdate = "Tue Sep 7 07:27:05 MDT 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/01641212",
acknowledgement = ack-nhfb,
fjournal = "The Journal of systems and software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@Article{Altman:2010:AAP,
author = "Alon Altman and Moshe Tennenholtz",
title = "An axiomatic approach to personalized ranking
systems",
journal = j-J-ACM,
volume = "57",
number = "4",
pages = "26:1--26:35",
month = apr,
year = "2010",
CODEN = "JACOAH",
DOI = "https://doi.org/10.1145/1734213.1734220",
ISSN = "0004-5411",
ISSN-L = "0004-5411",
bibdate = "Thu Apr 29 13:26:36 MDT 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/pagerank.bib",
abstract = "Personalized ranking systems and trust systems are an
essential tool for collaboration in a multi-agent
environment. In these systems, trust relations between
many agents are aggregated to produce a personalized
trust rating of the agents. In this article, we
introduce the first extensive axiomatic study of this
setting, and explore a wide array of well-known and new
personalized ranking systems. We adapt several axioms
(basic criteria) from the literature on global ranking
systems to the context of personalized ranking systems,
and fully classify the set of systems that satisfy all
of these axioms. We further show that all these axioms
are necessary for this result.",
acknowledgement = ack-nhfb,
articleno = "26",
fjournal = "Journal of the ACM",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401",
keywords = "Advogato; Axiomatic approach; e-Bay reputation system;
epinions.com; manipulation; MoleTrust; OpenPGP;
PageRank; ranking systems; social networks",
}
@Article{Anonymous:2010:MML,
author = "Anonymous",
title = "Mirror, mirror \ldots{}",
journal = j-IEEE-SPECTRUM,
volume = "47",
number = "2",
pages = "11--11",
month = feb,
year = "2010",
CODEN = "IEESAM",
DOI = "https://doi.org/10.1109/MSPEC.2010.5397764",
ISSN = "0018-9235 (print), 1939-9340 (electronic)",
ISSN-L = "0018-9235",
bibdate = "Fri Jan 17 18:54:05 2020",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/ieeespectrum2010.bib",
acknowledgement = ack-nhfb,
fjournal = "IEEE Spectrum",
journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
keywords = "Cryogenics; Cryptography; Europe; Magnetic cores;
Magnetic fields; Mirrors; Telescopes; Testing",
}
@TechReport{Anyanwu:2010:DCS,
author = "Matthew N. Anyanwu and Lih-Yuan Deng and Dipankar
Dasgupta",
title = "Design of Cryptographically Strong Generator By
Linearly Generated Sequences",
type = "Report",
number = "??",
institution = "The University of Memphis",
address = "Memphis, TN 38152, USA",
day = "12",
month = jan,
year = "2010",
bibdate = "Fri Mar 09 15:16:06 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/prng.bib",
URL = "http://ais.cs.memphis.edu/files/papers/Mathew-security-paper.pdf",
acknowledgement = ack-nhfb,
}
@InProceedings{Applebaum:2010:PKC,
author = "Benny Applebaum and Boaz Barak and Avi Wigderson",
title = "Public-key cryptography from different assumptions",
crossref = "ACM:2010:PAI",
pages = "171--180",
year = "2010",
bibdate = "Wed Sep 1 10:42:57 MDT 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
}
@Article{Ardagna:2010:ECP,
author = "Claudio A. Ardagna and Jan Camenisch and Markulf
Kohlweiss and Ronald Leenes and Gregory Neven and Bart
Priem and Pierangela Samarati and Dieter Sommer and
Mario Verdicchio",
title = "Exploiting cryptography for privacy-enhanced access
control: A result of the {PRIME Project}",
journal = j-J-COMP-SECUR,
volume = "18",
number = "1",
pages = "123--160",
month = "????",
year = "2010",
CODEN = "JCSIET",
DOI = "https://doi.org/10.3233/JCS-2010-0367",
ISSN = "0926-227X (print), 1875-8924 (electronic)",
ISSN-L = "0926-227X",
bibdate = "Tue May 24 06:24:34 MDT 2016",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jcompsecur.bib",
acknowledgement = ack-nhfb,
fjournal = "Journal of Computer Security",
journal-URL = "http://content.iospress.com/journals/journal-of-computer-security",
}
@Article{Argyropoulos:2010:BTP,
author = "Savvas Argyropoulos and Dimitrios Tzovaras and
Dimosthenis Ioannidis and Yannis Damousis and Michael
G. Strintzis and Martin Braun and Serge Boverie",
title = "Biometric template protection in multimodal
authentication systems based on error correcting
codes",
journal = j-J-COMP-SECUR,
volume = "18",
number = "1",
pages = "161--185",
month = "????",
year = "2010",
CODEN = "JCSIET",
DOI = "https://doi.org/10.3233/JCS-2010-0369",
ISSN = "0926-227X (print), 1875-8924 (electronic)",
ISSN-L = "0926-227X",
bibdate = "Tue May 24 06:24:34 MDT 2016",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jcompsecur.bib",
acknowledgement = ack-nhfb,
fjournal = "Journal of Computer Security",
journal-URL = "http://content.iospress.com/journals/journal-of-computer-security",
}
@Article{Arnedo-Moreno:2010:JRA,
author = "Joan Arnedo-Moreno and Jordi
Herrera-Joancomart{\'\i}",
title = "{JXTA} resource access control by means of
advertisement encryption",
journal = j-FUT-GEN-COMP-SYS,
volume = "26",
number = "1",
pages = "21--28",
month = jan,
year = "2010",
CODEN = "FGSEVI",
ISSN = "0167-739X (print), 1872-7115 (electronic)",
ISSN-L = "0167-739X",
bibdate = "Sat Sep 11 13:08:16 MDT 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/0167739X",
acknowledgement = ack-nhfb,
fjournal = "Future Generation Computer Systems",
journal-URL = "http://www.sciencedirect.com/science/journal/0167739X",
}
@Article{Badrignans:2010:SSA,
author = "Beno{\^\i}t Badrignans and David Champagne and Reouven
Elbaz and Catherine Gebotys and Lionel Torres",
title = "{SARFUM}: Security Architecture for Remote {FPGA}
Update and Monitoring",
journal = j-TRETS,
volume = "3",
number = "2",
pages = "8:1--8:??",
month = may,
year = "2010",
CODEN = "????",
DOI = "https://doi.org/10.1145/1754386.1754389",
ISSN = "1936-7406 (print), 1936-7414 (electronic)",
ISSN-L = "1936-7406",
bibdate = "Tue Jun 22 16:00:33 MDT 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "Remote update of hardware platforms or embedded
systems is a convenient service enabled by Field
Programmable Gate Array (FPGA)-based systems. This
service is often essential in applications like
space-based FPGA systems or set-top boxes. However,
having the source of the update be remote from the FPGA
system opens the door to a set of attacks that may
challenge the confidentiality and integrity of the FPGA
configuration, the bitstream. Existing schemes propose
to encrypt and authenticate the bitstream to thwart
these attacks. However, we show that they do not
prevent the replay of old bitstream versions, and thus
give adversaries an opportunity for downgrading the
system. In this article, we propose a new architecture
called\par
sarfum that, in addition to ensuring bitstream
confidentiality and integrity, precludes the replay of
old bitstreams. sarfum also includes a protocol for the
system designer to remotely monitor the running
configuration of the FPGA. Following our presentation
and analysis of the security protocols, we propose an
example of implementation with the CCM (Counter with
CBC-MAC) authenticated encryption standard. We also
evaluate the impact of our architecture on the
configuration time for different FPGA devices.",
acknowledgement = ack-nhfb,
articleno = "8",
fjournal = "ACM Transactions on Reconfigurable Technology and
Systems (TRETS)",
journal-URL = "http://portal.acm.org/toc.cfm?id=J1151",
keywords = "authenticated encryption; bitstream security; FPGA;
replay attack; security protocol; system downgrade",
}
@Article{Bai:2010:RKI,
author = "L. Bai",
title = "A Reliable {$ (K, N) $} Image Secret Sharing Scheme
with Low Information Overhead",
journal = j-INT-J-COMPUT-APPL,
volume = "32",
number = "1",
pages = "9--14",
year = "2010",
DOI = "https://doi.org/10.1080/1206212X.2010.11441955",
ISSN = "1206-212X (print), 1925-7074 (electronic)",
ISSN-L = "1206-212X",
bibdate = "Sat Apr 21 17:26:12 MDT 2018",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/ijca.bib",
URL = "https://www.tandfonline.com/doi/full/10.1080/1206212X.2010.11441955",
acknowledgement = ack-nhfb,
fjournal = "International Journal of Computer Applications",
journal-URL = "https://www.tandfonline.com/loi/tjca20",
online-date = "11 Jul 2015",
}
@Article{Baldwin:2010:AFI,
author = "Adrian Baldwin and Marco Casassa Mont and Yolanta
Beres and Simon Shiu",
title = "Assurance for federated identity management",
journal = j-J-COMP-SECUR,
volume = "18",
number = "4",
pages = "541--572",
month = "????",
year = "2010",
CODEN = "JCSIET",
DOI = "https://doi.org/10.3233/JCS-2009-0380",
ISSN = "0926-227X (print), 1875-8924 (electronic)",
ISSN-L = "0926-227X",
bibdate = "Tue May 24 06:24:47 MDT 2016",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jcompsecur.bib",
acknowledgement = ack-nhfb,
fjournal = "Journal of Computer Security",
journal-URL = "http://content.iospress.com/journals/journal-of-computer-security",
}
@TechReport{Barak:2010:IPO,
author = "Boaz Barak and Oded Goldreich and Russell Impagliazzo
and Steven Rudich and Amit Sahai and Salil Vadhan and
Ke Yang",
title = "On the (Im)possibility of Obfuscating Programs",
type = "Report",
institution = "Weizmann Institute",
address = "Rehovot 7610001, Israel",
pages = "54",
day = "29",
month = jul,
year = "2010",
bibdate = "Sat Sep 20 12:41:14 2014",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.wisdom.weizmann.ac.il/~oded/PS/obf4.pdf",
acknowledgement = ack-nhfb,
keywords = "cryptography; encryption; obfuscation",
remark = "Revision of CRYPTO'01 paper \cite{Barak:2001:IPO}.",
}
@Book{Batey:2010:DMW,
author = "Mavis Batey",
title = "{Dilly}: the man who broke {Enigmas}",
publisher = "Biteback",
address = "London, UK",
pages = "256 (est.)",
year = "2010",
ISBN = "1-906447-15-2 (paperback)",
ISBN-13 = "978-1-906447-15-1 (paperback)",
LCCN = "????",
bibdate = "Thu May 12 11:03:33 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
library.ox.ac.uk:210/ADVANCE",
price = "US\$9.99",
acknowledgement = ack-nhfb,
subject = "Knox, A. D; (Alfred Dillwyn); cryptographers; Great
Britain; Biography; World War II, 1939--1945;
cryptography",
subject-dates = "1884--1943",
}
@Article{Bauer:2010:RVC,
author = "Andreas Bauer and Jan J{\"u}rjens",
title = "Runtime verification of cryptographic protocols",
journal = j-COMPUT-SECUR,
volume = "29",
number = "3",
pages = "315--330",
month = may,
year = "2010",
CODEN = "CPSEDU",
ISSN = "0167-4048 (print), 1872-6208 (electronic)",
ISSN-L = "0167-4048",
bibdate = "Mon Sep 23 09:46:20 MDT 2019",
bibsource = "https://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "https://www.sciencedirect.com/science/article/pii/S0167404809001047",
acknowledgement = ack-nhfb,
fjournal = "Computers \& Security",
journal-URL = "https://www.sciencedirect.com/science/journal/01674048",
}
@Article{Baylis:2010:CC,
author = "John Baylis",
title = "Codes, not ciphers",
journal = j-MATH-GAZ,
volume = "94",
number = "531",
pages = "412--425",
month = nov,
year = "2010",
CODEN = "MAGAAS",
DOI = "https://doi.org/10.2307/3621549",
ISSN = "0025-5572",
ISSN-L = "0025-5572",
bibdate = "Tue May 5 12:04:12 MDT 2015",
bibsource = "http://journals.cambridge.org/action/displayIssue?jid=MAG&volumeId=94&issueId=531;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/mathgaz2010.bib",
acknowledgement = ack-nhfb,
ajournal = "Math. Gaz.",
fjournal = "The Mathematical Gazette",
journal-URL = "http://journals.cambridge.org/action/displayBackIssues?jid=MAG",
}
@Article{Benedetto:2010:DQE,
author = "Francesco Benedetto and Alberto Curcio and Gaetano
Giunta",
title = "Dynamic {QoS} Evaluation of Multimedia Contents in
Wireless Networks by ``Double-Boomerang''
Watermarking",
journal = j-FUTURE-INTERNET,
volume = "2",
number = "1",
pages = "60--73",
day = "08",
month = mar,
year = "2010",
CODEN = "????",
DOI = "https://doi.org/10.3390/fi2010060",
ISSN = "1999-5903",
bibdate = "Thu Nov 21 16:50:44 MST 2019",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
URL = "https://www.mdpi.com/1999-5903/2/1/60",
abstract = "This work presents a cooperative network-aware
processing of multimedia content for dynamic quality of
service management in wireless IP networks. Our
technique can be also used for quality control in UMTS
environments, exploiting the tracing watermarking
recently introduced in literature. In this work, we use
the transmitted video-sequences to monitor the QoS in a
videoconference call. The video-sequence of every
active user travels on the communication link, one time
as video (transparent mode), one time as watermark
(hidden mode) describing a boomerang trajectory. The
results obtained through our simulation trials confirm
the validity of such approach. In fact, the advantages
of distributing the management process are (i) an
easier and more precise localization of the cause of
QoS problems, (ii) a better knowledge of local
situations, (iii) a lower complexity for a single QoS
agent and (iv) an increase in possible actions.",
acknowledgement = ack-nhfb,
remark = "Special Issue QoS in Wired and Wireless IP Networks.",
}
@Article{Berbecaru:2010:FSM,
author = "Diana Berbecaru and Luca Albertalli and Antonio Lioy",
title = "The {ForwardDiffsig} scheme for multicast
authentication",
journal = j-IEEE-TRANS-NETWORKING,
volume = "18",
number = "6",
pages = "1855--1868",
month = dec,
year = "2010",
CODEN = "IEANEP",
DOI = "https://doi.org/10.1109/TNET.2010.2052927",
ISSN = "1063-6692 (print), 1558-2566 (electronic)",
ISSN-L = "1063-6692",
bibdate = "Mon Mar 14 09:25:17 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "IEEE\slash ACM Transactions on Networking",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771",
}
@Article{Bobba:2010:ABM,
author = "Rakesh Bobba and Omid Fatemieh and Fariba Khan and
Arindam Khan and Carl A. Gunter and Himanshu Khurana
and Manoj Prabhakaran",
title = "Attribute-Based Messaging: Access Control and
Confidentiality",
journal = j-TISSEC,
volume = "13",
number = "4",
pages = "31:1--31:??",
month = dec,
year = "2010",
CODEN = "ATISBQ",
DOI = "https://doi.org/10.1145/1880022.1880025",
ISSN = "1094-9224 (print), 1557-7406 (electronic)",
ISSN-L = "1094-9224",
bibdate = "Wed Jan 12 17:10:07 MST 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "Attribute-Based Messaging (ABM) enables messages to be
addressed using attributes of recipients rather than an
explicit list of recipients. Such messaging offers
benefits of efficiency, exclusiveness, and
intensionality, but faces challenges in access control
and confidentiality. In this article we explore an
approach to intraenterprise ABM based on providing
access control and confidentiality using information
from the same attribute database exploited by the
addressing scheme. We show how to address three key
challenges. First, we demonstrate a manageable access
control system based on attributes. Second, we
demonstrate use of attribute-based encryption to
provide end-to-end confidentiality. Third, we show that
such a system can be efficient enough to support ABM
for mid-size enterprises.",
acknowledgement = ack-nhfb,
articleno = "31",
fjournal = "ACM Transactions on Information and System Security",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J789",
}
@Book{Bohme:2010:ASS,
author = "Rainer B{\"o}hme",
title = "Advanced Statistical Steganalysis",
volume = "0",
publisher = pub-SV,
address = pub-SV:adr,
pages = "xv + 285",
year = "2010",
DOI = "https://doi.org/10.1007/978-3-642-14313-7",
ISBN = "3-642-14312-1, 3-642-14313-X (e-book)",
ISBN-13 = "978-3-642-14312-0, 978-3-642-14313-7 (e-book)",
ISSN = "1619-7100 (print), 2197-845X (electronic)",
ISSN-L = "1619-7100",
LCCN = "QA76.9.A25 B64 2010; TA1637-1638; Z104 .B68 2010",
bibdate = "Sat Jun 10 08:35:01 MDT 2017",
bibsource = "fsz3950.oclc.org:210/WorldCat;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
z3950.loc.gov:7090/Voyager",
series = "Information Security and Cryptography",
URL = "http://www.springerlink.com/content/978-3-642-14313-7",
abstract = "Steganography is the art and science of hiding
information in inconspicuous cover data so that even
the existence of a secret message is kept confidential,
and steganalysis is the task of detecting secret
messages in covers. This research monograph focuses on
the role of cover signals, the distinguishing feature
that requires us to treat steganography and
steganalysis differently from other secrecy techniques.
The main theoretical contribution of this book is a
proposal to structure approaches to provably secure
steganography according to their implied assumptions on
the limits of the adversary and on the nature of
covers. A further contribution is the emphasis on
dealing with heterogeneity in cover distributions,
crucial for security analyses. The author's work
complements earlier approaches based on information,
complexity, probability and signal processing theory,
and he presents numerous practical implications. The
scientific advances are supported by a survey of the
classical steganography literature; a new proposal for
a unified terminology and notation that is maintained
throughout this book; a critical discussion of the
results achieved and their limitations; and an
assessment of the possibility of transferring elements
of this research's empirical perspective to other
domains in information security. This book is suitable
for researchers working in cryptography and information
security, practitioners in the corporate and national
security domains, and graduate students specializing in
multimedia security and data hiding.",
acknowledgement = ack-nhfb,
author-dates = "1978--",
shorttableofcontents = "Background and Advances in Theory \\
Principles of Modern Steganography and Steganalysis \\
Towards a Theory of Cover Models \\
Specific Advances in Steganalysis \\
Detection of Model-Based Steganography with First-Order
Statistics \\
Models of Heterogeneous Covers for Quantitative
Steganalysis \\
Improved Weighted Stego Image Steganalysis \\
Using Encoder Artefacts for Steganalysis of Compressed
Audio Streams \\
Synthesis \\
General Discussion",
subject = "Cryptography; Data encryption (Computer science);
Cryptographie; Chiffrement (Informatique);
Cryptography; Data encryption (Computer science)",
tableofcontents = "1 Introduction / 1 \\
1.1 Steganography and Steganalysis as Empirical
Sciences / 1 \\
1.2 Objective and Approach / 2 \\
1.3 Outline / 4 \\
Part I Background and Advances in Theory \\
2 Principles of Modern Steganography and Steganalysis /
11 \\
2.1 Digital Steganography and Steganalysis / 11 \\
2.1.1 Steganographic System / 12 \\
2.1.2 Steganalysis / 13 \\
2.1.3 Relevance in Social and Academic Contexts / 13
\\
2.2 Conventions / 14 \\
2.3 Design Goals and Metrics / 17 \\
2.3.1 Capacity / 17 \\
2.3.2 Steganographic Security / 18 \\
2.3.3 Robustness / 21 \\
2.3.4 Further Metrics / 22 \\
2.4 Paradigms for the Design of Steganographic Systems
/ 22 \\
2.4.1 Paradigm I: Modify with Caution / 22 \\
2.4.2 Paradigm II: Cover Generation / 23 \\
2.4.3 Dominant Paradigm / 25 \\
2.5 Adversary Models / 26 \\
2.5.1 Passive Warden / 26 \\
2.5.2 Active Warden / 28 \\
2.6 Embedding Domains / 30 \\
2.6.1 Artificial Channels / 30 \\
2.6.2 Spatial and Time Domains / 31 \\
2.6.3 Transformed Domain / 31 \\
2.6.4 Selected Cover Formats: JPEG and MP3 / 35 \\
2.6.5 Exotic Covers / 38 \\
2.7 Embedding Operations / 39 \\
2.7.1 LSB Replacement / 40 \\
2.7.2 LSB Matching ($\pm 1$) / 41 \\
2.7.3 Mod-k Replacement, Mod-A; Matching, and
Generalisations / 45 \\
2.7.4 Multi-Sample Rules / 47 \\
2.7.5 Adaptive Embedding / 48 \\
2.8 Protocols and Message Coding / 49 \\
2.8.1 Public-Key Steganography / 50 \\
2.8.2 Maximising Embedding Efficiency / 53 \\
2.9 Specific Detection Techniques / 57 \\
2.9.1 Calibration of JPEG Histograms / 57 \\
2.9.2 Universal Detectors / 60 \\
2.9.3 Quantitative Steganalysis / 63 \\
2.10 Selected Estimators for LSB Replacement in Spatial
Domain Images / 64 \\
2.10.1 RS Analysis / 64 \\
2.10.2 Sample Pair Analysis / 67 \\
2.10.3 Higher-Order Structural Steganalysis / 69 \\
2.10.4 Weighted Stego Image Steganalysis / 73 \\
2.11 Summary and Further Steps / 76 \\
Towards a Theory of Cover Models / 79 \\
3.1 Steganalyst 's Problem Formalised / 79 \\
3.1.1 The Plausibility Heuristic / 79 \\
3.1.2 Application to Digital Steganography / 81 \\
3.1.3 Incognisability of the Cover Distribution / 83
\\
3.2 Cover Models / 84 \\
3.2.1 Defining Cover Models / 84 \\
3.2.2 Options for Formulating Cover Models / 86 \\
3.2.3 Cover Models and Detection Performance / 88 \\
3.2.4 Summary and Motivations for Studying Cover Models
/ 92 \\
3.3 Dealing with Heterogeneous Cover Sources / 93 \\
3.3.1 Mixture Distributions / 95 \\
3.3.2 The Mixture Cover Model / 95 \\
3.4 Relation to Prior Information-Theoretic Work / 97
\\
3.4.1 Theoretical Limits / 98 \\
3.4.2 Observability Bounds / 99 \\
3.4.3 Computational Bounds / 101 \\
3.4.4 Applicability of the Theory of Cover Models / 102
\\
3.4.5 Indeterminacy in the Cover / 104 \\
3.5 Instances of Cover Models for Heterogeneous Sources
/ 106 \\
3.6 Summary / 107 \\
Part II Specific Advances in Steganalysis \\
4 Detection of Model-Based Steganography with
First-Order Statistics Ill 4.1 Fundamentals of
Model-Based Steganography Ill 4.2 MB1: An Embedding
Function for JPEG Covers / 114 \\
4.3 Detection Method / 117 \\
4.4 Experimental Validation / 120 \\
4.5 Summary and Outlook / 123 \\
4.5.1 Limitations and Future Directions / 124 \\
4.5.2 Possible (Short-Term) Countermeasures / 125 \\
4.5.3 Implications for More Secure Steganography / 126
\\
5 Models of Heterogeneous Covers for Quantitative
Steganalysis / 127 \\
5.1 Metrics for Quantitative Steganalysis / 128 \\
5.1.1 Conventional Metrics / 128 \\
5.1.2 Improved Metrics Based on a Distribution Model /
130 \\
5.1.3 Decomposition of Estimation Errors / 135 \\
5.2 Measurement of Sensitivity to Cover Properties /
141 \\
5.2.1 Method / 142 \\
5.2.2 Modelling the Shape of the Between-Image
Distribution / 144 \\
5.2.3 Modelling the Shape of the Within-Image
Distribution / 148 \\
5.3 Summary and Conclusion / 151 \\
6 Improved Weighted Stego Image Steganalysis / 155 \\
6.1 Enhanced WS for Never-Compressed Covers / 155 \\
6.1.1 Enhanced Predictor / 156 \\
6.1.2 Enhanced Calculation of Weights / 161 \\
6.1.3 Enhanced Bias Correction / 166 \\
6.1.4 Experimental Results / 166 \\
6.2 Adaptation of WS to JPEG Pre-Compressed Covers /
172 \\
6.2.1 Improved Predictor / 173 \\
6.2.2 Estimation of the Cover's JPEG Compression
Quality / 176 \\
6.2.3 Experimental Results / 177 \\
6.3 Summary and Outlook / 182 \\
7 Using Encoder Artefacts for Steganalysis of
Compressed Audio Streams / 183 \\
7.1 MP3 Steganography and Steganalysis / 183 \\
7.1.1 Problem Statement in the Mixture Cover Model
Framework / 185 \\
7.1.2 Level of Analysis and Related Work / 185 \\
7.1.3 Method / 187 \\
7.2 Description of Features / 189 \\
7.2.1 Features Based on the Compression Size Control
Mechanism / 190 \\
7.2.2 Features Based on Model Decisions / 192 \\
7.2.3 Features Based on Capability Usage / 194 \\
7.2.4 Feature Based on Stream Formatting / 195 \\
7.3 Experimental Results for Encoder Detection / 196
\\
7.3.1 Single-Compressed Audio Files / 196 \\
7.3.2 Importance of Individual Features / 199 \\
7.3.3 Influence of Double-Compression / 199 \\
7.4 Experimental Results for Improved Steganalysis /
201 \\
7.5 Explorative Analysis of Encoder Similarities / 202
\\
7.6 Summary and Discussion / 204 \\
7.6.1 Limitations and Future Directions / 204 \\
7.6.2 Transferability to Other Formats / 205 \\
7.6.3 Related Applications / 206 \\
Part III Synthesis \\
8 General Discussion / 209 \\
8.1 Summary of Results / 209 \\
8.1.1 Results Based on Informal Arguments / 209 \\
8.1.2 Results Based on Mathematical Proofs / 210 \\
8.1.3 Results Based on Empirical Evidence / 211 \\
8.2 Limitations / 212 \\
8.3 Directions for Future Research / 213 \\
8.3.1 Theoretical Challenges / 214 \\
8.3.2 Empirical Challenges / 214 \\
8.3.3 Practical Challenges / 215 \\
8.4 Conclusion and Outlook / 215 \\
A Description of Covers Used in the Experiments / 219
\\
B Spurious Steganalysis Results Using the 'van Hateren'
Image Database / 223 \\
C Proof of Weighted Stego Image (WS) Estimator / 227
\\
D Derivation of Linear Predictor for Enhanced WS / 229
\\
E Game for Formal Security Analysis / 231 \\
F Derivation of ROC Curves and AUC Metric for Example
Cover Models / 233 \\
G Supplementary Figures and Tables / 235 \\
References / 245 \\
List of Tables / 263 \\
List of Figures / 266 \\
List of Acronyms / 269 \\
List of Symbols / 272 \\
List of Functions / 278 \\
Index / 280",
xxpages = "xvi + 288",
xxpages = "xii + 285",
}
@PhdThesis{Borghoff:2010:CLC,
author = "Julia Borghoff",
title = "Cryptanalysis of lightweight ciphers",
type = "{Ph.D.} thesis",
school = "Department of Mathematics, Technical University of
Denmark",
address = "Lyngby, Denmark",
pages = "x + 198",
year = "2010",
bibdate = "Fri May 13 07:36:47 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
}
@InProceedings{Brakerski:2010:OHB,
author = "Z. Brakerski and Y. T. Kalai and J. Katz and V.
Vaikuntanathan",
title = "Overcoming the Hole in the Bucket: Public-Key
Cryptography Resilient to Continual Memory Leakage",
crossref = "IEEE:2010:PIA",
pages = "501--510",
year = "2010",
DOI = "https://doi.org/10.1109/FOCS.2010.55",
bibdate = "Thu Apr 12 09:34:12 MDT 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/focs2010.bib",
acknowledgement = ack-nhfb,
book-URL = "http://ieeexplore.ieee.org/xpl/mostRecentIssue.jsp?punumber=5669376",
}
@Article{Brooke:2010:DCX,
author = "Phillip J. Brooke and Richard F. Paige and Christopher
Power",
title = "Document-centric {XML} workflows with fragment digital
signatures",
journal = j-SPE,
volume = "40",
number = "8",
pages = "655--672",
month = jul,
year = "2010",
CODEN = "SPEXBL",
DOI = "https://doi.org/10.1002/spe.974",
ISSN = "0038-0644 (print), 1097-024X (electronic)",
ISSN-L = "0038-0644",
bibdate = "Tue Jun 21 17:09:48 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "Software---Practice and Experience",
journal-URL = "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1097-024X",
onlinedate = "7 May 2010",
}
@Article{Brumley:2010:CAI,
author = "B. B. Brumley and K. U. Jarvinen",
title = "Conversion Algorithms and Implementations for
{Koblitz} Curve Cryptography",
journal = j-IEEE-TRANS-COMPUT,
volume = "59",
number = "1",
pages = "81--92",
month = jan,
year = "2010",
CODEN = "ITCOB4",
DOI = "https://doi.org/10.1109/TC.2009.132",
ISSN = "0018-9340 (print), 1557-9956 (electronic)",
ISSN-L = "0018-9340",
bibdate = "Sun Jul 3 11:52:25 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/ieeetranscomput2010.bib",
URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=5255226",
acknowledgement = ack-nhfb,
fjournal = "IEEE Transactions on Computers",
journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
}
@Book{Buchmann:2010:EKG,
author = "Johannes Buchmann",
title = "Einf{\"u}hrung in die Kryptographie. ({German})
[{Introduction} to Cryptography]",
publisher = pub-SV,
address = pub-SV:adr,
pages = "xxiv + 280",
year = "2010",
ISBN = "3-642-11186-6",
ISBN-13 = "978-3-642-11186-0",
LCCN = "????",
bibdate = "Thu Apr 21 17:40:25 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
z3950.gbv.de:20011/gvk",
series = "Springer-Lehrbuch",
URL = "http://www.springer.com/mathematics/numbers/book/978-3-642-11185-3;
http://www.springerlink.com/content/j5g004",
acknowledgement = ack-nhfb,
language = "German",
subject = "Mathematics; Data structures (Computer science); Data
encryption (Computer science); Combinatorics; Number
theory",
}
@Article{Bulygin:2010:AOP,
author = "Stanislav Bulygin",
title = "Abstract only: {Polynomial} system solving for
decoding linear codes and algebraic cryptanalysis
parametric polynomial system discussion: canonical
comprehensive",
journal = j-ACM-COMM-COMP-ALGEBRA,
volume = "44",
number = "2",
pages = "72--72",
month = jun,
year = "2010",
CODEN = "????",
DOI = "https://doi.org/10.1145/1838599.1838626",
ISSN = "1932-2232 (print), 1932-2240 (electronic)",
ISSN-L = "1932-2232",
bibdate = "Mon Aug 2 13:47:24 MDT 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "This book that represents the author's Ph. D. thesis
is devoted to applying symbolic methods to the problems
of decoding linear codes and of algebraic
cryptanalysis. The paradigm we employ here is as
follows. We reformulate the initial problem in terms of
systems of polynomial equations over a finite field.
The solution(s) of such systems should yield a way to
solve the initial problem. Our main tools for handling
polynomials and polynomial systems in such a paradigm
is the technique of Gr{\"o}bner bases and normal form
reductions.\par
The first part of the book is devoted to formulating
and solving specific polynomial systems that reduce the
problem of decoding linear codes to the problem of
polynomial system solving. We analyze the existing
methods (mainly for the cyclic codes) and propose an
original method for arbitrary linear codes that in some
sense generalizes the Newton identities method widely
known for cyclic codes. We investigate the structure of
the underlying ideals and show how one can solve the
decoding problem -- both the so-called bounded decoding
and more general nearest codeword decoding -- by
finding reduced Gr{\"o}bner bases of these ideals. The
main feature of the method is that unlike usual methods
based on Gr{\"o}bner bases for 'finite field'
situations, we do not add the so-called field
equations. This tremendously simplifies the underlying
ideals, thus making feasible working with quite large
parameters of codes. Further we address complexity
issues, by giving some insight to the Macaulay matrix
of the underlying systems. By making a series of
assumptions we are able to provide an upper bound for
the complexity coefficient of our method. We address
also finding the minimum distance and the weight
distribution. We provide solid experimental material
and comparisons with some of the existing methods in
this area.\par
In the second part we deal with the algebraic
cryptanalysis of block iterative ciphers. Namely, we
analyze the small-scale variants of the Advanced
Encryption Standard (AES), which is a widely used
modern block cipher. Here a cryptanalyst composes the
polynomial systems which solutions should yield a
secret key used by communicating parties in a symmetric
cryptosystem. We analyze the systems formulated by
researchers for the algebraic cryptanalysis, and
identify the problem that conventional systems have
many auxiliary variables that are not actually needed
for the key recovery. Moreover, having many such
auxiliary variables, specific to a given
plaintext/ciphertext pair, complicates the use of
several pairs which is common in cryptanalysis. We thus
provide a new system where the auxiliary variables are
eliminated via normal form reductions. The resulting
system in key-variables only is then solved. We present
experimental evidence that such an approach is quite
good for small scaled ciphers. We investigate further
our approach and employ the so-called
meet-in-the-middle principle to see how far one can go
in analyzing just 2--3 rounds of scaled ciphers.
Additional 'tuning techniques' are discussed together
with experimental material. Overall, we believe that
the material of this part of the thesis makes a step
further in algebraic cryptanalysis of block
ciphers.\par
A short description of the thesis is on the KLUDO
webpage:
http://kluedo.ub.uni-kl.de/volltexte/2009/2350/.",
acknowledgement = ack-nhfb,
fjournal = "ACM Communications in Computer Algebra",
issue = "172",
}
@Book{Bulygin:2010:CAC,
author = "Stanislav Bulygin",
title = "Computer algebra in coding theory and cryptanalysis",
publisher = "S{\"u}dwestdeutscher Verlag f{\"u}r
Hochschulschriften",
address = "Saarbr{\"u}cken, Germany",
pages = "????",
year = "2010",
ISBN = "3-8381-0948-1",
ISBN-13 = "978-3-8381-0948-0",
LCCN = "????",
bibdate = "Fri May 13 06:47:50 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
}
@Article{Bulygin:2010:OSS,
author = "Stanislav Bulygin and Michael Brickenstein",
title = "Obtaining and Solving Systems of Equations in Key
Variables Only for the Small Variants of {AES}",
journal = j-MATH-COMPUT-SCI,
volume = "3",
number = "2",
pages = "185--200",
month = apr,
year = "2010",
CODEN = "????",
ISSN = "1661-8270 (print), 1661-8289 (electronic)",
ISSN-L = "1661-8270",
bibdate = "Sun Aug 22 09:02:18 MDT 2010",
bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=1661-8270&volume=3&issue=2;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=1661-8270&volume=3&issue=2&spage=185",
abstract = "This work is devoted to attacking the small scale
variants of the Advanced Encryption Standard (AES) via
systems that contain only the initial key variables. To
this end, we investigate a system of equations that
naturally arises in the AES, and then introduce an
elimination of all the intermediate variables via
normal form reductions. The resulting system in key
variables only is solved then. We also consider a
possibility to apply our method in the
meet-in-the-middle scenario especially with several
plaintext\slash ciphertext pairs. We elaborate on the
method further by looking for subsystems which contain
fewer variables and are overdetermined, thus
facilitating solving the large system.",
acknowledgement = ack-nhfb,
fjournal = "Mathematics in Computer Science",
journal-URL = "http://www.springerlink.com/content/1661-8270/",
}
@Article{Burns:2010:SCR,
author = "Randal Burns and Zachary Peterson",
title = "Security constructs for regulatory-compliant storage",
journal = j-CACM,
volume = "53",
number = "1",
pages = "126--130",
month = jan,
year = "2010",
CODEN = "CACMA2",
DOI = "https://doi.org/10.1145/1629175.1629206",
ISSN = "0001-0782 (print), 1557-7317 (electronic)",
ISSN-L = "0001-0782",
bibdate = "Thu Feb 4 17:12:32 MST 2010",
bibsource = "http://www.acm.org/pubs/contents/journals/cacm/;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "In response to a growing body of electronic records
legislation, the storage community has enhanced data
stores to include privacy, auditability, and a
'chain-of-custody' for data. There are currently over
4,000 federal, state, and local regulations that govern
the storage, management, and retrieval of electronic
records. Most notably, the Sarbanes--Oxley Act of 2002,
which regulates corporate financial records. Storage
vendors provide 'compliance' platforms that store and
manage data in accordance with regulations, which aids
customers in meeting compliance guidelines. Examples
include: EMC Centera Compliance Edition,\TM{} NetApp
SnapLock,\TM{} and IBM Tivoli Security Compliance
Manage.\TM{}\par
Many of these platforms add storage management policy
to existing systems. Vendors start with systems that
manage versions of files or volumes. They add
immutability to past versions by preventing writes by
policy. They also enforce data retention guidelines by
not allowing the deletion of protected files. Enhanced
metadata allows users and auditors to examine the store
at any point-in-time and investigate the manner in
which data have changed throughout their
history.\par
While these features aid organizations in complying
with regulations, they do not provide strong evidence
of compliance. By following storage management
policies, data are versioned and retained for mandated
periods. However, there are many opportunities and
motivations to subvert such storage policies. In fact,
the file system owner represents the most likely
attacker. For example, a corporation might alter or
destroy data after the corporation comes under
suspicion of malfeasance. The shredding of Enron audit
documents at Arthur Anderson in 2001 provides a notable
paper analog. Similarly, a hospital or private medical
practice might attempt to amend or delete a patient's
medical records to hide evidence of malpractice. In
policy-based storage systems, past data may be altered
or destroyed by reverse engineering file system formats
and editing the file data on disk--a common and well
understood data forensics task.\par
We assert that these features need to be
cryptographically strong, providing irrefutable
evidence of compliance with regulations. This can be
achieved for data retention and chain of custody. A
storage system commits to a version history so that, at
a later time, an auditor may access past data and gain
conclusive evidence that the data have been retained
and are unmodified. Further, all data should be bound
to the users that modify, create, or delete that data.
Such constructs improve the evidentiary value of
electronic records within the courts, increase an
auditor's confidence in the veracity of the information
on which they report (and for which they are
responsible), and enhance an organization's quality of
data management.\par
To these ends, we review three security constructs for
versioning file systems. {\em Digital audit trails\/}
allow a file system to prove to an independent auditor
that it stored data in conformance with regulated
retention guidelines. {\em Fine-grained, secure
deletion\/} allows a system to efficiently delete
individual versions of files to meet confidentiality
requirements, limit liability, and allow data to be
redacted. {\em Per-block authenticated encryption\/}
adds authenticity guarantees to the confidentiality
provided by encryption. We also include a distillation
of requirements based on a review of relevant
legislation and a brief characterization of the
performance impact of these techniques based on their
implementation within the ext3cow file system.",
acknowledgement = ack-nhfb,
fjournal = "Communications of the ACM",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79",
}
@Article{Cachin:2010:EKS,
author = "Christian Cachin and Jan Camenisch",
title = "Encrypting Keys Securely",
journal = j-IEEE-SEC-PRIV,
volume = "8",
number = "4",
pages = "66--69",
month = jul # "\slash " # aug,
year = "2010",
CODEN = "????",
DOI = "https://doi.org/10.1109/MSP.2010.124",
ISSN = "1540-7993 (print), 1558-4046 (electronic)",
ISSN-L = "1540-7993",
bibdate = "Tue Jul 27 16:38:19 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "IEEE Security \& Privacy",
}
@Article{Caranay:2010:ESP,
author = "Perlas C. Caranay and Renate Scheidler",
title = "An Efficient Seventh Power Residue Symbol Algorithm",
journal = j-INT-J-NUMBER-THEORY,
volume = "6",
number = "8",
pages = "1831--1853",
month = dec,
year = "2010",
DOI = "https://doi.org/10.1142/S1793042110003770",
ISSN = "1793-0421 (print), 1793-7310 (electronic)",
ISSN-L = "1793-0421",
bibdate = "Tue Jul 21 10:01:24 MDT 2020",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/ijnt.bib",
URL = "https://www.worldscientific.com/doi/10.1142/S1793042110003770",
abstract = "Power residue symbols and their reciprocity laws have
applications not only in number theory, but also in
other fields like cryptography. A crucial ingredient in
certain public key cryptosystems is a fast algorithm
for computing power residue symbols. Such algorithms
have only been devised for the Jacobi symbol as well as
for cubic and quintic power residue symbols, but for no
higher powers. In this paper, we provide an efficient
procedure for computing 7th power residue symbols. The
method employs arithmetic in the field {$ \mathbb {Q}
$}(\zeta), with \zeta a primitive 7th root of unity,
and its ring of integers {\mathbb{Z}}[\zeta ]. We give
an explicit characterization for an element in
{\mathbb{Z}}[\zeta ] to be primary, and provide an
algorithm for finding primary associates of integers in
{\mathbb{Z}}[\zeta ]. Moreover, we formulate explicit
forms of the complementary laws to Kummer's 7th degree
reciprocity law, and use Lenstra's norm-Euclidean
algorithm in the cyclotomic field.",
acknowledgement = ack-nhfb,
fjournal = "International Journal of Number Theory (IJNT)",
journal-URL = "https://www.worldscientific.com/worldscinet/ijnt",
}
@Article{Carter:2010:TB,
author = "Frank Carter",
title = "The {Turing Bombe}",
journal = j-RUTHERFORD-J,
volume = "3",
number = "??",
pages = "??--??",
month = "????",
year = "2010",
CODEN = "????",
ISSN = "1177-1380",
ISSN-L = "1177-1380",
bibdate = "Mon Jan 4 09:52:24 MST 2016",
bibsource = "https://www.math.utah.edu/pub/bibnet/authors/t/turing-alan-mathison.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/rutherfordj.bib",
URL = "http://rutherfordjournal.org/article030108.html",
acknowledgement = ack-nhfb,
fjournal = "Rutherford Journal",
journal-URL = "http://rutherfordjournal.org/",
}
@Article{Casselman:2010:VC,
author = "Bill Casselman",
title = "Visible Cryptography",
journal = j-NAMS,
volume = "57",
number = "3",
pages = "378--379",
month = mar,
year = "2010",
CODEN = "AMNOAN",
ISSN = "0002-9920 (print), 1088-9477 (electronic)",
ISSN-L = "0002-9920",
bibdate = "Mon Feb 22 15:35:29 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.ams.org/notices/201003/",
acknowledgement = ack-nhfb,
fjournal = "Notices of the American Mathematical Society",
journal-URL = "http://www.ams.org/notices/",
keywords = "2-D barcodes",
}
@InProceedings{Chang:2010:PRN,
author = "Weiling Chang and Binxing Fang and Xiaochun Yun and
Shupeng Wang and Xiangzhan Yu",
booktitle = "{2010 Data Compression Conference (DCC)}",
title = "A pseudo-random number generator based on {LZSS}",
publisher = pub-IEEE,
address = pub-IEEE:adr,
pages = "524",
year = "2010",
DOI = "https://doi.org/10.1109/DCC.2010.77",
bibdate = "Fri Jan 6 07:45:38 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/prng.bib",
URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=5453503",
acknowledgement = ack-nhfb,
book-URL = "http://ieeexplore.ieee.org/xpl/mostRecentIssue.jsp?punumber=5453382",
keywords = "L12RC4; LZSS compression algorithm; RC4 stream
cipher",
}
@InProceedings{Chari:2010:DSC,
author = "Suresh Chari and Vincenzo V. Diluoffo and Paul A.
Karger and Elaine R. Palmer and Tal Rabin and Josyula
R. Rao and Pankaj Rohatgi and Helmut Scherzer and
Michael Steiner and David C. Toll",
title = "Designing a Side Channel Resistant Random Number
Generator",
crossref = "Gollmann:2010:SCR",
pages = "49--64",
year = "2010",
DOI = "https://doi.org/10.1007/978-3-642-12510-2_5",
bibdate = "Thu Feb 10 12:53:16 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.informatik.uni-trier.de/~ley/db/conf/cardis/cardis2010.html#ChariDKPRRRSST10",
abstract = "This paper describes the design of the random number
generator (RNG) in the Caernarvon high assurance smart
card operating system. Since it is used in the
generation of cryptographic keys and other sensitive
materials, the RNG has a number of stringent security
requirements that the random bits must be of good
quality, i.e., the bits must not be predictable or
biased. To this end, a number of standards such as the
German AIS 31 mandate that true random bits be
continuously tested before use in sensitive
applications such as key generation. A key issue in
implementing this standard is that such testing before
use in key generation greatly increases the attack
surface for side-channel attacks. For example, template
attacks which can extract information about the random
bits from even a single run provided we use the same
bits at many different points in the computation.
Because of these potential risks, the Caernarvon
operating system uses pseudo random number generators
which are initially seeded by externally generated high
quality random bits, and then perturbed by bits from
the true random number generator. We describe a PRNG
design which yields high quality random bits while also
ensuring that it is not susceptible to side-channel
attacks and provide an informal argument about its
effectiveness.",
acknowledgement = ack-nhfb,
}
@Article{Chen:2010:ALD,
author = "Songqing Chen and Shiping Chen and Xinyuan Wang and
Zhao Zhang and Sushil Jajodia",
title = "An Application-Level Data Transparent Authentication
Scheme without Communication Overhead",
journal = j-IEEE-TRANS-COMPUT,
volume = "59",
number = "7",
pages = "943--954",
month = jul,
year = "2010",
CODEN = "ITCOB4",
DOI = "https://doi.org/10.1109/TC.2010.80",
ISSN = "0018-9340 (print), 1557-9956 (electronic)",
ISSN-L = "0018-9340",
bibdate = "Sun Jul 3 11:52:30 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/ieeetranscomput2010.bib",
URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=5453339",
acknowledgement = ack-nhfb,
fjournal = "IEEE Transactions on Computers",
journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
}
@Article{Chen:2010:IFA,
author = "Lanxiang Chen and Dan Feng and Yu Zhang and Lingfang
Zeng and Zhongying Niu",
title = "Integrating {FPGA\slash ASIC} into cryptographic
storage systems to avoid re-encryption",
journal = j-INT-J-PAR-EMER-DIST-SYS,
volume = "25",
number = "2",
pages = "105--122",
year = "2010",
CODEN = "????",
ISSN = "1744-5760 (print), 1744-5779 (electronic)",
ISSN-L = "1744-5760",
bibdate = "Thu Sep 2 08:12:38 MDT 2010",
bibsource = "http://www.informaworld.com/smpp/title~content=t713729127~link=cover;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
journal-URL = "http://www.tandfonline.com/loi/gpaa20",
}
@Article{Chen:2010:NUP,
author = "Tzung-Her Chen and Jyun-Ci Huang",
title = "A novel user-participating authentication scheme",
journal = j-J-SYST-SOFTW,
volume = "83",
number = "5",
pages = "861--867",
month = may,
year = "2010",
CODEN = "JSSODM",
ISSN = "0164-1212",
ISSN-L = "0164-1212",
bibdate = "Tue Sep 7 07:27:05 MDT 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/01641212",
acknowledgement = ack-nhfb,
fjournal = "The Journal of systems and software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@Article{Cheneau:2010:SIP,
author = "Tony Cheneau and Aymen Boudguiga and Maryline
Laurent",
title = "Significantly improved performances of the
cryptographically generated addresses thanks to {ECC}
and {GPGPU}",
journal = j-COMPUT-SECUR,
volume = "29",
number = "4",
pages = "419--431",
month = jun,
year = "2010",
CODEN = "CPSEDU",
ISSN = "0167-4048 (print), 1872-6208 (electronic)",
ISSN-L = "0167-4048",
bibdate = "Mon Sep 23 09:46:20 MDT 2019",
bibsource = "https://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "https://www.sciencedirect.com/science/article/pii/S0167404809001461",
acknowledgement = ack-nhfb,
fjournal = "Computers \& Security",
journal-URL = "https://www.sciencedirect.com/science/journal/01674048",
}
@Article{Chevalier:2010:CSC,
author = "Yannick Chevalier and Micha{\"e}l Rusinowitch",
title = "Compiling and securing cryptographic protocols",
journal = j-INFO-PROC-LETT,
volume = "110",
number = "3",
pages = "116--122",
day = "1",
month = jan,
year = "2010",
CODEN = "IFPLAT",
ISSN = "0020-0190 (print), 1872-6119 (electronic)",
ISSN-L = "0020-0190",
bibdate = "Thu Mar 31 12:46:29 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/00200190",
acknowledgement = ack-nhfb,
fjournal = "Information Processing Letters",
journal-URL = "http://www.sciencedirect.com/science/journal/00200190",
}
@Article{Chmielowiec:2010:FPR,
author = "Andrzej Chmielowiec",
title = "Fixed points of the {RSA} encryption algorithm",
journal = j-THEOR-COMP-SCI,
volume = "411",
number = "1",
pages = "288--292",
day = "1",
month = jan,
year = "2010",
CODEN = "TCSCDI",
ISSN = "0304-3975 (print), 1879-2294 (electronic)",
ISSN-L = "0304-3975",
bibdate = "Mon Mar 28 17:10:22 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/03043975",
acknowledgement = ack-nhfb,
fjournal = "Theoretical Computer Science",
journal-URL = "http://www.sciencedirect.com/science/journal/03043975",
}
@Article{Chou:2010:PSO,
author = "Cheng-Fu Chou and William C. Cheng and Leana
Golubchik",
title = "Performance study of online batch-based digital
signature schemes",
journal = j-J-NETW-COMPUT-APPL,
volume = "33",
number = "2",
pages = "98--114",
month = mar,
year = "2010",
CODEN = "JNCAF3",
ISSN = "1084-8045 (print), 1095-8592 (electronic)",
ISSN-L = "1084-8045",
bibdate = "Wed Jan 28 15:43:40 MST 2015",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1084804509001374",
acknowledgement = ack-nhfb,
ajournal = "J. Netw. Comput. Appl.",
fjournal = "Journal of Network and Computer Applications",
journal-URL = "http://www.sciencedirect.com/science/journal/10848045",
}
@MastersThesis{Choudary:2010:SCD,
author = "Omar S. Choudary",
title = "The {Smart Card} Detective: a hand-held {EMV}
interceptor",
type = "{M. Phil. dissertation in Advance Computer Science}",
school = "Computer Laboratory, Darwin College, University of
Cambridge",
address = "Cambridge, UK",
pages = "57",
month = jun,
year = "2010",
bibdate = "Thu Nov 04 15:01:34 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.cl.cam.ac.uk/~osc22/docs/mphil_acs_osc22.pdf;
http://www.cl.cam.ac.uk/~osc22/scd/;
http://www.lightbluetouchpaper.org/2010/10/19/the-smart-card-detective-a-hand-held-emv-interceptor/",
abstract = "Several vulnerabilities have been found in the EMV
system (also known as Chip and PIN). Saar Drimer and
Steven Murdoch have successfully implemented a relay
attack against EMV using a fake terminal. Recently the
same authors have found a method to successfully
complete PIN transactions without actually entering the
correct PIN. The press has published this vulnerability
but they reported such scenario as being hard to
execute in practice because it requires specialized and
complex hardware.\par
As proposed by Ross Anderson and Mike Bond in 2006, I
decided to create a miniature man-in-the-middle device
to defend smartcard users against relay attacks.\par
As a result of my MPhil project work I created a
hand-held device, called Smart Card Defender (SCD),
which intercepts the communication between smartcard
and terminal. The device has been built using a low
cost ATMEL AT90USB1287 microcontroller and other
readily available electronic components. The total cost
of the SCD has been around \$100, but an industrial
version could be produced for less than\$20.\par
I implemented several applications using the SCD,
including the defense against the relay attack as well
as the recently discovered vulnerability to complete a
transaction without using the correct PIN.\par
All the applications have been successfully tested on
CAP readers and live terminals. Even more, I have
performed real tests using the SCD at several shops in
town.\par
From the experiments using the SCD, I have noticed some
particularities of the CAP protocol compared to the EMV
standard. I have also discovered that the smartcard
does not follow the physical transport protocol
exactly. Such ndings are presented in detail, along
with a discussion of the results.",
acknowledgement = ack-nhfb,
}
@Article{Ciriani:2010:CFE,
author = "Valentina Ciriani and Sabrina {De Capitani Di
Vimercati} and Sara Foresti and Sushil Jajodia and
Stefano Paraboschi and Pierangela Samarati",
title = "Combining fragmentation and encryption to protect
privacy in data storage",
journal = j-TISSEC,
volume = "13",
number = "3",
pages = "22:1--22:??",
month = jul,
year = "2010",
CODEN = "ATISBQ",
DOI = "https://doi.org/10.1145/1805974.1805978",
ISSN = "1094-9224 (print), 1557-7406 (electronic)",
ISSN-L = "1094-9224",
bibdate = "Wed Jul 28 14:57:15 MDT 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "The impact of privacy requirements in the development
of modern applications is increasing very quickly. Many
commercial and legal regulations are driving the need
to develop reliable solutions for protecting sensitive
information whenever it is stored, processed, or
communicated to external parties. To this purpose,
encryption techniques are currently used in many
scenarios where data protection is required since they
provide a layer of protection against the disclosure of
personal information, which safeguards companies from
the costs that may arise from exposing their data to
privacy breaches. However, dealing with encrypted data
may make query processing more expensive.\par
In this article, we address these issues by proposing a
solution to enforce the privacy of data collections
that combines data fragmentation with encryption. We
model privacy requirements as confidentiality
constraints expressing the sensitivity of attributes
and their associations. We then use encryption as an
underlying (conveniently available) measure for making
data unintelligible while exploiting fragmentation as a
way to break sensitive associations among attributes.
We formalize the problem of minimizing the impact of
fragmentation in terms of number of fragments and their
affinity and present two heuristic algorithms for
solving such problems. We also discuss experimental
results, comparing the solutions returned by our
heuristics with respect to optimal solutions, which
show that the heuristics, while guaranteeing a
polynomial-time computation cost are able to retrieve
solutions close to optimum.",
acknowledgement = ack-nhfb,
articleno = "22",
fjournal = "ACM Transactions on Information and System Security",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J789",
keywords = "encryption; fragmentation; Privacy",
}
@InBook{Ciriani:2010:TPA,
author = "Valentina Ciriani and Sabrina {De Capitani di
Vimercati} and Sara Foresti and Pierangela Samarati",
title = "Theory of Privacy and Anonymity",
crossref = "Atallah:2010:ATC",
chapter = "18",
pages = "1--35",
year = "2010",
DOI = "https://doi.org/10.1201/9781584888215-c18",
bibdate = "Sat May 14 09:37:55 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.crcnetbase.com/doi/abs/10.1201/9781584888215-c18",
acknowledgement = ack-nhfb,
}
@Article{Comon-Lundh:2010:DSP,
author = "Hubert Comon-Lundh and V{\'e}ronique Cortier and Eugen
Z{\~a}linescu",
title = "Deciding security properties for cryptographic
protocols. Application to key cycles",
journal = j-TOCL,
volume = "11",
number = "2",
pages = "9:1--9:??",
month = jan,
year = "2010",
CODEN = "????",
ISSN = "1529-3785",
ISSN-L = "1529-3785",
bibdate = "Tue Mar 16 08:57:57 MDT 2010",
bibsource = "http://www.acm.org/pubs/contents/journals/tocl/;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
articleno = "9",
fjournal = "ACM Transactions on Computational Logic",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J773",
}
@InBook{Conitzer:2010:AP,
author = "Vincent Conitzer",
title = "Auction Protocols",
crossref = "Atallah:2010:ATC",
chapter = "16",
pages = "1--19",
year = "2010",
DOI = "https://doi.org/10.1201/9781584888215-c16",
bibdate = "Sat May 14 09:37:55 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.crcnetbase.com/doi/abs/10.1201/9781584888215-c16",
acknowledgement = ack-nhfb,
}
@Article{Copeland:2010:CBG,
author = "B. Jack Copeland",
title = "{Colossus}: Breaking the {German} `{Tunny}' Code at
{Bletchley Park}. {An} Illustrated History",
journal = j-RUTHERFORD-J,
volume = "3",
number = "??",
pages = "??--??",
month = "????",
year = "2010",
CODEN = "????",
ISSN = "1177-1380",
ISSN-L = "1177-1380",
bibdate = "Mon Jan 4 09:52:24 MST 2016",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/rutherfordj.bib",
URL = "http://rutherfordjournal.org/article030109.html",
acknowledgement = ack-nhfb,
fjournal = "Rutherford Journal",
journal-URL = "http://rutherfordjournal.org/",
}
@Article{Daemen:2010:FYA,
author = "Joan Daemen and Vincent Rijmen",
title = "The First 10 Years of Advanced Encryption",
journal = j-IEEE-SEC-PRIV,
volume = "8",
number = "6",
pages = "72--74",
month = nov # "\slash " # dec,
year = "2010",
CODEN = "????",
DOI = "https://doi.org/10.1109/MSP.2010.193",
ISSN = "1540-7993 (print), 1558-4046 (electronic)",
ISSN-L = "1540-7993",
bibdate = "Wed Dec 15 15:02:36 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "IEEE Security and Privacy",
}
@Article{DeCapitaniDiVimercati:2010:EPR,
author = "Sabrina {De Capitani Di Vimercati} and Sara Foresti
and Sushil Jajodia and Stefano Paraboschi and
Pierangela Samarati",
title = "Encryption policies for regulating access to
outsourced data",
journal = j-TODS,
volume = "35",
number = "2",
pages = "12:1--12:??",
month = apr,
year = "2010",
CODEN = "ATDSD3",
DOI = "https://doi.org/10.1145/1735886.1735891",
ISSN = "0362-5915 (print), 1557-4644 (electronic)",
ISSN-L = "0362-5915",
bibdate = "Wed Apr 28 13:44:08 MDT 2010",
bibsource = "http://www.acm.org/pubs/contents/journals/tods/;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "Current access control models typically assume that
resources are under the strict custody of a trusted
party which monitors each access request to verify if
it is compliant with the specified access control
policy. There are many scenarios where this approach is
becoming no longer adequate. Many clear trends in Web
technology are creating a need for owners of sensitive
information to manage access to it by legitimate users
using the services of {\em honest but curious\/} third
parties, that is, parties trusted with providing the
required service but not authorized to read the actual
data content. In this scenario, the data owner encrypts
the data before outsourcing and stores them at the
server. Only the data owner and users with knowledge of
the key will be able to decrypt the data. Possible
access authorizations are to be enforced by the owner.
In this article, we address the problem of enforcing
selective access on outsourced data without need of
involving the owner in the access control process. The
solution puts forward a novel approach that combines
cryptography with authorizations, thus enforcing access
control via {\em selective encryption}. The article
presents a formal model for access control management
and illustrates how an authorization policy can be
translated into an equivalent encryption policy while
minimizing the amount of keys and cryptographic tokens
to be managed. The article also introduces a two-layer
encryption approach that allows the data owner to
outsource, besides the data, the complete management of
the authorization policy itself, thus providing
efficiency and scalability in dealing with policy
updates. We also discuss experimental results showing
that our approach is able to efficiently manage complex
scenarios.",
acknowledgement = ack-nhfb,
articleno = "12",
fjournal = "ACM Transactions on Database Systems",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777",
keywords = "Data outsourcing; encryption policy; privacy",
}
@Article{derhans:2010:USC,
author = "der.hans",
title = "Use {SSH} to cross a suspect host securely",
journal = j-LINUX-J,
volume = "2010",
number = "191",
pages = "3:1--3:??",
month = mar,
year = "2010",
CODEN = "LIJOFX",
ISSN = "1075-3583 (print), 1938-3827 (electronic)",
ISSN-L = "1075-3583",
bibdate = "Tue Nov 23 11:41:53 MST 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
articleno = "3",
fjournal = "Linux Journal",
journal-URL = "http://portal.acm.org/citation.cfm?id=J508",
}
@InBook{Desmedt:2010:CF,
author = "Yvo Desmedt",
title = "Cryptographic Foundations",
crossref = "Atallah:2010:ATC",
chapter = "9",
pages = "1--15",
year = "2010",
DOI = "https://doi.org/10.1201/9781584888215-c9",
bibdate = "Sat May 14 09:37:55 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.crcnetbase.com/doi/abs/10.1201/9781584888215-c9",
acknowledgement = ack-nhfb,
}
@InBook{Desmedt:2010:ES,
author = "Yvo Desmedt",
title = "Encryption Schemes",
crossref = "Atallah:2010:ATC",
chapter = "10",
pages = "1--30",
year = "2010",
DOI = "https://doi.org/10.1201/9781584888215-c10",
bibdate = "Sat May 14 09:37:55 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.crcnetbase.com/doi/abs/10.1201/9781584888215-c10",
acknowledgement = ack-nhfb,
}
@Article{Dharwadkar:2010:SSG,
author = "Nagaraj V. Dharwadkar and B. B. Amberker",
title = "Steganographic Scheme for Gray-Level Image Using Pixel
Neighborhood and {LSB} Substitution",
journal = j-INT-J-IMAGE-GRAPHICS,
volume = "10",
number = "4",
pages = "589--607",
month = oct,
year = "2010",
CODEN = "????",
DOI = "https://doi.org/10.1142/S0219467810003901",
ISSN = "0219-4678",
bibdate = "Thu Dec 9 21:06:32 MST 2010",
bibsource = "http://ejournals.wspc.com.sg/ijig/ijig.shtml;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "International Journal of Image and Graphics (IJIG)",
journal-URL = "http://www.worldscientific.com/worldscinet/ijig",
}
@Article{Dinoor:2010:PIM,
author = "Shlomi Dinoor",
title = "Privileged identity management: securing the
enterprise",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "12",
pages = "4--6",
month = dec,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70144-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:24 MST 2017",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701446",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{DiPietro:2010:HKS,
author = "Roberto {Di Pietro} and Luigi V. Mancini and
Alessandro Mei",
title = "Hierarchies of keys in secure multicast
communications",
journal = j-J-COMP-SECUR,
volume = "18",
number = "5",
pages = "839--860",
month = "????",
year = "2010",
CODEN = "JCSIET",
DOI = "https://doi.org/10.3233/JCS-2009-0384",
ISSN = "0926-227X (print), 1875-8924 (electronic)",
ISSN-L = "0926-227X",
bibdate = "Tue May 24 06:24:50 MDT 2016",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jcompsecur.bib",
acknowledgement = ack-nhfb,
fjournal = "Journal of Computer Security",
journal-URL = "http://content.iospress.com/journals/journal-of-computer-security",
}
@InProceedings{Dodis:2010:CAC,
author = "Y. Dodis and K. Haralambiev and A. Lopez-Alt and D.
Wichs",
title = "Cryptography against Continuous Memory Attacks",
crossref = "IEEE:2010:PIA",
pages = "511--520",
year = "2010",
DOI = "https://doi.org/10.1109/FOCS.2010.56",
bibdate = "Thu Apr 12 09:34:12 MDT 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/focs2010.bib",
acknowledgement = ack-nhfb,
book-URL = "http://ieeexplore.ieee.org/xpl/mostRecentIssue.jsp?punumber=5669376",
}
@Article{Drimer:2010:DBP,
author = "Saar Drimer and Tim G{\"u}neysu and Christof Paar",
title = "{DSPs}, {BRAMs}, and a Pinch of Logic: Extended
Recipes for {AES} on {FPGAs}",
journal = j-TRETS,
volume = "3",
number = "1",
pages = "3:1--3:??",
month = jan,
year = "2010",
CODEN = "????",
DOI = "https://doi.org/10.1145/1661438.1661441",
ISSN = "1936-7406 (print), 1936-7414 (electronic)",
ISSN-L = "1936-7406",
bibdate = "Tue Mar 16 09:47:03 MDT 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
articleno = "3",
fjournal = "ACM Transactions on Reconfigurable Technology and
Systems (TRETS)",
journal-URL = "http://portal.acm.org/toc.cfm?id=J1151",
}
@Article{Eibach:2010:OGB,
author = "Tobias Eibach and Gunnar V{\"o}lkel and Enrico Pilz",
title = "Optimising {Gr{\"o}bner} Bases on {Bivium}",
journal = j-MATH-COMPUT-SCI,
volume = "3",
number = "2",
pages = "159--172",
month = apr,
year = "2010",
CODEN = "????",
ISSN = "1661-8270 (print), 1661-8289 (electronic)",
ISSN-L = "1661-8270",
bibdate = "Sun Aug 22 09:02:18 MDT 2010",
bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=1661-8270&volume=3&issue=2;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=1661-8270&volume=3&issue=2&spage=159",
abstract = "Bivium is a reduced version of the stream cipher
Trivium. In this paper we investigate how fast a key
recovery attack on Bivium using Gr{\"o}bner bases is.
First we explain the attack scenario and the
cryptographic background. Then we identify the factors
that have impact on the computation time and show how
to optimise them. As a side effect these experiments
benchmark several Gr{\"o}bner basis implementations.
The optimised version of the Gr{\"o}bner attack has an
expected running time of $ 2^{39.12} $ s, beating the
attack time of our previous SAT solver attack by a
factor of more than 330. Furthermore this approach is
faster than an attack based on BDDs, an exhaustive key
search, a generic time-memory trade-off attack and a
guess-and-determine strategy.",
acknowledgement = ack-nhfb,
fjournal = "Mathematics in Computer Science",
journal-URL = "http://www.springerlink.com/content/1661-8270/",
}
@Book{Eisenbarth:2010:CCE,
author = "Thomas Eisenbarth",
title = "Cryptography and cryptanalysis for embedded systems",
volume = "11",
publisher = "Europ{\"a}ischer Universit{\"a}tsverlag",
address = "Berlin, Germany",
pages = "xiv + 193",
year = "2010",
ISBN = "3-89966-344-6",
ISBN-13 = "978-3-89966-344-0",
LCCN = "????",
bibdate = "Fri May 13 07:29:02 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
series = "IT-Security",
acknowledgement = ack-nhfb,
remark = "Bochum University Dissertation.",
}
@Article{Fadlullah:2010:DCA,
author = "Zubair M. Fadlullah and Tarik Taleb and Athanasios V.
Vasilakos and Mohsen Guizani and Nei Kato",
title = "{DTRAB}: combating against attacks on encrypted
protocols through traffic-feature analysis",
journal = j-IEEE-TRANS-NETWORKING,
volume = "18",
number = "4",
pages = "1234--1247",
month = aug,
year = "2010",
CODEN = "IEANEP",
DOI = "https://doi.org/10.1109/TNET.2009.2039492",
ISSN = "1063-6692 (print), 1558-2566 (electronic)",
ISSN-L = "1063-6692",
bibdate = "Mon Mar 14 09:25:11 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "IEEE\slash ACM Transactions on Networking",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771",
}
@Article{Fan:2010:AMI,
author = "Chun-I Fan and Ling-Ying Huang and Pei-Hsiu Ho",
title = "Anonymous Multireceiver Identity-Based Encryption",
journal = j-IEEE-TRANS-COMPUT,
volume = "59",
number = "9",
pages = "1239--1249",
month = sep,
year = "2010",
CODEN = "ITCOB4",
DOI = "https://doi.org/10.1109/TC.2010.23",
ISSN = "0018-9340 (print), 1557-9956 (electronic)",
ISSN-L = "0018-9340",
bibdate = "Sun Jul 3 11:52:32 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/ieeetranscomput2010.bib",
URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=5396332",
acknowledgement = ack-nhfb,
fjournal = "IEEE Transactions on Computers",
journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
}
@Article{Fan:2010:PSN,
author = "Chun-I Fan and Pei-Hsiu Ho and Ruei-Hau Hsu",
title = "Provably secure nested one-time secret mechanisms for
fast mutual authentication and key exchange in mobile
communications",
journal = j-IEEE-TRANS-NETWORKING,
volume = "18",
number = "3",
pages = "996--1009",
month = jun,
year = "2010",
CODEN = "IEANEP",
DOI = "https://doi.org/10.1109/TNET.2009.2036366",
ISSN = "1063-6692 (print), 1558-2566 (electronic)",
ISSN-L = "1063-6692",
bibdate = "Mon Mar 14 09:25:09 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "IEEE\slash ACM Transactions on Networking",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771",
}
@InProceedings{Faugere:2010:CLR,
author = "Jean-Charles Faug{\`e}re and Mohab Safey {El Din} and
Pierre-Jean Spaenlehauer",
title = "Computing loci of rank defects of linear matrices
using {Gr{\"o}bner} bases and applications to
cryptology",
crossref = "Watt:2010:IPI",
pages = "257--264",
year = "2010",
DOI = "https://doi.org/10.1145/1837934.1837984",
bibdate = "Fri Jun 17 08:06:37 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
}
@Article{Fehr:2010:QC,
author = "Serge Fehr",
title = "Quantum Cryptography",
journal = j-FOUND-PHYS,
volume = "40",
number = "5",
pages = "494--531",
month = may,
year = "2010",
CODEN = "FNDPA4",
DOI = "https://doi.org/10.1007/s10701-010-9408-4",
ISSN = "0015-9018 (print), 1572-9516 (electronic)",
ISSN-L = "0015-9018",
bibdate = "Tue Jun 11 20:39:34 MDT 2013",
bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0015-9018&volume=40&issue=5;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/foundphys.bib",
URL = "http://link.springer.com/article/10.1007/s10701-010-9408-4",
acknowledgement = ack-nhfb,
fjournal = "Foundations of Physics",
journal-URL = "http://link.springer.com/journal/10701",
}
@InProceedings{Feng:2010:CTS,
author = "Tao Feng and Yongguo Gao and Jianfeng Ma",
editor = "{IEEE}",
booktitle = "{Proceedings of the 2010 International Conference on
E-Business and E-Government (ICEE), Guangzhou, China,
7--9 May 2010}",
title = "Changeable Threshold Signature Scheme Based on Lattice
Theory",
publisher = pub-IEEE,
address = pub-IEEE:adr,
year = "2010",
ISBN = "0-7695-3997-1",
ISBN-13 = "978-0-7695-3997-3",
LCCN = "????",
bibdate = "Thu Apr 21 11:13:59 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://ieeexplore.ieee.org/servlet/opac?punumber=5589107",
abstract = "The current changeable threshold signature schemes are
generally based on RSA or ECC algorithm. They often
have shortcomings of the large amount of calculation,
need the dealer to participate in when adjusting the
threshold etc. This paper introduced the related
concepts and theories of lattice, proposed a novel
changeable threshold signature scheme and analyzed the
essential security, it based on the changeable
threshold Shamir secret sharing scheme and NTRUSign
signature algorithm. The scheme has the following
properties: It is mainly based on polynomial
multiplication and integer coefficient modular
arithmetic and needn't introduce exponential operation;
It needn't redistribute the subsecret and modify the
group public key when changing threshold; The scheme
guarantees threshold security, robustness and
unforgeability.",
acknowledgement = ack-nhfb,
keywords = "ANSI X9.98-2010; NTRUSign",
}
@Book{Ferguson:2010:CED,
author = "Niels Ferguson and Bruce Schneier and Tadayoshi
Kohno",
title = "Cryptography Engineering: Design Principles and
Practical Applications",
publisher = pub-WILEY,
address = pub-WILEY:adr,
pages = "xxix + 353",
year = "2010",
ISBN = "0-470-47424-6 (paperback)",
ISBN-13 = "978-0-470-47424-2 (paperback)",
LCCN = "QA76.9.A25 F466 2010",
bibdate = "Sun Mar 28 14:55:52 MDT 2010",
bibsource = "aubrey.tamu.edu:7090/voyager;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
z3950.loc.gov:7090/Voyager",
acknowledgement = ack-nhfb,
remark = "A fully updated version of the first two authors' {\em
Practical cryptography} (2003).",
}
@TechReport{Ferguson:2010:SHF,
author = "Niels Ferguson and Stefan Lucks and Bruce Schneier and
Doug Whiting and Mihir Bellare and Tadayoshi Kohno and
Jon Callas and Jesse Walker",
title = "The {Skein} Hash Function Family",
type = "Report",
institution = "(various)",
pages = "ii + vi + 92",
day = "1",
month = oct,
year = "2010",
bibdate = "Sat Dec 10 14:55:54 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://en.wikipedia.org/wiki/Skein_(hash_function);
http://www.skein-hash.info/sites/default/files/skein1.3.pdf",
acknowledgement = ack-nhfb,
keywords = "hash function; Skein; Threefish",
remark = "The Skein family is a contestant in the NIST
competition for a new hash-function algorithm to become
SHA-3, the next member of the Secure Hash Algorithm
(SHA-1 and SHA-2) family. From the executive summary in
the paper: ``Skein is fast \ldots{} secure \ldots{}
simple \ldots{} flexible \ldots{} efficient. Skein is
defined for three different internal state sizes ---
256 bits, 512 bits, and 1024 bits ---and any output
size. This allows Skein to be a drop-in replacement for
the entire SHA family of hash functions. A completely
optional and extendable argument system makes Skein an
efficient tool to use for a very large number of
functions: PRNG, stream cipher, key derivation
function, authentication without the overhead of HMAC,
and personalization capability. All these features can
be implemented with very low overhead. Together with
the Threefish large-block cipher at Skein's core, this
design provides a full set of symmetric cryptographic
primitives suitable for most modern applications.''",
}
@Article{Forne:2010:PAA,
author = "Jordi Forn{\'e} and Francisca Hinarejos and Andr{\'e}s
Mar{\'{\i}}n and Florina Almen{\'a}rez and Javier Lopez
and Jose A. Montenegro and Marc Lacoste and Daniel
D{\'{\i}}az",
title = "Pervasive authentication and authorization
infrastructures for mobile users",
journal = j-COMPUT-SECUR,
volume = "29",
number = "4",
pages = "501--514",
month = jun,
year = "2010",
CODEN = "CPSEDU",
DOI = "https://doi.org/10.1016/j.cose.2009.09.001",
ISSN = "0167-4048 (print), 1872-6208 (electronic)",
ISSN-L = "0167-4048",
bibdate = "Mon Sep 23 09:46:20 MDT 2019",
bibsource = "https://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "https://www.sciencedirect.com/science/article/pii/S0167404809000911",
acknowledgement = ack-nhfb,
fjournal = "Computers \& Security",
journal-URL = "https://www.sciencedirect.com/science/journal/01674048",
}
@Article{Frey:2010:ABC,
author = "Gerhard Frey",
title = "The Arithmetic Behind Cryptography",
journal = j-NAMS,
volume = "57",
number = "3",
pages = "366--374",
month = mar,
year = "2010",
CODEN = "AMNOAN",
ISSN = "0002-9920 (print), 1088-9477 (electronic)",
ISSN-L = "0002-9920",
bibdate = "Mon Feb 22 15:35:29 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.ams.org/notices/201003/",
acknowledgement = ack-nhfb,
fjournal = "Notices of the American Mathematical Society",
journal-URL = "http://www.ams.org/notices/",
}
@Book{Fridrich:2010:SDM,
author = "Jessica Fridrich",
title = "Steganography in digital media: principles,
algorithms, and applications",
publisher = pub-CAMBRIDGE,
address = pub-CAMBRIDGE:adr,
pages = "xxii + 437 + 4",
year = "2010",
ISBN = "0-521-19019-3 (hardcover)",
ISBN-13 = "978-0-521-19019-0 (hardcover)",
LCCN = "QA76.9.A25 F75 2010",
bibdate = "Fri Aug 15 13:52:51 MDT 2014",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
z3950.loc.gov:7090/Voyager",
abstract = "Steganography, the art of hiding of information in
apparently innocuous objects or images, is a field with
a rich heritage, and an area of rapid current
development. This clear, self-contained guide shows you
how to understand the building blocks of covert
communication in digital media files and how to apply
the techniques in practice, including those of
steganalysis, the detection of steganography. Assuming
only a basic knowledge in calculus and statistics, the
book blends the various strands of steganography,
including information theory, coding, signal estimation
and detection, and statistical signal processing.
Experiments on real media files demonstrate the
performance of the techniques in real life, and most
techniques are supplied with pseudo-code, making it
easy to implement the algorithms. The book is ideal for
students taking courses on steganography and
information hiding, and is also a useful reference for
engineers and practitioners working in media security
and information assurance. Real media files are
provided so that readers can see how the techniques
work in practice. Includes pseudo-code to help with the
implementation of practical algorithms. Each chapter
ends with carefully chosen exercises supplied with
hints to jump-start the problem solving process.",
acknowledgement = ack-nhfb,
subject = "Data encryption (Computer science); Data protection;
Digital media; Data encryption (Computer science); Data
protection; Digital media",
tableofcontents = "Preface \\
Acknowledgments \\
1. Introduction \\
2. Digital image formats \\
3. Digital image acquisition \\
4. Steganographic channel \\
5. Naive steganography \\
6. Steganographic security \\
7. Practical steganographic methods \\
8. Matrix embedding \\
9. Non-shared selection channel \\
10. Steganalysis \\
11. Selected targeted attacks \\
12. Blind steganalysis \\
13. Steganography \\
A. Statistics \\
B. Information theory \\
C. Linear codes \\
D. Signal detection and estimation \\
E. Support vector machines \\
Notation \\
Glossary \\
References \\
Index",
}
@InBook{Frikken:2010:SMC,
author = "Keith B. Frikken",
title = "Secure Multiparty Computation",
crossref = "Atallah:2010:ATC",
chapter = "14",
pages = "1--16",
year = "2010",
DOI = "https://doi.org/10.1201/9781584888215-c14",
bibdate = "Sat May 14 09:37:55 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.crcnetbase.com/doi/abs/10.1201/9781584888215-c14",
acknowledgement = ack-nhfb,
}
@Article{Fulton:2010:BRB,
author = "Ben Fulton",
title = "Book Review: {{\booktitle{Introduction to Modern
Cryptography}}, by Jonathan Katz and Yehuda Lindell,
Publisher: Chapman \& Hall-CRC 2008 1-58488-551-3}",
journal = j-SIGACT,
volume = "41",
number = "4",
pages = "44--47",
month = dec,
year = "2010",
CODEN = "SIGNDM",
DOI = "https://doi.org/10.1145/1907450.1907525",
ISSN = "0163-5700 (print), 1943-5827 (electronic)",
ISSN-L = "0163-5700",
bibdate = "Tue Mar 20 14:39:00 MDT 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/sigact.bib",
note = "See \cite{Katz:2008:IMC}.",
acknowledgement = ack-nhfb,
fjournal = "ACM SIGACT News",
journal-URL = "http://dl.acm.org/citation.cfm?id=J697",
}
@Article{Gentry:2010:CAF,
author = "Craig Gentry",
title = "Computing arbitrary functions of encrypted data",
journal = j-CACM,
volume = "53",
number = "3",
pages = "97--105",
month = mar,
year = "2010",
CODEN = "CACMA2",
DOI = "https://doi.org/10.1145/1666420.1666444",
ISSN = "0001-0782 (print), 1557-7317 (electronic)",
ISSN-L = "0001-0782",
bibdate = "Wed May 12 15:13:19 MDT 2010",
bibsource = "http://www.acm.org/pubs/contents/journals/cacm/;
https://www.math.utah.edu/pub/tex/bib/cacm2010.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "Suppose that you want to delegate the ability to {\em
process\/} your data, without giving away {\em
access\/} to it. We show that this separation is
possible: we describe a `fully homomorphic' encryption
scheme that keeps data private, but that allows a
worker that {\em does not have the secret decryption
key\/} to compute any (still encrypted) result of the
data, even when the function of the data is very
complex. In short, a third party can perform
complicated processing of data without being able to
see it. Among other things, this helps make cloud
computing compatible with privacy.",
acknowledgement = ack-nhfb,
fjournal = "Communications of the ACM",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79",
}
@PhdThesis{Gorski:2010:CDS,
author = "Michael Gorski",
title = "Cryptanalysis and design of symmetric primitives",
type = "{Ph.D.} thesis (??)",
school = "Bauhausuniversit{\"a}t",
address = "Weimar, Germany",
pages = "vi + 146",
year = "2010",
bibdate = "Fri May 13 06:45:57 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
}
@InProceedings{Gradwohl:2010:SRC,
author = "R. Gradwohl and N. Livne and A. Rosen",
title = "Sequential Rationality in Cryptographic Protocols",
crossref = "IEEE:2010:PIA",
pages = "623--632",
year = "2010",
DOI = "https://doi.org/10.1109/FOCS.2010.65",
bibdate = "Thu Apr 12 09:34:12 MDT 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/focs2010.bib",
acknowledgement = ack-nhfb,
book-URL = "http://ieeexplore.ieee.org/xpl/mostRecentIssue.jsp?punumber=5669376",
}
@Article{Guo:2010:HMW,
author = "Jing-Ming Guo and Yun-Fu Liu",
title = "Hiding Multitone Watermarks in Halftone Images",
journal = j-IEEE-MULTIMEDIA,
volume = "17",
number = "1",
pages = "65--65",
month = jan,
year = "2010",
CODEN = "IEMUE4",
DOI = "https://doi.org/10.1109/MMUL.2010.14",
ISSN = "1070-986X (print), 1941-0166 (electronic)",
ISSN-L = "1070-986X",
bibdate = "Thu May 13 11:33:52 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "IEEE MultiMedia",
}
@InProceedings{Haitner:2010:EIC,
author = "Iftach Haitner and Omer Reingold and Salil Vadhan",
title = "Efficiency improvements in constructing pseudorandom
generators from one-way functions",
crossref = "ACM:2010:PAI",
pages = "437--446",
year = "2010",
bibdate = "Wed Sep 1 10:42:57 MDT 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
}
@Article{Halder:2010:WTR,
author = "R. Halder and S. Pal and A. Cortesi",
title = "Watermarking Techniques for Relational Databases:
Survey, Classification and Comparison",
journal = j-J-UCS,
volume = "16",
number = "21",
pages = "3164--??",
month = "????",
year = "2010",
CODEN = "????",
ISSN = "0948-695X (print), 0948-6968 (electronic)",
ISSN-L = "0948-6968",
bibdate = "Fri Apr 6 05:52:28 MDT 2012",
bibsource = "http://www.jucs.org/jucs;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.jucs.org/jucs_16_21/watermarking_techniques_for_relational",
acknowledgement = ack-nhfb,
fjournal = "J.UCS: Journal of Universal Computer Science",
journal-URL = "http://www.jucs.org/jucs",
}
@Article{Harn:2010:AGK,
author = "L. Harn and Changlu Lin",
title = "Authenticated Group Key Transfer Protocol Based on
Secret Sharing",
journal = j-IEEE-TRANS-COMPUT,
volume = "59",
number = "6",
pages = "842--846",
month = jun,
year = "2010",
CODEN = "ITCOB4",
DOI = "https://doi.org/10.1109/TC.2010.40",
ISSN = "0018-9340 (print), 1557-9956 (electronic)",
ISSN-L = "0018-9340",
bibdate = "Sun Jul 3 11:52:29 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/ieeetranscomput2010.bib",
URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=5416683",
acknowledgement = ack-nhfb,
fjournal = "IEEE Transactions on Computers",
journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
}
@Article{Harnik:2010:CIC,
author = "Danny Harnik and Moni Naor",
title = "On the Compressibility of $ \mathcal {NP} $ Instances
and Cryptographic Applications",
journal = j-SIAM-J-COMPUT,
volume = "39",
number = "5",
pages = "1667--1713",
month = "????",
year = "2010",
CODEN = "SMJCAT",
ISSN = "0097-5397 (print), 1095-7111 (electronic)",
ISSN-L = "0097-5397",
bibdate = "Tue May 18 08:22:16 MDT 2010",
bibsource = "http://epubs.siam.org/sam-bin/dbq/toclist/SICOMP/39/5;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "SIAM Journal on Computing",
journal-URL = "http://epubs.siam.org/sicomp",
}
@Book{Hazay:2010:EST,
author = "Carmit Hazay and Yehuda Lindell",
title = "Efficient Secure Two-Party Protocols: Techniques and
Constructions",
publisher = pub-SV,
address = pub-SV:adr,
pages = "xiii + 263 + 1",
year = "2010",
DOI = "https://doi.org/10.1007/978-3-642-14303-8",
ISBN = "3-642-14302-4 (hardcover), 3-642-14303-2 (e-book)",
ISBN-13 = "978-3-642-14302-1 (hardcover), 978-3-642-14303-8
(e-book)",
ISSN = "1619-7100 (print), 2197-845X (electronic)",
ISSN-L = "1619-7100",
LCCN = "Z103 .H39 2010",
bibdate = "Sat Jun 10 08:35:00 MDT 2017",
bibsource = "fsz3950.oclc.org:210/WorldCat;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/sigact.bib;
jenson.stanford.edu:2210/unicorn",
series = "Information Security and Cryptography",
URL = "http://www.springerlink.com/content/978-3-642-14303-8",
abstract = "The authors present a comprehensive study of efficient
protocols and techniques for secure two-party
computation - both general constructions that can be
used to securely compute any functionality, and
protocols for specific problems of interest. The book
focuses on techniques for constructing efficient
protocols and proving them secure. In addition, the
authors study different definitional paradigms and
compare the efficiency of protocols achieved under
these different definitions. The book opens with a
general introduction to secure computation and then
presents definitions of security for a number of
different adversary models and definitional paradigms.
In the second part, the book shows how any
functionality can be securely computed in an efficient
way in the presence of semi-honest, malicious and
covert adversaries. These general constructions provide
a basis for understanding the feasibility of secure
computation, and they are a good introduction to design
paradigms and proof techniques for efficient protocols.
In the final part, the book presents specific
constructions of importance. The authors begin with an
in-depth study of sigma protocols and zero knowledge,
focusing on secure computation, and they then provide a
comprehensive study of the fundamental oblivious
transfer function. Starting from protocols that achieve
privacy only, they show highly efficient constructions
that achieve security in the presence of malicious
adversaries for both a single and multiple batch
executions. Oblivious pseudorandom function evaluation
is then presented as an immediate application of
oblivious transfer. Finally, the book concludes with
two examples of high-level protocol problems that
demonstrate how specific properties of a problem can be
exploited to gain high efficiency: securely computing
the kth-ranked element, and secure database and text
search. This book is essential for practitioners and
researchers in the field of secure protocols,
particularly those with a focus on efficiency, and for
researchers in the area of privacy-preserving data
mining. This book can also be used as a textbook for an
advanced course on secure protocols.",
acknowledgement = ack-nhfb,
subject = "Computer science; Computer Communication Networks;
Data structures (Computer science); Data mining;
Informatique; Structures de donn{\'e}es (Informatique);
Exploration de donn{\'e}es (Informatique)",
tableofcontents = "Front Matter / i--xiii \\
Introduction and Definitions \\
Front Matter / 1--2 \\
Introduction / 3--18 \\
Definitions / 19--49 \\
General Constructions \\
Front Matter / 51--52 \\
Semi-honest Adversaries / 53--80 \\
Malicious Adversaries / 81--108 \\
Covert Adversaries / 109--143 \\
Specific Constructions \\
Front Matter / 145--146 \\
Sigma Protocols and Efficient Zero--Knowledge /
147--175 \\
Oblivious Transfer and Applications / 177--212 \\
The $k$th-Ranked Element / 213--226 \\
Search Problems / 227--254 \\
Back Matter / 255--263",
xxpages = "viii + 265",
}
@Article{Hefeeda:2010:ASM,
author = "Mohamed Hefeeda and Kianoosh Mokhtarian",
title = "Authentication schemes for multimedia streams:
{Quantitative} analysis and comparison",
journal = j-TOMCCAP,
volume = "6",
number = "1",
pages = "6:1--6:??",
month = feb,
year = "2010",
CODEN = "????",
DOI = "https://doi.org/10.1145/1671954.1671960",
ISSN = "1551-6857 (print), 1551-6865 (electronic)",
ISSN-L = "1551-6857",
bibdate = "Tue Mar 16 18:53:23 MDT 2010",
bibsource = "http://www.acm.org/pubs/contents/journals/tomccap/;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "With the rapid increase in the demand for multimedia
services, securing the delivery of multimedia content
has become an important issue. Accordingly, the problem
of multimedia stream authentication has received
considerable attention by previous research and various
solutions have been proposed. However, these solutions
have not been rigorously analyzed and contrasted to
each other, and thus their relative suitability for
different streaming environments is not clear. This
article presents comprehensive analysis and comparison
among different schemes proposed in the literature to
authenticate multimedia streams. Authentication schemes
for nonscalable and scalable multimedia streams are
analyzed. To conduct this analysis, we define five
important performance metrics, which are computation
cost, communication overhead, receiver buffer size,
delay, and tolerance to packet losses. We derive
analytic formulas for these metrics for all considered
authentication schemes to numerically analyze their
performance. In addition, we implement all schemes in a
simulator to study and compare their performance in
different environments. The parameters for the
simulator are carefully chosen to mimic realistic
settings. We draw several conclusions on the advantages
and disadvantages of each scheme. We extend our
analysis to authentication techniques for scalable
streams. We pay careful attention to the flexibility of
scalable streams and analyze its impacts on the
authentication schemes. Our analysis and comparison
reveal the merits and shortcomings of each scheme,
provide guidelines on choosing the most appropriate
scheme for a given multimedia streaming application,
and could stimulate designing new authentication
schemes or improving existing ones. For example, our
detailed analysis has led us to design a new
authentication scheme that combines the best features
of two previous schemes.",
acknowledgement = ack-nhfb,
articleno = "6",
fjournal = "ACM Transactions on Multimedia Computing,
Communications, and Applications",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J961",
keywords = "authentication schemes; Multimedia authentication;
multimedia security; multimedia streaming; scalable
coding; secure streaming",
}
@PhdThesis{Hermelin:2010:MLC,
author = "Miia Hermelin",
title = "Multidimensional linear cryptanalysis",
volume = "16",
type = "{Ph.D.} thesis",
school = "Aalto-yliopiston teknillinen korkeakoulu",
address = "Espoo, Finland",
pages = "97",
year = "2010",
ISBN = "952-60-3189-X",
ISBN-13 = "978-952-60-3189-7",
ISSN = "1797-5050",
bibdate = "Thu May 12 06:49:36 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
series = "Dissertations in information and computer science",
acknowledgement = ack-nhfb,
keywords = "block cipher stream cipher; linear cryptanalysis;
Matsui's algorithm; multidimensional cryptanalysis",
}
@Book{Hinek:2010:CRV,
author = "M. Jason Hinek",
title = "Cryptanalysis of {RSA} and its variants",
publisher = pub-CRC,
address = pub-CRC:adr,
pages = "xviii + 268",
year = "2010",
ISBN = "1-4200-7518-7 (hardcover)",
ISBN-13 = "978-1-4200-7518-2 (hardcover)",
LCCN = "TK5102.94 .H56 2010",
bibdate = "Sat May 15 09:16:45 MDT 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
z3950.loc.gov:7090/Voyager",
series = "Chapman and Hall/CRC cryptography and network
security",
acknowledgement = ack-nhfb,
subject = "telecommunication; security measures; mathematics;
public key cryptography; computer security",
tableofcontents = "I. Preliminaries \\
1. The RSA Cryptosystem \\
2. Some Notation, Mathematics and Techniques \\
II. Cryptanalysis of RSA \\
3. Some Early Attacks \\
4. Small Public Exponent Attacks \\
5. Small Private Exponent Attacks \\
6. Partial Key Exposure Attacks \\
7. More Small Private Exponent Attacks \\
III. Cryptanalysis of Variants of RSA \\
8. Crt-Rsa \\
9. Multi-Prime RSA \\
10. Multi-Power RSA \\
11. Common Prime RSA \\
12. Dual RSA \\
A. Distribution of 9 = gcd(p - 1, q - 1) \\
B. Geometrically Progressive Matrices \\
C. Some Algorithms",
}
@Article{Holbl:2010:TPI,
author = "Marko H{\"o}lbl and Tatjana Welzer and Bostjan
Brumen",
title = "Two proposed identity-based three-party authenticated
key agreement protocols from pairings",
journal = j-COMPUT-SECUR,
volume = "29",
number = "2",
pages = "244--252",
month = mar,
year = "2010",
CODEN = "CPSEDU",
ISSN = "0167-4048 (print), 1872-6208 (electronic)",
ISSN-L = "0167-4048",
bibdate = "Mon Sep 23 09:46:19 MDT 2019",
bibsource = "https://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "https://www.sciencedirect.com/science/article/pii/S016740480900090X",
acknowledgement = ack-nhfb,
fjournal = "Computers \& Security",
journal-URL = "https://www.sciencedirect.com/science/journal/01674048",
}
@Book{Howard:2010:DSS,
author = "Michael Howard and David LeBlanc and John Viega",
title = "24 deadly sins of software security: programming flaws
and how to fix them",
publisher = pub-MCGRAW-HILL,
address = pub-MCGRAW-HILL:adr,
pages = "xxxvii + 393",
year = "2010",
ISBN = "0-07-162675-1",
ISBN-13 = "978-0-07-162675-0",
LCCN = "QA76.9.A25 H6977 2010",
bibdate = "Wed Jan 12 11:17:59 MST 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
z3950.loc.gov:7090/Voyager",
acknowledgement = ack-nhfb,
subject = "Computer security; Computer networks; Security
measures",
}
@Article{Hu:2010:TTW,
author = "Wen Hu and Hailun Tan and Peter Corke and Wen Chan
Shih and Sanjay Jha",
title = "Toward trusted wireless sensor networks",
journal = j-TOSN,
volume = "7",
number = "1",
pages = "5:1--5:??",
month = aug,
year = "2010",
CODEN = "????",
DOI = "https://doi.org/10.1145/1806895.1806900",
ISSN = "1550-4859 (print), 1550-4867 (electronic)",
ISSN-L = "1550-4859",
bibdate = "Fri Oct 8 18:33:47 MDT 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "This article presents the design and implementation of
a trusted sensor node that provides Internet-grade
security at low system cost. We describe trustedFleck,
which uses a commodity Trusted Platform Module (TPM)
chip to extend the capabilities of a standard wireless
sensor node to provide security services such as {\em
message integrity, confidentiality, authenticity}, and
{\em system integrity\/} based on RSA public-key and
XTEA-based symmetric-key cryptography. In addition
trustedFleck provides secure storage of private keys
and provides platform configuration registers (PCRs) to
store system configurations and detect code tampering.
We analyze system performance using metrics that are
important for WSN applications such as computation
time, memory size, energy consumption and cost. Our
results show that trustedFleck significantly
outperforms previous approaches (e.g., TinyECC) in
terms of these metrics while providing stronger
security levels. Finally, we describe a number of
examples, built on trustedFleck, of symmetric key
management, secure RPC, secure software update, and
{\em remote attestation}.",
acknowledgement = ack-nhfb,
articleno = "5",
fjournal = "ACM Transactions on Sensor Networks (TOSN)",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J981",
keywords = "public key (PK); remote attestation; RSA; TPM; trusted
computing; Wireless sensor networks",
}
@Article{Huffmire:2010:SPR,
author = "Ted Huffmire and Timothy Levin and Thuy Nguyen and
Cynthia Irvine and Brett Brotherton and Gang Wang and
Timothy Sherwood and Ryan Kastner",
title = "Security Primitives for Reconfigurable Hardware-Based
Systems",
journal = j-TRETS,
volume = "3",
number = "2",
pages = "10:1--10:??",
month = may,
year = "2010",
CODEN = "????",
DOI = "https://doi.org/10.1145/1754386.1754391",
ISSN = "1936-7406 (print), 1936-7414 (electronic)",
ISSN-L = "1936-7406",
bibdate = "Tue Jun 22 16:00:33 MDT 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "Computing systems designed using reconfigurable
hardware are increasingly composed using a number of
different Intellectual Property (IP) cores, which are
often provided by third-party vendors that may have
different levels of trust. Unlike traditional software
where hardware resources are mediated using an
operating system, IP cores have fine-grain control over
the underlying reconfigurable hardware. To address this
problem, the embedded systems community requires novel
security primitives that address the realities of
modern reconfigurable hardware. In this work, we
propose security primitives using ideas centered around
the notion of ``moats and drawbridges.'' The primitives
encompass four design properties: logical isolation,
interconnect traceability, secure reconfigurable
broadcast, and configuration scrubbing. Each of these
is a fundamental operation with easily understood
formal properties, yet they map cleanly and efficiently
to a wide variety of reconfigurable devices. We
carefully quantify the required overheads of the
security techniques on modern FPGA architectures across
a number of different applications.",
acknowledgement = ack-nhfb,
articleno = "10",
fjournal = "ACM Transactions on Reconfigurable Technology and
Systems (TRETS)",
journal-URL = "http://portal.acm.org/toc.cfm?id=J1151",
keywords = "Advanced Encryption Standard (AES); controlled
sharing; enforcement mechanisms; execution monitors;
Field Programmable Gate Arrays (FPGAs); hardware
security; isolation; memory protection; reference
monitors; security policies; security primitives;
separation; static analysis; Systems-on-a-Chip (SoCs)",
}
@Article{Hur:2010:CCS,
author = "Junbeom Hur and Chanil Park and Hyunsoo Yoon",
title = "Chosen ciphertext secure authenticated group
communication using identity-based signcryption",
journal = j-COMPUT-MATH-APPL,
volume = "60",
number = "2",
pages = "362--375",
month = jul,
year = "2010",
CODEN = "CMAPDK",
ISSN = "0898-1221 (print), 1873-7668 (electronic)",
ISSN-L = "0898-1221",
bibdate = "Wed Mar 1 21:50:41 MST 2017",
bibsource = "https://www.math.utah.edu/pub/tex/bib/computmathappl2010.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S0898122110000167",
acknowledgement = ack-nhfb,
fjournal = "Computers and Mathematics with Applications",
journal-URL = "http://www.sciencedirect.com/science/journal/08981221",
}
@Article{Hwang:2010:RIB,
author = "Min-Shiang Hwang and Song-Kong Chong and Te-Yu Chen",
title = "{DoS}-resistant {ID}-based password authentication
scheme using smart cards",
journal = j-J-SYST-SOFTW,
volume = "83",
number = "1",
pages = "163--172",
month = jan,
year = "2010",
CODEN = "JSSODM",
ISSN = "0164-1212",
ISSN-L = "0164-1212",
bibdate = "Tue Sep 7 07:27:05 MDT 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/01641212",
acknowledgement = ack-nhfb,
fjournal = "The Journal of systems and software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@Article{Ismail:2010:EAE,
author = "I. A. Ismail and M. Amin and H. Diab",
title = "An Efficient Adaptive Ergodic Matrix and Chaotic
System for Image Encryption",
journal = j-INT-J-COMPUT-APPL,
volume = "32",
number = "3",
pages = "381--388",
year = "2010",
DOI = "https://doi.org/10.2316/Journal.202.2010.3.202-2330",
ISSN = "1206-212X (print), 1925-7074 (electronic)",
ISSN-L = "1206-212X",
bibdate = "Sat Apr 21 17:26:37 MDT 2018",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/ijca.bib",
URL = "https://www.tandfonline.com/doi/full/10.2316/Journal.202.2010.3.202-2330",
acknowledgement = ack-nhfb,
fjournal = "International Journal of Computer Applications",
journal-URL = "https://www.tandfonline.com/loi/tjca20",
online-date = "11 Jul 2015",
}
@Article{Jain:2010:QP,
author = "Rahul Jain and Zhengfeng Ji and Sarvagya Upadhyay and
John Watrous",
title = "{QIP $=$ PSPACE}",
journal = j-CACM,
volume = "53",
number = "12",
pages = "102--109",
month = dec,
year = "2010",
CODEN = "CACMA2",
DOI = "https://doi.org/10.1145/1859204.1859231",
ISSN = "0001-0782 (print), 1557-7317 (electronic)",
ISSN-L = "0001-0782",
bibdate = "Wed Nov 24 17:07:53 MST 2010",
bibsource = "http://www.acm.org/pubs/contents/journals/cacm/;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "The interactive proof system model of computation has
been studied extensively in computational complexity
theory and theoretical cryptography for more than 25
years, and has driven the development of interesting
new techniques and insights in those fields. This work
considers the quantum interactive proof system model,
which is the classical model's natural quantum
computational analog. An exact characterization of the
expressive power of quantum interactive proof systems
is obtained: the collection of computational problems
having quantum interactive proof systems consists
precisely of those problems solvable with an ordinary
classical computer using at most a polynomial amount of
memory (or QIP $=$ PSPACE in complexity-theoretic
terminology). One striking implication of this
characterization is that it implies quantum computing
provides no increase in computational power whatsoever
over classical computing in the context of interactive
proof systems.",
acknowledgement = ack-nhfb,
fjournal = "Communications of the ACM",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79",
remark = "An earlier version of this work won Best Paper Award
at STOC'2010 (Symposium on the Theory of Computing):
see \url{https://doi.org/10.1145/1806689.1806768}",
}
@Article{Jiang:2010:EDI,
author = "Yixin Jiang and Haojin Zhu and Minghui Shi and Xuemin
(Sherman) Shen and Chuang Lin",
title = "An efficient dynamic-identity based signature scheme
for secure network coding",
journal = j-COMP-NET-AMSTERDAM,
volume = "54",
number = "1",
pages = "28--40",
day = "15",
month = jan,
year = "2010",
CODEN = "????",
ISSN = "1389-1286",
ISSN-L = "1389-1286",
bibdate = "Sat Apr 2 08:42:35 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/13891286",
acknowledgement = ack-nhfb,
fjournal = "Computer Networks (Amsterdam, Netherlands: 1999)",
journal-URL = "http://www.sciencedirect.com/science/journal/13891286",
}
@Article{Jie:2010:AAI,
author = "Wei Jie and Junaid Arshad and Pascal Ekin",
title = "Authentication and authorization infrastructure for
{Grids} --- issues, technologies, trends and
experiences",
journal = j-J-SUPERCOMPUTING,
volume = "52",
number = "1",
pages = "82--96",
month = apr,
year = "2010",
CODEN = "JOSUED",
ISSN = "0920-8542 (print), 1573-0484 (electronic)",
ISSN-L = "0920-8542",
bibdate = "Wed Aug 25 08:38:57 MDT 2010",
bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0920-8542&volume=52&issue=1;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=0920-8542&volume=52&issue=1&spage=82",
acknowledgement = ack-nhfb,
fjournal = "The Journal of Supercomputing",
journal-URL = "http://link.springer.com/journal/11227",
}
@Article{Jin:2010:ADW,
author = "C. Jin",
title = "Adaptive Digital Watermark System Using Soft
Computation",
journal = j-INT-J-COMPUT-APPL,
volume = "32",
number = "3",
pages = "341--346",
year = "2010",
DOI = "https://doi.org/10.2316/Journal.202.2010.3.202-2846",
ISSN = "1206-212X (print), 1925-7074 (electronic)",
ISSN-L = "1206-212X",
bibdate = "Sat Apr 21 17:26:37 MDT 2018",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/ijca.bib",
URL = "https://www.tandfonline.com/doi/full/10.2316/Journal.202.2010.3.202-2846",
acknowledgement = ack-nhfb,
fjournal = "International Journal of Computer Applications",
journal-URL = "https://www.tandfonline.com/loi/tjca20",
online-date = "11 Jul 2015",
}
@Article{Johnson:2010:BRF,
author = "Neil F. Johnson",
title = "Book Review: {Frank Y. Shih, {\em Digital Watermarking
and Steganography: Fundamentals and Techniques}.
CRC\slash Taylor \& Francis (2008). ISBN-13
978-1-4200-4757-8. \pounds 46.99. 180 pp. Hardcover}",
journal = j-COMP-J,
volume = "53",
number = "5",
pages = "616--617",
month = jun,
year = "2010",
CODEN = "CMPJA6",
DOI = "https://doi.org/10.1093/comjnl/bxp057",
ISSN = "0010-4620 (print), 1460-2067 (electronic)",
ISSN-L = "0010-4620",
bibdate = "Wed Jul 7 08:36:58 MDT 2010",
bibsource = "http://comjnl.oxfordjournals.org/content/vol53/issue5/index.dtl;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://comjnl.oxfordjournals.org/cgi/reprint/53/5/616",
acknowledgement = ack-nhfb,
fjournal = "The Computer Journal",
journal-URL = "http://comjnl.oxfordjournals.org/",
}
@InProceedings{Kamal:2010:EIN,
author = "A. A. Kamal and A. M. Youssef",
title = "Enhanced implementation of the {NTRUEncrypt} algorithm
using graphics cards",
crossref = "Chaudhuri:2010:PIC",
pages = "168--174",
year = "2010",
DOI = "https://doi.org/10.1109/PDGC.2010.5679887",
bibdate = "Thu Apr 21 10:40:48 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "The NTRU encryption algorithm, also known as
NTRUEncrypt, is a parameterized family of lattice-based
public key cryptosystems that has been accepted to the
IEEE P1363 standards under the specifications for
lattice-based public-key cryptography (IEEE P1363.1).
The operations of the NTRU encryption algorithm show
good characteristics for data parallel processing which
makes the NTRU a good candidate to benefit from the
high degree of parallelism available in modern graphics
processing units (GPUs). In this paper, we investigate
different GPU implementation options for the NTRU
encryption algorithm. Our implementation, on the NVIDIA
GTX275 GPU, using the CUDA framework, achieves about 77
MB/s for NTRU with the parameter set $ (N, q, p) =
(1171, 2048, 3) $.",
acknowledgement = ack-nhfb,
keywords = "ANSI X9.98-2010; NTRUEncrypt",
}
@Article{Karopoulos:2010:FIP,
author = "Giorgos Karopoulos and Georgios Kambourakis and
Stefanos Gritzalis and Elisavet Konstantinou",
title = "A framework for identity privacy in {SIP}",
journal = j-J-NETW-COMPUT-APPL,
volume = "33",
number = "1",
pages = "16--28",
month = jan,
year = "2010",
CODEN = "JNCAF3",
ISSN = "1084-8045 (print), 1095-8592 (electronic)",
ISSN-L = "1084-8045",
bibdate = "Wed Jan 28 15:43:38 MST 2015",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1084804509001052",
acknowledgement = ack-nhfb,
ajournal = "J. Netw. Comput. Appl.",
fjournal = "Journal of Network and Computer Applications",
journal-URL = "http://www.sciencedirect.com/science/journal/10848045",
}
@Article{Karthigaikumar:2010:PPV,
author = "P. Karthigaikumar and K. Baskaran",
title = "Partially Pipelined {VLSI} Implementation of
{Blowfish} Encryption\slash Decryption Algorithm",
journal = j-INT-J-IMAGE-GRAPHICS,
volume = "10",
number = "3",
pages = "327--341",
month = jul,
year = "2010",
CODEN = "????",
DOI = "https://doi.org/10.1142/S0219467810003809",
ISSN = "0219-4678",
bibdate = "Tue Aug 31 08:38:02 MDT 2010",
bibsource = "http://ejournals.wspc.com.sg/ijig/ijig.shtml;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "International Journal of Image and Graphics",
journal-URL = "http://www.worldscientific.com/worldscinet/ijig",
}
@Book{Kastner:2010:AOT,
author = "Ryan Kastner and Anup Hosangadi and Farzan Fallah",
title = "Arithmetic optimization techniques for hardware and
software design",
publisher = pub-CAMBRIDGE,
address = pub-CAMBRIDGE:adr,
pages = "vii + 187",
year = "2010",
ISBN = "0-521-88099-8",
ISBN-13 = "978-0-521-88099-2",
LCCN = "QA76.9.C62 K37 2010; QA76.9.C62 KAS 2010",
bibdate = "Mon Jul 12 14:32:42 MDT 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
library.ox.ac.uk:210/ADVANCE",
URL = "http://assets.cambridge.org/97805218/80992/cover/9780521880992.jpg",
abstract = "Obtain better system performance, lower energy
consumption, and avoid hand-coding arithmetic functions
with this concise guide to automated optimization
techniques for hardware and software design. High-level
compiler optimizations and high-speed architectures for
implementing FIR filters are covered, which can improve
performance in communications, signal processing,
computer graphics, and cryptography. Clearly explained
algorithms and illustrative examples throughout make it
easy to understand the techniques and write software
for their implementation. Background information on the
synthesis of arithmetic expressions and computer
arithmetic is also included, making the book ideal for
newcomers to the subject. This is an invaluable
resource for researchers, professionals, and graduate
students working in system level design and automation,
compilers, and VLSI CAD.",
acknowledgement = ack-nhfb,
subject = "computer arithmetic; electronic digital computers;
design and construction; computer software;
development; mathematical optimization",
tableofcontents = "1. Introduction; \\
2. Use of arithmetic expressions\\
3. Software compilation\\
4. Hardware synthesis\\
5. Fundamentals of digital arithmetic\\
6. Polynomial expressions\\
7. Linear systems",
}
@Article{Kate:2010:PBO,
author = "Aniket Kate and Greg M. Zaverucha and Ian Goldberg",
title = "Pairing-Based Onion Routing with Improved Forward
Secrecy",
journal = j-TISSEC,
volume = "13",
number = "4",
pages = "29:1--29:??",
month = dec,
year = "2010",
CODEN = "ATISBQ",
DOI = "https://doi.org/10.1145/1880022.1880023",
ISSN = "1094-9224 (print), 1557-7406 (electronic)",
ISSN-L = "1094-9224",
bibdate = "Wed Jan 12 17:10:07 MST 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "This article presents new protocols for onion routing
anonymity networks. We define a provably secure
privacy-preserving key agreement scheme in an
identity-based infrastructure setting, and use it to
design new onion routing circuit constructions. These
constructions, based on a user's selection, offer
immediate or eventual forward secrecy at each node in a
circuit and require significantly less computation and
communication than the telescoping mechanism used by
the Tor project. Further, the use of an identity-based
infrastructure also leads to a reduction in the
required amount of authenticated directory
information.",
acknowledgement = ack-nhfb,
articleno = "29",
fjournal = "ACM Transactions on Information and System Security",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J789",
}
@Article{Keller:2010:DAS,
author = "Nathan Keller and Stephen D. Miller",
title = "Distinguishing attacks on stream ciphers based on
arrays of pseudo-random words",
journal = j-INFO-PROC-LETT,
volume = "110",
number = "4",
pages = "129--132",
day = "16",
month = jan,
year = "2010",
CODEN = "IFPLAT",
ISSN = "0020-0190 (print), 1872-6119 (electronic)",
ISSN-L = "0020-0190",
bibdate = "Thu Mar 31 12:46:30 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/00200190",
acknowledgement = ack-nhfb,
fjournal = "Information Processing Letters",
journal-URL = "http://www.sciencedirect.com/science/journal/00200190",
}
@Article{Keskinarkaus:2010:IWD,
author = "A. Keskinarkaus and A. Pramila and T. Sepp{\"a}nen",
title = "Image watermarking with a directed periodic pattern to
embed multibit messages resilient to print-scan and
compound attacks",
journal = j-J-SYST-SOFTW,
volume = "83",
number = "10",
pages = "1715--1725",
month = oct,
year = "2010",
CODEN = "JSSODM",
ISSN = "0164-1212",
ISSN-L = "0164-1212",
bibdate = "Tue Sep 7 07:27:06 MDT 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/01641212",
acknowledgement = ack-nhfb,
fjournal = "The Journal of systems and software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@Article{Khan:2010:RCB,
author = "Zeeshan Shafi Khan and Khalid Rashid and Fahad Bin
Muhaya and Qutbuddin and Aneel Rahim",
title = "Realization of Call-Back Authentication {(CBA)} for
secure web to cellular phone {SMS} communication",
journal = j-COMPUT-MATH-APPL,
volume = "60",
number = "2",
pages = "198--208",
month = jul,
year = "2010",
CODEN = "CMAPDK",
ISSN = "0898-1221 (print), 1873-7668 (electronic)",
ISSN-L = "0898-1221",
bibdate = "Wed Mar 1 21:50:41 MST 2017",
bibsource = "https://www.math.utah.edu/pub/tex/bib/computmathappl2010.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S0898122110000118",
acknowledgement = ack-nhfb,
fjournal = "Computers and Mathematics with Applications",
journal-URL = "http://www.sciencedirect.com/science/journal/08981221",
}
@PhdThesis{Khazaei:2010:NBS,
author = "Shahram Khazaei",
title = "Neutrality-Based Symmetric Cryptanalysis",
type = "Th{\`e}se",
school = "{\'E}cole polytechnique f{\'e}d{\'e}rale de Lausanne
(EPFL)",
address = "Lausanne, Switzerland",
pages = "138",
year = "2010",
DOI = "https://doi.org/10.5075/epfl-thesis-4755",
bibdate = "Fri May 13 06:33:43 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
advisor = "Arjen K. Lenstra and Willi Meier",
}
@InProceedings{Khomejani:2010:PCT,
author = "S. Khomejani and A. Movaghar",
editor = "{IEEE}",
booktitle = "{Proceedings of the 2010 International Conference On
Electronics and Information Engineering (ICEIE), 1--3,
August, 2010, Kyoto, Japan}",
title = "Privacy consideration for trustworthy vehicular ad hoc
networks",
publisher = pub-IEEE,
address = pub-IEEE:adr,
pages = "437--??",
year = "2010",
DOI = "https://doi.org/10.1109/ICEIE.2010.5559670",
ISBN = "1-4244-7679-8",
ISBN-13 = "978-1-4244-7679-4",
LCCN = "????",
bibdate = "Thu Apr 21 11:18:00 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
z3950.bibsys.no:2100/BIBSYS",
abstract = "For increasing safety of driving, intelligent vehicles
in vehicular ad hoc networks (VANETs) communicate with
each other by sending announcements. The existence of a
system that guarantees the trustworthiness of these
announcements seems necessary. The proposed approach
generating announcements should be preserved from
internal and external attackers that attempt to send
fake messages. In this paper, we use a group-based
endorsement mechanism based on threshold signatures
against internal attackers. We choose NTRUSign as a
public key cryptosystem for decreasing signature
generation and verification times. This approach
optimizes the network overhead and consequently its
performance. In this scheme, also the privacy of
signers and endorsers that generate or endorse
trustworthy announcements is preserved.",
acknowledgement = ack-nhfb,
keywords = "ANSI X9.98-2010; NTRUSign",
}
@TechReport{Khovratovich:2010:RCA,
author = "Dmitry Khovratovich and Ivica Nikoli{\'c}",
title = "Rotational Cryptanalysis of {ARX}",
type = "Report",
institution = "University of Luxembourg",
address = "Luxembourg",
pages = "24",
month = jan,
year = "2010",
bibdate = "Mon Nov 28 14:40:24 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.skein-hash.info/sites/default/files/axr.pdf",
abstract = "In this paper we analyze the security of systems based
on modular additions, rotations, and XORs (ARX
systems). We provide both theoretical support for their
security and practical cryptanalysis of real ARX
primitives. We use a technique called rotational
cryptanalysis, that is universal for the ARX systems
and is quite efficient. We illustrate the method with
the best known attack on reduced versions of the block
cipher Threefish (the core of Skein). Additionally, we
prove that ARX with constants are functionally
complete, i.e., any function can be realized with these
operations.",
acknowledgement = ack-nhfb,
date = "24",
keywords = "ARX; cryptanalysis; rotational cryptanalysis",
}
@TechReport{Khovratovich:2010:RRA,
author = "Dmitry Khovratovich and Ivica Nikoli{\'c} and
Christian Rechberger",
title = "Rotational Rebound Attacks on Reduced {Skein}",
type = "Report",
institution = "University of Luxembourg",
address = "Luxembourg",
pages = "20",
day = "20",
month = oct,
year = "2010",
bibdate = "Sat Dec 10 16:07:50 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://eprint.iacr.org/2010/538",
acknowledgement = ack-nhfb,
keywords = "cipher; compression function; distinguisher; hash
function; rebound attack; rotational cryptanalysis;
secret-key cryptography; SHA-3; Skein; Skein hash
algorithm; Threefish encryption",
}
@InBook{Klapper:2010:PSS,
author = "Andrew Klapper",
title = "Pseudorandom Sequences and Stream Ciphers",
crossref = "Atallah:2010:ATC",
chapter = "17",
pages = "1--23",
year = "2010",
DOI = "https://doi.org/10.1201/9781584888215-c17",
bibdate = "Sat May 14 09:37:55 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.crcnetbase.com/doi/abs/10.1201/9781584888215-c17",
acknowledgement = ack-nhfb,
}
@TechReport{Kleinjung:2010:FBR,
author = "Thorsten Kleinjung and Kazumaro Jens Franke and Arjen
K. Lenstra and Emmanuel Thom{\'e} and Joppe W. Bos and
Pierrick Gaudry and Alexander Kruppa and Peter L.
Montgomery and Dag Arne Osvik and Herman te Riele and
Andrey Timofeev and Paul Zimmermann",
title = "Factorization of a 768-bit {RSA} modulus",
type = "Report",
number = "1.4",
institution = "EPFL IC LACAL [and others]",
address = "Station 14, CH-1015 Lausanne, Switzerland [and
others]",
day = "18",
month = feb,
year = "2010",
bibdate = "Tue Jan 02 07:55:25 2018",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "https://eprint.iacr.org/2010/006.pdf",
abstract = "This paper reports on the factorization of the 768-bit
number RSA-768 by the number field sieve factoring
method and discusses some implications for RSA.",
acknowledgement = ack-nhfb,
}
@Article{Ko:2010:MME,
author = "Jeonggil Ko and Jong Hyun Lim and Yin Chen and
Rv{\~a}zvan Musvaloiu-E and Andreas Terzis and Gerald
M. Masson and Tia Gao and Walt Destler and Leo Selavo
and Richard P. Dutton",
title = "{MEDiSN}: {Medical} emergency detection in sensor
networks",
journal = j-TECS,
volume = "10",
number = "1",
pages = "11:1--11:??",
month = aug,
year = "2010",
CODEN = "????",
DOI = "https://doi.org/10.1145/1814539.1814550",
ISSN = "1539-9087",
ISSN-L = "1539-9087",
bibdate = "Mon Aug 30 15:29:45 MDT 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "Staff shortages and an increasingly aging population
are straining the ability of emergency departments to
provide high quality care. At the same time, there is a
growing concern about hospitals' ability to provide
effective care during disaster events. For these
reasons, tools that automate patient monitoring have
the potential to greatly improve efficiency and quality
of health care. Towards this goal, we have developed
{\em MEDiSN}, a wireless sensor network for monitoring
patients' physiological data in hospitals and during
disaster events. MEDiSN comprises {\em Physiological
Monitors\/} (PMs), which are custom-built, patient-worn
motes that sample, encrypt, and sign physiological data
and {\em Relay Points\/} (RPs) that self-organize into
a multi-hop wireless backbone for carrying
physiological data. Moreover, MEDiSN includes a
back-end server that persistently stores medical data
and presents them to authenticated GUI clients. The
combination of MEDiSN's two-tier architecture and
optimized rate control protocols allows it to address
the compound challenge of reliably delivering large
volumes of data while meeting the application's QoS
requirements. Results from extensive simulations,
testbed experiments, and multiple pilot hospital
deployments show that MEDiSN can scale from tens to at
least five hundred PMs, effectively protect application
packets from congestive and corruptive losses, and
deliver medically actionable data.",
acknowledgement = ack-nhfb,
articleno = "11",
fjournal = "ACM Transactions on Embedded Computing Systems",
journal-URL = "http://portal.acm.org/browse_dl.cfm?&idx=J840",
keywords = "Medical sensor networks; wireless physiological
monitoring",
}
@Article{Koblitz:2010:BNW,
author = "Neal Koblitz and Alfred Menezes",
title = "The Brave New World of Bodacious Assumptions in
Cryptography",
journal = j-NAMS,
volume = "57",
number = "3",
pages = "357--365",
month = mar,
year = "2010",
CODEN = "AMNOAN",
ISSN = "0002-9920 (print), 1088-9477 (electronic)",
ISSN-L = "0002-9920",
bibdate = "Mon Feb 22 15:35:29 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.ams.org/notices/201003/",
acknowledgement = ack-nhfb,
fjournal = "Notices of the American Mathematical Society",
journal-URL = "http://www.ams.org/notices/",
}
@Article{Koblitz:2010:BRB,
author = "Neal Koblitz",
title = "Book Review: {{\booktitle{Decrypted Secrets: Methods
and Maxims of Cryptology}}. Fourth Edition}",
journal = j-SIAM-REVIEW,
volume = "52",
number = "4",
pages = "777--779",
month = "????",
year = "2010",
CODEN = "SIREAD",
ISSN = "0036-1445 (print), 1095-7200 (electronic)",
ISSN-L = "0036-1445",
bibdate = "Fri Jun 21 11:25:02 MDT 2013",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/siamreview.bib",
acknowledgement = ack-nhfb,
fjournal = "SIAM Review",
journal-URL = "http://epubs.siam.org/sirev",
}
@Article{Konstantinou:2010:RCI,
author = "Elisavet Konstantinou and Aristides Kontogeorgis",
title = "{Ramanujan}'s class invariants and their use in
elliptic curve cryptography",
journal = j-COMPUT-MATH-APPL,
volume = "59",
number = "8",
pages = "2901--2917",
month = apr,
year = "2010",
CODEN = "CMAPDK",
ISSN = "0898-1221 (print), 1873-7668 (electronic)",
ISSN-L = "0898-1221",
bibdate = "Wed Mar 1 21:50:38 MST 2017",
bibsource = "https://www.math.utah.edu/pub/tex/bib/computmathappl2010.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S0898122110001173",
acknowledgement = ack-nhfb,
fjournal = "Computers and Mathematics with Applications",
journal-URL = "http://www.sciencedirect.com/science/journal/08981221",
}
@Article{Kramer:2010:FDC,
author = "Simon Kramer and Rajeev Gor{\'e} and Eiji Okamoto",
title = "Formal definitions and complexity results for trust
relations and trust domains fit for {TTPs}, the web of
trust, {PKIs}, and {ID}-based cryptography",
journal = j-SIGACT,
volume = "41",
number = "1",
pages = "75--98",
month = mar,
year = "2010",
CODEN = "SIGNDM",
DOI = "https://doi.org/10.1145/1753171.1753193",
ISSN = "0163-5700 (print), 1943-5827 (electronic)",
ISSN-L = "0163-5700",
bibdate = "Tue Mar 20 14:39:00 MDT 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/sigact.bib",
abstract = "We propose computational, declarative definitions of
the concepts of weak and strong trust relations between
interacting agents, and trust domains of trust-related
agents in distributed systems. Our definitions yield
computational complexity results for deciding potential
and actual trust relationships and membership in trust
domains. We instantiate our trust concepts in four
major applications of trust, namely: Trusted Third
Parties (TTPs), the Web of Trust, Public-Key
Infrastructures (PKIs), and Identity-Based
Cryptography. Finally, we point out computational means
for building trust, and by that, building up trust
relations and trust domains. Our defining principle for
weak and strong trust is (common) belief in and
knowledge of agent correctness, respectively",
acknowledgement = ack-nhfb,
fjournal = "ACM SIGACT News",
journal-URL = "http://dl.acm.org/citation.cfm?id=J697",
}
@Article{Kumagai:2010:UGS,
author = "J. Kumagai",
title = "{UK} gets a space agency of its very own",
journal = j-IEEE-SPECTRUM,
volume = "47",
number = "2",
pages = "11--11",
month = feb,
year = "2010",
CODEN = "IEESAM",
DOI = "https://doi.org/10.1109/MSPEC.2010.5397763",
ISSN = "0018-9235 (print), 1939-9340 (electronic)",
ISSN-L = "0018-9235",
bibdate = "Fri Jan 17 18:54:05 2020",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/ieeespectrum2010.bib",
acknowledgement = ack-nhfb,
fjournal = "IEEE Spectrum",
journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
keywords = "Cryogenics; Cryptography; Europe; Magnetic cores;
Magnetic fields; Mirrors; Telescopes; Testing",
}
@Article{Kwon:2010:SEB,
author = "Taekyoung Kwon and Jin Hong",
title = "Secure and Efficient Broadcast Authentication in
Wireless Sensor Networks",
journal = j-IEEE-TRANS-COMPUT,
volume = "59",
number = "8",
pages = "1120--1133",
month = aug,
year = "2010",
CODEN = "ITCOB4",
DOI = "https://doi.org/10.1109/TC.2009.171",
ISSN = "0018-9340 (print), 1557-9956 (electronic)",
ISSN-L = "0018-9340",
bibdate = "Sun Jul 3 11:52:31 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/ieeetranscomput2010.bib",
URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=5313804",
acknowledgement = ack-nhfb,
fjournal = "IEEE Transactions on Computers",
journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
}
@InProceedings{Lan:2010:RNG,
author = "Jingjing Lan and Wang Ling Goh and Zhi Hui Kong and
Kiat Seng Yeo",
booktitle = "{2010 International SoC Design Conference (ISOCC)}",
title = "A random number generator for low power cryptographic
application",
publisher = pub-IEEE,
address = pub-IEEE:adr,
pages = "328--331",
year = "2010",
DOI = "https://doi.org/10.1109/SOCDC.2010.5682906",
bibdate = "Fri Jan 6 07:45:38 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/prng.bib",
URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=5682906",
acknowledgement = ack-nhfb,
book-URL = "http://ieeexplore.ieee.org/xpl/mostRecentIssue.jsp?punumber=5678854",
}
@Book{Landau:2010:SSR,
author = "Susan Eva Landau",
title = "Surveillance or security?: {The} risks posed by new
wiretapping technologies",
publisher = pub-MIT,
address = pub-MIT:adr,
pages = "xvi + 383",
year = "2010",
ISBN = "0-262-01530-7 (hardcover),0-262-29558-X (e-book)",
ISBN-13 = "978-0-262-01530-1 (hardcover), 978-0-262-29558-1
(e-book)",
LCCN = "TK5102.85 .L36 2010",
bibdate = "Tue May 7 10:51:07 MDT 2013",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/sigact.bib;
z3950.loc.gov:7090/Voyager",
acknowledgement = ack-nhfb,
subject = "Telecommunication; Security measures; United States;
Wiretapping; Data encryption (Computer science);
Government policy; Electronic surveillance; Political
aspects; Computer crimes; Risk assessment",
tableofcontents = "Introduction \\
Communication networks and their architectures \\
Securing the Internet is difficult \\
Wiretaps and the law \\
The effectiveness of wiretapping \\
Evolving communications technologies \\
Who are the intruders? what are they targeting? \\
Security risks arising from wiretapping technology \\
Policy risks arising from wiretapping \\
Communication during crisis \\
Getting communications security right \\
Epilogue",
}
@Article{Lee:2010:CGC,
author = "Moon Sung Lee and Sang Geun Hahn",
title = "Cryptanalysis of the {GGH} Cryptosystem",
journal = j-MATH-COMPUT-SCI,
volume = "3",
number = "2",
pages = "201--208",
month = apr,
year = "2010",
CODEN = "????",
ISSN = "1661-8270 (print), 1661-8289 (electronic)",
ISSN-L = "1661-8270",
bibdate = "Sun Aug 22 09:02:18 MDT 2010",
bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=1661-8270&volume=3&issue=2;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=1661-8270&volume=3&issue=2&spage=201",
abstract = "In this correspondence, we show that partial
information of plaintext can be used to simplify the
decryption problem in the case of the GGH cryptosystem.
Combined with Nguyen's previous attack, we solve the
numerical GGH challenge of the highest dimension 400,
proposed on the Internet by the authors of the
cryptosystem. We also discuss how to avoid this
attack.",
acknowledgement = ack-nhfb,
fjournal = "Mathematics in Computer Science",
journal-URL = "http://www.springerlink.com/content/1661-8270/",
}
@Article{Lee:2010:PMB,
author = "Hui-Lung Lee and Chia-Feng Lee and Ling-Hwei Chen",
title = "A perfect maze based steganographic method",
journal = j-J-SYST-SOFTW,
volume = "83",
number = "12",
pages = "2528--2535",
month = dec,
year = "2010",
CODEN = "JSSODM",
ISSN = "0164-1212",
ISSN-L = "0164-1212",
bibdate = "Mon Nov 1 11:40:41 MDT 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/01641212",
acknowledgement = ack-nhfb,
fjournal = "The Journal of systems and software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@Article{Lekkas:2010:PMT,
author = "Dimitrios Lekkas and Dimitris Gritzalis",
title = "{e-Passports} as a means towards a {Globally
Interoperable Public Key Infrastructure}",
journal = j-J-COMP-SECUR,
volume = "18",
number = "3",
pages = "379--396",
month = "????",
year = "2010",
CODEN = "JCSIET",
DOI = "https://doi.org/10.3233/JCS-2008-0370",
ISSN = "0926-227X (print), 1875-8924 (electronic)",
ISSN-L = "0926-227X",
bibdate = "Tue May 24 06:24:43 MDT 2016",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jcompsecur.bib",
acknowledgement = ack-nhfb,
fjournal = "Journal of Computer Security",
journal-URL = "http://content.iospress.com/journals/journal-of-computer-security",
}
@Article{Lewand:2010:PC,
author = "Robert Edward Lewand",
title = "The perfect cipher",
journal = j-MATH-GAZ,
volume = "94",
number = "531",
pages = "401--411",
month = nov,
year = "2010",
CODEN = "MAGAAS",
DOI = "https://doi.org/10.1017/S0025557200001698",
ISSN = "0025-5572",
ISSN-L = "0025-5572",
bibdate = "Tue May 5 12:04:12 MDT 2015",
bibsource = "http://journals.cambridge.org/action/displayIssue?jid=MAG&volumeId=94&issueId=531;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/mathgaz2010.bib",
acknowledgement = ack-nhfb,
ajournal = "Math. Gaz.",
fjournal = "The Mathematical Gazette",
journal-URL = "http://journals.cambridge.org/action/displayBackIssues?jid=MAG",
}
@Article{Li:2010:AFF,
author = "Peng Li and Xin Yang and Kai Cao and Xunqiang Tao and
Ruifang Wang and Jie Tian",
title = "An alignment-free fingerprint cryptosystem based on
fuzzy vault scheme",
journal = j-J-NETW-COMPUT-APPL,
volume = "33",
number = "3",
pages = "207--220",
month = may,
year = "2010",
CODEN = "JNCAF3",
ISSN = "1084-8045 (print), 1095-8592 (electronic)",
ISSN-L = "1084-8045",
bibdate = "Wed Jan 28 15:43:42 MST 2015",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1084804509001398",
acknowledgement = ack-nhfb,
ajournal = "J. Netw. Comput. Appl.",
fjournal = "Journal of Network and Computer Applications",
journal-URL = "http://www.sciencedirect.com/science/journal/10848045",
}
@Article{Li:2010:AIS,
author = "Feifei Li and Marios Hadjieleftheriou and George
Kollios and Leonid Reyzin",
title = "Authenticated Index Structures for Aggregation
Queries",
journal = j-TISSEC,
volume = "13",
number = "4",
pages = "32:1--32:??",
month = dec,
year = "2010",
CODEN = "ATISBQ",
DOI = "https://doi.org/10.1145/1880022.1880026",
ISSN = "1094-9224 (print), 1557-7406 (electronic)",
ISSN-L = "1094-9224",
bibdate = "Wed Jan 12 17:10:07 MST 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "Query authentication is an essential component in
Outsourced DataBase (ODB) systems. This article
introduces efficient index structures for
authenticating aggregation queries over large datasets.
First, we design an index that features good
performance characteristics for static environments.
Then, we propose more involved structures for the
dynamic case. Our structures feature excellent
performance for authenticating queries with multiple
aggregate attributes and multiple selection predicates.
Furthermore, our techniques cover a large number of
aggregate types, including distributive aggregates
(such as SUM, COUNT, MIN, and MAX), algebraic
aggregates (such as the AVG), and holistic aggregates
(such as MEDIAN and QUANTILE). We have also addressed
the issue of authenticating aggregation queries
efficiently when the database is encrypted to protect
data confidentiality.",
acknowledgement = ack-nhfb,
articleno = "32",
fjournal = "ACM Transactions on Information and System Security",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J789",
}
@Article{Li:2010:CCB,
author = "Jiguo Li and Xinyi Huang and Yi Mu and Willy Susilo
and Qianhong Wu",
title = "Constructions of certificate-based signature secure
against key replacement attacks",
journal = j-J-COMP-SECUR,
volume = "18",
number = "3",
pages = "421--449",
month = "????",
year = "2010",
CODEN = "JCSIET",
DOI = "https://doi.org/10.3233/JCS-2009-0366",
ISSN = "0926-227X (print), 1875-8924 (electronic)",
ISSN-L = "0926-227X",
bibdate = "Tue May 24 06:24:43 MDT 2016",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jcompsecur.bib",
acknowledgement = ack-nhfb,
fjournal = "Journal of Computer Security",
journal-URL = "http://content.iospress.com/journals/journal-of-computer-security",
}
@Article{Li:2010:DCY,
author = "Chengqing Li and Shujun Li and Kwok-Tung Lo and
Kyandoghere Kyamakya",
title = "A differential cryptanalysis of {Yen--Chen--Wu}
multimedia cryptography system",
journal = j-J-SYST-SOFTW,
volume = "83",
number = "8",
pages = "1443--1452",
month = aug,
year = "2010",
CODEN = "JSSODM",
ISSN = "0164-1212",
ISSN-L = "0164-1212",
bibdate = "Tue Sep 7 07:27:06 MDT 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/01641212",
acknowledgement = ack-nhfb,
fjournal = "The Journal of systems and software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@Article{Li:2010:EBB,
author = "Chun-Ta Li and Min-Shiang Hwang",
title = "An efficient biometrics-based remote user
authentication scheme using smart cards",
journal = j-J-NETW-COMPUT-APPL,
volume = "33",
number = "1",
pages = "1--5",
month = jan,
year = "2010",
CODEN = "JNCAF3",
ISSN = "1084-8045 (print), 1095-8592 (electronic)",
ISSN-L = "1084-8045",
bibdate = "Wed Jan 28 15:43:38 MST 2015",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1084804509001192",
acknowledgement = ack-nhfb,
ajournal = "J. Netw. Comput. Appl.",
fjournal = "Journal of Network and Computer Applications",
journal-URL = "http://www.sciencedirect.com/science/journal/10848045",
}
@Article{Li:2010:ESS,
author = "Chung Ki Li and Guomin Yang and Duncan S. Wong and
Xiaotie Deng and Sherman S. M. Chow",
title = "An efficient signcryption scheme with key privacy and
its extension to ring signcryption",
journal = j-J-COMP-SECUR,
volume = "18",
number = "3",
pages = "451--473",
month = "????",
year = "2010",
CODEN = "JCSIET",
DOI = "https://doi.org/10.3233/JCS-2009-0374",
ISSN = "0926-227X (print), 1875-8924 (electronic)",
ISSN-L = "0926-227X",
bibdate = "Tue May 24 06:24:43 MDT 2016",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jcompsecur.bib",
acknowledgement = ack-nhfb,
fjournal = "Journal of Computer Security",
journal-URL = "http://content.iospress.com/journals/journal-of-computer-security",
}
@Article{Li:2010:GCP,
author = "Hui Li and Chuan-Kun Wu and Jun Sun",
title = "A general compiler for password-authenticated group
key exchange protocol",
journal = j-INFO-PROC-LETT,
volume = "110",
number = "4",
pages = "160--167",
day = "16",
month = jan,
year = "2010",
CODEN = "IFPLAT",
ISSN = "0020-0190 (print), 1872-6119 (electronic)",
ISSN-L = "0020-0190",
bibdate = "Thu Mar 31 12:46:30 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/00200190",
acknowledgement = ack-nhfb,
fjournal = "Information Processing Letters",
journal-URL = "http://www.sciencedirect.com/science/journal/00200190",
}
@InProceedings{Li:2010:PAP,
author = "Mengdong Li",
title = "Preimage awareness proofs of two compression
functions",
crossref = "Yang:2010:PII",
pages = "660--664",
month = dec,
year = "2010",
DOI = "https://doi.org/10.1109/ICITIS.2010.5689483",
ISBN = "1-4244-6942-2",
ISBN-13 = "978-1-4244-6942-0",
bibdate = "Fri Mar 13 10:55:22 2015",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/datacompression.bib;
https://www.math.utah.edu/pub/tex/bib/hash.bib",
acknowledgement = ack-nhfb,
keywords = "collision resistance; Compression Function;
Cryptography; cryptography; data compression; Domain
extension; Games; hash function; Hash Function;
Merkle-Damgard paradigm; Message authentication;
Polynomials; PrA property; Preimage aware; preimage
awareness proof; PRO compression function; random
oracle; Resistance; security property; Transforms",
}
@Article{Li:2010:PES,
author = "C. H. Li and X. F. Zhang and H. Jin and W. Xiang",
title = "{E}-passport {EAC} scheme based on {Identity-Based
Cryptography}",
journal = j-INFO-PROC-LETT,
volume = "111",
number = "1",
pages = "26--30",
day = "15",
month = dec,
year = "2010",
CODEN = "IFPLAT",
ISSN = "0020-0190 (print), 1872-6119 (electronic)",
ISSN-L = "0020-0190",
bibdate = "Thu Mar 31 12:46:51 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/00200190",
acknowledgement = ack-nhfb,
fjournal = "Information Processing Letters",
journal-URL = "http://www.sciencedirect.com/science/journal/00200190",
}
@Article{Liao:2010:MPC,
author = "Xin Liao and Qiao-yan Wen and Ying Sun and Jie Zhang",
title = "Multi-party covert communication with steganography
and quantum secret sharing",
journal = j-J-SYST-SOFTW,
volume = "83",
number = "10",
pages = "1801--1804",
month = oct,
year = "2010",
CODEN = "JSSODM",
ISSN = "0164-1212",
ISSN-L = "0164-1212",
bibdate = "Tue Sep 7 07:27:06 MDT 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/01641212",
acknowledgement = ack-nhfb,
fjournal = "The Journal of systems and software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@Article{Libert:2010:KES,
author = "Beno{\^\i}t Libert and Jean-Jacques Quisquater and
Moti Yung",
title = "Key Evolution Systems in Untrusted Update
Environments",
journal = j-TISSEC,
volume = "13",
number = "4",
pages = "37:1--37:??",
month = dec,
year = "2010",
CODEN = "ATISBQ",
DOI = "https://doi.org/10.1145/1880022.1880031",
ISSN = "1094-9224 (print), 1557-7406 (electronic)",
ISSN-L = "1094-9224",
bibdate = "Wed Jan 12 17:10:07 MST 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "Forward-Secure Signatures (FSS) prevent forgeries for
past time periods when an attacker obtains full access
to the signer's storage by evolving the private key in
a one-way fashion. To simplify the integration of these
primitives into standard security architectures, Boyen
et al. [2006] recently introduced the concept of
forward-secure signatures with untrusted updates where
private keys are additionally protected by a second
factor (derived from a password). Key updates can be
made on encrypted version of signing keys so that
passwords only come into play for signing messages and
not at update time (since update is not user-driven).
The scheme put forth by Boyen et al.",
acknowledgement = ack-nhfb,
articleno = "37",
fjournal = "ACM Transactions on Information and System Security",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J789",
}
@Article{Lima:2010:PKE,
author = "J. B. Lima and D. Panario and R. M. Campello de
Souza",
title = "Public-key encryption based on {Chebyshev} polynomials
over {$ \mathrm {GF}(q) $}",
journal = j-INFO-PROC-LETT,
volume = "111",
number = "2",
pages = "51--56",
day = "31",
month = dec,
year = "2010",
CODEN = "IFPLAT",
ISSN = "0020-0190 (print), 1872-6119 (electronic)",
ISSN-L = "0020-0190",
bibdate = "Thu Mar 31 12:46:52 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/00200190",
acknowledgement = ack-nhfb,
fjournal = "Information Processing Letters",
journal-URL = "http://www.sciencedirect.com/science/journal/00200190",
}
@Article{Lin:2010:DSM,
author = "Dai-Rui Lin and Chih-I Wang and Zhi-Kai Zhang and D.
J. Guan",
title = "A digital signature with multiple subliminal channels
and its applications",
journal = j-COMPUT-MATH-APPL,
volume = "60",
number = "2",
pages = "276--284",
month = jul,
year = "2010",
CODEN = "CMAPDK",
ISSN = "0898-1221 (print), 1873-7668 (electronic)",
ISSN-L = "0898-1221",
bibdate = "Wed Mar 1 21:50:41 MST 2017",
bibsource = "https://www.math.utah.edu/pub/tex/bib/computmathappl2010.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S089812211000012X",
acknowledgement = ack-nhfb,
fjournal = "Computers and Mathematics with Applications",
journal-URL = "http://www.sciencedirect.com/science/journal/08981221",
}
@Article{Liu:2010:CIE,
author = "Hongjun Liu and Xingyuan Wang",
title = "Color image encryption based on one-time keys and
robust chaotic maps",
journal = j-COMPUT-MATH-APPL,
volume = "59",
number = "10",
pages = "3320--3327",
month = may,
year = "2010",
CODEN = "CMAPDK",
ISSN = "0898-1221 (print), 1873-7668 (electronic)",
ISSN-L = "0898-1221",
bibdate = "Wed Mar 1 21:50:33 MST 2017",
bibsource = "https://www.math.utah.edu/pub/tex/bib/computmathappl2010.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S0898122110001938",
acknowledgement = ack-nhfb,
fjournal = "Computers and Mathematics with Applications",
journal-URL = "http://www.sciencedirect.com/science/journal/08981221",
}
@Article{Liu:2010:NDC,
author = "Feng Liu and ChuanKun Wu and XiJun Lin",
title = "A new definition of the contrast of visual
cryptography scheme",
journal = j-INFO-PROC-LETT,
volume = "110",
number = "7",
pages = "241--246",
day = "1",
month = mar,
year = "2010",
CODEN = "IFPLAT",
ISSN = "0020-0190 (print), 1872-6119 (electronic)",
ISSN-L = "0020-0190",
bibdate = "Thu Mar 31 12:46:33 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/00200190",
acknowledgement = ack-nhfb,
fjournal = "Information Processing Letters",
journal-URL = "http://www.sciencedirect.com/science/journal/00200190",
}
@Article{Liu:2010:SET,
author = "Feng Liu and ChuanKun Wu and XiJun Lin",
title = "Some Extensions on Threshold Visual Cryptography
Schemes",
journal = j-COMP-J,
volume = "53",
number = "1",
pages = "107--119",
month = jan,
year = "2010",
CODEN = "CMPJA6",
DOI = "https://doi.org/10.1093/comjnl/bxn072",
ISSN = "0010-4620 (print), 1460-2067 (electronic)",
ISSN-L = "0010-4620",
bibdate = "Wed Apr 28 14:33:36 MDT 2010",
bibsource = "http://comjnl.oxfordjournals.org/content/vol53/issue1/index.dtl;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://comjnl.oxfordjournals.org/cgi/content/abstract/53/1/107;
http://comjnl.oxfordjournals.org/cgi/reprint/53/1/107",
acknowledgement = ack-nhfb,
fjournal = "The Computer Journal",
journal-URL = "http://comjnl.oxfordjournals.org/",
}
@Article{Liu:2010:SVE,
author = "Fuwen Liu and Hartmut Koenig",
title = "A survey of video encryption algorithms",
journal = j-COMPUT-SECUR,
volume = "29",
number = "1",
pages = "3--15",
month = feb,
year = "2010",
CODEN = "CPSEDU",
ISSN = "0167-4048 (print), 1872-6208 (electronic)",
ISSN-L = "0167-4048",
bibdate = "Mon Sep 23 09:46:19 MDT 2019",
bibsource = "https://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "https://www.sciencedirect.com/science/article/pii/S0167404809000698",
acknowledgement = ack-nhfb,
fjournal = "Computers \& Security",
journal-URL = "https://www.sciencedirect.com/science/journal/01674048",
}
@Article{Lou:2010:NAS,
author = "Der-Chyuan Lou and Nan-I Wu and Chung-Ming Wang and
Zong-Han Lin and Chwei-Shyong Tsai",
title = "A novel adaptive steganography based on local
complexity and human vision sensitivity",
journal = j-J-SYST-SOFTW,
volume = "83",
number = "7",
pages = "1236--1248",
month = jul,
year = "2010",
CODEN = "JSSODM",
ISSN = "0164-1212",
ISSN-L = "0164-1212",
bibdate = "Tue Sep 7 07:27:06 MDT 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/01641212",
acknowledgement = ack-nhfb,
fjournal = "The Journal of systems and software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@Article{Lu:2010:MSC,
author = "H. Karen Lu and Asad M. Ali",
title = "Making Smart Cards Truly Portable",
journal = j-IEEE-SEC-PRIV,
volume = "8",
number = "2",
pages = "28--34",
month = mar # "\slash " # apr,
year = "2010",
CODEN = "????",
DOI = "https://doi.org/10.1109/MSP.2010.56",
ISSN = "1540-7993 (print), 1558-4046 (electronic)",
ISSN-L = "1540-7993",
bibdate = "Thu May 13 09:49:48 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "IEEE Security and Privacy",
}
@Article{Lubacz:2010:VI,
author = "J. Lubacz and W. Mazurczyk and K. Szczypiorski",
title = "Vice over {IP}",
journal = j-IEEE-SPECTRUM,
volume = "47",
number = "2",
pages = "42--47",
month = feb,
year = "2010",
CODEN = "IEESAM",
DOI = "https://doi.org/10.1109/MSPEC.2010.5397787",
ISSN = "0018-9235 (print), 1939-9340 (electronic)",
ISSN-L = "0018-9235",
bibdate = "Fri Jan 17 18:54:05 2020",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/ieeespectrum2010.bib",
acknowledgement = ack-nhfb,
fjournal = "IEEE Spectrum",
journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
keywords = "Android VoIP-enabled mobile phones; Communication
networks; contemporary communication networks; Counting
circuits; Internet telephony; Law; Legal factors;
Mobile handsets; Portable computers; Privacy;
Protection; steganography; Steganography",
}
@Article{Lucchese:2010:RPT,
author = "Claudio Lucchese and Michail Vlachos and Deepak Rajan
and Philip S. Yu",
title = "Rights protection of trajectory datasets with
nearest-neighbor preservation",
journal = j-VLDB-J,
volume = "19",
number = "4",
pages = "531--556",
month = aug,
year = "2010",
CODEN = "VLDBFR",
DOI = "https://doi.org/10.1007/s00778-010-0178-6",
ISSN = "1066-8888 (print), 0949-877X (electronic)",
ISSN-L = "1066-8888",
bibdate = "Wed Aug 18 12:06:22 MDT 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "Companies frequently outsource datasets to mining
firms, and academic institutions create repositories or
share datasets in the interest of promoting research
collaboration. Still, many practitioners have
reservations about sharing or outsourcing datasets,
primarily because of fear of losing the principal
rights over the dataset. This work presents a way of
convincingly claiming ownership rights over a
trajectory dataset, without, at the same time,
destroying the salient dataset characteristics, which
are important for accurate search operations and
data-mining tasks. The digital watermarking methodology
that we present distorts imperceptibly a collection of
sequences, effectively embedding a secret key, while
retaining as well as possible the neighborhood of each
object, which is vital for operations such as
similarity search, classification, or clustering. A key
contribution in this methodology is a technique for
discovering the maximum distortion that still maintains
such desirable properties. We demonstrate both
analytically and empirically that the proposed dataset
marking techniques can withstand a number of attacks
(such a translation, rotation, noise addition, etc) and
therefore can provide a robust framework for
facilitating the secure dissemination of trajectory
datasets.",
acknowledgement = ack-nhfb,
fjournal = "VLDB Journal: Very Large Data Bases",
journal-URL = "http://portal.acm.org/toc.cfm?id=J869",
keywords = "Nearest neighbors; Rights protection; Time-series;
Trajectories; Watermarking",
}
@Article{Lysyanskaya:2010:AEC,
author = "Anna Lysyanskaya and Roberto Tamassia and Nikos
Triandopoulos",
title = "Authenticated error-correcting codes with applications
to multicast authentication",
journal = j-TISSEC,
volume = "13",
number = "2",
pages = "17:1--17:??",
month = feb,
year = "2010",
CODEN = "ATISBQ",
DOI = "https://doi.org/10.1145/1698750.1698757",
ISSN = "1094-9224 (print), 1557-7406 (electronic)",
ISSN-L = "1094-9224",
bibdate = "Tue Mar 16 10:18:15 MDT 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
articleno = "17",
fjournal = "ACM Transactions on Information and System Security",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J789",
}
@Article{Mancillas-Lopez:2010:RHI,
author = "C. Mancillas-Lopez and D. Chakraborty and F. Rodriguez
Henriquez",
title = "Reconfigurable Hardware Implementations of Tweakable
Enciphering Schemes",
journal = j-IEEE-TRANS-COMPUT,
volume = "59",
number = "11",
pages = "1547--1561",
month = nov,
year = "2010",
CODEN = "ITCOB4",
DOI = "https://doi.org/10.1109/TC.2010.64",
ISSN = "0018-9340 (print), 1557-9956 (electronic)",
ISSN-L = "0018-9340",
bibdate = "Sun Jul 3 11:52:33 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/ieeetranscomput2010.bib",
URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=5432161",
acknowledgement = ack-nhfb,
fjournal = "IEEE Transactions on Computers",
journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
}
@Article{Marmol:2010:TPA,
author = "F{\'e}lix G{\'o}mez M{\'a}rmol and Joao Girao and
Gregorio Mart{\'\i}nez P{\'e}rez",
title = "{TRIMS}, a privacy-aware trust and reputation model
for identity management systems",
journal = j-COMP-NET-AMSTERDAM,
volume = "54",
number = "16",
pages = "2899--2912",
day = "15",
month = nov,
year = "2010",
CODEN = "????",
ISSN = "1389-1286",
ISSN-L = "1389-1286",
bibdate = "Sat Apr 2 08:42:41 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/13891286",
acknowledgement = ack-nhfb,
fjournal = "Computer Networks (Amsterdam, Netherlands: 1999)",
journal-URL = "http://www.sciencedirect.com/science/journal/13891286",
}
@Article{Martin:2010:FWL,
author = "Douglas Martin",
title = "{Frank W. Lewis}, Master of the Cryptic Crossword,
Dies at 98",
journal = j-NY-TIMES,
volume = "??",
number = "??",
pages = "??",
day = "3",
month = dec,
year = "2010",
CODEN = "NYTIAO",
ISSN = "0362-4331 (print), 1542-667X, 1553-8095",
ISSN-L = "0362-4331",
bibdate = "Sun Dec 31 07:36:16 2017",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "New York Times",
journal-URL = "http://www.nytimes.com/",
}
@Article{Martin:2010:PCC,
author = "Luther Martin",
title = "Protecting credit card information: encryption vs
tokenisation",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "6",
pages = "17--19",
month = jun,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70084-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:18 MST 2017",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700842",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Martin:2010:XMA,
author = "Luther Martin",
title = "{XTS}: a Mode of {AES} for Encrypting Hard Disks",
journal = j-IEEE-SEC-PRIV,
volume = "8",
number = "3",
pages = "68--69",
month = may # "\slash " # jun,
year = "2010",
CODEN = "????",
DOI = "https://doi.org/10.1109/MSP.2010.111",
ISSN = "1540-7993 (print), 1558-4046 (electronic)",
ISSN-L = "1540-7993",
bibdate = "Wed May 26 15:44:06 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "IEEE Security \& Privacy",
}
@Article{Marton:2010:RDC,
author = "Kinga Marton and Alin Suciu and Iosif Ignat",
title = "Randomness in Digital Cryptography: a Survey",
journal = "Romanian Journal of Information Science and
Technology",
volume = "13",
number = "3",
pages = "219--240",
month = "????",
year = "2010",
CODEN = "????",
ISSN = "1453-8245",
ISSN-L = "1453-8245",
bibdate = "Tue Jan 31 15:21:48 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/prng.bib",
URL = "http:www.imt.ro/romjist/Volum13/Number13_3/pdf/KMarton.pdf",
acknowledgement = ack-nhfb,
ajournal = "Rom. J. Inf. Sci. Technol.",
}
@Book{McKay:2010:SLB,
author = "Sinclair McKay",
title = "The secret life of {Bletchley Park}: the history of
the wartime codebreaking centre by the men and women
who were there",
publisher = "Aurum",
address = "London, UK",
pages = "vi + 336 + 8",
year = "2010",
ISBN = "1-84513-539-3 (hardcover)",
ISBN-13 = "978-1-84513-539-3 (hardcover)",
LCCN = "D810.C88 M35 2010x",
bibdate = "Thu May 12 11:15:08 MDT 2011",
bibsource = "fsz3950.oclc.org:210/WorldCat;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "Bletchley Park was where one of the war's most famous
and crucial achievements was made: the cracking of
Germany's ``Enigma'' code in which its most important
military communications were couched. This country
house in the Buckinghamshire countryside was home to
Britain's most brilliant mathematical brains, like Alan
Turing, and the scene of immense advances in technology
--- indeed, the birth of modern computing. The military
codes deciphered there were instrumental in turning
both the Battle of the Atlantic and the war in North
Africa. But, though plenty has been written about the
boffins, and the codebreaking, fictional and
non-fiction --- from Robert Harris and Ian McEwan to
Andrew Hodges' biography of Turing --- what of the
thousands of men and women who lived and worked there
during the war? What was life like for them --- an odd,
secret territory between the civilian and the military?
Sinclair McKay's book is the first history for the
general reader of life at Bletchley Park, and an
amazing compendium of memories from people now in their
eighties --- of skating on the frozen lake in the
grounds (a depressed Angus Wilson, the novelist, once
threw himself in) --- of a youthful Roy Jenkins,
useless at codebreaking, of the high jinks at nearby
accommodation hostels --- and of the implacable secrecy
that meant girlfriend and boyfriend working in adjacent
huts knew nothing about each other's work.",
acknowledgement = ack-nhfb,
subject = "World War, 1939-1945; cryptography; electronic
intelligence; Great Britain; Bletchley Park (Milton
Keynes, England); History",
tableofcontents = "Reporting for duty \\
1938--39: the school of codes \\
1939: rounding up the brightest and the best \\
The house and the surrounding country \\
1939: how do you break the unbreakable? \\
1939--40: the Enigma initiation \\
Freezing billets and outdoor loos \\
1940: the first glimmers of light \\
1940: inspiration and intensity \\
1940: the coming of the bombes \\
1940: Enigma and the Blitz \\
Bletchley and the class question \\
1941: the battle of the Atlantic \\
Food, booze and too much tea \\
1941: the wrens and their larks \\
1941: Bletchley and Churchill \\
Military or civilian? \\
1942: grave setbacks and internal strife \\
The rules of attraction \\
1943: a very special relationship \\
1943: the hazards of careless talk \\
Bletchley and the Russians \\
The cultural life of Bletchley Park \\
1943--44: the rise of the Colossus \\
1944--45: D-Day and the end of the war \\
1945 and after: the immediate aftermath \\
Bletchley's intellectual legacy \\
After Bletchley: the silence descends \\
The rescue of the Park",
}
@Article{Meiklejohn:2010:BRB,
author = "Sarah Meiklejohn",
title = "Book Review: {{\booktitle{An Introduction to
Mathematical Cryptography}}, by Jeffrey Hoffstein, Jill
Pipher, and Joseph Silverman Springer-Verlag, 2008}",
journal = j-SIGACT,
volume = "41",
number = "4",
pages = "47--50",
month = dec,
year = "2010",
CODEN = "SIGNDM",
DOI = "https://doi.org/10.1145/1907450.1907527",
ISSN = "0163-5700 (print), 1943-5827 (electronic)",
ISSN-L = "0163-5700",
bibdate = "Tue Mar 20 14:39:00 MDT 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/sigact.bib",
note = "See \cite{Hoffstein:2008:IMC}.",
acknowledgement = ack-nhfb,
fjournal = "ACM SIGACT News",
journal-URL = "http://dl.acm.org/citation.cfm?id=J697",
}
@Article{Micciancio:2010:FGC,
author = "Daniele Micciancio",
title = "A first glimpse of cryptography's {Holy Grail}",
journal = j-CACM,
volume = "53",
number = "3",
pages = "96--96",
month = mar,
year = "2010",
CODEN = "CACMA2",
DOI = "https://doi.org/10.1145/1666420.1666445",
ISSN = "0001-0782 (print), 1557-7317 (electronic)",
ISSN-L = "0001-0782",
bibdate = "Wed May 12 15:13:19 MDT 2010",
bibsource = "http://www.acm.org/pubs/contents/journals/cacm/;
https://www.math.utah.edu/pub/tex/bib/cacm2010.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "Communications of the ACM",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79",
}
@Article{Michiels:2010:OWB,
author = "Wil Michiels",
title = "Opportunities in White-Box Cryptography",
journal = j-IEEE-SEC-PRIV,
volume = "8",
number = "1",
pages = "64--67",
month = jan # "\slash " # feb,
year = "2010",
DOI = "https://doi.org/10.1109/MSP.2010.44",
ISSN = "1540-7993 (print), 1558-4046 (electronic)",
ISSN-L = "1540-7993",
bibdate = "Thu May 13 09:49:48 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "IEEE Security and Privacy",
}
@Article{Midgley:2010:SEE,
author = "Stephen Midgley",
title = "The state of encryption in {Europe}: some cultural
comparisons",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "8",
pages = "18--19",
month = aug,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70107-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:20 MST 2017",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701070",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@InProceedings{Moghadam:2010:DRN,
author = "I. Zarei Moghadam and A. S. Rostami and M. R.
Tanhatalab",
booktitle = "{2010 International Conference on Computer Design and
Applications (ICCDA)}",
title = "Designing a random number generator with novel
parallel {LFSR} substructure for key stream ciphers",
volume = "5",
publisher = pub-IEEE,
address = pub-IEEE:adr,
pages = "V5--598--V5--601",
year = "2010",
DOI = "https://doi.org/10.1109/ICCDA.2010.5541188",
bibdate = "Fri Jan 6 07:45:38 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/prng.bib",
URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=5541188",
acknowledgement = ack-nhfb,
book-URL = "http://ieeexplore.ieee.org/xpl/mostRecentIssue.jsp?punumber=5520349",
}
@Article{Moran:2010:BCP,
author = "Tal Moran and Moni Naor",
title = "Basing cryptographic protocols on tamper-evident
seals",
journal = j-THEOR-COMP-SCI,
volume = "411",
number = "10",
pages = "1283--1310",
day = "4",
month = mar,
year = "2010",
CODEN = "TCSCDI",
ISSN = "0304-3975 (print), 1879-2294 (electronic)",
ISSN-L = "0304-3975",
bibdate = "Mon Mar 28 17:10:24 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/03043975",
acknowledgement = ack-nhfb,
fjournal = "Theoretical Computer Science",
journal-URL = "http://www.sciencedirect.com/science/journal/03043975",
}
@Article{Moskowitz:2010:ITE,
author = "I. S. Moskowitz and F. Ahmed and P. A. Lafferty",
title = "Information Theoretic Effects of {JPEG} Compression on
Image Steganography",
journal = j-INT-J-COMPUT-APPL,
volume = "32",
number = "3",
pages = "318--327",
year = "2010",
DOI = "https://doi.org/10.2316/Journal.202.2010.3.202-2736",
ISSN = "1206-212X (print), 1925-7074 (electronic)",
ISSN-L = "1206-212X",
bibdate = "Sat Apr 21 17:26:37 MDT 2018",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/ijca.bib",
URL = "https://www.tandfonline.com/doi/full/10.2316/Journal.202.2010.3.202-2736",
acknowledgement = ack-nhfb,
fjournal = "International Journal of Computer Applications",
journal-URL = "https://www.tandfonline.com/loi/tjca20",
online-date = "11 Jul 2015",
}
@Article{Mozaffari-Kermani:2010:CSI,
author = "M. Mozaffari-Kermani and A. Reyhani-Masoleh",
title = "Concurrent Structure-Independent Fault Detection
Schemes for the {Advanced Encryption Standard}",
journal = j-IEEE-TRANS-COMPUT,
volume = "59",
number = "5",
pages = "608--622",
month = may,
year = "2010",
CODEN = "ITCOB4",
DOI = "https://doi.org/10.1109/TC.2010.33",
ISSN = "0018-9340 (print), 1557-9956 (electronic)",
ISSN-L = "0018-9340",
bibdate = "Sun Jul 3 11:52:28 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/ieeetranscomput2010.bib",
URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=5406504",
acknowledgement = ack-nhfb,
fjournal = "IEEE Transactions on Computers",
journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
}
@Article{Mukhamedov:2010:IEP,
author = "Aybek Mukhamedov and Mark D. Ryan",
title = "Identity Escrow Protocol and Anonymity Analysis in the
Applied Pi-Calculus",
journal = j-TISSEC,
volume = "13",
number = "4",
pages = "41:1--41:??",
month = dec,
year = "2010",
CODEN = "ATISBQ",
DOI = "https://doi.org/10.1145/1880022.1880035",
ISSN = "1094-9224 (print), 1557-7406 (electronic)",
ISSN-L = "1094-9224",
bibdate = "Wed Jan 12 17:10:07 MST 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "Anonymity with identity escrow attempts to allow users
of an online service to remain anonymous, while
providing the possibility that the service owner can
break the anonymity in exceptional circumstances, such
as to assist in a criminal investigation. In the
article, we propose an identity escrow protocol that
distributes user identity among several escrow agents.
The main feature of our scheme is it is based on
standard encryption algorithms and it provides user
anonymity even if all but one escrow holders are
dishonest acting in a coalition. We also present
analysis of the anonymity property of our protocol in
the applied pi-calculus.",
acknowledgement = ack-nhfb,
articleno = "41",
fjournal = "ACM Transactions on Information and System Security",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J789",
}
@InProceedings{Murdoch:2010:CPB,
author = "Steven J. Murdoch and Saar Drimer and Ross Anderson
and Mike Bond",
editor = "{IEEE}",
booktitle = "{2010 IEEE Symposium on Security and Privacy, 16--19
May 2010, Oakland, CA, USA}",
title = "Chip and {PIN} is Broken",
publisher = pub-IEEE,
address = pub-IEEE:adr,
pages = "433--446",
year = "2010",
DOI = "https://doi.org/10.1109/SP.2010.33",
ISBN = "1-4244-6894-9",
ISBN-13 = "978-1-4244-6894-2",
ISSN = "1081-6011",
LCCN = "????",
bibdate = "Thu Nov 04 17:55:03 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.cl.cam.ac.uk/~sjm217/papers/oakland10chipbroken.pdf",
abstract = "EMV is the dominant protocol used for smart card
payments worldwide, with over 730 million cards in
circulation. Known to bank customers as ``Chip and
PIN'', it is used in Europe; it is being introduced in
Canada; and there is pressure from banks to introduce
it in the USA too. EMV secures credit and debit card
transactions by authenticating both the card and the
customer presenting it through a combination of
cryptographic authentication codes, digital signatures,
and the entry of a PIN. In this paper we describe and
demonstrate a protocol flaw which allows criminals to
use a genuine card to make a payment without knowing
the card's PIN, and to remain undetected even when the
merchant has an online connection to the banking
network. The fraudster performs a man-in-the-middle
attack to trick the terminal into believing the PIN
verified correctly, while telling the card that no PIN
was entered at all. The paper considers how the flaws
arose, why they remained unknown despite EMV's wide
deployment for the best part of a decade, and how they
might be fixed. Because we have found and validated a
practical attack against the core functionality of EMV,
we conclude that the protocol is broken. This failure
is significant in the field of protocol design, and
also has important public policy implications, in light
of growing reports of fraud on stolen EMV cards.
Frequently, banks deny such fraud victims a refund,
asserting that a card cannot be used without the
correct PIN, and concluding that the customer must be
grossly negligent or lying. Our attack can explain a
number of these cases, and exposes the need for further
research to bridge the gap between the theoretical and
practical security of bank payment systems. It also
demonstrates the need for the next version of EMV to be
engineered properly.",
acknowledgement = ack-nhfb,
keywords = "authentication; bank security; card fraud; Chip and
PIN; EMV; protocol failure; security economics",
}
@Article{Murphy:2010:BRB,
author = "Cillian Murphy",
title = "Book Review: {{\booktitle{Introduction to
Cryptography}}, by Hans Delfs and Helmut Knebl,
Publisher: Springer, 2007, ISBN 978-3-540-49243-6}",
journal = j-SIGACT,
volume = "41",
number = "4",
pages = "42--44",
month = dec,
year = "2010",
CODEN = "SIGNDM",
DOI = "https://doi.org/10.1145/1907450.1907523",
ISSN = "0163-5700 (print), 1943-5827 (electronic)",
ISSN-L = "0163-5700",
bibdate = "Tue Mar 20 14:39:00 MDT 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/sigact.bib",
note = "See \cite{Delfs:2002:ICP,Delfs:2007:ICP}.",
acknowledgement = ack-nhfb,
fjournal = "ACM SIGACT News",
journal-URL = "http://dl.acm.org/citation.cfm?id=J697",
}
@Book{Naccache:2010:THI,
author = "David Naccache and Ahmad-Reza Sadeghi",
title = "Towards hardware-intrinsic security: foundations and
practice",
publisher = pub-SV,
address = pub-SV:adr,
pages = "xvi + 407",
year = "2010",
ISBN = "3-642-14451-9, 3-642-14452-7",
ISBN-13 = "978-3-642-14451-6, 978-3-642-14452-3",
LCCN = "????",
bibdate = "Sat Jun 10 08:35:11 MDT 2017",
bibsource = "fsz3950.oclc.org:210/WorldCat;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
series = "Information Security and Cryptography",
acknowledgement = ack-nhfb,
tableofcontents = "Physically Unclonable Functions (PUFs) Physically
Unclonable Functions: A Study on the State of the Art
and Future Research Directions / 3 \\
Hardware Intrinsic Security from Physically Unclonable
Functions / 39 \\
From Statistics to Circuits: Foundations for Future
Physical Unclonable Functions / 55 \\
Strong PUFs: Models, Constructions, and Security Proofs
/ 79 \\
Hardware-Based Cryptography Leakage Resilient
Cryptography in Practice / 99 \\
Memory Leakage-Resilient Encryption Based on Physically
Unclonable Functions / 135 \\
Hardware Attacks Hardware Trojan Horses / 167 \\
Extracting Unknown Keys from Unknown Algorithms
Encrypting Unknown Fixed Messages and Returning No
Results / 189 \\
Hardware-Based Policy Enforcement License Distribution
Protocols from Optical Media Fingerprints / 201 \\
And-counterfeiting: Mixing the Physical and the Digital
World / 223 \\
Hardware Security in Contactless Tokens
Anti-counterfeiting, Untraceability and Other Security
Challenges for RFID Systems: Public-Key-Based Protocols
and Hardware / 237 \\
Contactless Security Token Enhanced Security by Using
New Hardware Features in Cryptographic-Based Security
Mechanisms / 259 \\
Enhancing RFID Security and Privacy by Physically
Unclonable Functions / 281 \\
Hardware-Based Security Architectures and Applications
Authentication of Processor Hardware Leveraging
Performance Limits in Detailed Simulations and
Emulations / 309 \\
Signal Authentication in Trusted Satellite Navigation
Receivers / 331 \\
On the Limits of Hypervisor- and Virtual Machine
Monitor-Based Isolation / 349 \\
Efficient Secure Two-Party Computation with Untrusted
Hardware Tokens / 367 \\
Towards Reliable Remote Healthcare Applications Using
Combined Fuzzy Extraction / 387",
}
@Article{Nagy:2010:KDV,
author = "Naya Nagy and Marius Nagy and Selim G. Akl",
title = "Key Distribution Versus Key Enhancement in Quantum
Cryptography",
journal = j-PARALLEL-PROCESS-LETT,
volume = "20",
number = "3",
pages = "239--250",
month = sep,
year = "2010",
CODEN = "PPLTEE",
DOI = "https://doi.org/10.1142/S0129626410000193",
ISSN = "0129-6264",
bibdate = "Tue Feb 28 11:32:04 MST 2012",
bibsource = "http://ejournals.wspc.com.sg/ppl/;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/parallelprocesslett.bib",
acknowledgement = ack-nhfb,
fjournal = "Parallel Processing Letters",
journal-URL = "http://www.worldscientific.com/loi/ppl",
}
@Article{Nagy:2010:OTP,
author = "Naya Nagy and Selim G. Akl",
title = "One-Time Pads Without Prior Encounter",
journal = j-PARALLEL-PROCESS-LETT,
volume = "20",
number = "3",
pages = "263--273",
month = sep,
year = "2010",
CODEN = "PPLTEE",
DOI = "https://doi.org/10.1142/S0129626410000211",
ISSN = "0129-6264",
bibdate = "Tue Feb 28 11:32:04 MST 2012",
bibsource = "http://ejournals.wspc.com.sg/ppl/;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/parallelprocesslett.bib",
acknowledgement = ack-nhfb,
fjournal = "Parallel Processing Letters",
journal-URL = "http://www.worldscientific.com/loi/ppl",
}
@Article{Nagy:2010:QCS,
author = "Naya Nagy and Selim G. Akl",
title = "A Quantum Cryptographic Solution to the Problem of
Access Control in a Hierarchy",
journal = j-PARALLEL-PROCESS-LETT,
volume = "20",
number = "3",
pages = "251--261",
month = sep,
year = "2010",
CODEN = "PPLTEE",
DOI = "https://doi.org/10.1142/S012962641000020X",
ISSN = "0129-6264",
bibdate = "Tue Feb 28 11:32:04 MST 2012",
bibsource = "http://ejournals.wspc.com.sg/ppl/;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/parallelprocesslett.bib",
acknowledgement = ack-nhfb,
fjournal = "Parallel Processing Letters",
journal-URL = "http://www.worldscientific.com/loi/ppl",
}
@InProceedings{Navin:2010:ETU,
author = "A. H. Navin and Z. Navadad and B. Aasadi and M.
Mirnia",
booktitle = "{2010 International Conference on Computational
Intelligence and Communication Networks (CICN)}",
title = "Encrypted Tag by Using Data-Oriented Random Number
Generator to Increase Security in Wireless Sensor
Network",
publisher = pub-IEEE,
address = pub-IEEE:adr,
pages = "335--338",
year = "2010",
DOI = "https://doi.org/10.1109/CICN.2010.75",
bibdate = "Fri Jan 6 07:45:38 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/prng.bib",
URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=5701989",
acknowledgement = ack-nhfb,
book-URL = "http://ieeexplore.ieee.org/xpl/mostRecentIssue.jsp?punumber=5701810",
}
@Article{Nikooghadam:2010:EUE,
author = "Morteza Nikooghadam and Ali Zakerolhosseini and Mohsen
Ebrahimi Moghaddam",
title = "Efficient utilization of elliptic curve cryptosystem
for hierarchical access control",
journal = j-J-SYST-SOFTW,
volume = "83",
number = "10",
pages = "1917--1929",
month = oct,
year = "2010",
CODEN = "JSSODM",
ISSN = "0164-1212",
ISSN-L = "0164-1212",
bibdate = "Tue Sep 7 07:27:06 MDT 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/01641212",
acknowledgement = ack-nhfb,
fjournal = "The Journal of systems and software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@Book{Novotny:2010:TAE,
author = "Martin Novotny",
title = "Time-area efficient hardware architectures for
cryptography and cryptanalysis",
volume = "12",
publisher = "Europ{\"a}ischer Universit{\"a}tsverlag",
address = "Bochum, Germany",
pages = "xxvi + 194",
year = "2010",
ISBN = "3-89966-351-9",
ISBN-13 = "978-3-89966-351-8",
LCCN = "????",
bibdate = "Fri May 13 07:27:27 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
series = "IT-Security",
acknowledgement = ack-nhfb,
}
@Article{Ntantogian:2010:GME,
author = "Christoforos Ntantogian and Christos Xenakis and
Ioannis Stavrakakis",
title = "A generic mechanism for efficient authentication in
B3G networks",
journal = j-COMPUT-SECUR,
volume = "29",
number = "4",
pages = "460--475",
month = jun,
year = "2010",
CODEN = "CPSEDU",
ISSN = "0167-4048 (print), 1872-6208 (electronic)",
ISSN-L = "0167-4048",
bibdate = "Mon Sep 23 09:46:20 MDT 2019",
bibsource = "https://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "https://www.sciencedirect.com/science/article/pii/S0167404809001242",
acknowledgement = ack-nhfb,
fjournal = "Computers \& Security",
journal-URL = "https://www.sciencedirect.com/science/journal/01674048",
}
@Article{Ogiela:2010:UML,
author = "Marek R. Ogiela and Urszula Ogiela",
title = "The use of mathematical linguistic methods in creating
secret sharing threshold algorithms",
journal = j-COMPUT-MATH-APPL,
volume = "60",
number = "2",
pages = "267--271",
month = jul,
year = "2010",
CODEN = "CMAPDK",
ISSN = "0898-1221 (print), 1873-7668 (electronic)",
ISSN-L = "0898-1221",
bibdate = "Wed Mar 1 21:50:41 MST 2017",
bibsource = "https://www.math.utah.edu/pub/tex/bib/computmathappl2010.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S0898122110001379",
acknowledgement = ack-nhfb,
fjournal = "Computers and Mathematics with Applications",
journal-URL = "http://www.sciencedirect.com/science/journal/08981221",
}
@Article{Otmani:2010:CTM,
author = "Ayoub Otmani and Jean-Pierre Tillich and L{\'e}onard
Dallot",
title = "Cryptanalysis of Two {McEliece} Cryptosystems Based on
Quasi-Cyclic Codes",
journal = j-MATH-COMPUT-SCI,
volume = "3",
number = "2",
pages = "129--140",
month = apr,
year = "2010",
CODEN = "????",
ISSN = "1661-8270 (print), 1661-8289 (electronic)",
ISSN-L = "1661-8270",
bibdate = "Sun Aug 22 09:02:18 MDT 2010",
bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=1661-8270&volume=3&issue=2;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=1661-8270&volume=3&issue=2&spage=129",
abstract = "We cryptanalyse here two variants of the McEliece
cryptosystem based on quasi-cyclic codes. Both aim at
reducing the key size by restricting the public and
secret generator matrices to be in quasi-cyclic form.
The first variant considers subcodes of a primitive BCH
code. The aforementioned constraint on the public and
secret keys implies to choose very structured
permutations. We prove that this variant is not secure
by producing many linear equations that the entries of
the secret permutation matrix have to satisfy by using
the fact that the secret code is a subcode of a known
BCH code. This attack has been implemented and in all
experiments we have performed the solution space of the
linear system was of dimension one and revealed the
permutation matrix. The other variant uses quasi-cyclic
low density parity-check (LDPC) codes. This scheme was
devised to be immune against general attacks working
for McEliece type cryptosystems based on LDPC codes by
choosing in the McEliece scheme more general one-to-one
mappings than permutation matrices. We suggest here a
structural attack exploiting the quasi-cyclic structure
of the code and a certain weakness in the choice of the
linear transformations that hide the generator matrix
of the code. This cryptanalysis adopts a
polynomial-oriented approach and basically consists in
searching for two polynomials of low weight such that
their product is a public polynomial. Our analysis
shows that with high probability a parity-check matrix
of a punctured version of the secret code can be
recovered with time complexity O(n 3) where n is the
length of the considered code. The complete
reconstruction of the secret parity-check matrix of the
quasi-cyclic LDPC codes requires the search of
codewords of low weight which can be done with about $
2^{37} $ operations for the specific parameters
proposed.",
acknowledgement = ack-nhfb,
fjournal = "Mathematics in Computer Science",
journal-URL = "http://www.springerlink.com/content/1661-8270/",
}
@Article{Ou:2010:CPA,
author = "Hsia-Hung Ou and Min-Shiang Hwang and Jinn-Ke Jan",
title = "A cocktail protocol with the {Authentication} and {Key
Agreement} on the {UMTS}",
journal = j-J-SYST-SOFTW,
volume = "83",
number = "2",
pages = "316--325",
month = feb,
year = "2010",
CODEN = "JSSODM",
ISSN = "0164-1212",
ISSN-L = "0164-1212",
bibdate = "Tue Sep 7 07:27:05 MDT 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/01641212",
acknowledgement = ack-nhfb,
fjournal = "The Journal of systems and software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@Book{Paar:2010:UCT,
author = "Christof Paar and Jan Pelzl",
title = "Understanding Cryptography: a Textbook for Students
and Practitioners",
publisher = pub-SV,
address = pub-SV:adr,
pages = "xviii + 372",
year = "2010",
ISBN = "3-642-04100-0 (hardcover), 3-642-04101-9 (ebk.)",
ISBN-13 = "978-3-642-04100-6 (hardcover), 978-3-642-04101-3
(ebk.)",
LCCN = "Z104 .P33 2010",
bibdate = "Wed Dec 26 10:04:43 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
z3950.loc.gov:7090/Voyager",
acknowledgement = ack-nhfb,
remark = "Forward by Bart Preneel.",
subject = "cryptography; mathematics; data encryption (computer
science)",
}
@Article{Papadopoulos:2010:CAR,
author = "Stavros Papadopoulos and Yin Yang and Dimitris
Papadias",
title = "Continuous authentication on relational streams",
journal = j-VLDB-J,
volume = "19",
number = "2",
pages = "161--180",
month = apr,
year = "2010",
CODEN = "VLDBFR",
DOI = "https://doi.org/10.1007/s00778-009-0145-2",
ISSN = "1066-8888 (print), 0949-877X (electronic)",
ISSN-L = "1066-8888",
bibdate = "Wed Apr 21 16:41:50 MDT 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "According to the database outsourcing model, a data
owner delegates database functionality to a third-party
service provider, which answers queries received from
clients. Authenticated query processing enables the
clients to verify the correctness of query results.
Despite the abundance of methods for authenticated
processing in conventional databases, there is limited
work on outsourced data streams. Stream environments
pose new challenges such as the need for fast structure
updating, support for continuous query processing and
authentication, and provision for temporal
completeness. Specifically, in addition to the
correctness of individual results, the client must be
able to verify that there are no missing results in
between data updates. This paper presents a
comprehensive set of methods covering relational
streams. We first describe REF, a technique that
achieves correctness and temporal completeness but
incurs false transmissions, i.e., the provider has to
inform the clients whenever there is a data update,
even if their results are not affected. Then, we
propose CADS, which minimizes the processing and
transmission overhead through an elaborate indexing
scheme and a virtual caching mechanism. In addition, we
present an analytical study to determine the optimal
indexing granularity, and extend CADS for the case that
the data distribution changes over time. Finally, we
evaluate the effectiveness of our techniques through
extensive experiments.",
acknowledgement = ack-nhfb,
fjournal = "VLDB Journal: Very Large Data Bases",
journal-URL = "http://portal.acm.org/toc.cfm?id=J869",
keywords = "Authentication; Continuous monitoring; Data streams;
Database outsourcing",
}
@Article{Papadopoulos:2010:TRM,
author = "Konstantinos Papadopoulos and Ioannis Papaefstathiou",
title = "{Titan-R}: a Multigigabit Reconfigurable Combined
Compression\slash Decompression Unit",
journal = j-TRETS,
volume = "3",
number = "2",
pages = "7:1--7:??",
month = may,
year = "2010",
CODEN = "????",
DOI = "https://doi.org/10.1145/1754386.1754388",
ISSN = "1936-7406 (print), 1936-7414 (electronic)",
ISSN-L = "1936-7406",
bibdate = "Tue Jun 22 16:00:33 MDT 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "Data compression techniques can alleviate bandwidth
problems in even multigigabit networks and are
especially useful when combined with encryption. This
article demonstrates a reconfigurable hardware
compressor/decompressor core, the Titan-R, which can
compress/decompress data streams at 8.5 Gb/sec, making
it the fastest reconfigurable such device ever
proposed; the presented full-duplex implementation
allows for fully symmetric compression and
decompression rates at 8.5 Gbps each. Its compression
algorithm is a variation of the most widely used and
efficient such scheme, the Lempel--Ziv (LZ) algorithm
that uses part of the previous input stream as the
dictionary. In order to support this high network
throughput, the Titan-R utilizes a very fine-grained
pipeline and takes advantage of the high bandwidth
provided by the distributed on-chip RAMs of
state-of-the-art FPGAs.",
acknowledgement = ack-nhfb,
articleno = "7",
fjournal = "ACM Transactions on Reconfigurable Technology and
Systems (TRETS)",
journal-URL = "http://portal.acm.org/toc.cfm?id=J1151",
keywords = "data compression; FPGA; hardware algorithms;
networking; parallel processing; reconfigurable
computing; Stream processing",
}
@Article{Park:2010:SIC,
author = "Jong Hyuk Park and Sajid Hussain and Guilin Wang and
Yi Mu",
title = "Special issue of computers and mathematics with
applications on {``Advances in cryptography, security
and applications for future computer science''}",
journal = j-COMPUT-MATH-APPL,
volume = "60",
number = "2",
pages = "175--175",
month = jul,
year = "2010",
CODEN = "CMAPDK",
ISSN = "0898-1221 (print), 1873-7668 (electronic)",
ISSN-L = "0898-1221",
bibdate = "Wed Mar 1 21:50:41 MST 2017",
bibsource = "https://www.math.utah.edu/pub/tex/bib/computmathappl2010.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S0898122110002695",
acknowledgement = ack-nhfb,
fjournal = "Computers and Mathematics with Applications",
journal-URL = "http://www.sciencedirect.com/science/journal/08981221",
}
@Article{Paulson:2010:SDO,
author = "Linda Dailey Paulson",
title = "Steganography Development Offers Promise",
journal = j-COMPUTER,
volume = "43",
number = "6",
pages = "18--21",
month = jun,
year = "2010",
CODEN = "CPTRB4",
ISSN = "0018-9162 (print), 1558-0814 (electronic)",
ISSN-L = "0018-9162",
bibdate = "Wed Jun 23 19:08:58 MDT 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "Computer",
journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}
@Article{Peng:2010:IWM,
author = "Hong Peng and Jun Wang and Weixing Wang",
title = "Image watermarking method in multiwavelet domain based
on support vector machines",
journal = j-J-SYST-SOFTW,
volume = "83",
number = "8",
pages = "1470--1477",
month = aug,
year = "2010",
CODEN = "JSSODM",
ISSN = "0164-1212",
ISSN-L = "0164-1212",
bibdate = "Tue Sep 7 07:27:06 MDT 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/01641212",
acknowledgement = ack-nhfb,
fjournal = "The Journal of systems and software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@Article{Peng:2010:SFW,
author = "Fei Peng and Re-Si Guo and Chang-Tsun Li and Min
Long",
title = "A semi-fragile watermarking algorithm for
authenticating {$2$D} {CAD} engineering graphics based
on log-polar transformation",
journal = j-COMPUT-AIDED-DES,
volume = "42",
number = "12",
pages = "1207--1216",
year = "2010",
CODEN = "CAIDA5",
DOI = "https://doi.org/10.1016/j.cad.2010.08.004",
ISSN = "0010-4485 (print), 1879-2685 (electronic)",
ISSN-L = "0010-4485",
bibdate = "Wed Jan 28 10:08:12 2015",
bibsource = "https://www.math.utah.edu/pub/tex/bib/benfords-law.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S0010448510001491",
abstract = "Copyright violation and illegal manipulation of
digital data have been acute challenges for many
sectors since the very same set of enabling techniques
for generating and processing digital data started to
emerge. Although traditional protective methods, such
as encryption and digital signatures, have been in use
for decades, their inability to provide protection
after decryption and locating tampering has prompted
the development of digital watermarking. In this paper,
a semi-fragile watermarking algorithm for
authenticating 2D {CAD} engineering graphics based on
log-polar coordinate mapping is proposed. Firstly, the
vertices are divided into groups, and for each group,
the vertices for carrying a watermark are mapped to the
log-polar coordinate system. Then the watermark is
embedded in the mantissa of the real-valued log-polar
coordinates via bit substitution. Theoretical analysis
and experimental results show that the proposed
algorithm is not only robust against incidental global
operations such as rotation, translation and scaling,
but can also detect and locate malicious attacks such
as entity modification and entity addition/deletion.",
acknowledgement = ack-nhfb,
fjournal = "Computer-Aided Design",
journal-URL = "http://www.sciencedirect.com/science/journal/00104485",
keywords = "Benford's Law; Content authentication; Data hiding;
Engineering graphics; Integrity verification;
Semi-fragile watermarking",
}
@InProceedings{Peris-Lopez:2010:CSP,
author = "Pedro Peris-Lopez and Enrique {San Mill{\'a}n} and Jan
C. A. van der Lubbe and Luis A. Entrena",
booktitle = "{2010 International Conference for Internet Technology
and Secured Transactions (ICITST)}",
title = "Cryptographically secure pseudo-random bit generator
for {RFID} tags",
publisher = pub-IEEE,
address = pub-IEEE:adr,
pages = "1--6",
year = "2010",
bibdate = "Fri Jan 6 07:45:38 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/prng.bib",
URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=5678035",
acknowledgement = ack-nhfb,
book-URL = "http://ieeexplore.ieee.org/xpl/mostRecentIssue.jsp?punumber=5672505",
}
@Article{Pfleeger:2010:CJD,
author = "Charles P. Pfleeger",
title = "Crypto: Not Just for the Defensive Team",
journal = j-IEEE-SEC-PRIV,
volume = "8",
number = "2",
pages = "63--66",
month = mar # "\slash " # apr,
year = "2010",
CODEN = "????",
DOI = "https://doi.org/10.1109/MSP.2010.65",
ISSN = "1540-7993 (print), 1558-4046 (electronic)",
ISSN-L = "1540-7993",
bibdate = "Thu May 13 09:49:48 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "IEEE Security and Privacy",
}
@Article{Poursakidis:2010:TPC,
author = "V. Poursakidis and C. Nikolaou",
title = "Towards a person-centric {Identity Management
Infrastructure (IMI)}",
journal = j-INT-J-COMPUT-SYST-SCI-ENG,
volume = "25",
number = "1",
pages = "??--??",
month = jan,
year = "2010",
CODEN = "CSSEEI",
ISSN = "0267-6192",
ISSN-L = "0267-6192",
bibdate = "Tue Dec 3 12:04:33 MST 2013",
bibsource = "https://www.math.utah.edu/pub/tex/bib/computsystscieng.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "International Journal of Computer Systems Science and
Engineering",
}
@Article{Praba:2010:MAC,
author = "V. Lakshmi Praba and G. Arumugam",
title = "Message authentication code algorithm for {IP-SEC}",
journal = j-INT-J-COMPUT-SYST-SCI-ENG,
volume = "25",
number = "5",
pages = "??--??",
month = sep,
year = "2010",
CODEN = "CSSEEI",
ISSN = "0267-6192",
ISSN-L = "0267-6192",
bibdate = "Tue Dec 3 12:04:33 MST 2013",
bibsource = "https://www.math.utah.edu/pub/tex/bib/computsystscieng.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "International Journal of Computer Systems Science and
Engineering",
}
@Article{Rahaman:2010:STB,
author = "H. Rahaman and J. Mathew and D. K. Pradhan",
title = "Secure Testable {S}-box Architecture for Cryptographic
Hardware Implementation",
journal = j-COMP-J,
volume = "53",
number = "5",
pages = "581--591",
month = jun,
year = "2010",
CODEN = "CMPJA6",
DOI = "https://doi.org/10.1093/comjnl/bxp048",
ISSN = "0010-4620 (print), 1460-2067 (electronic)",
ISSN-L = "0010-4620",
bibdate = "Fri May 28 17:07:25 MDT 2010",
bibsource = "http://comjnl.oxfordjournals.org/content/vol53/issue5/index.dtl;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://comjnl.oxfordjournals.org/cgi/content/abstract/53/5/581;
http://comjnl.oxfordjournals.org/cgi/reprint/53/5/581",
acknowledgement = ack-nhfb,
fjournal = "The Computer Journal",
journal-URL = "http://comjnl.oxfordjournals.org/",
}
@Article{Rankin:2010:HLH,
author = "Kyle Rankin",
title = "Hack and \slash: lightning hacks---{SSH} strikes
back",
journal = j-LINUX-J,
volume = "2010",
number = "195",
pages = "10:1--10:??",
month = jul,
year = "2010",
CODEN = "LIJOFX",
ISSN = "1075-3583 (print), 1938-3827 (electronic)",
ISSN-L = "1075-3583",
bibdate = "Tue Nov 23 11:41:55 MST 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
articleno = "10",
fjournal = "Linux Journal",
journal-URL = "http://portal.acm.org/citation.cfm?id=J508",
}
@Article{Rao:2010:PAA,
author = "Rajesh P. N. Rao",
title = "Probabilistic Analysis of an Ancient Undeciphered
Script",
journal = j-COMPUTER,
volume = "43",
number = "4",
pages = "76--80",
month = apr,
year = "2010",
CODEN = "CPTRB4",
DOI = "https://doi.org/10.1109/MC.2010.112",
ISSN = "0018-9162 (print), 1558-0814 (electronic)",
ISSN-L = "0018-9162",
bibdate = "Wed May 12 22:57:42 MDT 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "Computer",
journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}
@Article{Ren:2010:CSH,
author = "Yanli Ren and Dawu Gu",
title = "{CCA2} secure (hierarchical) identity-based parallel
key-insulated encryption without random oracles",
journal = j-J-SYST-SOFTW,
volume = "83",
number = "1",
pages = "153--162",
month = jan,
year = "2010",
CODEN = "JSSODM",
ISSN = "0164-1212",
ISSN-L = "0164-1212",
bibdate = "Tue Sep 7 07:27:05 MDT 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/01641212",
acknowledgement = ack-nhfb,
fjournal = "The Journal of systems and software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@Article{Rhee:2010:TSS,
author = "Hyun Sook Rhee and Jong Hwan Park and Willy Susilo and
Dong Hoon Lee",
title = "Trapdoor security in a searchable public-key
encryption scheme with a designated tester",
journal = j-J-SYST-SOFTW,
volume = "83",
number = "5",
pages = "763--771",
month = may,
year = "2010",
CODEN = "JSSODM",
ISSN = "0164-1212",
ISSN-L = "0164-1212",
bibdate = "Tue Sep 7 07:27:05 MDT 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/01641212",
acknowledgement = ack-nhfb,
fjournal = "The Journal of systems and software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@InProceedings{Ristenpart:2010:WGR,
author = "Thomas Ristenpart and Scott Yilek",
title = "When good randomness goes bad: Virtual machine reset
vulnerabilities and hedging deployed cryptography",
crossref = "Anonymous:2010:NDS",
pages = "??--??",
year = "2010",
bibdate = "Mon Mar 09 16:01:46 2015",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/prng.bib",
URL = "http://www.isoc.org/isoc/conferences/ndss/10/pdf/15.pdf;
http://www.isoc.org/isoc/conferences/ndss/10/proceedings.shtml",
abstract = "Random number generators (RNGs) are consistently a
weak link in the secure use of cryptography. Routine
cryptographic operations such as encryption and signing
can fail spectacularly given predictable or repeated
randomness, even when using good long-lived key
material. This has proved problematic in prior settings
when RNG implementation bugs, poor design, or
low-entropy sources have resulted in predictable
randomness. We investigate a new way in which RNGs fail
due to reuse of virtual machine (VM) snapshots. We
exhibit such VM reset vulnerabilities in widely-used
TLS clients and servers: the attacker takes advantage
of (or forces) snapshot replay to compromise sessions
or even expose a server's DSA signing key. Our next
contribution is a backwards-compatible framework for
hedging routine cryptographic operations against bad
randomness, thereby mitigating the damage due to
randomness failures. We apply our framework to the
OpenSSL library and experimentally confirm that it has
little overhead.",
acknowledgement = ack-nhfb,
pagecount = "18",
remark = "Cite in \cite[reference 65]{Schneier:2015:SWC}.",
}
@Article{Roh:2010:BSW,
author = "Dongyoung Roh and Sang Geun Hahn",
title = "On the bit security of the weak {Diffie--Hellman}
problem",
journal = j-INFO-PROC-LETT,
volume = "110",
number = "18--19",
pages = "799--802",
day = "15",
month = sep,
year = "2010",
CODEN = "IFPLAT",
ISSN = "0020-0190 (print), 1872-6119 (electronic)",
ISSN-L = "0020-0190",
bibdate = "Thu Mar 31 12:46:44 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/00200190",
acknowledgement = ack-nhfb,
fjournal = "Information Processing Letters",
journal-URL = "http://www.sciencedirect.com/science/journal/00200190",
}
@Article{Rosen:2010:CCS,
author = "Alon Rosen and Gil Segev",
title = "Chosen-Ciphertext Security via Correlated Products",
journal = j-SIAM-J-COMPUT,
volume = "39",
number = "7",
pages = "3058--3088",
month = "????",
year = "2010",
CODEN = "SMJCAT",
ISSN = "0097-5397 (print), 1095-7111 (electronic)",
ISSN-L = "0097-5397",
bibdate = "Mon Nov 29 11:59:44 MST 2010",
bibsource = "http://epubs.siam.org/sam-bin/dbq/toclist/SICOMP/39/7;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "SIAM Journal on Computing",
journal-URL = "http://epubs.siam.org/sicomp",
}
@Book{Sadeghi:2010:THI,
editor = "Ahmad-Reza. Sadeghi and David Naccache",
title = "Towards Hardware-Intrinsic Security: Foundations and
Practice",
publisher = pub-SV,
address = pub-SV:adr,
pages = "xvi + 407",
year = "2010",
DOI = "https://doi.org/10.1007/978-3-642-14452-3",
ISBN = "3-642-14451-9 (hardcover), 3-642-14452-7 (e-book)",
ISBN-13 = "978-3-642-14451-6 (hardcover), 978-3-642-14452-3
(e-book)",
ISSN = "1619-7100 (print), 2197-845X (electronic)",
ISSN-L = "1619-7100",
LCCN = "TK7887.5 .T69 2010eb",
bibdate = "Sat Jun 10 08:35:11 MDT 2017",
bibsource = "fsz3950.oclc.org:210/WorldCat;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
z3950.loc.gov:7090/Voyager",
note = "Foreword by Pim Tuyls.",
series = "Information Security and Cryptography",
URL = "http://www.springerlink.com/content/978-3-642-14452-3",
abstract = "Hardware-intrinsic security is a young field dealing
with secure secret key storage. By generating the
secret keys from the intrinsic properties of the
silicon, e.g., from intrinsic Physical Unclonable
Functions (PUFs), no permanent secret key storage is
required anymore, and the key is only present in the
device for a minimal amount of time. The field is
extending to hardware-based security primitives and
protocols such as block ciphers and stream ciphers
entangled with the hardware, thus improving IC
security. While at the application level there is a
growing interest in hardware security for RFID systems
and the necessary accompanying system architectures.
This book brings together contributions from
researchers and practitioners in academia and industry,
an interdisciplinary group with backgrounds in physics,
mathematics, cryptography, coding theory and processor
theory. It will serve as important background material
for students and practitioners, and will stimulate much
further research and development.",
acknowledgement = ack-nhfb,
shorttableofcontents = "pt. 1. Physically unclonable functions (PUFs)
\\
pt. 2. Hardware-based cryptography \\
pt. 3. Hardware attacks \\
pt. 4. Hardware-based policy enforcement \\
pt. 5. Hardware security in contactless tokens \\
pt. 6. Hardware-based security architectures and
applications",
subject = "Computer science; Computer hardware; Data structures
(Computer science); Computer engineering; Data
Structures, Cryptology and Information Theory;
Electrical Engineering; Computer engineering; Computer
input-output equipment; Computer science; Data
structures (Computer science)",
tableofcontents = "Part I Physically Unclonable Functions (PUFs) \\
Physically Unclonable Functions: A Study on the State
of the Art and Future Research Directions / 3 \\
Roel Maes and Ingrid Verbauwhede Hardware Intrinsic
Security from Physically Unclonable Functions / 39 \\
Helena Handschuh, Geert-Jan Schrijen, and Pirn Tuyls
From Statistics to Circuits: Foundations for Future
Physical Unclonable Functions / 55 \\
Inyoung Kim, Abhranil Maiti, Leyla Nazhandali, Patrick
Schaumont, Vignesh Vivekraja, and Huaiye Zhang Strong
PUFs: Models, Constructions, and Security Proofs / 79
\\
Ulrich R{\"u}hrmair, Heike Busch, and Stefan
Katzenbeisser Part II Hardware-Based Cryptography \\
Leakage Resilient Cryptography in Practice / 99 \\
Fran{\c{c}}ois-Xavier Standaert, Olivier Pereira, Yu
Yu, Jean-Jacques Quisquater, Moti Yung, and Elisabeth
Oswald Memory Leakage-Resilient Encryption Based on
Physically Unclonable Functions / 135 \\
Frederik Armknecht, Roel Maes, Ahmad-Reza Sadeghi, Berk
Sunar, and Pirn Tuyls Part III Hardware Attacks \\
Hardware Trojan Horses / 167 \\
Mohammad Tehranipoor and Berk Sunar Extracting Unknown
Keys from Unknown Algorithms Encrypting Unknown Fixed
Messages and Returning No Results / 189 \\
Yoo-Jin Baek, Vanessa Gratzer, Sung-Hyun Kim, and David
Naccache Part IV Hardware-Based Policy Enforcement \\
License Distribution Protocols from Optical Media
Fingerprints / 201 \\
Ghaith Hammouri, Aykutlu Dana, and Berk Sunar
Anti-counterfeiting: Mixing the Physical and the
Digital World / 223 \\
Darko Kirovski Part V Hardware Security in Contactless
Tokens \\
Anti-counterfeiting, Untraceability and Other Security
Challenges for RFID Systems: Public-Key-Based Protocols
and Hardware / 237 \\
Yong Ki Lee, Lejla Batina, Dave Singelee, Bart Preneel,
and Ingrid Verbauwhede Contactless Security Token
Enhanced Security by Using New Hardware Features in
Cryptographic-Based Security Mechanisms / 259 \\
Markus Ullmann and Matthias V{\"o}geler Enhancing RFID
Security and Privacy by Physically Unclonable Functions
/ 281 \\
Ahmad-Reza Sadeghi, Ivan Visconti, and Christian
Wachsmann Part VI Hardware-Based Security Architectures
and Applications \\
Authentication of Processor Hardware Leveraging
Performance Limits in Detailed Simulations and
Emulations / 309 \\
Daniel Y. Deng, Andrew H. Chan, and G. Edward Suh
Signal Authentication in Trusted Satellite Navigation
Receivers / 331 \\
Markus G. Kuhn On the Limits of Hypervisor- and Virtual
Machine Monitor-Based Isolation / 349 \\
Loic Duflot, Olivier Grumelard, Olivier Levillain, and
Benjamin Morin Efficient Secure Two-Party Computation
with Untrusted Hardware Tokens / 367 \\
Kimmo J{\"a}rvinen, Vladimir Kolesnikov, Ahmad-Reza
Sadeghi, and Thomas Schneider Towards Reliable Remote
Healthcare Applications Using Combined Fuzzy Extraction
/ 387 \\
Jorge Guajardo, Muhammad Asim, and Milan Petkovi{\'c}",
}
@Article{Saklikar:2010:IFV,
author = "Samir Saklikar and Subir Saha",
title = "Identity Federation for {VoIP} systems",
journal = j-J-COMP-SECUR,
volume = "18",
number = "4",
pages = "499--540",
month = "????",
year = "2010",
CODEN = "JCSIET",
DOI = "https://doi.org/10.3233/JCS-2008-0349",
ISSN = "0926-227X (print), 1875-8924 (electronic)",
ISSN-L = "0926-227X",
bibdate = "Tue May 24 06:24:47 MDT 2016",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jcompsecur.bib",
acknowledgement = ack-nhfb,
fjournal = "Journal of Computer Security",
journal-URL = "http://content.iospress.com/journals/journal-of-computer-security",
}
@Article{Saleh:2010:GTF,
author = "Mohamed Saleh and Mourad Debbabi",
title = "A game-theoretic framework for specification and
verification of cryptographic protocols",
journal = j-FORM-ASP-COMPUT,
volume = "22",
number = "5",
pages = "585--609",
month = sep,
year = "2010",
CODEN = "FACME5",
DOI = "https://doi.org/10.1007/s00165-009-0129-4",
ISSN = "0934-5043 (print), 1433-299X (electronic)",
ISSN-L = "0934-5043",
bibdate = "Tue Mar 17 20:58:37 MDT 2015",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/formaspcomput.bib",
URL = "http://link.springer.com/article/10.1007/s00165-009-0129-4",
acknowledgement = ack-nhfb,
fjournal = "Formal Aspects of Computing",
journal-URL = "http://link.springer.com/journal/165",
}
@Article{Salvail:2010:STR,
author = "Louis Salvail and Momtchil Peev and Eleni Diamanti and
Romain All{\'e}aume and Norbert L{\"u}tkenhaus and
Thomas L{\"a}nger",
title = "Security of trusted repeater quantum key distribution
networks",
journal = j-J-COMP-SECUR,
volume = "18",
number = "1",
pages = "61--87",
month = "????",
year = "2010",
CODEN = "JCSIET",
DOI = "https://doi.org/10.3233/JCS-2010-0373",
ISSN = "0926-227X (print), 1875-8924 (electronic)",
ISSN-L = "0926-227X",
bibdate = "Tue May 24 06:24:34 MDT 2016",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jcompsecur.bib",
acknowledgement = ack-nhfb,
fjournal = "Journal of Computer Security",
journal-URL = "http://content.iospress.com/journals/journal-of-computer-security",
}
@Article{Sarier:2010:IAS,
author = "Neyire Deniz Sarier",
title = "Improving the accuracy and storage cost in biometric
remote authentication schemes",
journal = j-J-NETW-COMPUT-APPL,
volume = "33",
number = "3",
pages = "268--274",
month = may,
year = "2010",
CODEN = "JNCAF3",
ISSN = "1084-8045 (print), 1095-8592 (electronic)",
ISSN-L = "1084-8045",
bibdate = "Wed Jan 28 15:43:42 MST 2015",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1084804510000068",
acknowledgement = ack-nhfb,
ajournal = "J. Netw. Comput. Appl.",
fjournal = "Journal of Network and Computer Applications",
journal-URL = "http://www.sciencedirect.com/science/journal/10848045",
}
@Article{Sarkar:2010:CRM,
author = "Santanu Sarkar and Subhamoy Maitra",
title = "Cryptanalysis of {RSA} with more than one decryption
exponent",
journal = j-INFO-PROC-LETT,
volume = "110",
number = "8--9",
pages = "336--340",
day = "1",
month = apr,
year = "2010",
CODEN = "IFPLAT",
ISSN = "0020-0190 (print), 1872-6119 (electronic)",
ISSN-L = "0020-0190",
bibdate = "Thu Mar 31 12:46:34 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/00200190",
acknowledgement = ack-nhfb,
fjournal = "Information Processing Letters",
journal-URL = "http://www.sciencedirect.com/science/journal/00200190",
}
@Article{Sarkar:2010:CRT,
author = "Santanu Sarkar and Subhamoy Maitra",
title = "Cryptanalysis of {RSA} with two decryption exponents",
journal = j-INFO-PROC-LETT,
volume = "110",
number = "5",
pages = "178--181",
day = "1",
month = feb,
year = "2010",
CODEN = "IFPLAT",
ISSN = "0020-0190 (print), 1872-6119 (electronic)",
ISSN-L = "0020-0190",
bibdate = "Thu Mar 31 12:46:31 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/00200190",
acknowledgement = ack-nhfb,
fjournal = "Information Processing Letters",
journal-URL = "http://www.sciencedirect.com/science/journal/00200190",
}
@Article{Sarkar:2010:SGC,
author = "Palash Sarkar",
title = "A Simple and Generic Construction of Authenticated
Encryption with Associated Data",
journal = j-TISSEC,
volume = "13",
number = "4",
pages = "33:1--33:??",
month = dec,
year = "2010",
CODEN = "ATISBQ",
DOI = "https://doi.org/10.1145/1880022.1880027",
ISSN = "1094-9224 (print), 1557-7406 (electronic)",
ISSN-L = "1094-9224",
bibdate = "Wed Jan 12 17:10:07 MST 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "We revisit the problem of constructing a protocol for
performing Authenticated Encryption with Associated
Data (AEAD). A technique is described which combines a
collision-resistant hash function with a protocol for
Authenticated Encryption (AE). The technique is both
simple and generic and does not require any additional
key material beyond that of the AE protocol. Concrete
instantiations are shown where a 256-bit hash function
is combined with some known single-pass AE protocols
employing either 128-bit or 256-bit block ciphers. This
results in possible efficiency improvement in the
processing of the header.",
acknowledgement = ack-nhfb,
articleno = "33",
fjournal = "ACM Transactions on Information and System Security",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J789",
}
@InProceedings{Saxena:2010:SGC,
author = "N. Saxena and C. Seshadhri",
title = "From {Sylvester--Gallai} Configurations to Rank
Bounds: Improved Black-Box Identity Test for Depth-$3$
Circuits",
crossref = "IEEE:2010:PIA",
pages = "21--29",
year = "2010",
DOI = "https://doi.org/10.1109/FOCS.2010.9",
bibdate = "Thu Apr 12 09:34:12 MDT 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/focs2010.bib",
acknowledgement = ack-nhfb,
book-URL = "http://ieeexplore.ieee.org/xpl/mostRecentIssue.jsp?punumber=5669376",
}
@InBook{Schoenmakers:2010:VS,
author = "Berry Schoenmakers",
title = "Voting Schemes",
crossref = "Atallah:2010:ATC",
chapter = "15",
pages = "1--21",
year = "2010",
DOI = "https://doi.org/10.1201/9781584888215-c15",
bibdate = "Sat May 14 09:37:55 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.crcnetbase.com/doi/abs/10.1201/9781584888215-c15",
acknowledgement = ack-nhfb,
}
@Article{Schultz:2010:MMP,
author = "David Schultz and Barbara Liskov and Moses Liskov",
title = "{MPSS}: {Mobile Proactive Secret Sharing}",
journal = j-TISSEC,
volume = "13",
number = "4",
pages = "34:1--34:??",
month = dec,
year = "2010",
CODEN = "ATISBQ",
DOI = "https://doi.org/10.1145/1880022.1880028",
ISSN = "1094-9224 (print), 1557-7406 (electronic)",
ISSN-L = "1094-9224",
bibdate = "Wed Jan 12 17:10:07 MST 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "This article describes MPSS, a new way to do proactive
secret sharing. MPSS provides mobility: The group of
nodes holding the shares of the secret can change at
each resharing, which is essential in a long-lived
system. MPSS additionally allows the number of
tolerated faulty shareholders to change when the secret
is moved so that the system can tolerate more (or
fewer) corruptions; this allows reconfiguration
on-the-fly to accommodate changes in the environment.
MPSS includes an efficient protocol that is intended to
be used in practice. The protocol is optimized for the
common case of no or few failures, but degradation when
there are more failures is modest.",
acknowledgement = ack-nhfb,
articleno = "34",
fjournal = "ACM Transactions on Information and System Security",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J789",
}
@Article{Schutz:2010:DIN,
author = "Simon Sch{\"u}tz and Henrik Abrahamsson and Bengt
Ahlgren and Marcus Brunner",
title = "Design and implementation of the {Node Identity
Internetworking Architecture}",
journal = j-COMP-NET-AMSTERDAM,
volume = "54",
number = "7",
pages = "1142--1154",
day = "17",
month = may,
year = "2010",
CODEN = "????",
ISSN = "1389-1286",
ISSN-L = "1389-1286",
bibdate = "Sat Apr 2 08:42:38 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/13891286",
acknowledgement = ack-nhfb,
fjournal = "Computer Networks (Amsterdam, Netherlands: 1999)",
journal-URL = "http://www.sciencedirect.com/science/journal/13891286",
}
@InBook{Seberry:2010:CTAa,
author = "Jennifer Seberry and Chris Charnes and Josef Pieprzyk
and Rei Safavi-Naini",
title = "Crypto Topics and Applications {I}",
crossref = "Atallah:2010:ATC",
chapter = "12",
pages = "1--31",
year = "2010",
DOI = "https://doi.org/10.1201/9781584888215-c12",
bibdate = "Sat May 14 09:37:55 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.crcnetbase.com/doi/abs/10.1201/9781584888215-c12",
acknowledgement = ack-nhfb,
}
@InBook{Seberry:2010:CTAb,
author = "Jennifer Seberry and Chris Charnes and Josef Pieprzyk
and Rei Safavi-Naini",
title = "Crypto Topics and Applications {II}",
crossref = "Atallah:2010:ATC",
chapter = "13",
pages = "1--32",
year = "2010",
DOI = "https://doi.org/10.1201/9781584888215-c13",
bibdate = "Sat May 14 09:37:55 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.crcnetbase.com/doi/abs/10.1201/9781584888215-c13",
acknowledgement = ack-nhfb,
}
@Article{Shabtai:2010:SAP,
author = "Asaf Shabtai and Yuval Fledel and Yuval Elovici",
title = "Securing {Android}-Powered Mobile Devices Using
{SELinux}",
journal = j-IEEE-SEC-PRIV,
volume = "8",
number = "3",
pages = "36--44",
month = may # "\slash " # jun,
year = "2010",
CODEN = "????",
DOI = "https://doi.org/10.1109/MSP.2009.144",
ISSN = "1540-7993 (print), 1558-4046 (electronic)",
ISSN-L = "1540-7993",
bibdate = "Wed May 26 15:44:06 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "IEEE Security \& Privacy",
}
@Article{Shaikh:2010:CTO,
author = "Siraj A. Shaikh and Joseph R. Rabaiotti",
title = "Characteristic trade-offs in designing large-scale
biometric-based identity management systems",
journal = j-J-NETW-COMPUT-APPL,
volume = "33",
number = "3",
pages = "342--351",
month = may,
year = "2010",
CODEN = "JNCAF3",
ISSN = "1084-8045 (print), 1095-8592 (electronic)",
ISSN-L = "1084-8045",
bibdate = "Wed Jan 28 15:43:42 MST 2015",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1084804510000032",
acknowledgement = ack-nhfb,
ajournal = "J. Netw. Comput. Appl.",
fjournal = "Journal of Network and Computer Applications",
journal-URL = "http://www.sciencedirect.com/science/journal/10848045",
}
@Article{Shakiba:2010:IID,
author = "Mohsen Shakiba and Mohammad Dakhilalian and Hamid
Mala",
title = "An improved impossible differential cryptanalysis of
{Zodiac}",
journal = j-J-SYST-SOFTW,
volume = "83",
number = "4",
pages = "702--709",
month = apr,
year = "2010",
CODEN = "JSSODM",
ISSN = "0164-1212",
ISSN-L = "0164-1212",
bibdate = "Tue Sep 7 07:27:05 MDT 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/01641212",
acknowledgement = ack-nhfb,
fjournal = "The Journal of systems and software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@Article{Shallit:2010:BRB,
author = "Jeffrey Shallit",
title = "Book Review: {{\booktitle{Cryptographic Applications
of Analytic Number Theory: Lower Bounds and
Pseudorandomness}}, by Igor Shparlinski, Birk{\"a}user,
2003}",
journal = j-SIGACT,
volume = "41",
number = "3",
pages = "44--45",
month = sep,
year = "2010",
CODEN = "SIGNDM",
DOI = "https://doi.org/10.1145/1855118.1855128",
ISSN = "0163-5700 (print), 1943-5827 (electronic)",
ISSN-L = "0163-5700",
bibdate = "Tue Mar 20 14:39:00 MDT 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/sigact.bib",
note = "See \cite{Shparlinski:2003:CAA}.",
acknowledgement = ack-nhfb,
fjournal = "ACM SIGACT News",
journal-URL = "http://dl.acm.org/citation.cfm?id=J697",
}
@Article{Shoufan:2010:NCA,
author = "A. Shoufan and T. Wink and H. G. Molter and S. A. Huss
and E. Kohnert",
title = "A Novel Cryptoprocessor Architecture for the
{McEliece} Public-Key Cryptosystem",
journal = j-IEEE-TRANS-COMPUT,
volume = "59",
number = "11",
pages = "1533--1546",
month = nov,
year = "2010",
CODEN = "ITCOB4",
DOI = "https://doi.org/10.1109/TC.2010.115",
ISSN = "0018-9340 (print), 1557-9956 (electronic)",
ISSN-L = "0018-9340",
bibdate = "Sun Jul 3 11:52:33 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/ieeetranscomput2010.bib",
URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=5477413",
acknowledgement = ack-nhfb,
fjournal = "IEEE Transactions on Computers",
journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
}
@Article{Shparlinski:2010:NWP,
author = "Igor E. Shparlinski",
title = "Numbers at Work and Play",
journal = j-NAMS,
volume = "57",
number = "3",
pages = "334--342",
month = mar,
year = "2010",
CODEN = "AMNOAN",
ISSN = "0002-9920 (print), 1088-9477 (electronic)",
ISSN-L = "0002-9920",
bibdate = "Mon Feb 22 15:35:29 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.ams.org/notices/201003/",
acknowledgement = ack-nhfb,
fjournal = "Notices of the American Mathematical Society",
journal-URL = "http://www.ams.org/notices/",
keywords = "algebraic number theory; lattice-based cryptography;
pairing-based cryptography; Pell equations",
}
@Article{Shrestha:2010:KBA,
author = "Anish Prasad Shrestha and Dong-You Choi and Goo Rak
Kwon and Seung-Jo Han",
title = "{Kerberos} based authentication for inter-domain
roaming in wireless heterogeneous network",
journal = j-COMPUT-MATH-APPL,
volume = "60",
number = "2",
pages = "245--255",
month = jul,
year = "2010",
CODEN = "CMAPDK",
ISSN = "0898-1221 (print), 1873-7668 (electronic)",
ISSN-L = "0898-1221",
bibdate = "Wed Mar 1 21:50:41 MST 2017",
bibsource = "https://www.math.utah.edu/pub/tex/bib/computmathappl2010.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S0898122110000416",
acknowledgement = ack-nhfb,
fjournal = "Computers and Mathematics with Applications",
journal-URL = "http://www.sciencedirect.com/science/journal/08981221",
}
@Article{Shyu:2010:VMS,
author = "Shyong Jian Shyu and Kun Chen",
title = "Visual Multiple-Secret Sharing by Circle Random
Grids",
journal = j-SIAM-J-IMAGING-SCI,
volume = "3",
number = "4",
pages = "926--953",
month = "????",
year = "2010",
CODEN = "SJISBI",
DOI = "https://doi.org/10.1137/080722023",
ISSN = "1936-4954",
bibdate = "Fri Mar 4 10:43:16 MST 2011",
bibsource = "http://epubs.siam.org/SIIMS/siims_toc.html/3/4;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://epubs.siam.org/siims/resource/1/sjisbi/v3/i4/p926_s1",
acknowledgement = ack-nhfb,
fjournal = "SIAM Journal on Imaging Sciences",
journal-URL = "http://epubs.siam.org/siims",
onlinedate = "November 30, 2010",
}
@Article{Simpson:2010:ESB,
author = "Edward Simpson",
title = "{Edward Simpson}: {Bayes} at {Bletchley Park}",
journal = j-SIGNIF,
volume = "7",
number = "2",
pages = "76--80",
month = jun,
year = "2010",
CODEN = "????",
DOI = "https://doi.org/10.1111/j.1740-9713.2010.00424.x",
ISSN = "1740-9705 (print), 1740-9713 (electronic)",
ISSN-L = "1740-9705",
bibdate = "Thu Aug 13 12:03:49 MDT 2020",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/significance.bib",
acknowledgement = ack-nhfb,
ajournal = "Signif.",
fjournal = "Significance",
journal-URL = "https://rss.onlinelibrary.wiley.com/journal/17409713",
onlinedate = "18 May 2010",
remark = "From the abstract: ``Here Edward Simpson tells the
hitherto unpublished story of the part that Bayesian
statistics played in breaking two of the enemy
ciphers.''",
}
@InProceedings{Somani:2010:IDS,
author = "U. Somani and K. Lakhani and M. Mundra",
title = "Implementing digital signature with {RSA} encryption
algorithm to enhance the Data Security of cloud in
Cloud Computing",
crossref = "Chaudhuri:2010:PIC",
pages = "211--216",
year = "2010",
DOI = "https://doi.org/10.1109/PDGC.2010.5679895",
bibdate = "Thu Apr 21 10:52:19 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
}
@Article{Sopka:2010:BTS,
author = "Katherine R. Sopka and Elisabeth M. Sopka",
title = "The {Bonebrake Theological Seminary}: Top-Secret
{Manhattan Project} Site",
journal = j-PHYS-PERSPECT,
volume = "12",
number = "3",
pages = "338--349",
month = sep,
year = "2010",
CODEN = "PHPEF2",
DOI = "https://doi.org/10.1007/s00016-010-0019-4",
ISSN = "1422-6944 (print), 1422-6960 (electronic)",
ISSN-L = "1422-6944",
bibdate = "Thu Jun 27 20:50:40 MDT 2013",
bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=1422-6944&volume=12&issue=3;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/physperspect.bib",
URL = "http://link.springer.com/article/10.1007/s00016-010-0019-4",
acknowledgement = ack-nhfb,
fjournal = "Physics in Perspective (PIP)",
journal-URL = "http://link.springer.com/journal/16",
}
@Article{Sorniotti:2010:PSS,
author = "Alessandro Sorniotti and Refik Molva",
title = "A provably secure secret handshake with dynamic
controlled matching",
journal = j-COMPUT-SECUR,
volume = "29",
number = "5",
pages = "619--627",
month = jul,
year = "2010",
CODEN = "CPSEDU",
ISSN = "0167-4048 (print), 1872-6208 (electronic)",
ISSN-L = "0167-4048",
bibdate = "Mon Sep 23 09:46:21 MDT 2019",
bibsource = "https://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "https://www.sciencedirect.com/science/article/pii/S0167404809001370",
acknowledgement = ack-nhfb,
fjournal = "Computers \& Security",
journal-URL = "https://www.sciencedirect.com/science/journal/01674048",
}
@Article{Stanton:2010:FAD,
author = "Paul T. Stanton and Benjamin McKeown and Randal Burns
and Giuseppe Ateniese",
title = "{FastAD}: an authenticated directory for billions of
objects",
journal = j-OPER-SYS-REV,
volume = "44",
number = "1",
pages = "45--49",
month = jan,
year = "2010",
CODEN = "OSRED8",
DOI = "https://doi.org/10.1145/1740390.1740401",
ISSN = "0163-5980",
ISSN-L = "0163-5980",
bibdate = "Wed Mar 17 14:10:48 MDT 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "We develop techniques that make authenticated
directories efficient and scalable toward the goal of
managing tens of billions of objects in a single
directory. Internet storage services have already
realized this scale: Amazon's S3 contained more than 52
billion objects as of April 2009 [1]. Our contributions
include defining on-disk, block-oriented data
structures and algorithms for authenticated directories
that exceed memory capacity and optimizations that
reduce the I/O required to insert and access entries in
the directory.",
acknowledgement = ack-nhfb,
fjournal = "Operating Systems Review",
}
@TechReport{Svaba:2010:PKC,
author = "Pavol Svaba and Tran van Trung",
title = "Public key cryptosystem {MST\_1tn3}: cryptanalysis and
realization",
type = "Technical report",
number = "2010,2",
institution = "Institut f{\"u}r Experimentelle Mathematik,
Universit{\"a}t Duisburg-Essen",
address = "Duisburg, Germany",
pages = "37",
year = "2010",
bibdate = "Fri May 13 06:50:43 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
}
@Article{Szalachowski:2010:CCG,
author = "P. Szalachowski and B. Ksiezopolski and Z. Kotulski",
title = "{CMAC}, {CCM} and {GCM/GMAC}: {Advanced} modes of
operation of symmetric block ciphers in wireless sensor
networks",
journal = j-INFO-PROC-LETT,
volume = "110",
number = "7",
pages = "247--251",
day = "1",
month = mar,
year = "2010",
CODEN = "IFPLAT",
ISSN = "0020-0190 (print), 1872-6119 (electronic)",
ISSN-L = "0020-0190",
bibdate = "Thu Mar 31 12:46:33 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/00200190",
acknowledgement = ack-nhfb,
fjournal = "Information Processing Letters",
journal-URL = "http://www.sciencedirect.com/science/journal/00200190",
}
@Misc{Tarnovsky:2010:DSP,
author = "Christopher Tarnovsky",
title = "Deconstructing a secure processor",
howpublished = "BlackHat Briefings",
year = "2010",
bibdate = "Mon Mar 09 16:07:19 2015",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
remark = "Cite in \cite[reference 74]{Schneier:2015:SWC}.",
}
@Article{Tsai:2010:RLI,
author = "H.-H. Tsai and H.-C. Tseng and Y.-S. Lai",
title = "Robust lossless image watermarking based on $ \alpha
$-trimmed mean algorithm and support vector machine",
journal = j-J-SYST-SOFTW,
volume = "83",
number = "6",
pages = "1015--1028",
month = jun,
year = "2010",
CODEN = "JSSODM",
ISSN = "0164-1212",
ISSN-L = "0164-1212",
bibdate = "Tue Sep 7 07:27:05 MDT 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/01641212",
acknowledgement = ack-nhfb,
fjournal = "The Journal of systems and software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@Article{Tsang:2010:BRR,
author = "Patrick P. Tsang and Man Ho Au and Apu Kapadia and
Sean W. Smith",
title = "{BLAC}: Revoking Repeatedly Misbehaving Anonymous
Users without Relying on {TTPs}",
journal = j-TISSEC,
volume = "13",
number = "4",
pages = "39:1--39:??",
month = dec,
year = "2010",
CODEN = "ATISBQ",
DOI = "https://doi.org/10.1145/1880022.1880033",
ISSN = "1094-9224 (print), 1557-7406 (electronic)",
ISSN-L = "1094-9224",
bibdate = "Wed Jan 12 17:10:07 MST 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "Several credential systems have been proposed in which
users can authenticate to service providers
anonymously. Since anonymity can give users the license
to misbehave, some variants allow the selective
deanonymization (or linking) of misbehaving users upon
a complaint to a Trusted Third Party (TTP). The ability
of the TTP to revoke a user's privacy at any time,
however, is too strong a punishment for misbehavior. To
limit the scope of deanonymization, some systems have
been proposed in which users can be deanonymized only
if they authenticate ``too many times,'' such as
``double spending'' with electronic cash. While useful
in some applications, such techniques cannot be
generalized to more subjective definitions of
misbehavior, for example, using such schemes it is not
possible to block anonymous users who ``deface too many
Web pages'' on a Web site.",
acknowledgement = ack-nhfb,
articleno = "39",
fjournal = "ACM Transactions on Information and System Security",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J789",
}
@Article{Tuan:2010:AWB,
author = "Do Van Tuan and Ui-Pil Chong",
title = "Audio Watermarking Based on Advanced {Wigner}
Distribution and Important Frequency Peaks",
journal = j-IJHPCA,
volume = "24",
number = "2",
pages = "154--163",
month = may,
year = "2010",
CODEN = "IHPCFL",
DOI = "https://doi.org/10.1177/1094342009106597",
ISSN = "1094-3420 (print), 1741-2846 (electronic)",
ISSN-L = "1094-3420",
bibdate = "Tue Aug 31 09:59:46 MDT 2010",
bibsource = "http://hpc.sagepub.com/content/24/2.toc;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://hpc.sagepub.com/content/24/2/154.full.pdf+html",
acknowledgement = ack-nhfb,
journal-URL = "http://hpc.sagepub.com/content/by/year",
}
@Article{Vetter:2010:ABV,
author = "Ron Vetter",
title = "Authentication by Biometric Verification",
journal = j-COMPUTER,
volume = "43",
number = "2",
pages = "28--29",
month = feb,
year = "2010",
CODEN = "CPTRB4",
DOI = "https://doi.org/10.1109/MC.2010.31",
ISSN = "0018-9162 (print), 1558-0814 (electronic)",
ISSN-L = "0018-9162",
bibdate = "Wed May 12 22:57:42 MDT 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "Computer",
journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}
@PhdThesis{Vuagnoux:2010:CAC,
author = "Martin Vuagnoux",
title = "Computer Aided Cryptanalysis from Ciphers to Side
Channels",
type = "Th{\`e}se",
school = "{\'E}cole polytechnique f{\'e}d{\'e}rale de Lausanne
(EPFL)",
address = "Lausanne",
pages = "191",
year = "2010",
DOI = "https://doi.org/10.5075/epfl-thesis-4769",
bibdate = "Fri May 13 06:36:07 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
advisor = "Serge Vaudenay",
}
@InBook{Wagstaff:2010:C,
author = "Samuel S. {Wagstaff, Jr.}",
title = "Cryptanalysis",
crossref = "Atallah:2010:ATC",
chapter = "11",
pages = "1--16",
year = "2010",
DOI = "https://doi.org/10.1201/9781584888215-c11",
bibdate = "Sat May 14 09:37:55 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.crcnetbase.com/doi/abs/10.1201/9781584888215-c11",
acknowledgement = ack-nhfb,
}
@Article{Wang:2010:DVT,
author = "Xiaofeng Wang and Philippe Golle and Markus Jakobsson
and Alex Tsow",
title = "Deterring voluntary trace disclosure in re-encryption
mix-networks",
journal = j-TISSEC,
volume = "13",
number = "2",
pages = "18:1--18:??",
month = feb,
year = "2010",
CODEN = "ATISBQ",
DOI = "https://doi.org/10.1145/1698750.1698758",
ISSN = "1094-9224 (print), 1557-7406 (electronic)",
ISSN-L = "1094-9224",
bibdate = "Tue Mar 16 10:18:15 MDT 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
articleno = "18",
fjournal = "ACM Transactions on Information and System Security",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J789",
}
@Article{Wang:2010:IIB,
author = "Xu An Wang and Xiaoyuan Yang",
title = "On the Insecurity of an Identity Based Proxy
Re-encryption Scheme",
journal = j-FUND-INFO,
volume = "98",
number = "2--3",
pages = "277--281",
month = apr,
year = "2010",
CODEN = "FUMAAJ",
DOI = "https://doi.org/10.3233/FI-2010-227",
ISSN = "0169-2968 (print), 1875-8681 (electronic)",
ISSN-L = "0169-2968",
bibdate = "Sat Mar 5 17:09:55 MST 2016",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/fundinfo2010.bib",
acknowledgement = ack-nhfb,
fjournal = "Fundamenta Informaticae",
journal-URL = "http://content.iospress.com/journals/fundamenta-informaticae",
}
@InProceedings{Wang:2010:NSB,
author = "Xiang Wang",
editor = "Cheng-Xiang Wang",
booktitle = "{Proceedings of the 2010 International Conference on
Communications and Mobile Computing (CMC). 12--14 April
2010, Shenzhen, China}",
title = "A New {SDVS} Based on {NTRUSign}",
publisher = pub-IEEE,
address = pub-IEEE:adr,
pages = "205--??",
year = "2010",
DOI = "https://doi.org/10.1109/CMC.2010.258",
ISBN = "1-4244-6327-0",
ISBN-13 = "978-1-4244-6327-5",
LCCN = "????",
bibdate = "Thu Apr 21 11:09:21 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
z3950.gbv.de:20011/gvk",
URL = "http://ieeexplore.ieee.org/servlet/opac?punumber=5471195",
abstract = "In this paper, we propose a new strong designated
verifier signature scheme. It is constructed by the
NTRUSign signature algorithm whose security is based on
the hardness of closest vector problem (CVP). We
analyze the security of this scheme in great details
and conclude that it has the characters of strong
designated verifier signature schemes. Therefore, it is
believed that the new scheme will have a bright
future.",
acknowledgement = ack-nhfb,
keywords = "ANSI X9.98-2010; NTRUSign",
}
@Article{Wright:2010:USP,
author = "Charles V. Wright and Lucas Ballard and Scott E. Coull
and Fabian Monrose and Gerald M. Masson",
title = "Uncovering Spoken Phrases in Encrypted Voice over {IP}
Conversations",
journal = j-TISSEC,
volume = "13",
number = "4",
pages = "35:1--35:??",
month = dec,
year = "2010",
CODEN = "ATISBQ",
DOI = "https://doi.org/10.1145/1880022.1880029",
ISSN = "1094-9224 (print), 1557-7406 (electronic)",
ISSN-L = "1094-9224",
bibdate = "Wed Jan 12 17:10:07 MST 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "Although Voice over IP (VoIP) is rapidly being
adopted, its security implications are not yet fully
understood. Since VoIP calls may traverse untrusted
networks, packets should be encrypted to ensure
confidentiality. However, we show that it is possible
to identify the phrases spoken within encrypted VoIP
calls when the audio is encoded using variable bit rate
codecs. To do so, we train a hidden Markov model using
only knowledge of the phonetic pronunciations of words,
such as those provided by a dictionary, and search
packet sequences for instances of specified phrases.
Our approach does not require examples of the speaker's
voice, or even example recordings of the words that
make up the target phrase. We evaluate our techniques
on a standard speech recognition corpus containing over
2,000 phonetically rich phrases spoken by 630 distinct
speakers from across the continental United States. Our
results indicate that we can identify phrases within
encrypted calls with an average accuracy of 50\%, and
with accuracy greater than 90\% for some phrases.
Clearly, such an attack calls into question the
efficacy of current VoIP encryption standards. In
addition, we examine the impact of various features of
the underlying audio on our performance and discuss
methods for mitigation.",
acknowledgement = ack-nhfb,
articleno = "35",
fjournal = "ACM Transactions on Information and System Security",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J789",
}
@Article{Wu:2010:EUA,
author = "Tsu-Yang Wu and Yuh-Min Tseng",
title = "An efficient user authentication and key exchange
protocol for mobile client--server environment",
journal = j-COMP-NET-AMSTERDAM,
volume = "54",
number = "9",
pages = "1520--1530",
day = "17",
month = jun,
year = "2010",
CODEN = "????",
ISSN = "1389-1286",
ISSN-L = "1389-1286",
bibdate = "Sat Apr 2 08:42:38 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/13891286",
acknowledgement = ack-nhfb,
fjournal = "Computer Networks (Amsterdam, Netherlands: 1999)",
journal-URL = "http://www.sciencedirect.com/science/journal/13891286",
}
@Article{Wu:2010:IBM,
author = "Tsu-Yang Wu and Yuh-Min Tseng",
title = "An {ID}-Based Mutual Authentication and Key Exchange
Protocol for Low-Power Mobile Devices",
journal = j-COMP-J,
volume = "53",
number = "7",
pages = "1062--1070",
month = sep,
year = "2010",
CODEN = "CMPJA6",
DOI = "https://doi.org/10.1093/comjnl/bxp083",
ISSN = "0010-4620 (print), 1460-2067 (electronic)",
ISSN-L = "0010-4620",
bibdate = "Tue Aug 3 15:48:45 MDT 2010",
bibsource = "http://comjnl.oxfordjournals.org/content/vol53/issue7/index.dtl;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://comjnl.oxfordjournals.org/cgi/content/abstract/53/7/1062;
http://comjnl.oxfordjournals.org/cgi/reprint/53/7/1062",
acknowledgement = ack-nhfb,
fjournal = "The Computer Journal",
journal-URL = "http://comjnl.oxfordjournals.org/",
}
@Article{Xiao:2010:TAT,
author = "Xiaokui Xiao and Yufei Tao and Nick Koudas",
title = "Transparent anonymization: {Thwarting} adversaries who
know the algorithm",
journal = j-TODS,
volume = "35",
number = "2",
pages = "8:1--8:??",
month = apr,
year = "2010",
CODEN = "ATDSD3",
DOI = "https://doi.org/10.1145/1735886.1735887",
ISSN = "0362-5915 (print), 1557-4644 (electronic)",
ISSN-L = "0362-5915",
bibdate = "Wed Apr 28 13:44:08 MDT 2010",
bibsource = "http://www.acm.org/pubs/contents/journals/tods/;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "Numerous generalization techniques have been proposed
for privacy-preserving data publishing. Most existing
techniques, however, implicitly assume that the
adversary knows little about the anonymization
algorithm adopted by the data publisher. Consequently,
they cannot guard against privacy attacks that exploit
various characteristics of the anonymization mechanism.
This article provides a practical solution to this
problem. First, we propose an analytical model for
evaluating disclosure risks, when an adversary knows
{\em everything\/} in the anonymization process, except
the sensitive values. Based on this model, we develop a
privacy principle, {\em transparent l-diversity}, which
ensures privacy protection against such powerful
adversaries. We identify three algorithms that achieve
transparent $l$-diversity, and verify their
effectiveness and efficiency through extensive
experiments with real data.",
acknowledgement = ack-nhfb,
articleno = "8",
fjournal = "ACM Transactions on Database Systems",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777",
keywords = "generalization; l-diversity; Privacy-preserving data
publishing",
}
@InProceedings{Xin:2010:IEB,
author = "Hong Xin and Zhu Shujing and Chen Weibin and Jian
Chongjun",
booktitle = "{2010 International Conference on Computer Application
and System Modeling (ICCASM)}",
title = "An image encryption base on non-linear pseudo-random
number generator",
volume = "9",
publisher = pub-IEEE,
address = pub-IEEE:adr,
pages = "V9--238--V9--241",
year = "2010",
DOI = "https://doi.org/10.1109/ICCASM.2010.5623043",
bibdate = "Fri Jan 6 07:45:38 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/prng.bib",
URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=5623043",
acknowledgement = ack-nhfb,
book-URL = "http://ieeexplore.ieee.org/xpl/mostRecentIssue.jsp?punumber=5602791",
}
@Article{Yang:2010:CRS,
author = "Cheng-Hsing Yang and Shiuh-Jeng Wang and Chi-Yao
Weng",
title = "Capacity-Raising Steganography Using Multi-Pixel
Differencing and Pixel-Value Shifting Operations",
journal = j-FUND-INFO,
volume = "98",
number = "2--3",
pages = "321--336",
month = apr,
year = "2010",
CODEN = "FUMAAJ",
DOI = "https://doi.org/10.3233/FI-2010-229",
ISSN = "0169-2968 (print), 1875-8681 (electronic)",
ISSN-L = "0169-2968",
bibdate = "Sat Mar 5 17:09:55 MST 2016",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/fundinfo2010.bib",
acknowledgement = ack-nhfb,
fjournal = "Fundamenta Informaticae",
journal-URL = "http://content.iospress.com/journals/fundamenta-informaticae",
}
@Article{Yao:2010:ASP,
author = "Yurong Yao and Edward Watson and Beverly K. Kahn",
title = "Application service providers: market and adoption
decisions",
journal = j-CACM,
volume = "53",
number = "7",
pages = "113--117",
month = jul,
year = "2010",
CODEN = "CACMA2",
DOI = "https://doi.org/10.1145/1785414.1785447",
ISSN = "0001-0782 (print), 1557-7317 (electronic)",
ISSN-L = "0001-0782",
bibdate = "Thu Jul 15 17:10:30 MDT 2010",
bibsource = "http://www.acm.org/pubs/contents/journals/cacm/;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "Introduction\par
IT outsourcing has been a viable business strategy
since the late 1950s when companies began to invest
significant resources in outside computing services. As
IT managers increasingly used time sharing, contract
programming, and facilities management, the next few
decades saw accompanying increases in efficiency in
software applications and services, not to mention
decreased operations costs. In 1989, when Kodak
outsourced its entire IT department to IBM and EDS, the
business world had to scramble to get over its initial
shock. Seemingly overnight, 'software' and 'service'
had become strange bedfellows. The rules of the game
had radically changed.\par
Since the mid-1990s, the explosion in Internet
connectivity, increased bandwidth, and the ubiquitous
nature of computing have made the delivery of software
applications from remote data centers both
technologically feasible and economically attractive. A
relatively new form of IS outsourcing, Application
Services Provision (ASP), provides applications to
multiple entities from its data center across a wide
area network. Similar to the telephone services model,
clients pay a monthly fee to access online applications
from an ASP. Advances in encryption and firewall
technology remove a client's security concerns for
using remotely hosted services. Active research on ASP
outsourcing (also called NetSourcing) has attracted
academic scholars and business practitioners alike, but
few have investigated the specifics of the market and
the decision process to adopt the ASP model.\par
ASPs today are quite different from what they were five
years ago, in large part because this dynamic industry
has experienced significant merger and acquisition
activity. Forty percent of ASPs active in 2001 were no
longer in business in 2004. Traditional software
companies also have jumped on the ASP bandwagon,
developing new technologies to deliver on-demand
services. The scope of hosted applications for ASPs has
also shifted significantly as certain applications were
scrapped for lack of profitability, for example,
overall enterprise system hosting with no specific
industrial solutions. However, a Forrester report
predicted that as eCommerce continued to grow 30\% -
40\% in 2005, the demand for licensed software products
would decrease while demand for hosted services
increases. This prediction seems to be reality, as ASP
hosting solutions are increasingly viable and
attractive business models.\par
Thus, to update our knowledge of the rapidly changing
ASP market and to help practitioners make
better-informed ASP adoption decisions, this article
addresses two central questions: What is the structure
of the current market? And what factors should clients
consider in their ASP adoption decisions?",
acknowledgement = ack-nhfb,
fjournal = "Communications of the ACM",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79",
}
@Article{Yao:2010:IDA,
author = "Lin Yao and Lei Wang and Xiangwei Kong and Guowei Wu
and Feng Xia",
title = "An inter-domain authentication scheme for pervasive
computing environment",
journal = j-COMPUT-MATH-APPL,
volume = "60",
number = "2",
pages = "234--244",
month = jul,
year = "2010",
CODEN = "CMAPDK",
ISSN = "0898-1221 (print), 1873-7668 (electronic)",
ISSN-L = "0898-1221",
bibdate = "Wed Mar 1 21:50:41 MST 2017",
bibsource = "https://www.math.utah.edu/pub/tex/bib/computmathappl2010.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S0898122110000210",
acknowledgement = ack-nhfb,
fjournal = "Computers and Mathematics with Applications",
journal-URL = "http://www.sciencedirect.com/science/journal/08981221",
}
@Article{Ye:2010:ACC,
author = "Guodong Ye",
title = "Another Constructed Chaotic Image Encryption Scheme
Based on {Toeplitz} Matrix and {Hankel} Matrix",
journal = j-FUND-INFO,
volume = "101",
number = "4",
pages = "321--333",
month = dec,
year = "2010",
CODEN = "FUMAAJ",
DOI = "https://doi.org/10.3233/FI-2010-291",
ISSN = "0169-2968 (print), 1875-8681 (electronic)",
ISSN-L = "0169-2968",
bibdate = "Sat Mar 5 17:10:40 MST 2016",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/fundinfo2010.bib",
acknowledgement = ack-nhfb,
fjournal = "Fundamenta Informaticae",
journal-URL = "http://content.iospress.com/journals/fundamenta-informaticae",
}
@Article{Yeh:2010:TRR,
author = "Kuo-Hui Yeh and Chunhua Su and N. W. Lo and Yingjiu Li
and Yi-Xiang Hung",
title = "Two robust remote user authentication protocols using
smart cards",
journal = j-J-SYST-SOFTW,
volume = "83",
number = "12",
pages = "2556--2565",
month = dec,
year = "2010",
CODEN = "JSSODM",
ISSN = "0164-1212",
ISSN-L = "0164-1212",
bibdate = "Mon Nov 1 11:40:41 MDT 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/01641212",
acknowledgement = ack-nhfb,
fjournal = "The Journal of systems and software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@Book{Yekhanin:2010:LDC,
author = "Sergey Yekhanin",
title = "Locally Decodable Codes and Private Information
Retrieval Schemes",
publisher = pub-SV,
address = pub-SV:adr,
pages = "xii + 82",
year = "2010",
DOI = "https://doi.org/10.1007/978-3-642-14358-8",
ISBN = "3-642-14357-1 (hardcover), 3-642-14358-X (e-book)",
ISBN-13 = "978-3-642-14357-1 (hardcover), 978-3-642-14358-8
(e-book)",
ISSN = "1619-7100 (print), 2197-845X (electronic)",
ISSN-L = "1619-7100",
LCCN = "QA76.9.A25 Y45 2010eb",
bibdate = "Sat Jun 10 08:35:07 MDT 2017",
bibsource = "fsz3950.oclc.org:210/WorldCat;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
series = "Information Security and Cryptography",
URL = "http://www.springerlink.com/content/978-3-642-14358-8",
abstract = "Locally decodable codes (LDCs) are codes that
simultaneously provide efficient random access
retrieval and high noise resilience by allowing
reliable reconstruction of an arbitrary bit of a
message by looking at only a small number of randomly
chosen codeword bits. Local decodability comes with a
certain loss in terms of efficiency - specifically,
locally decodable codes require longer codeword lengths
than their classical counterparts. Private information
retrieval (PIR) schemes are cryptographic protocols
designed to safeguard the privacy of database users.
They allow clients to retrieve records from public
databases while completely hiding the identity of the
retrieved records from database owners. In this book
the author provides a fresh algebraic look at the
theory of locally decodable codes and private
information retrieval schemes, obtaining new families
of each which have much better parameters than those of
previously known constructions, and he also proves
limitations of two server PIRs in a restricted setting
that covers all currently known schemes. The author's
related thesis won the ACM Dissertation Award in 2007,
and this book includes some expanded sections and
proofs, and notes on recent developments.",
acknowledgement = ack-nhfb,
shorttableofcontents = "Introduction \\
Locally Decodable Codes via the the Point Removal
Method \\
Limitations of the Point Removal Method \\
Private Information Retrieval \\
References \\
Index",
subject = "Computer science; Data structures (Computer science);
Fehlerkorrekturcode; swd; Information Retrieval;
Kryptologie; Privatsph{\"a}re; Sicherheitsprotokoll;
Computer science; Data structures (Computer science);
Fehlerkorrekturcode; Information Retrieval;
Kryptologie; Privatsph{\"a}re; Sicherheitsprotokoll;
Sicherheitsprotokoll; Information Retrieval;
Privatsph{\"a}re; Kryptologie; Fehlerkorrekturcode.",
tableofcontents = "Introduction / 1 \\
1.1 Locally decodable codes / 1 \\
1.1.1 Hadamard code / 2 \\
1.1.2 A code based on polynomial interpolation / 3 \\
1.2 Private information retrieval schemes / 4 \\
1.2.1 A PIR scheme based on polynomial interpolation /
5 \\
1.3 The history of LDCs and PIR schemes / 6 \\
1.3.1 The first generation: interpolation / 7 \\
1.3.2 The second generation: recursion / 8 \\
1.3.3 The third generation: point removal / 9 \\
1.3.4 Lower bounds / 12 \\
1.4 Applications of LDCs and PIR schemes / 13 \\
1.4.1 Secure multiparty computation / 13 \\
1.4.2 Other models of private information retrieval /
14 \\
1.4.3 Average-case complexity / 16 \\
1.5 Organization of the book / 16 \\
1.6 Addendum / 17 \\
2 Locally decodable codes via the point removal method
/ 19 \\
2.1 Notation / 19 \\
2.2 Locally decodable codes / 20 \\
2.3 Binary LDCs via point removal / 20 \\
2.3.1 Regular intersecting families of sets / 21 \\
2.3.2 Basic construction / 22 \\
2.3.3 The main construction: point removal / 24 \\
2.4 General LDCs via point removal / 26 \\
2.5 Combinatorially nice subsets of $\mathbb{F}_p$ / 30
\\
2.6 Algebraically nice subsets of $\mathbb{F}^*_p$ / 32
\\
2.6.1 3-dependences between p-th roots: sufficient
conditions / 34 \\
2.6.2 $k$-dependences between p-th roots: a sufficient
condition / 35 \\
2.6.3 Summary / 39 \\
2.7 Results / 39 \\
2.7.1 Results for three-query binary codes / 40 \\
2.7.2 Results for general codes / 41 \\
2.8 Addendum / 42 \\
2.8.1 The code / 44 \\
3 Limitations of the point removal method / 47 \\
3.1 Attaining subexponential length requires a nice
sequence / 47 \\
3.1.1 Point removal method / 47 \\
3.1.2 Point removal and bounds for $P(r^t 1)$ / 48 \\
3.1.3 Our results / 48 \\
3.2 A nice sequence yields short dependences between
p-th roots / 49 \\
3.2.1 Algebraically nice subsets of $\mathbb{F}^*_q$ /
50 \\
3.2.2 Combinatorially nice subsets of $\mathbb{F}^*_q$
/ 53 \\
3.2.3 Summary / 55 \\
3.3 $k$-dependences between p-ih roots: a necessary
condition / 56 \\
3.4 3-dependences between p-th roots: a necessary
condition / 57 \\
3.5 Summary / 58 \\
3.6 Conclusions / 59 \\
3.7 Addendum / 59 \\
4 Private information retrieval / 61 \\
4.1 Preliminaries / 61 \\
4.2 From LDCs to PIR schemes / 62 \\
4.2.1 Upper bounds for three-server binary PIR schemes
/ 64 \\
4.2.2 Upper bounds for general PIR schemes / 65 \\
4.3 A combinatorial view of two-server PIR / 66 \\
4.3.1 Bilinear PIR / 69 \\
4.3.2 Group-based PIR / 69 \\
4.4 Complexity of bilinear group-based PIR / 70 \\
4.4.1 Algebraic preliminaries / 70 \\
4.4.2 Algebraic formulation / 71 \\
4.4.3 Low-dimensional principal ideals in group
algebras / 72 \\
4.5 Summary of lower bounds for two-server PIR / 73 \\
4.6 Addendum / 74 \\
References / 75 \\
Index / 81",
}
@Article{Yoo:2010:IRR,
author = "Sang-Kyung Yoo and Deniz Karakoyunlu and Berk Birand
and Berk Sunar",
title = "Improving the Robustness of Ring Oscillator {TRNGs}",
journal = j-TRETS,
volume = "3",
number = "2",
pages = "9:1--9:??",
month = may,
year = "2010",
CODEN = "????",
DOI = "https://doi.org/10.1145/1754386.1754390",
ISSN = "1936-7406 (print), 1936-7414 (electronic)",
ISSN-L = "1936-7406",
bibdate = "Tue Jun 22 16:00:33 MDT 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "A ring oscillator-based true-random number generator
design (Rings design) was introduced in Sunar et al.
[2007]. The design was rigorously analyzed under a
simple mathematical model and its performance
characteristics were established. In this article we
focus on the practical aspects of the Rings design on a
reconfigurable logic platform and determine their
implications on the earlier analysis framework. We make
recommendations for avoiding pitfalls in real-life
implementations by considering ring interaction,
transistor-level effects, narrow signal rejection,
transmission line attenuation, and sampler bias.
Furthermore, we present experimental results showing
that changing operating conditions such as the power
supply voltage or the operating temperature may affect
the output quality when the signal is subsampled.
Hence, an attacker may shift the operating point via a
simple noninvasive influence and easily bias the TRNG
output. Finally, we propose modifications to the design
which significantly improve its robustness against
attacks, alleviate implementation-related problems, and
simultaneously improve its area, throughput, and power
performance.",
acknowledgement = ack-nhfb,
articleno = "9",
fjournal = "ACM Transactions on Reconfigurable Technology and
Systems (TRETS)",
journal-URL = "http://portal.acm.org/toc.cfm?id=J1151",
keywords = "cryptography; Oscillator rings; true random number
generators",
}
@Article{Yu:2010:IBF,
author = "Jia Yu and Rong Hao and Fanyu Kong and Xiangguo Cheng
and Huawei Zhao and Chen Yangkui",
title = "Identity-Based Forward Secure Threshold Signature
Scheme Based on Mediated {RSA}",
journal = j-INT-J-COMPUT-APPL,
volume = "32",
number = "4",
pages = "469--475",
year = "2010",
DOI = "https://doi.org/10.2316/Journal.202.2010.4.202-2927",
ISSN = "1206-212X (print), 1925-7074 (electronic)",
ISSN-L = "1206-212X",
bibdate = "Sat Apr 21 17:26:51 MDT 2018",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/ijca.bib",
URL = "https://www.tandfonline.com/doi/full/10.2316/Journal.202.2010.4.202-2927",
acknowledgement = ack-nhfb,
fjournal = "International Journal of Computer Applications",
journal-URL = "https://www.tandfonline.com/loi/tjca20",
online-date = "11 Jul 2015",
}
@Article{Yu:2010:PSI,
author = "Gang Yu and Xiaoxiao Ma and Yong Shen and Wenbao Han",
title = "Provable secure identity based generalized
signcryption scheme",
journal = j-THEOR-COMP-SCI,
volume = "411",
number = "40--42",
pages = "3614--3624",
day = "6",
month = sep,
year = "2010",
CODEN = "TCSCDI",
ISSN = "0304-3975 (print), 1879-2294 (electronic)",
ISSN-L = "0304-3975",
bibdate = "Wed Aug 31 09:12:46 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/03043975",
acknowledgement = ack-nhfb,
fjournal = "Theoretical Computer Science",
journal-URL = "http://www.sciencedirect.com/science/journal/03043975",
}
@InProceedings{Zafar:2010:GRN,
author = "Fahad Zafar and Marc Olano and Aaron Curtis",
editor = "????",
booktitle = "HPG '10 Proceedings of the Conference on High
Performance Graphics, Saarbrucken, Germany, June
25--27, 2010",
title = "{GPU} random numbers via the {Tiny Encryption
Algorithm}",
publisher = "Eurographics Association",
address = "Aire-la-Ville, Switzerland",
pages = "133--141",
year = "2010",
ISBN = "????",
ISBN-13 = "????",
LCCN = "????",
bibdate = "Sun Dec 18 09:52:12 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/prng.bib",
URL = "http://www.cs.umbc.edu/~olano/papers/GPUTEA.pdf",
acknowledgement = ack-nhfb,
}
@Article{Zhang:2010:ASL,
author = "Youtao Zhang and Jun Yang and Weijia Li and Linzhang
Wang and Lingling Jin",
title = "An authentication scheme for locating compromised
sensor nodes in {WSNs}",
journal = j-J-NETW-COMPUT-APPL,
volume = "33",
number = "1",
pages = "50--62",
month = jan,
year = "2010",
CODEN = "JNCAF3",
ISSN = "1084-8045 (print), 1095-8592 (electronic)",
ISSN-L = "1084-8045",
bibdate = "Wed Jan 28 15:43:38 MST 2015",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1084804509000976",
acknowledgement = ack-nhfb,
ajournal = "J. Netw. Comput. Appl.",
fjournal = "Journal of Network and Computer Applications",
journal-URL = "http://www.sciencedirect.com/science/journal/10848045",
}
@Article{Zhang:2010:EMO,
author = "Lei Zhang and Bo Qin and Qianhong Wu and Futai Zhang",
title = "Efficient many-to-one authentication with
certificateless aggregate signatures",
journal = j-COMP-NET-AMSTERDAM,
volume = "54",
number = "14",
pages = "2482--2491",
day = "6",
month = oct,
year = "2010",
CODEN = "????",
ISSN = "1389-1286",
ISSN-L = "1389-1286",
bibdate = "Sat Apr 2 08:42:40 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/13891286",
acknowledgement = ack-nhfb,
fjournal = "Computer Networks (Amsterdam, Netherlands: 1999)",
journal-URL = "http://www.sciencedirect.com/science/journal/13891286",
}
@Article{Zhang:2010:ESP,
author = "Jianhong Zhang and Chenglian Liu and Yixian Yang",
title = "An efficient secure proxy verifiably encrypted
signature scheme",
journal = j-J-NETW-COMPUT-APPL,
volume = "33",
number = "1",
pages = "29--34",
month = jan,
year = "2010",
CODEN = "JNCAF3",
ISSN = "1084-8045 (print), 1095-8592 (electronic)",
ISSN-L = "1084-8045",
bibdate = "Wed Jan 28 15:43:38 MST 2015",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1084804509001039",
acknowledgement = ack-nhfb,
ajournal = "J. Netw. Comput. Appl.",
fjournal = "Journal of Network and Computer Applications",
journal-URL = "http://www.sciencedirect.com/science/journal/10848045",
}
@Article{Zhang:2010:NSS,
author = "Qing Zhang and John McCullough and Justin Ma and Nabil
Schear and Michael Vrable and Amin Vahdat and Alex C.
Snoeren and Geoffrey M. Voelker and Stefan Savage",
title = "{Neon}: system support for derived data management",
journal = j-SIGPLAN,
volume = "45",
number = "7",
pages = "63--74",
month = jul,
year = "2010",
CODEN = "SINODQ",
DOI = "https://doi.org/10.1145/1735997.1736008",
ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160
(electronic)",
ISSN-L = "0362-1340",
bibdate = "Fri Oct 8 17:55:01 MDT 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "Modern organizations face increasingly complex
information management requirements. A combination of
commercial needs, legal liability and regulatory
imperatives has created a patchwork of mandated
policies. Among these, personally identifying customer
records must be carefully access-controlled, sensitive
files must be encrypted on mobile computers to guard
against physical theft, and intellectual property must
be protected from both exposure and 'poisoning.'
However, enforcing such policies can be quite difficult
in practice since users routinely share data over
networks and derive new files from these
inputs--incidentally laundering any policy
restrictions. In this paper, we describe a virtual
machine monitor system called Neon that transparently
labels derived data using byte-level 'tints' and tracks
these labels end to end across commodity applications,
operating systems and networks. Our goal with Neon is
to explore the viability and utility of transparent
information flow tracking within conventional networked
systems when used in the manner in which they were
intended. We demonstrate that this mechanism allows the
enforcement of a variety of data management policies,
including data-dependent confinement, mandatory I/O
encryption, and intellectual property management.",
acknowledgement = ack-nhfb,
fjournal = "ACM SIGPLAN Notices",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706",
keywords = "difc; memory tainting; qemu; virtualization; xen",
}
@Article{Zhao:2010:IFU,
author = "Xi Zhao and Anthony Tung Shuen Ho and Yun Q. Shi",
title = "Image Forensics Using Generalised {Benford's Law} for
Improving Image Authentication Detection Rates in
Semi-Fragile Watermarking",
journal = "International Journal of Digital Crime and Forensics",
volume = "2",
number = "2",
pages = "1--20",
month = "????",
year = "2010",
CODEN = "????",
DOI = "https://doi.org/10.4018/jdcf.2010040101",
ISSN = "1941-6210 (print), 1941-6229 (electronic)",
ISSN-L = "1941-6210",
bibdate = "Wed Mar 29 09:27:49 MDT 2023",
bibsource = "https://www.math.utah.edu/pub/tex/bib/benfords-law.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "https://dblp.org/db/journals/ijdcf/ijdcf2.html#ZhaoHS10",
acknowledgement = ack-nhfb,
ajournal = "Int. J. Digit. Crime Forensics",
dblp-key = "journals/ijdcf/ZhaoHS10",
dblp-mdate = "2020-08-12",
fjournal = "International Journal of Digital Crime and Forensics",
journal-URL = "https://www.igi-global.com/gateway/journal/1112",
}
@Article{Zhao:2010:PSA,
author = "Jianjie Zhao and Dawu Gu",
title = "Provably secure authenticated key exchange protocol
under the {CDH} assumption",
journal = j-J-SYST-SOFTW,
volume = "83",
number = "11",
pages = "2297--2304",
month = nov,
year = "2010",
CODEN = "JSSODM",
ISSN = "0164-1212",
ISSN-L = "0164-1212",
bibdate = "Mon Nov 1 11:40:40 MDT 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/01641212",
acknowledgement = ack-nhfb,
fjournal = "The Journal of systems and software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@Book{Zheng:2010:PS,
editor = "Yuliang Zheng and Moti Yung and Alexander W. Dent",
title = "Practical Signcryption",
publisher = pub-SV,
address = pub-SV:adr,
pages = "xviii + 274",
year = "2010",
DOI = "https://doi.org/10.1007/978-3-540-89411-7",
ISBN = "3-540-89409-8, 3-540-89411-X (e-book)",
ISBN-13 = "978-3-540-89409-4, 978-3-540-89411-7 (e-book)",
LCCN = "QA76. 9. A25 P73 2010",
bibdate = "Sat Jun 10 08:34:52 MDT 2017",
bibsource = "fsz3950.oclc.org:210/WorldCat;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
series = "Information Security and Cryptography",
acknowledgement = ack-nhfb,
subject = "Cryptography; Elektronische Unterschrift;
Public-Key-Kryptosystem; COMPUTERS; Internet; Security;
Networking; Security; General; Aufsatzsammlung; Data
encryption (Computer science)",
tableofcontents = "Front Matter / i--xviii \\
Introduction / Yuliang Zheng / 1--18 \\
Security Models for Signcryption \\
Front Matter / 19--19 \\
Security for Signcryption: The Two-User Model / Jee Hea
An, Tal Rabin / 21--42 \\
Security for Signcryption: The Multi--User Model /
Joonsang Baek, Ron Steinfeld / 43--53 \\
Signcryption Schemes \\
Front Matter / 55--55 \\
Signcryption Schemes Based on the Diffie Hellman
Problem / Paulo S. L. M. Barreto, Beno{\^\i}t Libert,
Noel McCullagh, Jean-Jacques Quisquater / 57--69 \\
Signcryption Schemes Based on Bilinear Maps / Paulo S.
L. M. Barreto, Beno{\^\i}t Libert, Noel McCullagh,
Jean-Jacques Quisquater / 71--97 \\
Signcryption Schemes Based on the RSA Problem /
Alexander W. Dent, John Malone-Lee / 99--117 \\
Construction Techniques \\
Front Matter / 119--119 \\
Hybrid Signcryption / Tor E. Bj{\o}rstad / 121--147 \\
Concealment and Its Applications to Authenticated
Encryption / Yevgeniy Dodis / 149--173 \\
Parallel Signcryption / Josef Pieprzyk, David
Pointcheval / 175--192 \\
Extensions of Signcryption \\
Front Matter / 193--193 \\
Identity-Based Signcryption / Xavier Boyen / 195--216
\\
Key Establishment Using Signcryption Techniques /
Alexander W. Dent / 217--240 \\
Applications of Signcryption / Yang Cui, Goichiro
Hanaoka / 241--256 \\
Back Matter / 257--274",
}
@Article{Zimand:2010:SEC,
author = "Marius Zimand",
title = "Simple extractors via constructions of cryptographic
pseudo-random generators",
journal = j-THEOR-COMP-SCI,
volume = "411",
number = "10",
pages = "1236--1250",
day = "4",
month = mar,
year = "2010",
CODEN = "TCSCDI",
ISSN = "0304-3975 (print), 1879-2294 (electronic)",
ISSN-L = "0304-3975",
bibdate = "Mon Mar 28 17:10:24 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/03043975",
acknowledgement = ack-nhfb,
fjournal = "Theoretical Computer Science",
journal-URL = "http://www.sciencedirect.com/science/journal/03043975",
}
@Book{Aczel:2011:SWL,
author = "Amir D. Aczel",
title = "A Strange Wilderness: the Lives of the Great
Mathematicians",
publisher = "Sterling",
address = "New York, NY, USA",
pages = "xix + 284",
year = "2011",
ISBN = "1-4027-8584-4 (hardback), 1-4027-9085-6 (e-book)",
ISBN-13 = "978-1-4027-8584-9 (hardback), 978-1-4027-9085-0
(e-book)",
LCCN = "QA21 .A29 2011",
bibdate = "Thu Jun 7 16:36:39 MDT 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/fibquart.bib;
https://www.math.utah.edu/pub/tex/bib/master.bib;
z3950.loc.gov:7090/Voyager",
abstract = "Bestselling popular science author Amir Aczel selects
the most fascinating individuals and stories in the
history of mathematics, presenting a colorful narrative
that explores the quirky personalities behind some of
the most profound, enduring theorems. Through such
mathematical geniuses as Archimedes, Leonardo of Pisa
(a.k.a. Fibonacci), Tartaglia (`the stutterer'),
Descartes, Gottfried Leibniz, Carl Gauss, Joseph
Fourier (Napoleon's mathematician), Evariste Galois,
Georg Cantor, Ramanujan, and `Nicholas Bourbaki,' we
gather little known details about the alliances and
rivalries that profoundly impacted the development of
what the scheming doctor-turned-mathematician Geronimo
Girolamo called `The Great Art'. This story of
mathematics is not your dry `college textbook' account;
tales of duels, battlefield heroism, flamboyant
arrogance, pranks, secret societies, imprisonment,
feuds, theft, and even some fatal errors of judgment
fill these pages (clearly, genius doesn't guarantee
street smarts). Ultimately, readers will come away from
this book entertained, with a newfound appreciation of
the tenacity, complexity, eccentricity, and brilliance
of the mathematical genius",
acknowledgement = ack-nhfb,
subject = "Mathematics; History; Mathematicians",
tableofcontents = "Hellenic foundations \\
God is number \\
Plato's Academy \\
Alexandria \\
The East \\
The House of Wisdom \\
Medieval China \\
Renaissance mathematics \\
Italian shenanigans \\
Heresy \\
To calculus and beyond \\
The gentleman soldier \\
The greatest rivalry \\
Geniuses of the Enlightenment \\
Upheaval in France \\
Napoleon's mathematicians \\
Duel at dawn \\
Toward a new mathematics \\
Infinity and mental illness \\
Unlikely heroes \\
The strangest wilderness",
}
@Article{Adikari:2011:HBT,
author = "Jithra Adikari and Vassil S. Dimitrov and Laurent
Imbert",
title = "Hybrid Binary-Ternary Number System for Elliptic Curve
Cryptosystems",
journal = j-IEEE-TRANS-COMPUT,
volume = "60",
number = "2",
pages = "254--265",
month = feb,
year = "2011",
CODEN = "ITCOB4",
DOI = "https://doi.org/10.1109/TC.2010.138",
ISSN = "0018-9340 (print), 1557-9956 (electronic)",
ISSN-L = "0018-9340",
bibdate = "Sun Feb 20 19:15:33 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "IEEE Transactions on Computers",
journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
}
@Article{Afanasyev:2011:PPN,
author = "Mikhail Afanasyev and Tadayoshi Kohno and Justin Ma
and Nick Murphy and Stefan Savage and Alex C. Snoeren
and Geoffrey M. Voelker",
title = "Privacy-preserving network forensics",
journal = j-CACM,
volume = "54",
number = "5",
pages = "78--87",
month = may,
year = "2011",
CODEN = "CACMA2",
DOI = "https://doi.org/10.1145/1941487.1941508",
ISSN = "0001-0782 (print), 1557-7317 (electronic)",
ISSN-L = "0001-0782",
bibdate = "Mon Apr 25 18:29:06 MDT 2011",
bibsource = "http://www.acm.org/pubs/contents/journals/cacm/;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "Privacy-preserving attribution of IP packets can help
balance forensics with an individual's right to
privacy.",
acknowledgement = ack-nhfb,
fjournal = "Communications of the ACM",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79",
keywords = "cryptography; digital signatures; fingerprints; Intel
Processor Serial Number (PSN) (1999); privacy",
}
@Article{Ahmadi:2011:SKC,
author = "Hadi Ahmadi and Reihaneh Safavi-Naini",
title = "Secret Keys from Channel Noise",
journal = j-LECT-NOTES-COMP-SCI,
volume = "6632",
pages = "266--283",
year = "2011",
CODEN = "LNCSD9",
DOI = "https://doi.org/10.1007/978-3-642-20465-4_16",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Sat Dec 15 17:44:03 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/lncs2011a.bib",
URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-20465-4_16",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Book{Aldrich:2011:GUS,
author = "Richard J. (Richard James) Aldrich",
title = "{GCHQ}: the uncensored story of {Britain}'s most
secret intelligence agency",
publisher = "HarperPress",
address = "London, UK",
pages = "666 + 16",
year = "2011",
ISBN = "0-00-727847-0 (hardcover), 0-00-731265-2 (paperback),
0-00-731266-0 (paperback)",
ISBN-13 = "978-0-00-727847-3 (hardcover), 978-0-00-731265-8
(paperback), 978-0-00-731266-5 (paperback)",
LCCN = "JN329.I6 A43 2011; UB251.G7 A54 2010",
bibdate = "Tue Aug 28 17:14:08 MDT 2018",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
z3950.loc.gov:7090/Voyager",
abstract = "GCHQ is the successor to the famous Bletchley Park
wartime code-breaking organisation and is the largest
and most secretive intelligence organisation in the
country. During the war, it commanded more staff than
MI5 and MI6 combined and has produced a number of
intelligence triumphs as well as some notable failures.
Since the end of the Cold War, it has played a pivotal
role in shaping Britain's secret state. Still, we know
almost nothing about it. In this fascinating new book,
Richard J. Aldrich traces GCHQ's evolvement from a
wartime code breaking operation based in the
Bedfordshire countryside to one of the world's leading
espionage organisations. Focusing in part on GCHQ's
remarkably intimate relationship with its American
partner, the National Security Agency (NSA), Aldrich
also examines both the impact of the Second World War
on GCHQ and the breakthroughs made after the war was
over. Today's GCHQ struggles with some of the most
difficult issues of our time. A leading force of the
state's security efforts against militant terrorist
organisations like Al-Qaeda, they are also involved in
fundamental issues that will mould the future of
British society. Compelling and revealing, this is
historical writing of the utmost importance.",
acknowledgement = ack-nhfb,
author-dates = "1961--",
subject = "Intelligence service; Great Britain; History; 20th
century; cryptography",
tableofcontents = "1: Schooldays \\
2: Friends and Allies \\
3: Every War Must Have an End \\
4: KGB and the Venona Project \\
5: UKUSA \\
Creating the Global Sigint Alliance \\
6: `Elint' and the Soviet Nuclear Target \\
7: Voyages of HMS Tiopin \\
8: Sigint in the Sun \\
GCHQ's Overseas Empire \\
9: Blake, Bugs and the Berlin Tunnel \\
10: Embassy Wars \\
11: Harold Macmillan \\
Shootdowns, Cyphers and Spending \\
12: Harold Wilson \\
Security Scandals and Spy Revelations \\
13: Intelligence for Doomsday \\
14: Staying Ahead \\
Sigint Ships and Spy Planes \\
15: Trouble with Henry \\
16: Disaster at Kizildere \\
17: Turmoil on Cyprus \\
18: Unmasking GCHQ: The ABC Trial \\
19: Geoffrey Prime \\
The GCHQ Mole \\
20: Surprise Attack \\
The Falklands War \\
21: Thatcher and the GCHQ Trade Union Ban \\
22: NSA and the Zircon Project \\
23: From Cold War to Hot Peace \\
The Gulf War and Bosnia \\
24: New Age of Ubiquitous Computing \\
25: 9/11 Attacks and the Iraq War \\
26: From Bletchley Park to a Brave New World?",
}
@Article{Alshammari:2011:CET,
author = "Riyad Alshammari and A. Nur Zincir-Heywood",
title = "Can encrypted traffic be identified without port
numbers, {IP} addresses and payload inspection?",
journal = j-COMP-NET-AMSTERDAM,
volume = "55",
number = "6",
pages = "1326--1350",
day = "25",
month = apr,
year = "2011",
CODEN = "????",
DOI = "https://doi.org/10.1016/j.comnet.2010.12.002",
ISSN = "1389-1286 (print), 1872-7069 (electronic)",
ISSN-L = "1389-1286",
bibdate = "Sat Feb 4 10:22:35 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2010.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/13891286",
URL = "http://www.sciencedirect.com/science/article/pii/S1389128610003695",
acknowledgement = ack-nhfb,
fjournal = "Computer Networks (Amsterdam, Netherlands: 1999)",
journal-URL = "http://www.sciencedirect.com/science/journal/13891286",
}
@Manual{Anonymous:2011:AXL,
author = "Anonymous",
title = "{ANSI X9.98-2010}: Lattice-Based Polynomial Public Key
Establishment Algorithm for the Financial Services
Industry",
organization = pub-ANSI,
address = pub-ANSI:adr,
month = apr,
year = "2011",
bibdate = "Thu Apr 21 09:46:45 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
price = "US\$100",
URL = "http://webstore.ansi.org/RecordDetail.aspx?sku=ANSI+X9.98-2010",
abstract = "Specifies the cryptographic functions for establishing
symmetric keys using a lattice-based polynomial public
key encryption algorithm and the associated parameters
for key generation. The mechanism supported is key
transport, where one party selects keying material and
conveys it to the other party with cryptographic
protection. The keying material may consist of one or
more individual keys used to provide other
cryptographic services outside the scope of this
Standard, e.g., data confidentiality, data integrity,
or symmetric-key-based key establishment. The standard
also specifies key pair generators and corresponding
key pair validation methods supporting the key
transport schemes.",
acknowledgement = ack-nhfb,
keywords = "ANSI X9.98-2010; NTRUEncrypt",
remark = "News stories in April 2011 claim speedups of 1000 to
100,000 over RSA and ECC (elliptic curve cryptography)
for NTRUEncrypt.",
}
@Article{Anonymous:2011:MCB,
author = "Anonymous",
title = "Memorial for codebreakers at {Bletchley Park}",
journal = "BBC News",
day = "27",
month = apr,
year = "2011",
bibdate = "Fri May 27 12:30:05 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.bbc.co.uk/news/uk-england-beds-bucks-herts-13208090",
abstract = "A memorial is to commemorate the work of codebreakers
at Bletchley Park in Milton Keynes during World War
II.",
acknowledgement = ack-nhfb,
}
@Article{Au:2011:PPT,
author = "M. Ho Au and P. P. Tsang and A. Kapadia",
title = "{PEREA}: Practical {TTP}-free revocation of repeatedly
misbehaving anonymous users",
journal = j-TISSEC,
volume = "14",
number = "4",
pages = "29:1--29:??",
month = dec,
year = "2011",
CODEN = "ATISBQ",
DOI = "https://doi.org/10.1145/2043628.2043630",
ISSN = "1094-9224 (print), 1557-7406 (electronic)",
ISSN-L = "1094-9224",
bibdate = "Thu Dec 22 18:15:07 MST 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/tissec.bib",
abstract = "Several anonymous authentication schemes allow servers
to revoke a misbehaving user's ability to make future
accesses. Traditionally, these schemes have relied on
powerful Trusted Third Parties (TTPs) capable of
deanonymizing (or linking) users' connections. Such
TTPs are undesirable because users' anonymity is not
guaranteed, and users must trust them to judge
misbehaviors fairly. Recent schemes such as
Blacklistable Anonymous Credentials (BLAC) and Enhanced
Privacy ID (EPID) support ``privacy-enhanced
revocation''--- servers can revoke misbehaving users
without a TTP's involvement, and without learning the
revoked users' identities. In BLAC and EPID, however,
the computation required for authentication at the
server is linear in the size (L) of the revocation
list, which is impractical as the size approaches
thousands of entries.",
acknowledgement = ack-nhfb,
articleno = "29",
fjournal = "ACM Transactions on Information and System Security",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J789",
}
@Article{Aumasson:2011:CHF,
author = "Jean-Philippe Aumasson and Raphael C.-W. Phan",
title = "On the cryptanalysis of the hash function {Fugue}:
{Partitioning} and inside-out distinguishers",
journal = j-INFO-PROC-LETT,
volume = "111",
number = "11",
pages = "512--515",
day = "15",
month = may,
year = "2011",
CODEN = "IFPLAT",
ISSN = "0020-0190 (print), 1872-6119 (electronic)",
ISSN-L = "0020-0190",
bibdate = "Thu Mar 31 12:47:01 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/00200190",
acknowledgement = ack-nhfb,
fjournal = "Information Processing Letters",
journal-URL = "http://www.sciencedirect.com/science/journal/00200190",
}
@Article{Bachrach:2011:ISS,
author = "Mayra Bachrach and Frank Y. Shih",
title = "Image steganography and steganalysis",
journal = j-WIRES,
volume = "3",
number = "5",
pages = "251--259",
month = may # "\slash " # jun,
year = "2011",
CODEN = "????",
DOI = "https://doi.org/10.1002/wics.152",
ISSN = "1939-0068 (print), 1939-5108 (electronic)",
ISSN-L = "1939-0068",
bibdate = "Fri Jun 19 13:52:59 MDT 2020",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/wires.bib",
acknowledgement = ack-nhfb,
ajournal = "WIREs",
fjournal = "WIREs Computational Statistics",
journal-URL = "https://onlinelibrary.wiley.com/journal/19390068",
onlinedate = "10 March 2011",
}
@Article{Backstrom:2011:WAT,
author = "Lars Backstrom and Cynthia Dwork and Jon Kleinberg",
title = "Wherefore art thou {R3579X}?: anonymized social
networks, hidden patterns, and structural
steganography",
journal = j-CACM,
volume = "54",
number = "12",
pages = "133--141",
month = dec,
year = "2011",
CODEN = "CACMA2",
DOI = "https://doi.org/10.1145/2043174.2043199",
ISSN = "0001-0782 (print), 1557-7317 (electronic)",
ISSN-L = "0001-0782",
bibdate = "Tue Nov 29 11:53:53 MST 2011",
bibsource = "http://www.acm.org/pubs/contents/journals/cacm/;
https://www.math.utah.edu/pub/tex/bib/cacm2010.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "Communications of the ACM",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79",
}
@Article{Bahi:2011:ECS,
author = "Jacques M. Bahi and Rapha{\"e}l Couturier and
Christophe Guyeux and Pierre-Cyrille H{\'e}am",
title = "Efficient and Cryptographically Secure Generation of
Chaotic Pseudorandom Numbers on {GPU}",
journal = "arxiv.org",
volume = "??",
number = "??",
pages = "??--??",
day = "22",
month = dec,
year = "2011",
bibdate = "Thu Jan 19 17:58:12 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/prng.bib",
URL = "http://arxiv.org/abs/1112.5239",
abstract = "In this paper we present a new pseudorandom number
generator (PRNG) on graphics processing units (GPU).
This PRNG is based on the so-called chaotic iterations.
It is firstly proven to be chaotic according to the
Devaney's formulation. We thus propose an efficient
implementation for GPU that successfully passes the
BigCrush tests, deemed to be the hardest battery of
tests in TestU01. Experiments show that this PRNG can
generate about 20 billion of random numbers per second
on Tesla C1060 and NVidia GTX280 cards. It is then
established that, under reasonable assumptions, the
proposed PRNG can be cryptographically secure. A
chaotic version of the Blum--Goldwasser asymmetric key
encryption scheme is finally proposed.",
acknowledgement = ack-nhfb,
}
@Book{Basin:2011:AIS,
author = "David Basin and Patrick Schaller and Michael
Schl{\"a}pfer",
title = "Applied information security: a hands-on approach",
publisher = pub-SV,
address = pub-SV:adr,
pages = "xiv + 202",
year = "2011",
ISBN = "3-642-24473-4 (hardcover)",
ISBN-13 = "978-3-642-24473-5 (hardcover)",
LCCN = "QA76.9.A25 B37 2011",
bibdate = "Tue May 7 09:12:31 MDT 2013",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/sigact.bib;
z3950.loc.gov:7090/Voyager",
acknowledgement = ack-nhfb,
}
@Article{Basso:2011:BWC,
author = "Alessandro Basso and Davide Cavagnino and Victor
Pomponiu and Annamaria Vernone",
title = "Blind Watermarking of Color Images Using
{Karhunen--Lo{\`e}ve} Transform Keying",
journal = j-COMP-J,
volume = "54",
number = "7",
pages = "1076--1090",
month = jul,
year = "2011",
CODEN = "CMPJA6",
DOI = "https://doi.org/10.1093/comjnl/bxq052",
ISSN = "0010-4620 (print), 1460-2067 (electronic)",
ISSN-L = "0010-4620",
bibdate = "Mon Jun 27 11:03:57 MDT 2011",
bibsource = "http://comjnl.oxfordjournals.org/content/54/7.toc;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://comjnl.oxfordjournals.org/content/54/7/1076.full.pdf+html",
acknowledgement = ack-nhfb,
fjournal = "The Computer Journal",
journal-URL = "http://comjnl.oxfordjournals.org/",
onlinedate = "June 16, 2010",
}
@Article{Bendlin:2011:SHE,
author = "Rikke Bendlin and Ivan Damga{\aa}rd and Claudio
Orlandi and Sarah Zakarias",
title = "Semi-homomorphic Encryption and Multiparty
Computation",
journal = j-LECT-NOTES-COMP-SCI,
volume = "6632",
pages = "169--188",
year = "2011",
CODEN = "LNCSD9",
DOI = "https://doi.org/10.1007/978-3-642-20465-4_11",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Sat Dec 15 17:44:03 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/lncs2011a.bib",
URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-20465-4_11",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Bernstein:2011:HSH,
author = "D. Bernstein and N. Duif and T. Lange and P. Schwabe
and B. Yang",
title = "High-speed high-security signatures",
journal = "Journal of Cryptographic Engineering",
volume = "2",
number = "2",
pages = "77--89",
month = sep,
year = "2011",
DOI = "",
bibdate = "Wed Aug 20 16:59:21 2014",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://ed25519.cr.yp.to/ed25519-20110926.pdf",
acknowledgement = ack-nhfb,
}
@TechReport{Bertoni:2011:CSF,
author = "Guido Bertoni and Joan Daemen and Micha{\"e}l
Peeters",
title = "Cryptographic sponge functions",
type = "Report",
institution = "STMicroelectronics",
address = "Antwerp, Belgium (??)",
pages = "93",
day = "14",
month = jan,
year = "2011",
bibdate = "Fri Dec 14 15:25:32 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/hash.bib",
URL = "http://sponge.noekeon.org/CSF-0.1.pdf",
acknowledgement = ack-nhfb,
lastaccess = "14 December 2012",
}
@TechReport{Bogdanov:2011:BCF,
author = "Andrey Bogdanov and Dmitry Khovratovich and Christian
Rechberger",
title = "Biclique cryptanalysis of the full {AES}",
type = "Report",
institution = "Microsoft Research",
address = "Redmon, WA, USA",
year = "2011",
bibdate = "Wed Aug 24 17:07:16 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
note = "To appear at ASIACRYPT 2011.",
URL = "http://research.microsoft.com/en-us/projects/cryptanalysis/aes.aspx;
http://research.microsoft.com/en-us/projects/cryptanalysis/aesbc.pdf;
http://rump2011.cr.yp.to/d41bd80f6680cfd2323e53fbb9a62a81.pdf",
abstract = "Since Rijndael was chosen as the Advanced Encryption
Standard, improving upon 7-round attacks on the 128-bit
key variant or upon 8-round attacks on the 192/256-bit
key variants has been one of the most difficult
challenges in the cryptanalysis of block ciphers for
more than a decade. In this paper we present a novel
technique of block cipher cryptanalysis with bicliques,
which leads to the following results:\par
-- The first key recovery attack on the full AES-128
with computational complexity $ 2^{126.1} $.\par
-- The first key recovery attack on the full AES-192
with computational complexity $ 2^{189.7} $.\par
-- The first key recovery attack on the full AES-256
with computational complexity $ 2^{254.4} $.\par
-- Attacks with lower complexity on the reduced-round
versions of AES not considered before, including an
attack on 8-round AES-128 with complexity $ 2^{124.9}
$.\par
Preimage attacks on compression functions based on the
full AES versions.\par
In contrast to most shortcut attacks on AES variants,
we do not need to assume related-keys. Most of our
attacks only need a very small part of the codebook and
have small memory requirements, and are practically
verified to a large extent. As our attacks are of high
computational complexity, they do not threaten the
practical use of AES in any way.",
acknowledgement = ack-nhfb,
keywords = "AES; bicliques; block ciphers; key recovery;
preimage",
remark = "This paper may be the first demonstration of an attack
on an arbitrary AES key that reduces the attack
complexity to that for a key two bits shorter than the
original.",
}
@Article{Bohli:2011:RAP,
author = "Jens-Matthias Bohli and Andreas Pashalidis",
title = "Relations among privacy notions",
journal = j-TISSEC,
volume = "14",
number = "1",
pages = "4:1--4:??",
month = may,
year = "2011",
CODEN = "ATISBQ",
DOI = "https://doi.org/10.1145/1952982.1952986",
ISSN = "1094-9224 (print), 1557-7406 (electronic)",
ISSN-L = "1094-9224",
bibdate = "Thu Jun 2 07:27:23 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "This article presents a hierarchy of privacy notions
that covers multiple anonymity and unlinkability
variants. The underlying definitions, which are based
on the idea of indistinguishability between two worlds,
provide new insights into the relation between, and the
fundamental structure of, different privacy notions. We
furthermore place previous privacy definitions
concerning group signature, anonymous communication,
and secret voting systems in the context of our
hierarchy; this renders these traditionally
disconnected notions comparable.",
acknowledgement = ack-nhfb,
articleno = "4",
fjournal = "ACM Transactions on Information and System Security",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J789",
}
@Article{Bouman:2011:SAW,
author = "Niek J. Bouman and Serge Fehr",
title = "Secure Authentication from a Weak Key, without Leaking
Information",
journal = j-LECT-NOTES-COMP-SCI,
volume = "6632",
pages = "246--265",
year = "2011",
CODEN = "LNCSD9",
DOI = "https://doi.org/10.1007/978-3-642-20465-4_15",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Sat Dec 15 17:44:03 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/lncs2011a.bib",
URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-20465-4_15",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Bowyer:2011:WSD,
author = "Kevin W. Bowyer",
title = "What Surprises Do Identical Twins Have for Identity
Science?",
journal = j-COMPUTER,
volume = "44",
number = "7",
pages = "100--102",
month = jul,
year = "2011",
CODEN = "CPTRB4",
DOI = "https://doi.org/10.1109/MC.2011.221",
ISSN = "0018-9162 (print), 1558-0814 (electronic)",
ISSN-L = "0018-9162",
bibdate = "Tue Jul 19 16:44:44 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "Computer",
journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}
@InProceedings{Brakerski:2011:EFH,
author = "Z. Brakerski and V. Vaikuntanathan",
title = "Efficient Fully Homomorphic Encryption from (Standard)
{LWE}",
crossref = "IEEE:2011:PIA",
pages = "97--106",
year = "2011",
DOI = "https://doi.org/10.1109/FOCS.2011.12",
bibdate = "Thu Apr 12 09:34:22 MDT 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/focs2010.bib",
acknowledgement = ack-nhfb,
book-URL = "http://ieeexplore.ieee.org/xpl/mostRecentIssue.jsp?punumber=6108120",
}
@Book{Briggs:2011:SDC,
author = "Asa Briggs",
title = "Secret days: code-breaking in {Bletchley Park}",
publisher = "Frontline Books",
address = "London, UK",
pages = "xix + 202 + 26",
year = "2011",
ISBN = "1-84832-615-7",
ISBN-13 = "978-1-84832-615-6",
LCCN = "D810.C88 B75 2011",
bibdate = "Mon Sep 3 17:58:14 MDT 2012",
bibsource = "fsz3950.oclc.org:210/WorldCat;
https://www.math.utah.edu/pub/tex/bib/contempphys.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
acknowledgement = ack-nhfb,
subject = "Briggs, Asa; Lorenz cipher system; World War,
1939--1945; Cryptography; Secret service; Great
Britain; Electronic intelligence; Personal narratives,
British; Dechiffrierung; Weltkrieg (1939--1945);
Bletchley Park (Milton Keynes, England); History;
Bletchley Park; Gro{\ss}britannien",
subject-dates = "1921--",
}
@Article{Broemeling:2011:AES,
author = "Lyle D. Broemeling",
title = "An Account of Early Statistical Inference in {Arab}
Cryptology",
journal = j-AMER-STAT,
volume = "65",
number = "4",
pages = "255--257",
month = nov,
year = "2011",
CODEN = "ASTAAJ",
DOI = "https://doi.org/10.1198/tas.2011.10191",
ISSN = "0003-1305 (print), 1537-2731 (electronic)",
ISSN-L = "0003-1305",
bibdate = "Fri Jan 27 07:07:40 MST 2012",
bibsource = "http://www.amstat.org/publications/tas/;
https://www.math.utah.edu/pub/tex/bib/amstat.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "The American Statistician",
journal-URL = "http://www.tandfonline.com/loi/utas20",
}
@Article{Buchmann:2011:XPF,
author = "Johannes Buchmann and Eeik Dahmen and Andreas
H{\"u}lsing",
title = "{XMSS} --- A Practical Forward Secure Signature Scheme
Based on Minimal Security Assumptions",
journal = j-LECT-NOTES-COMP-SCI,
volume = "7071",
pages = "117--129",
year = "2011",
CODEN = "LNCSD9",
DOI = "https://doi.org/10.1007/978-3-642-25405-5_8",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Thu Aug 31 16:07:32 2017",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "https://link.springer.com/chapter/10.1007/978-3-642-25405-5_8",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
journal-URL = "http://link.springer.com/bookseries/558",
remark = "Proceedings of the 4th International Workshop on
Post-Quantum Cryptography (PQCrypto 11)",
}
@TechReport{Burke:2011:AMD,
author = "Colin Burke",
title = "{Agnes Meyer Driscoll} vs. the {Enigma} and the
{Bombe}",
type = "Report",
institution = "University of Maryland, Baltimore County",
address = "1000 Hilltop Circle Baltimore, MD 21250, USA",
pages = "132",
day = "7",
month = jan,
year = "2011",
bibdate = "Fri Dec 29 08:56:21 2017",
bibsource = "https://www.math.utah.edu/pub/bibnet/authors/t/turing-alan-mathison.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "https://userpages.umbc.edu/~burke/driscoll1-2011.pdf",
abstract = "Documents in Britain's National Archives\slash Public
Record Office and in the U.S. National Archive's Record
Groups RG457 and RG38 indicate that in mid-1941 the
United States Navy's codebreaking organization, OP-20-G
ignored an opportunity to gain full knowledge of
Britain's anti-Enigma methods and machines. Spending a
year and one-half working on what it felt was a unique
and much more effective method --- but one that failed
--- OP-20-G's staff, at a critical time in
U.S.--British relations, did not inform America's
decision makers of Britain's willingness to share its
crypto-secrets . As a result, American leaders believed
that England's GC\&CS had deliberately withheld vital
information that would have allowed the development of
an independent American attack on Naval Enigma. That
belief lasted throughout the war and caused friction
between the two nations. Other consequences of
OP-20-G's mid-1941 decision were to delay the adoption
of the British Bombe and its allied methods and to
waste perhaps six months of the vital time of the new
team of cryptanalysts and engineers assigned, in early
1942, to develop an American Bombe.",
acknowledgement = ack-nhfb,
keywords = "Banburismus; Bombe; catalog; cold-point; Currier;
Denniston; Driscoll; Engstrom; Enigma; GC&CS;
hot-point; OP-20-G; Safford; Tiltman; Weeks; Wenger",
}
@Article{Burmester:2011:LRA,
author = "Mike Burmester and Jorge Munilla",
title = "Lightweight {RFID} authentication with forward and
backward security",
journal = j-TISSEC,
volume = "14",
number = "1",
pages = "11:1--11:??",
month = may,
year = "2011",
CODEN = "ATISBQ",
DOI = "https://doi.org/10.1145/1952982.1952993",
ISSN = "1094-9224 (print), 1557-7406 (electronic)",
ISSN-L = "1094-9224",
bibdate = "Thu Jun 2 07:27:23 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "We propose a lightweight RFID authentication protocol
that supports forward and backward security. The only
cryptographic mechanism that this protocol uses is a
pseudorandom number generator (PRNG) that is shared
with the backend Server. Authentication is achieved by
exchanging a few numbers (3 or 5) drawn from the PRNG.
The lookup time is constant, and the protocol can be
easily adapted to prevent online man-in-the-middle
relay attacks. Security is proven in the UC security
framework.",
acknowledgement = ack-nhfb,
articleno = "11",
fjournal = "ACM Transactions on Information and System Security",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J789",
}
@Article{Byun:2011:SMC,
author = "Jin Wook Byun and Dong Hoon Lee",
title = "On a security model of conjunctive keyword search over
encrypted relational database",
journal = j-J-SYST-SOFTW,
volume = "84",
number = "8",
pages = "1364--1372",
month = aug,
year = "2011",
CODEN = "JSSODM",
ISSN = "0164-1212",
ISSN-L = "0164-1212",
bibdate = "Tue Jun 21 10:22:32 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/01641212",
acknowledgement = ack-nhfb,
fjournal = "Journal of Systems and Software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@Book{Carlson:2011:JRW,
author = "Elliot Carlson",
title = "{Joe Rochefort}'s war: the odyssey of the codebreaker
who outwitted {Yamamoto} at {Midway}",
publisher = "Naval Institute Press",
address = "Annapolis, MD, US",
pages = "????",
year = "2011",
ISBN = "1-61251-060-4 (hardcover)",
ISBN-13 = "978-1-61251-060-6 (hardcover)",
LCCN = "D774.M5 C28 2011",
bibdate = "Mon Sep 3 17:46:27 MDT 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
z3950.loc.gov:7090/Voyager",
acknowledgement = ack-nhfb,
subject = "Rochefort, Joe; Midway, Battle of, 1942;
Cryptographers; United States; Biography; World War,
1939-1945; Cryptography; Electronic intelligence;
Military intelligence; Naval operations, American;
Naval operations, Japanese",
subject-dates = "1900--1976",
}
@Book{Carstensen:2011:AAA,
author = "Celine Carstensen and Benjamin Fine and Gerhard
Rosenberger",
title = "Abstract algebra: applications to {Galois} theory,
algebraic geometry, and cryptography",
volume = "11",
publisher = pub-GRUYTER,
address = pub-GRUYTER:adr,
pages = "????",
year = "2011",
ISBN = "3-11-025008-X",
ISBN-13 = "978-3-11-025008-4",
LCCN = "QA162 .C375 2011",
bibdate = "Mon Jan 10 18:22:47 MST 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
z3950.loc.gov:7090/Voyager",
series = "Sigma series in pure mathematics",
acknowledgement = ack-nhfb,
subject = "Algebra, Abstract; Galois theory; Geometry, Algebraic;
Cryptography",
}
@Article{Chandra:2011:AST,
author = "Shalini Chandra and Raees Ahmad Khan",
title = "Availability state transition model",
journal = j-SIGSOFT,
volume = "36",
number = "3",
pages = "1--3",
month = may,
year = "2011",
CODEN = "SFENDP",
DOI = "https://doi.org/10.1145/1968587.1968603",
ISSN = "0163-5948 (print), 1943-5843 (electronic)",
ISSN-L = "0163-5948",
bibdate = "Wed Aug 1 17:16:02 MDT 2018",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/sigsoft2010.bib",
abstract = "Several security mechanisms such as digital signature,
timestamp audits and trails, encryption, throttling,
filtering, protect secrets etc. are available. These
security mechanisms are not completely able to stop
malicious attacks. For malicious hackers and attackers
it is comparatively easy to exploit security loopholes
at the user's end side. Behind such type of problem the
main reason is bad software design and its
implementation without proper risk analysis and
mitigation. So, an idea to model availability states an
Availability State Transition Model (ASTM) has been
proposed in this article. In ASTM methodology, only
design level details is required which can be easily
retrieved from the software's design.",
acknowledgement = ack-nhfb,
fjournal = "ACM SIGSOFT Software Engineering Notes",
journal-URL = "https://dl.acm.org/citation.cfm?id=J728",
}
@Article{Chang:2011:DEQ,
author = "Tao-Ku Chang and Gwan-Hwan Hwang",
title = "Developing an efficient query system for encrypted
{XML} documents",
journal = j-J-SYST-SOFTW,
volume = "84",
number = "8",
pages = "1292--1305",
month = aug,
year = "2011",
CODEN = "JSSODM",
ISSN = "0164-1212",
ISSN-L = "0164-1212",
bibdate = "Tue Jun 21 10:22:32 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/01641212",
acknowledgement = ack-nhfb,
fjournal = "Journal of Systems and Software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@Article{Chang:2011:RSB,
author = "Chin-Chen Chang and Chih-Yang Lin and Yi-Hsuan Fan",
title = "Reversible Steganography for {BTC}-compressed Images",
journal = j-FUND-INFO,
volume = "109",
number = "2",
pages = "121--134",
month = apr,
year = "2011",
CODEN = "FUMAAJ",
DOI = "https://doi.org/10.3233/FI-2011-500",
ISSN = "0169-2968 (print), 1875-8681 (electronic)",
ISSN-L = "0169-2968",
bibdate = "Sat Mar 5 17:13:16 MST 2016",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/fundinfo2010.bib",
acknowledgement = ack-nhfb,
fjournal = "Fundamenta Informaticae",
journal-URL = "http://content.iospress.com/journals/fundamenta-informaticae",
}
@Article{Chang:2011:SFW,
author = "Chin-Chen Chang and Kuo-Nan Chen and Chin-Feng Lee and
Li-Jen Liu",
title = "A secure fragile watermarking scheme based on
chaos-and-{Hamming} code",
journal = j-J-SYST-SOFTW,
volume = "84",
number = "9",
pages = "1462--1470",
month = sep,
year = "2011",
CODEN = "JSSODM",
DOI = "https://doi.org/10.1016/j.jss.2011.02.029",
ISSN = "0164-1212 (print), 1873-1228 (electronic)",
ISSN-L = "0164-1212",
bibdate = "Mon Feb 6 15:39:22 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jsystsoftw.bib;
http://www.sciencedirect.com/science/journal/01641212",
URL = "http://www.sciencedirect.com/science/article/pii/S0164121211000549",
acknowledgement = ack-nhfb,
fjournal = "Journal of Systems and Software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@Article{Chen:2011:ARI,
author = "Chien-Chang Chen and Yao-Hong Tsai",
title = "Adaptive reversible image watermarking scheme",
journal = j-J-SYST-SOFTW,
volume = "84",
number = "3",
pages = "428--434",
month = mar,
year = "2011",
CODEN = "JSSODM",
ISSN = "0164-1212",
ISSN-L = "0164-1212",
bibdate = "Tue Jun 21 10:22:26 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/01641212",
acknowledgement = ack-nhfb,
fjournal = "Journal of Systems and Software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@Article{Chen:2011:EAA,
author = "Tien-Ho Chen and Yen-Chiu Chen and Wei-Kuan Shih and
Hsin-Wen Wei",
title = "An efficient anonymous authentication protocol for
mobile {pay-TV}",
journal = j-J-NETW-COMPUT-APPL,
volume = "34",
number = "4",
pages = "1131--1137",
month = jul,
year = "2011",
CODEN = "JNCAF3",
ISSN = "1084-8045 (print), 1095-8592 (electronic)",
ISSN-L = "1084-8045",
bibdate = "Wed Jan 28 15:43:59 MST 2015",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1084804510002031",
acknowledgement = ack-nhfb,
ajournal = "J. Netw. Comput. Appl.",
fjournal = "Journal of Network and Computer Applications",
journal-URL = "http://www.sciencedirect.com/science/journal/10848045",
}
@Article{Chen:2011:IBT,
author = "Xiaofeng Chen and Willy Susilo and Fangguo Zhang and
Haibo Tian and Jin Li",
title = "Identity-based trapdoor mercurial commitments and
applications",
journal = j-THEOR-COMP-SCI,
volume = "412",
number = "39",
pages = "5498--5512",
day = "9",
month = sep,
year = "2011",
CODEN = "TCSCDI",
ISSN = "0304-3975 (print), 1879-2294 (electronic)",
ISSN-L = "0304-3975",
bibdate = "Tue Aug 30 18:51:54 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/03043975",
acknowledgement = ack-nhfb,
fjournal = "Theoretical Computer Science",
journal-URL = "http://www.sciencedirect.com/science/journal/03043975",
}
@Article{Chen:2011:SEI,
author = "Tien-Ho Chen and Han-Cheng Hsiang and Wei-Kuan Shih",
title = "Security enhancement on an improvement on two remote
user authentication schemes using smart cards",
journal = j-FUT-GEN-COMP-SYS,
volume = "27",
number = "4",
pages = "377--380",
month = apr,
year = "2011",
CODEN = "FGSEVI",
ISSN = "0167-739X (print), 1872-7115 (electronic)",
ISSN-L = "0167-739X",
bibdate = "Tue Aug 30 11:43:29 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/0167739X",
acknowledgement = ack-nhfb,
fjournal = "Future Generation Computer Systems",
journal-URL = "http://www.sciencedirect.com/science/journal/0167739X",
}
@Article{Chen:2011:TVS,
author = "Tzung-Her Chen and Kai-Hsiang Tsao",
title = "Threshold visual secret sharing by random grids",
journal = j-J-SYST-SOFTW,
volume = "84",
number = "7",
pages = "1197--1208",
month = jul,
year = "2011",
CODEN = "JSSODM",
ISSN = "0164-1212",
ISSN-L = "0164-1212",
bibdate = "Tue Jun 21 10:22:31 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/01641212",
acknowledgement = ack-nhfb,
fjournal = "Journal of Systems and Software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@Article{Chhabra:2011:NSN,
author = "Siddhartha Chhabra and Yan Solihin",
title = "{i-NVMM}: a secure non-volatile main memory system
with incremental encryption",
journal = j-COMP-ARCH-NEWS,
volume = "39",
number = "3",
pages = "177--188",
month = jun,
year = "2011",
CODEN = "CANED2",
DOI = "https://doi.org/10.1145/2024723.2000086",
ISSN = "0163-5964 (print), 1943-5851 (electronic)",
ISSN-L = "0163-5964",
bibdate = "Mon Sep 5 17:15:11 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "ACM SIGARCH Computer Architecture News",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J89",
}
@Book{Chin:2011:ACS,
author = "Shiu-Kai Chin and Susan Beth Older",
title = "Access control, security, and trust: a logical
approach",
publisher = pub-CHAPMAN-HALL-CRC,
address = pub-CHAPMAN-HALL-CRC:adr,
pages = "????",
year = "2011",
ISBN = "1-58488-862-8",
ISBN-13 = "978-1-58488-862-8",
LCCN = "QA76.9.A25 C446 2011",
bibdate = "Mon Jan 10 18:23:10 MST 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
z3950.loc.gov:7090/Voyager",
series = "Chapman and Hall/CRC cryptography and network
security",
acknowledgement = ack-nhfb,
subject = "Computers; Access control; System design",
}
@Article{Chuang:2011:LMA,
author = "Ming-Chin Chuang and Jeng-Farn Lee",
title = "A lightweight mutual authentication mechanism for
network mobility in {IEEE 802.16e} wireless networks",
journal = j-COMP-NET-AMSTERDAM,
volume = "55",
number = "16",
pages = "3796--3809",
day = "10",
month = nov,
year = "2011",
CODEN = "????",
DOI = "https://doi.org/10.1016/j.comnet.2011.05.027",
ISSN = "1389-1286 (print), 1872-7069 (electronic)",
ISSN-L = "1389-1286",
bibdate = "Sat Feb 4 10:22:57 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2010.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/13891286",
URL = "http://www.sciencedirect.com/science/article/pii/S1389128611002052",
acknowledgement = ack-nhfb,
fjournal = "Computer Networks (Amsterdam, Netherlands: 1999)",
journal-URL = "http://www.sciencedirect.com/science/journal/13891286",
}
@Article{Cilardo:2011:EPT,
author = "Alessandro Cilardo",
title = "Exploring the Potential of Threshold Logic for
Cryptography-Related Operations",
journal = j-IEEE-TRANS-COMPUT,
volume = "60",
number = "4",
pages = "452--462",
month = apr,
year = "2011",
CODEN = "ITCOB4",
DOI = "https://doi.org/10.1109/TC.2010.116",
ISSN = "0018-9340 (print), 1557-9956 (electronic)",
ISSN-L = "0018-9340",
bibdate = "Wed Jun 29 10:26:18 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/ieeetranscomput2010.bib",
acknowledgement = ack-nhfb,
fjournal = "IEEE Transactions on Computers",
journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
}
@Article{Coull:2011:ACO,
author = "Scott E. Coull and Matthew Green and Susan
Hohenberger",
title = "Access controls for oblivious and anonymous systems",
journal = j-TISSEC,
volume = "14",
number = "1",
pages = "10:1--10:??",
month = may,
year = "2011",
CODEN = "ATISBQ",
DOI = "https://doi.org/10.1145/1952982.1952992",
ISSN = "1094-9224 (print), 1557-7406 (electronic)",
ISSN-L = "1094-9224",
bibdate = "Thu Jun 2 07:27:23 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "The use of privacy-enhancing cryptographic protocols,
such as anonymous credentials and oblivious transfer,
could have a detrimental effect on the ability of
providers to effectively implement access controls on
their content. In this article, we propose a stateful
anonymous credential system that allows the provider to
implement nontrivial, real-world access controls on
oblivious protocols conducted with anonymous users. Our
system models the behavior of users as a state machine
and embeds that state within an anonymous credential to
restrict access to resources based on the state
information. The use of state machine models of user
behavior allows the provider to restrict the users'
actions according to a wide variety of access control
models without learning anything about the users'
identities or actions.",
acknowledgement = ack-nhfb,
articleno = "10",
fjournal = "ACM Transactions on Information and System Security",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J789",
}
@Article{Crampton:2011:PEC,
author = "Jason Crampton",
title = "Practical and efficient cryptographic enforcement of
interval-based access control policies",
journal = j-TISSEC,
volume = "14",
number = "1",
pages = "14:1--14:??",
month = may,
year = "2011",
CODEN = "ATISBQ",
DOI = "https://doi.org/10.1145/1952982.1952996",
ISSN = "1094-9224 (print), 1557-7406 (electronic)",
ISSN-L = "1094-9224",
bibdate = "Thu Jun 2 07:27:23 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "The enforcement of access control policies using
cryptography has received considerable attention in
recent years and the security of such enforcement
schemes is increasingly well understood. Recent work in
the area has considered the efficient enforcement of
temporal and geo-spatial access control policies, and
asymptotic results for the time and space complexity of
efficient enforcement schemes have been obtained.
However, for practical purposes, it is useful to have
explicit bounds for the complexity of enforcement
schemes. In this article we consider interval-based
access control policies, of which temporal and
geo-spatial access control policies are special cases.
We define enforcement schemes for interval-based access
control policies for which it is possible, in almost
all cases, to obtain exact values for the schemes'
complexity, thereby subsuming a substantial body of
work in the literature.",
acknowledgement = ack-nhfb,
articleno = "14",
fjournal = "ACM Transactions on Information and System Security",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J789",
}
@Book{Cremers:2011:OSV,
author = "Cas Cremers and Sjouke Mauw",
title = "Operational Semantics and Verification of Security
Protocols",
publisher = pub-SV,
address = pub-SV:adr,
pages = "xiii + 172 + 59",
year = "2011",
DOI = "https://doi.org/10.1007/978-3-540-78636-8",
ISBN = "3-540-78635-X (print), 3-540-78636-8 (e-book),
3-642-43053-8",
ISBN-13 = "978-3-540-78635-1 (print), 978-3-540-78636-8 (e-book),
978-3-642-43053-4",
ISSN = "1619-7100 (print), 2197-845X (electronic)",
ISSN-L = "1619-7100",
LCCN = "QA76.9.A25 C74 2012; QA76.9.D35",
bibdate = "Sat Jun 10 08:34:47 MDT 2017",
bibsource = "fsz3950.oclc.org:210/WorldCat;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
series = "Information Security and Cryptography",
URL = "http://www.springerlink.com/content/978-3-540-78636-8",
abstract = "Security protocols are widely used to ensure secure
communications over insecure networks, such as the
internet or airwaves. These protocols use strong
cryptography to prevent intruders from reading or
modifying the messages. However, using cryptography is
not enough to ensure their correctness. Combined with
their typical small size, which suggests that one could
easily assess their correctness, this often results in
incorrectly designed protocols. The authors present a
methodology for formally describing security protocols
and their environment. This methodology includes a
model for describing protocols, their execution model,
and the intruder model. The models are extended with a
number of well-defined security properties, which
capture the notions of correct protocols, and secrecy
of data. The methodology can be used to prove that
protocols satisfy these properties. Based on the model
they have developed a tool set called Scyther that can
automatically find attacks on security protocols or
prove their correctness. In case studies they show the
application of the methodology as well as the
effectiveness of the analysis tool. The methodology's
strong mathematical basis, the strong separation of
concerns in the model, and the accompanying tool set
make it ideally suited both for researchers and
graduate students of information security or formal
methods and for advanced professionals designing
critical security protocols.",
acknowledgement = ack-nhfb,
shorttableofcontents = "Introduction \\
Preliminaries \\
Operational Semantics \\
Security Properties \\
Verification \\
Multiprotocol Attacks \\
Generalizing NSL for Multiparty Authentication \\
Related Work \\
Conclusions and Future Work \\
Index",
subject = "Architektur; Datenstruktur; Rechnernetz; Software
Engineering; Computer networks; Security measures;
Computer network protocols; Computer security;
Methodology",
tableofcontents = "Operational Semantics and Verification of Security
Protocols \\
Preface \\
Contents \\
List of Figures \\
List of Tables \\
1: Introduction \\
1.1 Historical Context \\
1.2 Black-Box Security Protocol Analysis \\
1.3 Purpose and Approach \\
1.4 Overview \\
1.4.1 The Protocol Analysis Model \\
1.4.2 Applications of the Model \\
2: Preliminaries \\
2.1 Sets and Relations \\
2.2 BNF Grammars \\
2.3 Labelled Transition Systems \\
3: Operational Semantics \\
3.1 Analysis of the Problem Domain \\
Cryptographic Primitives \\
Protocol Specification \\
Agent Model \\
Communication and Threat Model \\
Security Requirements \\
3.2 Security Protocol Specification \\
3.2.1 Role Terms \\
3.2.2 Protocol Specification \\
3.2.3 Event Order \\
3.3 Describing Protocol Execution \\
3.3.1 Runs \\
3.3.2 Matching \\
3.3.3 Run Events \\
3.3.4 Threat Model \\
3.4 Operational Semantics \\
3.5 Example Protocol Specification \\
3.6 Problems \\
4: Security Properties \\
4.1 Security Properties as Claim Events \\
4.2 Secrecy \\
4.3 Authentication \\
4.3.1 Aliveness \\
4.3.2 Synchronisation \\
4.3.3 Non-injective Synchronisation \\
4.3.4 Injective Synchronisation \\
4.3.5 Message Agreement \\
4.4 Authentication Hierarchy \\
4.5 Breaking and Fixing the Needham--Schroeder Protocol
Proof of claim 7: Secrecy of nr for the responder \\
Note Proof of claim 5 \\
4.6 Summary \\
4.7 Problems \\
5: Verification \\
5.1 Patterns \\
5.2 Verification Algorithm \\
5.2.1 Well-Typed Patterns \\
5.2.2 Realisable Patterns \\
5.2.3 Empty Patterns and Redundant Patterns \\
5.2.4 Algorithm Overview \\
5.2.5 Pattern Refinement \\
5.3 Example of Search Space Traversal \\
5.4 Verifying Security Properties Using Pattern
Refinement \\
Analysis of Secrecy \\
Characterisation of Security Protocols \\
Analysis of Authentication Properties \\
5.5 Heuristics and Parameter Choices \\
5.5.1 Heuristics \\
5.5.2 Choosing a Bound on the Number of Runs \\
5.5.3 Performance \\
5.6 Verifying Injectivity \\
5.6.1 Injective Synchronisation \\
5.6.2 The LOOP Property \\
5.6.3 Model Assumptions \\
5.7 Further Features of the Scyther Tool \\
Data Agreement \\
Adversary Models \\
Applications \\
5.8 Problems \\
Problems \\
6: Multi-protocol Attacks \\
6.1 Multi-protocol Attacks \\
6.2 Experiments \\
6.3 Results \\
6.3.1 Strict Type Matching: No Type Flaws \\
6.3.2 Simple Type Matching: Basic Type Flaws Only \\
6.3.3 Untyped Matching: All Type Flaws \\
6.3.4 Attack Example \\
6.4 Attack Scenarios \\
6.4.1 Protocol Updates \\
6.4.2 Ambiguous Authentication \\
6.5 Preventing Multi-protocol Attacks \\
Strict Type Detection \\
Tagging \\
Verification \\
6.6 Summary \\
6.7 Problems \\
Problems \\
7: Generalising NSL for Multi-party Authentication \\
7.1 A Multi-party Authentication Protocol \\
7.2 Analysis \\
7.2.1 Initial Observations \\
7.2.2 Proof of Correctness \\
Proof Outline \\
7.2.3 Secrecy of Nonces Created in Role rp0 \\
7.2.4 Non-injective Synchronisation of Role r0 \\
7.2.5 Secrecy of Nonces Created in Role rpx for x>0 \\
7.2.6 Non-injective Synchronisation of Role rpx for
x>0",
xxpages = "xii + 172",
xxyear = "2012",
}
@Article{Curtmola:2011:SSE,
author = "Reza Curtmola and Juan Garay and Seny Kamara and
Rafail Ostrovsky",
title = "Searchable symmetric encryption: Improved definitions
and efficient constructions",
journal = j-J-COMP-SECUR,
volume = "19",
number = "5",
pages = "895--934",
month = "????",
year = "2011",
CODEN = "JCSIET",
DOI = "https://doi.org/10.3233/JCS-2011-0426",
ISSN = "0926-227X (print), 1875-8924 (electronic)",
ISSN-L = "0926-227X",
bibdate = "Tue May 24 06:25:15 MDT 2016",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jcompsecur.bib",
acknowledgement = ack-nhfb,
fjournal = "Journal of Computer Security",
journal-URL = "http://content.iospress.com/journals/journal-of-computer-security",
}
@Book{Davies:2011:IST,
author = "Joshua Dennis Davies",
title = "Implementing {SSL\slash TLS} using cryptography and
{PKI}",
publisher = pub-WILEY,
address = pub-WILEY:adr,
pages = "????",
year = "2011",
ISBN = "0-470-92041-6 (paperback)",
ISBN-13 = "978-0-470-92041-1 (paperback)",
LCCN = "????",
bibdate = "Mon Jan 10 18:23:31 MST 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
z3950.loc.gov:7090/Voyager",
acknowledgement = ack-nhfb,
}
@Article{Dew:2011:BRB,
author = "Nicholas Dew",
title = "Book Review: {{\booktitle{The Information Master:
Jean-Baptiste Colbert's Secret State Intelligence
System}}}",
journal = j-ISIS,
volume = "102",
number = "4",
pages = "765--765",
month = dec,
year = "2011",
CODEN = "ISISA4",
DOI = "https://doi.org/10.1086/664857",
ISSN = "0021-1753 (print), 1545-6994 (electronic)",
ISSN-L = "0021-1753",
bibdate = "Tue Jul 30 21:20:41 MDT 2013",
bibsource = "http://www.jstor.org/action/showPublication?journalCode=isis;
http://www.jstor.org/stable/10.1086/663595;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/isis2010.bib",
URL = "http://www.jstor.org/stable/10.1086/664857",
acknowledgement = ack-nhfb,
fjournal = "Isis",
journal-URL = "http://www.jstor.org/page/journal/isis/about.html",
xxtitle = "Book Review: {{\booktitle{Jacob Soll. The Information
Master: Jean-Baptiste Colbert's Secret State
Intelligence System.}}}",
}
@Article{Dini:2011:LLA,
author = "Gianluca Dini and Ida M. Savino",
title = "{LARK}: a Lightweight Authenticated {ReKeying} Scheme
for Clustered Wireless Sensor Networks",
journal = j-TECS,
volume = "10",
number = "4",
pages = "41:1--41:??",
month = nov,
year = "2011",
CODEN = "????",
DOI = "https://doi.org/10.1145/2043662.2043665",
ISSN = "1539-9087 (print), 1558-3465 (electronic)",
ISSN-L = "1539-9087",
bibdate = "Mon Dec 19 15:49:06 MST 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/tecs.bib",
abstract = "Group communication has proven a powerful paradigm for
designing applications and services in Wireless Sensor
Networks (WSNs). Given the tight interaction between
WSNs and the physical world, a security infringement
may translate into a safety infringement. Therefore, in
order to fully exploit the group communication paradigm
we need to secure it. Traditionally, this requirement
has been formalized in terms of backward and forward
security and fulfilled by means of rekeying. In WSNs,
group rekeying becomes particularly a complex problem
because communication takes place over an easily
accessible wireless medium and because sensor nodes
have severe limitations in terms of computing, storage,
energy, and tamper-resistance capabilities for cost
reasons.",
acknowledgement = ack-nhfb,
articleno = "41",
fjournal = "ACM Transactions on Embedded Computing Systems",
journal-URL = "http://portal.acm.org/browse_dl.cfm?&idx=J840",
}
@InProceedings{Dodis:2011:SSC,
author = "Y. Dodis and A. Lewko and B. Waters and D. Wichs",
title = "Storing Secrets on Continually Leaky Devices",
crossref = "IEEE:2011:PIA",
pages = "688--697",
year = "2011",
DOI = "https://doi.org/10.1109/FOCS.2011.35",
bibdate = "Thu Apr 12 09:34:29 MDT 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/focs2010.bib",
acknowledgement = ack-nhfb,
book-URL = "http://ieeexplore.ieee.org/xpl/mostRecentIssue.jsp?punumber=6108120",
}
@Article{Dong:2011:SSE,
author = "Changyu Dong and Giovanni Russello and Naranker
Dulay",
title = "Shared and searchable encrypted data for untrusted
servers",
journal = j-J-COMP-SECUR,
volume = "19",
number = "3",
pages = "367--397",
month = "????",
year = "2011",
CODEN = "JCSIET",
DOI = "https://doi.org/10.3233/JCS-2010-0415",
ISSN = "0926-227X (print), 1875-8924 (electronic)",
ISSN-L = "0926-227X",
bibdate = "Tue May 24 06:25:07 MDT 2016",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jcompsecur.bib",
acknowledgement = ack-nhfb,
fjournal = "Journal of Computer Security",
journal-URL = "http://content.iospress.com/journals/journal-of-computer-security",
}
@Misc{Duong:2011:CWC,
author = "Thai Duong and J. Rizzo",
title = "Cryptography in the {Web}: The Case of Cryptographic
Design Flaws in {ASP.NET}",
howpublished = "Unknown",
month = may,
year = "2011",
bibdate = "Mon Mar 09 11:54:27 2015",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
remark = "Cite in \cite[reference 29]{Schneier:2015:SWC}.",
}
@Article{Durmuth:2011:DEN,
author = "Markus D{\"u}rmuth and David Mandell Freeman",
title = "Deniable Encryption with Negligible Detection
Probability: An Interactive Construction",
journal = j-LECT-NOTES-COMP-SCI,
volume = "6632",
pages = "610--626",
year = "2011",
CODEN = "LNCSD9",
DOI = "https://doi.org/10.1007/978-3-642-20465-4_33",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Sat Dec 15 17:44:03 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/lncs2011a.bib",
URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-20465-4_33",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Eslami:2011:SIS,
author = "Z. Eslami and J. Zarepour Ahmadabadi",
title = "Secret image sharing with authentication-chaining and
dynamic embedding",
journal = j-J-SYST-SOFTW,
volume = "84",
number = "5",
pages = "803--809",
month = may,
year = "2011",
CODEN = "JSSODM",
ISSN = "0164-1212",
ISSN-L = "0164-1212",
bibdate = "Tue Jun 21 10:22:28 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/01641212",
acknowledgement = ack-nhfb,
fjournal = "Journal of Systems and Software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@Article{Fang:2011:ICP,
author = "Liming Fang and Willy Susilo and Chunpeng Ge and
Jiandong Wang",
title = "Interactive conditional proxy re-encryption with fine
grain policy",
journal = j-J-SYST-SOFTW,
volume = "84",
number = "12",
pages = "2293--2302",
month = dec,
year = "2011",
CODEN = "JSSODM",
DOI = "https://doi.org/10.1016/j.jss.2011.06.045",
ISSN = "0164-1212 (print), 1873-1228 (electronic)",
ISSN-L = "0164-1212",
bibdate = "Mon Feb 6 15:39:27 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jsystsoftw.bib;
http://www.sciencedirect.com/science/journal/01641212",
URL = "http://www.sciencedirect.com/science/article/pii/S0164121211001579",
acknowledgement = ack-nhfb,
fjournal = "Journal of Systems and Software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@Article{Feng:2011:GDA,
author = "Xiutao Feng and Zhenqing Shi and Chuankun Wu and
Dengguo Feng",
title = "On Guess and Determine Analysis of {Rabbit}",
journal = j-INT-J-FOUND-COMP-SCI,
volume = "22",
number = "6",
pages = "1283--1296",
month = sep,
year = "2011",
CODEN = "IFCSEN",
DOI = "https://doi.org/10.1142/S0129054111008714",
ISSN = "0129-0541 (print), 1793-6373 (electronic)",
ISSN-L = "0129-0541",
bibdate = "Thu Sep 22 12:07:39 MDT 2011",
bibsource = "http://ejournals.wspc.com.sg/ijfcs/mkt/archive.shtml;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "Rabbit is a stream cipher proposed by M. Boesgaard et
al., and has been selected into the final portfolio
after three evaluation phases of the ECRYPT Stream
Cipher Project (eSTREAM). So far only a few papers
studied its security besides a series of white papers
by the designers of Rabbit. Recently we presented a new
idea to evaluate the security of a word-oriented stream
cipher algorithm from a smaller data granularity
instead of its original data granularity and applied it
successfully to the stream cipher SOSEMANUK. In this
work we apply the same idea to the Rabbit algorithm and
analyze its security in resistance against the guess
and determine attack from the view point of byte units.
As a result, we present two new approaches of solving
all $ x_{j, t + 1} $'s and $ g_{j, t} $'s from the
next-state function and the extraction scheme of
Rabbit, whose complexities are $ 2^{166} $ and $
2^{140.68} $ respectively, which are dramatically lower
than those proposed by Lu et al. ($ 2^{192} $ and $
2^{174} $ resp.) at ISC 2008. Finally based on the
above new results we propose a byte-based guess and
determine attack on Rabbit, which only needs a small
segment of known keystream to recover the whole
internal state of Rabbit with time complexity $ 2^{242}
$. Though the complexity of our attack is far higher
than that of a brute force ($ 2^{128}$), we believe
that some new techniques adopted in this paper are of
interest for future work on Rabbit.",
acknowledgement = ack-nhfb,
fjournal = "International Journal of Foundations of Computer
Science (IJFCS)",
journal-URL = "http://www.worldscientific.com/loi/ijfcs",
}
@Article{Feng:2011:VBF,
author = "Keqin Feng and Jing Yang",
title = "Vectorial {Boolean} Functions with Good Cryptographic
Properties",
journal = j-INT-J-FOUND-COMP-SCI,
volume = "22",
number = "6",
pages = "1271--1282",
month = sep,
year = "2011",
CODEN = "IFCSEN",
DOI = "https://doi.org/10.1142/S0129054111008702",
ISSN = "0129-0541 (print), 1793-6373 (electronic)",
ISSN-L = "0129-0541",
bibdate = "Thu Sep 22 12:07:39 MDT 2011",
bibsource = "http://ejournals.wspc.com.sg/ijfcs/mkt/archive.shtml;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "International Journal of Foundations of Computer
Science (IJFCS)",
journal-URL = "http://www.worldscientific.com/loi/ijfcs",
}
@Article{Fuchsbauer:2011:CSV,
author = "Georg Fuchsbauer",
title = "Commuting Signatures and Verifiable Encryption",
journal = j-LECT-NOTES-COMP-SCI,
volume = "6632",
pages = "224--245",
year = "2011",
CODEN = "LNCSD9",
DOI = "https://doi.org/10.1007/978-3-642-20465-4_14",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Sat Dec 15 17:44:03 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/lncs2011a.bib",
URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-20465-4_14",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Fuglerud:2011:SIA,
author = "Kristin Fuglerud and {\O}ystein Dale",
title = "Secure and Inclusive Authentication with a Talking
Mobile One-Time-Password Client",
journal = j-IEEE-SEC-PRIV,
volume = "9",
number = "2",
pages = "27--34",
month = mar # "\slash " # apr,
year = "2011",
CODEN = "????",
DOI = "https://doi.org/10.1109/MSP.2010.204",
ISSN = "1540-7993 (print), 1558-4046 (electronic)",
ISSN-L = "1540-7993",
bibdate = "Fri Apr 1 22:34:08 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "IEEE Security and Privacy",
}
@Article{Geetha:2011:VRN,
author = "S. Geetha and V. Kabilan and S. P. Chockalingam and N.
Kamaraj",
title = "Varying radix numeral system based adaptive image
steganography",
journal = j-INFO-PROC-LETT,
volume = "111",
number = "16",
pages = "792--797",
day = "30",
month = aug,
year = "2011",
CODEN = "IFPLAT",
DOI = "https://doi.org/10.1016/j.ipl.2011.05.013",
ISSN = "0020-0190 (print), 1872-6119 (electronic)",
ISSN-L = "0020-0190",
bibdate = "Sat Feb 4 08:08:39 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/infoproc2010.bib;
http://www.sciencedirect.com/science/journal/00200190",
URL = "http://www.sciencedirect.com/science/article/pii/S0020019011001414",
acknowledgement = ack-nhfb,
fjournal = "Information Processing Letters",
journal-URL = "http://www.sciencedirect.com/science/journal/00200190",
}
@InProceedings{Gentry:2011:FHE,
author = "C. Gentry and S. Halevi",
title = "Fully Homomorphic Encryption without Squashing Using
Depth-$3$ Arithmetic Circuits",
crossref = "IEEE:2011:PIA",
pages = "107--109",
year = "2011",
DOI = "https://doi.org/10.1109/FOCS.2011.94",
bibdate = "Thu Apr 12 09:34:22 MDT 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/focs2010.bib",
acknowledgement = ack-nhfb,
book-URL = "http://ieeexplore.ieee.org/xpl/mostRecentIssue.jsp?punumber=6108120",
}
@Article{Gentry:2011:IGF,
author = "Craig Gentry and Shai Halevi",
title = "Implementing {Gentry}'s Fully-Homomorphic Encryption
Scheme",
journal = j-LECT-NOTES-COMP-SCI,
volume = "6632",
pages = "129--148",
year = "2011",
CODEN = "LNCSD9",
DOI = "https://doi.org/10.1007/978-3-642-20465-4_9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Sat Dec 15 17:44:03 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/lncs2011a.bib",
URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-20465-4_9",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Giot:2011:UKD,
author = "Romain Giot and Mohamad El-Abed and Baptiste Hemery
and Christophe Rosenberger",
title = "Unconstrained keystroke dynamics authentication with
shared secret",
journal = j-COMPUT-SECUR,
volume = "30",
number = "6--7",
pages = "427--445",
month = sep # "\slash " # oct,
year = "2011",
CODEN = "CPSEDU",
ISSN = "0167-4048 (print), 1872-6208 (electronic)",
ISSN-L = "0167-4048",
bibdate = "Mon Sep 23 09:46:26 MDT 2019",
bibsource = "https://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "https://www.sciencedirect.com/science/article/pii/S0167404811000502",
acknowledgement = ack-nhfb,
fjournal = "Computers \& Security",
journal-URL = "https://www.sciencedirect.com/science/journal/01674048",
}
@Article{Glassey:2011:MIM,
author = "Olivier Glassey",
title = "Metadata For Identity Management of Population
Registers",
journal = j-FUTURE-INTERNET,
volume = "3",
number = "2",
pages = "130--143",
day = "18",
month = apr,
year = "2011",
CODEN = "????",
DOI = "https://doi.org/10.3390/fi3020130",
ISSN = "1999-5903",
bibdate = "Thu Nov 21 16:50:46 MST 2019",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
URL = "https://www.mdpi.com/1999-5903/3/2/130",
abstract = "A population register is an inventory of residents
within a country, with their characteristics (date of
birth, sex, marital status, etc.) and other
socio-economic data, such as occupation or education.
However, data on population are also stored in numerous
other public registers such as tax, land, building and
housing, military, foreigners, vehicles, etc.
Altogether they contain vast amounts of personal and
sensitive information. Access to public information is
granted by law in many countries, but this transparency
is generally subject to tensions with data protection
laws. This paper proposes a framework to analyze data
access (or protection) requirements, as well as a model
of metadata for data exchange.",
acknowledgement = ack-nhfb,
}
@Article{Goodrich:2011:EAD,
author = "Michael T. Goodrich and Roberto Tamassia and Nikos
Triandopoulos",
title = "Efficient Authenticated Data Structures for Graph
Connectivity and Geometric Search Problems",
journal = j-ALGORITHMICA,
volume = "60",
number = "3",
pages = "505--552",
month = jul,
year = "2011",
CODEN = "ALGOEJ",
ISSN = "0178-4617 (print), 1432-0541 (electronic)",
ISSN-L = "0178-4617",
bibdate = "Fri Jun 17 18:57:02 MDT 2011",
bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0178-4617&volume=60&issue=3;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=0178-4617&volume=60&issue=3&spage=505",
acknowledgement = ack-nhfb,
fjournal = "Algorithmica",
journal-URL = "http://link.springer.com/journal/453",
}
@Article{Gorantla:2011:MKC,
author = "M. C. Gorantla and Colin Boyd and Juan Manuel
Gonz{\'a}lez Nieto and Mark Manulis",
title = "Modeling key compromise impersonation attacks on group
key exchange protocols",
journal = j-TISSEC,
volume = "14",
number = "4",
pages = "28:1--28:??",
month = dec,
year = "2011",
CODEN = "ATISBQ",
DOI = "https://doi.org/10.1145/2043628.2043629",
ISSN = "1094-9224 (print), 1557-7406 (electronic)",
ISSN-L = "1094-9224",
bibdate = "Thu Dec 22 18:15:07 MST 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/tissec.bib",
abstract = "Two-party key exchange (2PKE) protocols have been
rigorously analyzed under various models considering
different adversarial actions. However, the analysis of
group key exchange (GKE) protocols has not been as
extensive as that of 2PKE protocols. Particularly, an
important security attribute called key compromise
impersonation (KCI) resilience has been completely
ignored for the case of GKE protocols. Informally, a
protocol is said to provide KCI resilience if the
compromise of the long-term secret key of a protocol
participant A does not allow the adversary to
impersonate an honest participant B to A. In this
paper, we argue that KCI resilience for GKE protocols
is at least as important as it is for 2PKE protocols.",
acknowledgement = ack-nhfb,
articleno = "28",
fjournal = "ACM Transactions on Information and System Security",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J789",
}
@Article{Gordon:2011:CFS,
author = "S. Dov Gordon and Carmit Hazay and Jonathan Katz and
Yehuda Lindell",
title = "Complete Fairness in Secure {Two-Party} Computation",
journal = j-J-ACM,
volume = "58",
number = "6",
pages = "24:1--24:??",
month = dec,
year = "2011",
CODEN = "JACOAH",
DOI = "https://doi.org/10.1145/2049697.2049698",
ISSN = "0004-5411 (print), 1557-735X (electronic)",
ISSN-L = "0004-5411",
bibdate = "Thu Dec 15 09:33:01 MST 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jacm.bib",
abstract = "In the setting of secure two-party computation, two
mutually distrusting parties wish to compute some
function of their inputs while preserving, to the
extent possible, various security properties such as
privacy, correctness, and more. One desirable property
is fairness which guarantees, informally, that if one
party receives its output, then the other party does
too. Cleve [1986] showed that complete fairness cannot
be achieved in general without an honest majority.
Since then, the accepted folklore has been that nothing
non-trivial can be computed with complete fairness in
the two-party setting. We demonstrate that this
folklore belief is false by showing completely fair
protocols for various nontrivial functions in the
two-party setting based on standard cryptographic
assumptions.",
acknowledgement = ack-nhfb,
articleno = "24",
fjournal = "Journal of the ACM",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401",
}
@InProceedings{Goyal:2011:SCP,
author = "V. Goyal and H. K. Maji",
title = "Stateless Cryptographic Protocols",
crossref = "IEEE:2011:PIA",
pages = "678--687",
year = "2011",
DOI = "https://doi.org/10.1109/FOCS.2011.74",
bibdate = "Thu Apr 12 09:34:29 MDT 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/focs2010.bib",
acknowledgement = ack-nhfb,
book-URL = "http://ieeexplore.ieee.org/xpl/mostRecentIssue.jsp?punumber=6108120",
}
@Article{Greengard:2011:MRM,
author = "Samuel Greengard",
title = "In Memoriam: {Robert Morris, 1932--2011}",
journal = j-CACM,
volume = "54",
number = "9",
pages = "17--17",
month = sep,
year = "2011",
CODEN = "CACMA2",
DOI = "https://doi.org/10.1145/1995376.1995383",
ISSN = "0001-0782 (print), 1557-7317 (electronic)",
ISSN-L = "0001-0782",
bibdate = "Thu Aug 25 17:24:35 MDT 2011",
bibsource = "http://www.acm.org/pubs/contents/journals/cacm/;
https://www.math.utah.edu/pub/tex/bib/cacm2010.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "Cryptographer and Unix operating system co-creator
Robert Morris died June 26 in Lebanon, NH, at the age
of 78 from complications of dementia. Morris was a
pioneer in developing operating systems and computer
security. He also purportedly played a role in one of
the world's first cyberattacks during the 1991 Persian
Gulf War.",
acknowledgement = ack-nhfb,
fjournal = "Communications of the ACM",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79",
}
@Article{Grigg:2011:CCN,
author = "Ian Grigg and Peter Gutmann",
title = "The Curse of Cryptographic Numerology",
journal = j-IEEE-SEC-PRIV,
volume = "9",
number = "3",
pages = "70--72",
month = may # "\slash " # jun,
year = "2011",
CODEN = "????",
DOI = "https://doi.org/10.1109/MSP.2011.69",
ISSN = "1540-7993 (print), 1558-4046 (electronic)",
ISSN-L = "1540-7993",
bibdate = "Wed May 25 15:29:11 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "IEEE Security and Privacy",
}
@Article{Gross-Amblard:2011:QPW,
author = "David Gross-Amblard",
title = "Query-preserving watermarking of relational databases
and {XML} documents",
journal = j-TODS,
volume = "36",
number = "1",
pages = "3:1--3:??",
month = mar,
year = "2011",
CODEN = "ATDSD3",
DOI = "https://doi.org/10.1145/1929934.1929937",
ISSN = "0362-5915 (print), 1557-4644 (electronic)",
ISSN-L = "0362-5915",
bibdate = "Wed Mar 16 09:42:23 MDT 2011",
bibsource = "http://www.acm.org/pubs/contents/journals/tods/;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "Watermarking allows robust and unobtrusive insertion
of information in a digital document. During the last
few years, techniques have been proposed for
watermarking relational databases or Xml documents,
where information insertion must preserve a specific
measure on data (for example the mean and variance of
numerical attributes). In this article we investigate
the problem of watermarking databases or Xml while
preserving a set of parametric queries in a specified
language, up to an acceptable distortion. We first show
that unrestricted databases can not be watermarked
while preserving trivial parametric queries. We then
exhibit query languages and classes of structures that
allow guaranteed watermarking capacity, namely (1)
local query languages on structures with bounded degree
Gaifman graph, and (2) monadic second-order queries on
trees or treelike structures.",
acknowledgement = ack-nhfb,
articleno = "3",
fjournal = "ACM Transactions on Database Systems",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777",
}
@Article{Guerra-Casanova:2011:SOT,
author = "J. Guerra-Casanova and C. S{\'a}nchez-{\'A}vila and A.
{de Santos Sierra} and G. Bailador del Pozo",
title = "Score optimization and template updating in a
biometric technique for authentication in mobiles based
on gestures",
journal = j-J-SYST-SOFTW,
volume = "84",
number = "11",
pages = "2013--2021",
month = nov,
year = "2011",
CODEN = "JSSODM",
DOI = "https://doi.org/10.1016/j.jss.2011.05.059",
ISSN = "0164-1212 (print), 1873-1228 (electronic)",
ISSN-L = "0164-1212",
bibdate = "Mon Feb 6 15:39:26 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jsystsoftw.bib;
http://www.sciencedirect.com/science/journal/01641212",
URL = "http://www.sciencedirect.com/science/article/pii/S0164121211001427",
acknowledgement = ack-nhfb,
fjournal = "Journal of Systems and Software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@Article{Gunson:2011:UPS,
author = "Nancie Gunson and Diarmid Marshall and Hazel Morton
and Mervyn Jack",
title = "User perceptions of security and usability of
single-factor and two-factor authentication in
automated telephone banking",
journal = j-COMPUT-SECUR,
volume = "30",
number = "4",
pages = "208--220",
month = jun,
year = "2011",
CODEN = "CPSEDU",
ISSN = "0167-4048 (print), 1872-6208 (electronic)",
ISSN-L = "0167-4048",
bibdate = "Mon Sep 23 09:46:24 MDT 2019",
bibsource = "https://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "https://www.sciencedirect.com/science/article/pii/S0167404810001148",
acknowledgement = ack-nhfb,
fjournal = "Computers \& Security",
journal-URL = "https://www.sciencedirect.com/science/journal/01674048",
}
@Article{Guo:2011:EDA,
author = "Hua Guo and Zhoujun Li and Yi Mu and Fan Zhang and
Chuankun Wu and Jikai Teng",
title = "An efficient dynamic authenticated key exchange
protocol with selectable identities",
journal = j-COMPUT-MATH-APPL,
volume = "61",
number = "9",
pages = "2518--2527",
month = may,
year = "2011",
CODEN = "CMAPDK",
ISSN = "0898-1221 (print), 1873-7668 (electronic)",
ISSN-L = "0898-1221",
bibdate = "Wed Mar 1 21:50:54 MST 2017",
bibsource = "https://www.math.utah.edu/pub/tex/bib/computmathappl2010.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S0898122111001404",
acknowledgement = ack-nhfb,
fjournal = "Computers and Mathematics with Applications",
journal-URL = "http://www.sciencedirect.com/science/journal/08981221",
}
@Article{Guo:2011:ISS,
author = "Fuchun Guo and Yi Mu and Willy Susilo",
title = "Improving security of $q$-{SDH} based digital
signatures",
journal = j-J-SYST-SOFTW,
volume = "84",
number = "10",
pages = "1783--1790",
month = oct,
year = "2011",
CODEN = "JSSODM",
DOI = "https://doi.org/10.1016/j.jss.2011.05.023",
ISSN = "0164-1212 (print), 1873-1228 (electronic)",
ISSN-L = "0164-1212",
bibdate = "Mon Feb 6 15:39:24 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jsystsoftw.bib;
http://www.sciencedirect.com/science/journal/01641212",
URL = "http://www.sciencedirect.com/science/article/pii/S0164121211001233",
acknowledgement = ack-nhfb,
fjournal = "Journal of Systems and Software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@Article{Haitner:2011:PRI,
author = "Iftach Haitner and Danny Harnik and Omer Reingold",
title = "On the Power of the Randomized Iterate",
journal = j-SIAM-J-COMPUT,
volume = "40",
number = "6",
pages = "1486--1528",
month = "????",
year = "2011",
CODEN = "SMJCAT",
DOI = "https://doi.org/10.1137/080721820",
ISSN = "0097-5397 (print), 1095-7111 (electronic)",
ISSN-L = "0097-5397",
bibdate = "Thu Feb 9 07:15:10 MST 2012",
bibsource = "http://epubs.siam.org/sam-bin/dbq/toclist/SICOMP/40/6;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/prng.bib;
https://www.math.utah.edu/pub/tex/bib/siamjcomput.bib",
URL = "http://epubs.siam.org/sicomp/resource/1/smjcat/v40/i6/p1486_s1",
acknowledgement = ack-nhfb,
fjournal = "SIAM Journal on Computing",
journal-URL = "http://epubs.siam.org/sicomp",
keywords = "cryptography; hardness amplification; one-way
functions; pseudorandom generator",
onlinedate = "December 06, 2011",
}
@Article{Halevi:2011:TBH,
author = "Tzipora Halevi and Nitesh Saxena and Shai Halevi",
title = "Tree-based {HB} protocols for privacy-preserving
authentication of {RFID} tags",
journal = j-J-COMP-SECUR,
volume = "19",
number = "2",
pages = "343--363",
month = "????",
year = "2011",
CODEN = "JCSIET",
DOI = "https://doi.org/10.3233/JCS-2010-0404",
ISSN = "0926-227X (print), 1875-8924 (electronic)",
ISSN-L = "0926-227X",
bibdate = "Tue May 24 06:25:03 MDT 2016",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jcompsecur.bib",
acknowledgement = ack-nhfb,
fjournal = "Journal of Computer Security",
journal-URL = "http://content.iospress.com/journals/journal-of-computer-security",
}
@Article{Hamdy:2011:HPB,
author = "Omar Hamdy and Issa Traor{\'e}",
title = "Homogeneous physio-behavioral visual and mouse-based
biometric",
journal = j-TOCHI,
volume = "18",
number = "3",
pages = "12:1--12:??",
month = jul,
year = "2011",
CODEN = "ATCIF4",
DOI = "https://doi.org/10.1145/1993060.1993062",
ISSN = "1073-0516",
ISSN-L = "1073-0516",
bibdate = "Wed Aug 17 09:31:44 MDT 2011",
bibsource = "http://www.acm.org/pubs/contents/journals/tochi/;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "In this research, we propose a novel biometric system
for static user authentication that homogeneously
combines mouse dynamics, visual search capability and
short-term memory effect. The proposed system
introduces the visual search capability, and short-term
memory effect to the biometric-based security world for
the first time. The use of a computer mouse for its
dynamics, and as an input sensor for the other two
biometrics, means no additional hardware is required
than the standard mouse. Experimental evaluation showed
the system effectiveness using variable or one-time
passwords. All of these attributes qualify the proposed
system to be effectively deployed as a static
authentication mechanism.",
acknowledgement = ack-nhfb,
articleno = "12",
fjournal = "ACM Transactions on Computer-Human Interaction",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J756",
}
@Article{Hammerle-Uhl:2011:RWI,
author = "Jutta H{\"a}mmerle-Uhl and Karl Raab and Andreas Uhl",
title = "Robust watermarking in iris recognition: application
scenarios and impact on recognition performance",
journal = j-SIGAPP,
volume = "11",
number = "3",
pages = "6--18",
month = aug,
year = "2011",
CODEN = "????",
DOI = "https://doi.org/10.1145/2034594.2034595",
ISSN = "1559-6915 (print), 1931-0161 (electronic)",
ISSN-L = "1559-6915",
bibdate = "Thu Jan 23 10:24:54 MST 2020",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/sigapp.bib",
URL = "https://dl.acm.org/doi/abs/10.1145/2034594.2034595",
abstract = "Watermarking has been suggested as a means to improve
security of biometric systems. We discuss application
scenarios for resolving various security issues in this
context. As embedding watermarks changes biometric
data, degraded recognition performance \ldots{}",
acknowledgement = ack-nhfb,
fjournal = "ACM SIGAPP Applied Computing Review",
journal-URL = "https://dl.acm.org/loi/sigapp",
}
@Article{Han:2011:PEB,
author = "Yiliang Han and Xiaolin Gui and Xuguang Wu and
Xiaoyuan Yang",
title = "Proxy encryption based secure multicast in wireless
mesh networks",
journal = j-J-NETW-COMPUT-APPL,
volume = "34",
number = "2",
pages = "469--477",
month = mar,
year = "2011",
CODEN = "JNCAF3",
ISSN = "1084-8045 (print), 1095-8592 (electronic)",
ISSN-L = "1084-8045",
bibdate = "Wed Jan 28 15:43:52 MST 2015",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1084804510000974",
acknowledgement = ack-nhfb,
ajournal = "J. Netw. Comput. Appl.",
fjournal = "Journal of Network and Computer Applications",
journal-URL = "http://www.sciencedirect.com/science/journal/10848045",
}
@Article{Hanka:2011:DPK,
author = "Oliver Hanka and Michael Eichhorn and Martin
Pfannenstein and J{\"o}rg Ebersp{\"a}cher and Eckehard
Steinbach",
title = "A Distributed Public Key Infrastructure Based on
Threshold Cryptography for the {HiiMap} Next Generation
{Internet} Architecture",
journal = j-FUTURE-INTERNET,
volume = "3",
number = "1",
pages = "14--30",
day = "01",
month = feb,
year = "2011",
CODEN = "????",
DOI = "https://doi.org/10.3390/fi3010014",
ISSN = "1999-5903",
bibdate = "Thu Nov 21 16:50:46 MST 2019",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
URL = "https://www.mdpi.com/1999-5903/3/1/14",
abstract = "In this article, a security extension for the HiiMap
Next Generation Internet Architecture is presented. We
regard a public key infrastructure which is integrated
into the mapping infrastructure of the
locator/identifier-split addressing scheme. The
security approach is based on Threshold Cryptography
which enables a sharing of keys among the mapping
servers. Hence, a more trustworthy and fair approach
for a Next Generation Internet Architecture as compared
to the state of the art approach is fostered.
Additionally, we give an evaluation based on IETF AAA
recommendations for security-related systems.",
acknowledgement = ack-nhfb,
remark = "Special Issue Semantics in the Future Internet.",
}
@Article{Hao:2011:NTV,
author = "Rong Hao and Jia Yu and Zhiling Song",
title = "A Note On a Threshold Verifiable Multi-Secret Sharing
Scheme",
journal = j-INT-J-COMPUT-APPL,
volume = "33",
number = "4",
pages = "330--334",
year = "2011",
DOI = "https://doi.org/10.2316/Journal.202.2011.4.202-3074",
ISSN = "1206-212X (print), 1925-7074 (electronic)",
ISSN-L = "1206-212X",
bibdate = "Sat Apr 21 17:27:36 MDT 2018",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/ijca.bib",
URL = "https://www.tandfonline.com/doi/full/10.2316/Journal.202.2011.4.202-3074",
acknowledgement = ack-nhfb,
fjournal = "International Journal of Computer Applications",
journal-URL = "https://www.tandfonline.com/loi/tjca20",
online-date = "11 Jul 2015",
}
@Article{Harn:2011:FDM,
author = "Lein Harn and Chia-Yin Lee and Changlu Lin and
Chin-Chen Chang",
title = "Fully Deniable Message Authentication Protocols
Preserving Confidentiality",
journal = j-COMP-J,
volume = "54",
number = "10",
pages = "1688--1699",
month = oct,
year = "2011",
CODEN = "CMPJA6",
DOI = "https://doi.org/10.1093/comjnl/bxr081",
ISSN = "0010-4620 (print), 1460-2067 (electronic)",
ISSN-L = "0010-4620",
bibdate = "Sat Oct 1 18:10:35 MDT 2011",
bibsource = "http://comjnl.oxfordjournals.org/content/54/10.toc;
https://www.math.utah.edu/pub/tex/bib/compj2010.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://comjnl.oxfordjournals.org/content/54/10/1688.full.pdf+html",
acknowledgement = ack-nhfb,
fjournal = "The Computer Journal",
journal-URL = "http://comjnl.oxfordjournals.org/",
onlinedate = "August 23, 2011",
}
@Article{Herranz:2011:RBS,
author = "Javier Herranz and Fabien Laguillaumie and Carla
R{\`a}fols",
title = "Relations between semantic security and anonymity in
identity-based encryption",
journal = j-INFO-PROC-LETT,
volume = "111",
number = "10",
pages = "453--460",
day = "30",
month = apr,
year = "2011",
CODEN = "IFPLAT",
ISSN = "0020-0190 (print), 1872-6119 (electronic)",
ISSN-L = "0020-0190",
bibdate = "Thu Mar 31 12:47:00 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/00200190",
acknowledgement = ack-nhfb,
fjournal = "Information Processing Letters",
journal-URL = "http://www.sciencedirect.com/science/journal/00200190",
}
@Article{Heys:2011:PSC,
author = "Howard M. Heys and Liang Zhang",
title = "Pipelined Statistical Cipher Feedback: a New Mode for
High-Speed Self-Synchronizing Stream Encryption",
journal = j-IEEE-TRANS-COMPUT,
volume = "60",
number = "11",
pages = "1581--1595",
month = nov,
year = "2011",
CODEN = "ITCOB4",
DOI = "https://doi.org/10.1109/TC.2010.167",
ISSN = "0018-9340 (print), 1557-9956 (electronic)",
ISSN-L = "0018-9340",
bibdate = "Tue Sep 27 07:57:50 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/ieeetranscomput.bib",
URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=5499465",
acknowledgement = ack-nhfb,
fjournal = "IEEE Transactions on Computers",
journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
}
@Article{Hinkelmann:2011:CPA,
author = "Markus Hinkelmann and Andreas Jakoby and Nina Moebius
and Tiark Rompf and Peer Stechert",
title = "A cryptographically $t$-private auction system",
journal = j-CCPE,
volume = "23",
number = "12",
pages = "1399--1413",
day = "25",
month = aug,
year = "2011",
CODEN = "CCPEBO",
DOI = "https://doi.org/10.1002/cpe.1684",
ISSN = "1532-0626 (print), 1532-0634 (electronic)",
ISSN-L = "1532-0626",
bibdate = "Mon Dec 5 10:08:57 MST 2011",
bibsource = "http://www.interscience.wiley.com/jpages/1532-0626;
https://www.math.utah.edu/pub/tex/bib/ccpe.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "Concurrency and Computation: Practice and Experience",
journal-URL = "http://www.interscience.wiley.com/jpages/1532-0626",
onlinedate = "7 Dec 2010",
}
@Article{Ho:2011:EIB,
author = "Chen-Han Ho and Garret Staus and Aaron Ulmer and
Karthikeyan Sankaralingam",
title = "Exploring the Interaction Between Device Lifetime
Reliability and Security Vulnerabilities",
journal = j-IEEE-COMPUT-ARCHIT-LETT,
volume = "10",
number = "2",
pages = "37--40",
month = jul # "\slash " # dec,
year = "2011",
CODEN = "????",
DOI = "https://doi.org/10.1109/L-CA.2011.16",
ISSN = "1556-6056 (print), 1556-6064 (electronic)",
ISSN-L = "1556-6056",
bibdate = "Thu Jun 20 17:18:18 2019",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/ieeecomputarchitlett.bib",
abstract = "As technology scales, device reliability is becoming a
fundamental problem. Even though manufacture test can
guarantee product quality, due to various types of
wearout and failure modes, permanent faults appearing
in the filed is becoming an increasingly important and
real problem. Such types of wear-out creates permanent
faults in devices after release to the user during
their lifetime. In this paper, we perform a formal
investigation of the impact of permanent faults on
security, examine empirical evidence, and demonstrate a
real attack. Our results show that permanent stuck-at
faults may leave security holes in microprocessors. We
show that an adversary with knowledge of a fault can
launch attacks which can obtain critical secrets such
as a private key in 30 seconds.",
acknowledgement = ack-nhfb,
affiliation = "Ho, CH (Reprint Author), Univ Wisconsin, Madison, WI
53706 USA. Ho, Chen-Han; Staus, Garret; Ulmer, Aaron;
Sankaralingam, Karthikeyan, Univ Wisconsin, Madison, WI
53706 USA.",
da = "2019-06-20",
doc-delivery-number = "855NW",
fjournal = "IEEE Computer Architecture Letters",
journal-iso = "IEEE Comput. Archit. Lett.",
journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=10208",
keywords = "Permanent Fault; Reliability; Security",
number-of-cited-references = "13",
research-areas = "Computer Science",
times-cited = "0",
unique-id = "Ho:2011:EIB",
web-of-science-categories = "Computer Science, Hardware \&
Architecture",
}
@InProceedings{Holenstein:2011:ERO,
author = "Thomas Holenstein and Robin K{\"u}nzler and Stefano
Tessaro",
title = "The equivalence of the random oracle model and the
ideal cipher model, revisited",
crossref = "ACM:2011:PAI",
pages = "89--98",
year = "2011",
DOI = "https://doi.org/10.1145/1993636.1993650",
bibdate = "Tue Jun 7 18:53:27 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
}
@Article{Hsu:2011:NIB,
author = "Chien-Lung Hsu and Han-Yu Lin",
title = "New identity-based key-insulated convertible
multi-authenticated encryption scheme",
journal = j-J-NETW-COMPUT-APPL,
volume = "34",
number = "5",
pages = "1724--1731",
month = sep,
year = "2011",
CODEN = "JNCAF3",
ISSN = "1084-8045 (print), 1095-8592 (electronic)",
ISSN-L = "1084-8045",
bibdate = "Wed Jan 28 15:44:03 MST 2015",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1084804511001172",
acknowledgement = ack-nhfb,
ajournal = "J. Netw. Comput. Appl.",
fjournal = "Journal of Network and Computer Applications",
journal-URL = "http://www.sciencedirect.com/science/journal/10848045",
}
@Article{Hsu:2011:NLM,
author = "Ching-Fang Hsu and Guo-Hua Cui and Qi Cheng and Jing
Chen",
title = "A novel linear multi-secret sharing scheme for group
communication in wireless mesh networks",
journal = j-J-NETW-COMPUT-APPL,
volume = "34",
number = "2",
pages = "464--468",
month = mar,
year = "2011",
CODEN = "JNCAF3",
ISSN = "1084-8045 (print), 1095-8592 (electronic)",
ISSN-L = "1084-8045",
bibdate = "Wed Jan 28 15:43:52 MST 2015",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S108480451000055X",
acknowledgement = ack-nhfb,
ajournal = "J. Netw. Comput. Appl.",
fjournal = "Journal of Network and Computer Applications",
journal-URL = "http://www.sciencedirect.com/science/journal/10848045",
}
@Article{Hsu:2011:WLC,
author = "Francis Hsu and Hao Chen and Sridhar Machiraju",
title = "{WebCallerID}: Leveraging cellular networks for {Web}
authentication",
journal = j-J-COMP-SECUR,
volume = "19",
number = "5",
pages = "869--893",
month = "????",
year = "2011",
CODEN = "JCSIET",
DOI = "https://doi.org/10.3233/JCS-2011-0424",
ISSN = "0926-227X (print), 1875-8924 (electronic)",
ISSN-L = "0926-227X",
bibdate = "Tue May 24 06:25:15 MDT 2016",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jcompsecur.bib",
acknowledgement = ack-nhfb,
fjournal = "Journal of Computer Security",
journal-URL = "http://content.iospress.com/journals/journal-of-computer-security",
}
@Article{Huang:2011:GFT,
author = "Xinyi Huang and Yang Xiang and Ashley Chonka and
Jianying Zhou and Robert H. Deng",
title = "A Generic Framework for Three-Factor Authentication:
Preserving Security and Privacy in Distributed
Systems",
journal = j-IEEE-TRANS-PAR-DIST-SYS,
volume = "22",
number = "8",
pages = "1390--1397",
month = aug,
year = "2011",
CODEN = "ITDSEO",
DOI = "https://doi.org/10.1109/TPDS.2010.206",
ISSN = "1045-9219 (print), 1558-2183 (electronic)",
ISSN-L = "1045-9219",
bibdate = "Fri Jul 22 07:55:10 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "IEEE Transactions on Parallel and Distributed
Systems",
journal-URL = "http://www.computer.org/tpds/archives.htm",
}
@Article{Huang:2011:IBS,
author = "Qiong Huang and Guomin Yang and Duncan S. Wong and
Willy Susilo",
title = "Identity-based strong designated verifier signature
revisited",
journal = j-J-SYST-SOFTW,
volume = "84",
number = "1",
pages = "120--129",
month = jan,
year = "2011",
CODEN = "JSSODM",
ISSN = "0164-1212",
ISSN-L = "0164-1212",
bibdate = "Tue Jun 21 10:22:23 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/01641212",
acknowledgement = ack-nhfb,
fjournal = "Journal of Systems and Software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@Article{Huang:2011:ISL,
author = "Y.-L. Huang and F.-Y. Leu and C.-H. Chiu and I.-L.
Lin",
title = "Improving Security Levels of {IEEE802.16e}
Authentication by Involving {Diffie--Hellman} {PKDS}",
journal = j-J-UCS,
volume = "17",
number = "6",
pages = "891--??",
month = "????",
year = "2011",
CODEN = "????",
ISSN = "0948-695X (print), 0948-6968 (electronic)",
ISSN-L = "0948-6968",
bibdate = "Fri Apr 6 05:52:29 MDT 2012",
bibsource = "http://www.jucs.org/jucs;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.jucs.org/jucs_17_6/improving_security_levels_of",
acknowledgement = ack-nhfb,
fjournal = "J.UCS: Journal of Universal Computer Science",
journal-URL = "http://www.jucs.org/jucs",
}
@Article{Hwang:2011:CDA,
author = "Shin-Jia Hwang and Yun-Hao Sung",
title = "Confidential deniable authentication using promised
signcryption",
journal = j-J-SYST-SOFTW,
volume = "84",
number = "10",
pages = "1652--1659",
month = oct,
year = "2011",
CODEN = "JSSODM",
DOI = "https://doi.org/10.1016/j.jss.2011.04.024",
ISSN = "0164-1212 (print), 1873-1228 (electronic)",
ISSN-L = "0164-1212",
bibdate = "Mon Feb 6 15:39:24 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jsystsoftw.bib;
http://www.sciencedirect.com/science/journal/01641212",
URL = "http://www.sciencedirect.com/science/article/pii/S0164121211000999",
acknowledgement = ack-nhfb,
fjournal = "Journal of Systems and Software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@Article{Hwang:2011:NIB,
author = "Jung Yeon Hwang",
title = "A note on an identity-based ring signature scheme with
signer verifiability",
journal = j-THEOR-COMP-SCI,
volume = "412",
number = "8--10",
pages = "796--804",
day = "4",
month = mar,
year = "2011",
CODEN = "TCSCDI",
ISSN = "0304-3975 (print), 1879-2294 (electronic)",
ISSN-L = "0304-3975",
bibdate = "Wed Aug 31 10:15:30 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/03043975",
acknowledgement = ack-nhfb,
fjournal = "Theoretical Computer Science",
journal-URL = "http://www.sciencedirect.com/science/journal/03043975",
}
@Article{Islam:2011:MDA,
author = "Salekul Islam and Jean-Charles Gr{\'e}goire",
title = "Multi-domain authentication for {IMS} services",
journal = j-COMP-NET-AMSTERDAM,
volume = "55",
number = "12",
pages = "2689--2704",
day = "25",
month = aug,
year = "2011",
CODEN = "????",
DOI = "https://doi.org/10.1016/j.comnet.2011.04.012",
ISSN = "1389-1286 (print), 1872-7069 (electronic)",
ISSN-L = "1389-1286",
bibdate = "Sat Feb 4 10:22:46 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2010.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/13891286",
URL = "http://www.sciencedirect.com/science/article/pii/S1389128611001423",
acknowledgement = ack-nhfb,
fjournal = "Computer Networks (Amsterdam, Netherlands: 1999)",
journal-URL = "http://www.sciencedirect.com/science/journal/13891286",
}
@Article{Islam:2011:MES,
author = "Sk. Hafizul Islam and G. P. Biswas",
title = "A more efficient and secure {ID}-based remote mutual
authentication with key agreement scheme for mobile
devices on elliptic curve cryptosystem",
journal = j-J-SYST-SOFTW,
volume = "84",
number = "11",
pages = "1892--1898",
month = nov,
year = "2011",
CODEN = "JSSODM",
DOI = "https://doi.org/10.1016/j.jss.2011.06.061",
ISSN = "0164-1212 (print), 1873-1228 (electronic)",
ISSN-L = "0164-1212",
bibdate = "Mon Feb 6 15:39:26 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jsystsoftw.bib;
http://www.sciencedirect.com/science/journal/01641212",
URL = "http://www.sciencedirect.com/science/article/pii/S0164121211001646",
acknowledgement = ack-nhfb,
fjournal = "Journal of Systems and Software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@Article{Jie:2011:RGA,
author = "Wei Jie and Junaid Arshad and Richard Sinnott and Paul
Townend and Zhou Lei",
title = "A review of grid authentication and authorization
technologies and support for federated access control",
journal = j-COMP-SURV,
volume = "43",
number = "2",
pages = "12:1--12:26",
month = jan,
year = "2011",
CODEN = "CMSVAN",
DOI = "https://doi.org/10.1145/1883612.1883619",
ISSN = "0360-0300 (print), 1557-7341 (electronic)",
ISSN-L = "0360-0300",
bibdate = "Sun Jan 30 14:27:08 MST 2011",
bibsource = "http://www.acm.org/pubs/contents/journals/surveys/;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "Grid computing facilitates resource sharing typically
to support distributed virtual organizations (VO). The
multi-institutional nature of a grid environment
introduces challenging security issues, especially with
regard to authentication and authorization. This
article presents a state-of-the-art review of major
grid authentication and authorization technologies. In
particular we focus upon the Internet2 Shibboleth
technologies and their use to support federated
authentication and authorization to support
interinstitutional sharing of remote grid resources
that are subject to access control. We outline the
architecture, features, advantages, limitations,
projects, and applications of Shibboleth in a grid
environment.",
acknowledgement = ack-nhfb,
articleno = "12",
fjournal = "ACM Computing Surveys",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J204",
}
@Article{Kai:2011:CIS,
author = "Hiroshi Kai and Shigenobu Inoue",
title = "Cheater identification on a secret sharing scheme
using {GCD}",
journal = j-ACM-COMM-COMP-ALGEBRA,
volume = "45",
number = "2",
pages = "119--120",
month = jun,
year = "2011",
CODEN = "????",
DOI = "https://doi.org/10.1145/2016567.2016585",
ISSN = "1932-2232 (print), 1932-2240 (electronic)",
ISSN-L = "1932-2232",
bibdate = "Wed Aug 17 08:55:07 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "A method to identify cheaters on the Shamir's (k, n)
threshold secret sharing scheme is proposed using
rational interpolation. When a rational interpolant is
computed for $l$ shares $ D_i, i = 1, \ldots {}, l$,
where $ l = k + 2 s$, then $s$ unattainable points of
the rational interpolant may identify $s$ cheaters. The
cheaters can be computed by GCD of the numerator
polynomial and the denominator polynomial.",
acknowledgement = ack-nhfb,
fjournal = "ACM Communications in Computer Algebra",
issue = "176",
}
@Article{Kallel:2011:SMM,
author = "Mohamed Kallel and Mohamed-Salim Bouhlel and
Jean-Christophe Lapayre",
title = "Security of the Medical Media Using a Hybrid and
Multiple Watermark Technique",
journal = j-INT-J-IMAGE-GRAPHICS,
volume = "11",
number = "1",
pages = "103--115",
month = jan,
year = "2011",
CODEN = "????",
DOI = "https://doi.org/10.1142/S0219467811004019",
ISSN = "0219-4678",
bibdate = "Tue Mar 8 10:11:09 MST 2011",
bibsource = "http://ejournals.wspc.com.sg/ijig/ijig.shtml;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "International Journal of Image and Graphics (IJIG)",
journal-URL = "http://www.worldscientific.com/worldscinet/ijig",
}
@Book{Kapera:2011:SPD,
author = "Zdzis{\l}aw Jan Kapera",
title = "In the Shadow of {Pont du Gard}: the {Polish Enigma}
in {Vichy France (June 1940 to November 1942)}",
volume = "7",
publisher = "The Enigma Press",
address = "Krak{\'o}w, Poland",
pages = "111 + 1 + 16",
year = "2011",
ISBN = "83-86110-72-4",
ISBN-13 = "978-83-86110-72-8",
ISSN = "0867-8693",
LCCN = "????",
bibdate = "Mon Sep 3 18:03:34 MDT 2012",
bibsource = "fsz3950.oclc.org:210/WorldCat;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
series = "The Enigma Bulletin",
acknowledgement = ack-nhfb,
author-dates = "(1942-- )",
}
@Article{Karger:2011:LLB,
author = "Paul Karger and Suzanne McIntosh and Elaine Palmer and
David Toll and Samuel Weber",
title = "Lessons Learned: Building the {Caernarvon}
High-Assurance Operating System",
journal = j-IEEE-SEC-PRIV,
volume = "9",
number = "1",
pages = "22--30",
month = jan # "\slash " # feb,
year = "2011",
DOI = "https://doi.org/10.1109/MSP.2010.169",
ISSN = "1540-7993 (print), 1558-4046 (electronic)",
ISSN-L = "1540-7993",
bibdate = "Tue Feb 8 15:50:31 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "IEEE Security and Privacy",
keywords = "Evaluation Assurance Level 7 (EAL7); ISO 7816-4:2005
(Identification Cards --- Integrated Circuits with
Contacts); Smart-card chip O/S",
}
@Article{Kemshall:2011:WMT,
author = "Andy Kemshall",
title = "Why mobile two-factor authentication makes sense",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "4",
pages = "9--12",
month = apr,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70038-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:28 MST 2017",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700381",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kiani:2011:MPD,
author = "Soheila Kiani and Mohsen Ebrahimi Moghaddam",
title = "A multi-purpose digital image watermarking using
fractal block coding",
journal = j-J-SYST-SOFTW,
volume = "84",
number = "9",
pages = "1550--1562",
month = sep,
year = "2011",
CODEN = "JSSODM",
DOI = "https://doi.org/10.1016/j.jss.2011.03.019",
ISSN = "0164-1212 (print), 1873-1228 (electronic)",
ISSN-L = "0164-1212",
bibdate = "Mon Feb 6 15:39:22 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jsystsoftw.bib;
http://www.sciencedirect.com/science/journal/01641212",
URL = "http://www.sciencedirect.com/science/article/pii/S0164121211000707",
acknowledgement = ack-nhfb,
fjournal = "Journal of Systems and Software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@Article{Kiltz:2011:EAH,
author = "Eike Kiltz and Krzysztof Pietrzak and David Cash and
Abhishek Jain and Daniele Venturi",
title = "Efficient Authentication from Hard Learning Problems",
journal = j-LECT-NOTES-COMP-SCI,
volume = "6632",
pages = "7--26",
year = "2011",
CODEN = "LNCSD9",
DOI = "https://doi.org/10.1007/978-3-642-20465-4_3",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Sat Dec 15 17:44:03 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/lncs2011a.bib",
URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-20465-4_3",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Kim:2011:LBA,
author = "Hyun Sung Kim",
title = "Location-based authentication protocol for first
cognitive radio networking standard",
journal = j-J-NETW-COMPUT-APPL,
volume = "34",
number = "4",
pages = "1160--1167",
month = jul,
year = "2011",
CODEN = "JNCAF3",
ISSN = "1084-8045 (print), 1095-8592 (electronic)",
ISSN-L = "1084-8045",
bibdate = "Wed Jan 28 15:43:59 MST 2015",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1084804510002286",
acknowledgement = ack-nhfb,
ajournal = "J. Netw. Comput. Appl.",
fjournal = "Journal of Network and Computer Applications",
journal-URL = "http://www.sciencedirect.com/science/journal/10848045",
}
@Article{Kim:2011:SSE,
author = "Changhoon Kim and Matthew Caesar and Jennifer
Rexford",
title = "{SEATTLE}: a {Scalable Ethernet Architecture for Large
Enterprises}",
journal = j-TOCS,
volume = "29",
number = "1",
pages = "1:1--1:35",
month = feb,
year = "2011",
CODEN = "ACSYEC",
DOI = "https://doi.org/10.1145/1925109.1925110",
ISSN = "0734-2071",
ISSN-L = "0734-2071",
bibdate = "Mon Feb 28 16:17:43 MST 2011",
bibsource = "http://www.acm.org/pubs/contents/journals/tocs/;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "IP networks today require massive effort to configure
and manage. Ethernet is vastly simpler to manage, but
does not scale beyond small local area networks. This
article describes an alternative network architecture
called SEATTLE that achieves the best of both worlds:
The scalability of IP combined with the simplicity of
Ethernet. SEATTLE provides plug-and-play functionality
via flat addressing, while ensuring scalability and
efficiency through shortest-path routing and hash-based
resolution of host information. In contrast to previous
work on identity-based routing, SEATTLE ensures path
predictability, controllability, and stability, thus
simplifying key network-management operations, such as
capacity planning, traffic engineering, and
troubleshooting. We performed a simulation study driven
by real-world traffic traces and network topologies,
and used Emulab to evaluate a prototype of our design
based on the Click and XORP open-source routing
platforms.",
acknowledgement = ack-nhfb,
articleno = "1",
fjournal = "ACM Transactions on Computer Systems",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J774",
}
@Article{King:2011:BBB,
author = "Valerie King and Jared Saia",
title = "Breaking the {$ O(n^2) $} bit barrier: {Scalable}
{Byzantine} agreement with an adaptive adversary",
journal = j-J-ACM,
volume = "58",
number = "4",
pages = "18:1--18:24",
month = jul,
year = "2011",
CODEN = "JACOAH",
DOI = "https://doi.org/10.1145/1989727.1989732",
ISSN = "0004-5411",
ISSN-L = "0004-5411",
bibdate = "Mon Jul 18 12:34:51 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "We describe an algorithm for Byzantine agreement that
is scalable in the sense that each processor sends only
$ {\~ O}(\sqrt {n}) $ bits, where $n$ is the total
number of processors. Our algorithm succeeds with high
probability against an adaptive adversary, which can
take over processors at any time during the protocol,
up to the point of taking over arbitrarily close to a $
1 / 3$ fraction. We assume synchronous communication
but a rushing adversary. Moreover, our algorithm works
in the presence of flooding: processors controlled by
the adversary can send out any number of messages. We
assume the existence of private channels between all
pairs of processors but make no other cryptographic
assumptions.",
acknowledgement = ack-nhfb,
articleno = "18",
fjournal = "Journal of the ACM",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401",
}
@Article{Kinkelin:2011:UTS,
author = "Holger Kinkelin and Ralph Holz and Heiko Niedermayer
and Simon Mittelberger and Georg Carle",
title = "On Using {TPM} for Secure Identities in Future Home
Networks",
journal = j-FUTURE-INTERNET,
volume = "3",
number = "1",
pages = "1--13",
day = "07",
month = jan,
year = "2011",
CODEN = "????",
DOI = "https://doi.org/10.3390/fi3010001",
ISSN = "1999-5903",
bibdate = "Thu Nov 21 16:50:46 MST 2019",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
URL = "https://www.mdpi.com/1999-5903/3/1/1",
abstract = "Security should be integrated into future networks
from the beginning, not as an extension. Secure
identities and authentication schemes are an important
step to fulfill this quest. In this article, we argue
that home networks are a natural trust anchor for such
schemes. We describe our concept of home networks as a
universal point of reference for authentication, trust
and access control, and show that our scheme can be
applied to any next generation network. As home
networks are no safe place, we apply Trusted Computing
technology to prevent the abuse of identities, i.e.,
identity theft.",
acknowledgement = ack-nhfb,
remark = "Special Issue Semantics in the Future Internet.",
}
@Book{Knudsen:2011:BCC,
author = "Lars R. Knudsen and Matthew J. B. Robshaw",
title = "The Block Cipher Companion",
publisher = pub-SV,
address = pub-SV:adr,
pages = "xiv + 267",
year = "2011",
DOI = "https://doi.org/10.1007/978-3-642-17342-4",
ISBN = "3-642-17341-1, 3-642-17342-X (e-book)",
ISBN-13 = "978-3-642-17341-7, 978-3-642-17342-4 (e-book)",
ISSN = "1619-7100 (print), 2197-845X (electronic)",
ISSN-L = "1619-7100",
LCCN = "QA76.9.A25 K58 2011; QA76.9.D35",
bibdate = "Sat Jun 10 08:35:13 MDT 2017",
bibsource = "fsz3950.oclc.org:210/WorldCat;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
series = "Information Security and Cryptography",
abstract = "Block ciphers encrypt blocks of plaintext, messages,
into blocks of ciphertext under the action of a secret
key, and the process of encryption is reversed by
decryption which uses the same user-supplied key. Block
ciphers are fundamental to modern cryptography, in fact
they are the most widely used cryptographic primitive -
useful in their own right, and in the construction of
other cryptographic mechanisms. In this book the
authors provide a technically detailed, yet readable,
account of the state of the art of block cipher
analysis, design, and deployment. The authors first
describe the most prominent block ciphers and give
insights into their design. They then consider the role
of the cryptanalyst, the adversary, and provide an
overview of some of the most important cryptanalytic
methods. The book will be of value to graduate and
senior undergraduate students of cryptography and to
professionals engaged in cryptographic design. An
important feature of the presentation is the authors'
exhaustive bibliography of the field, each chapter
closing with comprehensive supporting notes.",
acknowledgement = ack-nhfb,
author-dates = "1962--",
shorttableofcontents = "Introduction \\
Data Encryption Standard (DES) \\
Advanced Encryption Standard (AES) \\
Using Block Ciphers \\
Brute-Force Attacks \\
Differential Cryptanalysis \\
Linear Cryptanalysis \\
Advanced Topics \\
A Short Survey and Five Prominent Ciphers \\
Bibliography",
subject = "Data encryption (Computer science); Cryptography;
Computer Science; Data Structures, Cryptology and
Information Theory; Mathematics of Computing;
Informatique; Cryptography; Data encryption (Computer
science)",
tableofcontents = "1: Introduction / 1 \\
1.1 Cryptographic Algorithms / 3 \\
1.2 Block Ciphers / 4 \\
1.3 Cryptographer and Cryptanalyst / 5 \\
1.4 Security / 10 \\
1.5 Summary / 11 \\
2: DES / 13 \\
2.1 DES Description / 14 \\
2.1.1 The Round Function / 17 \\
2.2 Design Features / 23 \\
2.3 Structural Properties / 27 \\
2.3.1 The Complementation Property / 27 \\
2.3.2 Weak and Semi-Weak Keys / 28 \\
2.4 DES Variants / 29 \\
2.4.1 Triple-DES / 30 \\
2.4.2 DESX / 32 \\
2.5 DES in Context / 33 \\
2.6 Getting to the Source / 34 \\
3: AES / 35 \\
3.1 AES Description / 36 \\
3.1.1 Arithmetic in GF($2^n$) / 37 \\
3.1.2 Encryption with the AES / 38 \\
3.1.3 Decryption with the AES / 42 \\
3.1.4 AES Key Schedule / 45 \\
3.1.5 AES Design Features / 50 \\
3.2 AES State of the Art / 54 \\
3.2.1 Differential and Linear Cryptanalysis / 54 \\
3.2.2 Structural Attacks / 54 \\
3.2.3 Algebraic Analysis / 59 \\
3.2.4 Related-Key Cryptanalysis / 62 \\
3.2.5 Side-Channel Cryptanalysis / 63 \\
3.3 AES in Context / 63 \\
3.4 Getting to the Source / 64 \\
4: Using Block Ciphers / 65 \\
4.1 Block Encryption / 66 \\
4.1.1 Electronic Code Book Mode / 66 \\
4.1.2 Cipher Block Chaining Mode / 67 \\
4.2 Stream Encryption / 69 \\
4.2.1 Cipher Feedback Mode / 69 \\
4.2.2 Output Feedback Mode / 70 \\
4.2.3 Counter Mode / 73 \\
4.3 Starting and Finishing / 74 \\
4.3.1 Choosing the IV / 74 \\
4.3.2 Padding / 75 \\
4.3.3 Ciphertext Stealing / 76 \\
4.4 Authentication / 77 \\
4.4.1 CBC-MAC / 78 \\
4.4.2 OMAC / 80 \\
4.5 Authenticated Encryption / 82 \\
4.5.1 CCMMode / 83 \\
4.5.2 EAX Mode / 84 \\
4.6 Hashing / 86 \\
4.6.1 Three Important Constructions / 86 \\
4.6.2 Double Block Length Constructions / 90 \\
4.6.3 The SHA-3 Competition / 92 \\
4.7 Getting to the Source / 93 \\
5: Brute Force Attacks / 95 \\
5.1 Time-Memory Trade-offs / 96 \\
5.1.1 Hellman's Time-Memory Trade-off / 96 \\
5.1.2 More Advanced Considerations / 100 \\
5.2 Meet-in-the-Middle Attacks / 103 \\
5.2.1 Double Encryption / 103 \\
5.2.2 Triple Encryption / 105 \\
5.3 Getting to the Source / 108 \\
6: Differential Cryptanalysis: The Idea / 109 \\
6.1 Getting Started / 110 \\
6.1.1 Working with Less Certainty / 113 \\
6.2 Introducing Characteristics / 116 \\
6.2.1 Joining Characteristics / 117 \\
6.2.2 Introducing Differentials / 122 \\
6.3 Filtering / 124 \\
6.3.1 Recovering Key Information / 125 \\
6.4 Getting to the Source / 126 \\
7: Linear Cryptanalysis: The Idea / 127 \\
7.1 Getting Started / 128 \\
7.2 Joining Approximations / 131 \\
7.2.1 Deducing More Key / 135 \\
7.3 Putting Things Together / 137 \\
7.3.1 Introducing Linear Hulls / 141 \\
7.3.2 A Unified Measure / 143 \\
7.4 Getting to the Source / 144 \\
8: Advanced Topics / 145 \\
8.1 Differential Cryptanalysis Revisited / 145 \\
8.1.1 Joining Components / 146 \\
8.1.2 Key Equivalence / 148 \\
8.1.3 Key Recovery and Data Complexity / 148 \\
8.1.4 Enhancements to the Basic Differential Attack /
154 \\
8.2 Linear Cryptanalysis Revisited / 165 \\
8.2.1 Joining Components / 166 \\
8.2.2 Key Equivalence / 168 \\
8.2.3 Key Recovery and Data Complexity / 169 \\
8.2.4 Enhancements to the Basic Linear Attack / 172 \\
8.3 Differential-Linear Cryptanalysis / 174 \\
8.4 The Interpolation Attack / 177 \\
8.5 The Key Schedule / 178 \\
8.6 The Impact of Analysis on Design / 180 \\
8.6.1 Block Cipher Topology / 181 \\
8.6.2 Resistance to Differential and Linear
Cryptanalysis / 184 \\
8.6.3 S-Box Properties / 187 \\
8.7 Getting to the Source / 192 \\
9: A Short Survey and Six Prominent Ciphers / 193 \\
9.1 From DES to the AES / 193 \\
9.2 The AES Process and Finalists / 196 \\
9.3 After the AES / 197 \\
9.3.1 Other Competitions and Standardisation Efforts /
197 \\
9.3.2 Niche Proposals / 199 \\
9.3.3 Lightweight Block Ciphers / 199 \\
9.4 Six Prominent Block Ciphers / 201 \\
9.4.1 FEAL / 202 \\
9.4.2 IDEA / 205 \\
9.4.3 KASUMI / 207 \\
9.4.4 RC5 / 212 \\
9.4.5 Skipjack / 214 \\
9.4.6 PRESENT / 217 \\
9.5 Getting to the Source / 219 \\
Index / 221 References / 225",
}
@Article{Koblitz:2011:ECC,
author = "Ann Hibner Koblitz and Neal Koblitz and Alfred
Menezes",
title = "Elliptic curve cryptography: the serpentine course of
a paradigm shift",
journal = j-J-NUMBER-THEORY,
volume = "131",
number = "5",
pages = "781--814",
month = may,
year = "2011",
CODEN = "JNUTA9",
DOI = "https://doi.org/10.1016/j.jnt.2009.01.006",
ISSN = "0022-314X (print), 1096-1658 (electronic)",
ISSN-L = "0022-314X",
bibdate = "Wed Jul 15 08:48:47 MDT 2020",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jnumbertheory2010.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S0022314X09000481",
acknowledgement = ack-nhfb,
ajournal = "J. Number Theory",
fjournal = "Journal of Number Theory",
journal-URL = "http://www.sciencedirect.com/science/journal/0022314X",
}
@Article{Kushwah:2011:EIB,
author = "Prashant Kushwah and Sunder Lal",
title = "An efficient identity based generalized signcryption
scheme",
journal = j-THEOR-COMP-SCI,
volume = "412",
number = "45",
pages = "6382--6389",
day = "21",
month = oct,
year = "2011",
CODEN = "TCSCDI",
DOI = "https://doi.org/10.1016/j.tcs.2011.08.009",
ISSN = "0304-3975 (print), 1879-2294 (electronic)",
ISSN-L = "0304-3975",
bibdate = "Tue Nov 29 19:11:39 MST 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/tcs2010.bib;
http://www.sciencedirect.com/science/journal/03043975",
URL = "http://www.sciencedirect.com/science/article/pii/S0304397511006700",
acknowledgement = ack-nhfb,
fjournal = "Theoretical Computer Science",
journal-URL = "http://www.sciencedirect.com/science/journal/03043975",
}
@Article{Kuznetsov:2011:APP,
author = "A. Kuznetsov",
title = "Analytic Proof of {Pecherskii--Rogozin} Identity and
{Wiener--Hopf} Factorization",
journal = j-THEORY-PROBAB-APPL,
volume = "55",
number = "3",
pages = "432--443",
month = "????",
year = "2011",
CODEN = "TPRBAU",
DOI = "https://doi.org/10.1137/S0040585X97984929",
ISSN = "0040-585X (print), 1095-7219 (electronic)",
ISSN-L = "0040-585X",
bibdate = "Sat Dec 17 09:29:30 MST 2011",
bibsource = "http://epubs.siam.org/sam-bin/dbq/toc/TVP/55/3;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/theoryprobabappl.bib",
URL = "http://epubs.siam.org/tvp/resource/1/tprbau/v55/i3/p432_s1",
acknowledgement = ack-nhfb,
fjournal = "Theory of Probability and its Applications",
journal-URL = "http://epubs.siam.org/tvp",
}
@Article{Lafitte:2011:CBF,
author = "Fr{\'e}d{\'e}ric Lafitte and Dirk {Van Heule} and
Julien {Van hamme}",
title = "Cryptographic {Boolean} Functions with {R}",
journal = j-R-JOURNAL,
volume = "3",
number = "1",
pages = "44--47",
month = jun,
year = "2011",
CODEN = "????",
ISSN = "2073-4859",
bibdate = "Thu Aug 13 15:54:57 2015",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/rjournal.bib",
URL = "http://journal.r-project.org/archive/2011-1/RJournal_2011-1_Lafitte~et~al.pdf",
acknowledgement = ack-r-project,
fjournal = "The R Journal",
journal-URL = "http://journal.r-project.org/",
}
@Article{Langsworth:2011:USA,
author = "Anthony Langsworth",
title = "Using static analysis tools to detect and correct
non-compliant cryptography",
journal = j-SIGSOFT,
volume = "36",
number = "6",
pages = "1--7",
month = nov,
year = "2011",
CODEN = "SFENDP",
DOI = "https://doi.org/10.1145/2047414.2047427",
ISSN = "0163-5948 (print), 1943-5843 (electronic)",
ISSN-L = "0163-5948",
bibdate = "Wed Aug 1 17:16:07 MDT 2018",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/sigsoft2010.bib",
abstract = "Security is an increasing concern for application
developers, whether they are targeting internal
customers, organizations or the general public.
Particularly for the US public sector with requirements
like FIPS 140, developers need to identify and remove
superseded cryptography in both legacy applications and
new development. This paper outlines a mechanism using
static analysis tools to find outdated or improper
cryptography and suggest corrections or correct code.
This prevents the need for manual inspection and
correction by developers familiar with cryptography and
is more accurate than text searches.",
acknowledgement = ack-nhfb,
fjournal = "ACM SIGSOFT Software Engineering Notes",
journal-URL = "https://dl.acm.org/citation.cfm?id=J728",
}
@Article{Le:2011:RMA,
author = "Duc-Phong Le and Chao-Liang Liu",
title = "Refinements of {Miller}'s Algorithm over {Weierstrass}
Curves Revisited",
journal = j-COMP-J,
volume = "54",
number = "10",
pages = "1582--1591",
month = oct,
year = "2011",
CODEN = "CMPJA6",
DOI = "https://doi.org/10.1093/comjnl/bxr039",
ISSN = "0010-4620 (print), 1460-2067 (electronic)",
ISSN-L = "0010-4620",
bibdate = "Sat Oct 1 18:10:35 MDT 2011",
bibsource = "http://comjnl.oxfordjournals.org/content/54/10.toc;
https://www.math.utah.edu/pub/tex/bib/compj2010.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://comjnl.oxfordjournals.org/content/54/10/1582.full.pdf+html",
abstract = "In 1986, Victor Miller described an algorithm for
computing the Weil pairing in his unpublished
manuscript. This algorithm has then become the core of
all pairing-based cryptosystems. Many improvements of
the algorithm have been presented. Most of them involve
a choice of elliptic curves of a special form to
exploit a possible twist during Tate pairing
computation. Other improvements involve a reduction of
the number of iterations in the Miller's algorithm. For
the generic case, Blake, Murty and Xu proposed three
refinements to Miller's algorithm over Weierstrass
curves. Though their refinements, which only reduce the
total number of vertical lines in Miller's algorithm,
did not give an efficient computation as other
optimizations, they can be applied for computing both
Weil and Tate pairings on all pairing-friendly elliptic
curves. In this paper, we extend the Blake--Murty--Xu's
method and show how to perform an elimination of all
vertical lines in Miller's algorithm during computation
of Weil\slash Tate pairings, on general elliptic
curves. Experimental results show that our algorithm is
faster by $ \approx $25\% in comparison with the
original Miller's algorithm.",
acknowledgement = ack-nhfb,
fjournal = "The Computer Journal",
journal-URL = "http://comjnl.oxfordjournals.org/",
onlinedate = "May 6, 2011",
}
@Article{Lee:2011:IMS,
author = "Jung-San Lee and Ming-Huang Hsieh",
title = "An interactive mobile {SMS} confirmation method using
secret sharing technique",
journal = j-COMPUT-SECUR,
volume = "30",
number = "8",
pages = "830--839",
month = nov,
year = "2011",
CODEN = "CPSEDU",
ISSN = "0167-4048 (print), 1872-6208 (electronic)",
ISSN-L = "0167-4048",
bibdate = "Mon Sep 23 09:46:26 MDT 2019",
bibsource = "https://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "https://www.sciencedirect.com/science/article/pii/S0167404811000836",
acknowledgement = ack-nhfb,
fjournal = "Computers \& Security",
journal-URL = "https://www.sciencedirect.com/science/journal/01674048",
}
@Article{Lee:2011:PSE,
author = "Tian-Fu Lee and Tzonelih Hwang",
title = "Provably secure and efficient authentication
techniques for the global mobility network",
journal = j-J-SYST-SOFTW,
volume = "84",
number = "10",
pages = "1717--1725",
month = oct,
year = "2011",
CODEN = "JSSODM",
DOI = "https://doi.org/10.1016/j.jss.2011.05.006",
ISSN = "0164-1212 (print), 1873-1228 (electronic)",
ISSN-L = "0164-1212",
bibdate = "Mon Feb 6 15:39:24 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jsystsoftw.bib;
http://www.sciencedirect.com/science/journal/01641212",
URL = "http://www.sciencedirect.com/science/article/pii/S0164121211001099",
acknowledgement = ack-nhfb,
fjournal = "Journal of Systems and Software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@Article{Lee:2011:TAT,
author = "Cheng-Chi Lee and Chun-Ta Li and Shun-Der Chen",
title = "Two Attacks on a Two-Factor User Authentication in
Wireless Sensor Networks",
journal = j-PARALLEL-PROCESS-LETT,
volume = "21",
number = "1",
pages = "21--26",
month = mar,
year = "2011",
CODEN = "PPLTEE",
DOI = "https://doi.org/10.1142/S0129626411000047",
ISSN = "0129-6264",
bibdate = "Tue Feb 28 11:32:06 MST 2012",
bibsource = "http://ejournals.wspc.com.sg/ppl/;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/parallelprocesslett.bib",
acknowledgement = ack-nhfb,
fjournal = "Parallel Processing Letters",
journal-URL = "http://www.worldscientific.com/loi/ppl",
}
@Article{Leng:2011:DKB,
author = "Lu Leng and Jiashu Zhang",
title = "Dual-key-binding cancelable palmprint cryptosystem for
palmprint protection and information security",
journal = j-J-NETW-COMPUT-APPL,
volume = "34",
number = "6",
pages = "1979--1989",
month = nov,
year = "2011",
CODEN = "JNCAF3",
ISSN = "1084-8045 (print), 1095-8592 (electronic)",
ISSN-L = "1084-8045",
bibdate = "Wed Jan 28 15:44:06 MST 2015",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1084804511001287",
acknowledgement = ack-nhfb,
ajournal = "J. Netw. Comput. Appl.",
fjournal = "Journal of Network and Computer Applications",
journal-URL = "http://www.sciencedirect.com/science/journal/10848045",
}
@Article{Lewko:2011:DAB,
author = "Allison Lewko and Brent Waters",
title = "Decentralizing Attribute-Based Encryption",
journal = j-LECT-NOTES-COMP-SCI,
volume = "6632",
pages = "568--588",
year = "2011",
CODEN = "LNCSD9",
DOI = "https://doi.org/10.1007/978-3-642-20465-4_31",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Sat Dec 15 17:44:03 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/lncs2011a.bib",
URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-20465-4_31",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Lewko:2011:UHA,
author = "Allison Lewko and Brent Waters",
title = "Unbounded {HIBE} and Attribute-Based Encryption",
journal = j-LECT-NOTES-COMP-SCI,
volume = "6632",
pages = "547--567",
year = "2011",
CODEN = "LNCSD9",
DOI = "https://doi.org/10.1007/978-3-642-20465-4_30",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Sat Dec 15 17:44:03 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/lncs2011a.bib",
URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-20465-4_30",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Li:2011:CIB,
author = "Xiong Li and Jian-Wei Niu and Jian Ma and Wen-Dong
Wang and Cheng-Lian Liu",
title = "Cryptanalysis and improvement of a biometrics-based
remote user authentication scheme using smart cards",
journal = j-J-NETW-COMPUT-APPL,
volume = "34",
number = "1",
pages = "73--79",
month = jan,
year = "2011",
CODEN = "JNCAF3",
ISSN = "1084-8045 (print), 1095-8592 (electronic)",
ISSN-L = "1084-8045",
bibdate = "Wed Jan 28 15:43:49 MST 2015",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1084804510001657",
acknowledgement = ack-nhfb,
ajournal = "J. Netw. Comput. Appl.",
fjournal = "Journal of Network and Computer Applications",
journal-URL = "http://www.sciencedirect.com/science/journal/10848045",
}
@Article{Li:2011:NIW,
author = "Li Li and He-Huan Xu and Chin-Chen Chang and Ying-Ying
Ma",
title = "A novel image watermarking in redistributed invariant
wavelet domain",
journal = j-J-SYST-SOFTW,
volume = "84",
number = "6",
pages = "923--929",
month = jun,
year = "2011",
CODEN = "JSSODM",
ISSN = "0164-1212",
ISSN-L = "0164-1212",
bibdate = "Tue Jun 21 10:22:30 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/01641212",
acknowledgement = ack-nhfb,
fjournal = "Journal of Systems and Software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@Article{Li:2011:NRA,
author = "Guangsong Li and Jianfeng Ma and Qi Jiang and Xi
Chen",
title = "A novel re-authentication scheme based on tickets in
wireless local area networks",
journal = j-J-PAR-DIST-COMP,
volume = "71",
number = "7",
pages = "906--914",
month = jul,
year = "2011",
CODEN = "JPDCER",
DOI = "https://doi.org/10.1016/j.jpdc.2011.03.002",
ISSN = "0743-7315 (print), 1096-0848 (electronic)",
ISSN-L = "0743-7315",
bibdate = "Sat Feb 25 09:11:34 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib;
http://www.sciencedirect.com/science/journal/07437315",
URL = "http://www.sciencedirect.com/science/article/pii/S0743731511000554",
acknowledgement = ack-nhfb,
fjournal = "Journal of Parallel and Distributed Computing",
journal-URL = "http://www.sciencedirect.com/science/journal/07437315",
}
@Article{Lim:2011:NAN,
author = "Chae Hoon Lim",
title = "A note on the average number of {RSA} fixed points",
journal = j-THEOR-COMP-SCI,
volume = "412",
number = "35",
pages = "4729--4737",
day = "12",
month = aug,
year = "2011",
CODEN = "TCSCDI",
ISSN = "0304-3975 (print), 1879-2294 (electronic)",
ISSN-L = "0304-3975",
bibdate = "Tue Aug 30 18:51:47 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/03043975",
acknowledgement = ack-nhfb,
fjournal = "Theoretical Computer Science",
journal-URL = "http://www.sciencedirect.com/science/journal/03043975",
}
@InProceedings{Lin:2011:CRN,
author = "Huijia Lin and Rafael Pass",
title = "Constant-round non-malleable commitments from any
one-way function",
crossref = "ACM:2011:PAI",
pages = "705--714",
year = "2011",
DOI = "https://doi.org/10.1145/1993636.1993730",
bibdate = "Tue Jun 7 18:53:27 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
}
@Article{Lin:2011:ICA,
author = "Han-Yu Lin and Chien-Lung Hsu and Shih-Kun Huang",
title = "Improved convertible authenticated encryption scheme
with provable security",
journal = j-INFO-PROC-LETT,
volume = "111",
number = "13",
pages = "661--666",
day = "1",
month = jul,
year = "2011",
CODEN = "IFPLAT",
DOI = "https://doi.org/10.1016/j.ipl.2011.03.021",
ISSN = "0020-0190 (print), 1872-6119 (electronic)",
ISSN-L = "0020-0190",
bibdate = "Sat Feb 4 08:08:38 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/infoproc2010.bib;
http://www.sciencedirect.com/science/journal/00200190",
URL = "http://www.sciencedirect.com/science/article/pii/S0020019011000846",
acknowledgement = ack-nhfb,
fjournal = "Information Processing Letters",
journal-URL = "http://www.sciencedirect.com/science/journal/00200190",
}
@Article{Lin:2011:NIB,
author = "Han-Yu Lin and Chien-Lung Hsu",
title = "A Novel Identity-Based Key-Insulated Convertible
Authenticated Encryption Scheme",
journal = j-INT-J-FOUND-COMP-SCI,
volume = "22",
number = "3",
pages = "739--756",
month = apr,
year = "2011",
CODEN = "IFCSEN",
DOI = "https://doi.org/10.1142/S0129054111008325",
ISSN = "0129-0541 (print), 1793-6373 (electronic)",
ISSN-L = "0129-0541",
bibdate = "Tue Apr 19 08:35:20 MDT 2011",
bibsource = "http://ejournals.wspc.com.sg/ijfcs/mkt/archive.shtml;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "International Journal of Foundations of Computer
Science (IJFCS)",
journal-URL = "http://www.worldscientific.com/loi/ijfcs",
}
@Article{Liu:2011:DBA,
author = "Qingzhong Liu and Andrew H. Sung and Mengyu Qiao",
title = "Derivative-based audio steganalysis",
journal = j-TOMCCAP,
volume = "7",
number = "3",
pages = "18:1--18:??",
month = aug,
year = "2011",
CODEN = "????",
DOI = "https://doi.org/10.1145/2000486.2000492",
ISSN = "1551-6857 (print), 1551-6865 (electronic)",
ISSN-L = "1551-6857",
bibdate = "Mon Sep 5 17:00:22 MDT 2011",
bibsource = "http://www.acm.org/pubs/contents/journals/tomccap/;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
articleno = "18",
fjournal = "ACM Transactions on Multimedia Computing,
Communications, and Applications",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J961",
}
@Article{Liu:2011:NJD,
author = "Qingzhong Liu and Andrew H. Sung and Mengyu Qiao",
title = "Neighboring joint density-based {JPEG} steganalysis",
journal = j-TIST,
volume = "2",
number = "2",
pages = "16:1--16:??",
month = feb,
year = "2011",
CODEN = "????",
DOI = "https://doi.org/10.1145/1899412.1899420",
ISSN = "2157-6904 (print), 2157-6912 (electronic)",
ISSN-L = "2157-6904",
bibdate = "Thu Oct 1 16:23:55 MDT 2015",
bibsource = "http://portal.acm.org/;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/tist.bib/",
abstract = "The threat posed by hackers, spies, terrorists, and
criminals, etc. using steganography for stealthy
communications and other illegal purposes is a serious
concern of cyber security. Several steganographic
systems that have been developed and made readily
available utilize JPEG images as carriers. Due to the
popularity of JPEG images on the Internet, effective
steganalysis techniques are called for to counter the
threat of JPEG steganography. In this article, we
propose a new approach based on feature mining on the
discrete cosine transform (DCT) domain and machine
learning for steganalysis of JPEG images. First,
neighboring joint density features on both intra-block
and inter-block are extracted from the DCT coefficient
array and the absolute array, respectively; then a
support vector machine (SVM) is applied to the features
for detection. An evolving neural-fuzzy inference
system is employed to predict the hiding amount in JPEG
steganograms. We also adopt a feature selection method
of support vector machine recursive feature elimination
to reduce the number of features. Experimental results
show that, in detecting several JPEG-based
steganographic systems, our method prominently
outperforms the well-known Markov-process based
approach.",
acknowledgement = ack-nhfb,
articleno = "16",
fjournal = "ACM Transactions on Intelligent Systems and Technology
(TIST)",
journal-URL = "http://portal.acm.org/citation.cfm?id=J1318",
}
@Article{Liu:2011:PIA,
author = "Guangjie Liu and Junwen Wang and Shiguo Lian and
Zhiquan Wang",
title = "A passive image authentication scheme for detecting
region-duplication forgery with rotation",
journal = j-J-NETW-COMPUT-APPL,
volume = "34",
number = "5",
pages = "1557--1565",
month = sep,
year = "2011",
CODEN = "JNCAF3",
ISSN = "1084-8045 (print), 1095-8592 (electronic)",
ISSN-L = "1084-8045",
bibdate = "Wed Jan 28 15:44:03 MST 2015",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1084804510001621",
acknowledgement = ack-nhfb,
ajournal = "J. Netw. Comput. Appl.",
fjournal = "Journal of Network and Computer Applications",
journal-URL = "http://www.sciencedirect.com/science/journal/10848045",
}
@Article{Liu:2011:SBA,
author = "Yu Liu and Kaijie Wu and Ramesh Karri",
title = "Scan-based attacks on linear feedback shift register
based stream ciphers",
journal = j-TODAES,
volume = "16",
number = "2",
pages = "20:1--20:??",
month = mar,
year = "2011",
CODEN = "ATASFO",
DOI = "https://doi.org/10.1145/1929943.1929952",
ISSN = "1084-4309 (print), 1557-7309 (electronic)",
ISSN-L = "1084-4309",
bibdate = "Fri Apr 1 16:07:45 MDT 2011",
bibsource = "http://www.acm.org/pubs/contents/journals/todaes/;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "Stream cipher is an important class of encryption
algorithm that encrypts plaintext messages one bit at a
time. Various stream ciphers are deployed in wireless
telecommunication applications because they have simple
hardware circuitry, are generally fast and consume very
low power. On the other hand, scan-based
Design-for-Test (DFT) is one of the most popular
methods to test IC devices. All flip-flops in the
Design Under Test are connected to one or more scan
chains and the states of the flip-flops can be scanned
out through these chains. In this paper, we present an
attack on stream cipher implementations by determining
the scan chain structure of the Linear Feedback Shift
Registers in their implementations.",
acknowledgement = ack-nhfb,
articleno = "20",
fjournal = "ACM Transactions on Design Automation of Electronic
Systems (TODAES)",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J776",
}
@Article{Malkin:2011:ECS,
author = "Tal Malkin and Isamu Teranishi and Moti Yung",
title = "Efficient Circuit-Size Independent Public Key
Encryption with {KDM} Security",
journal = j-LECT-NOTES-COMP-SCI,
volume = "6632",
pages = "507--526",
year = "2011",
CODEN = "LNCSD9",
DOI = "https://doi.org/10.1007/978-3-642-20465-4_28",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Sat Dec 15 17:44:03 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/lncs2011a.bib",
URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-20465-4_28",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Mannan:2011:LPD,
author = "Mohammad Mannan and P. C. van Oorschot",
title = "Leveraging personal devices for stronger password
authentication from untrusted computers",
journal = j-J-COMP-SECUR,
volume = "19",
number = "4",
pages = "703--750",
month = "????",
year = "2011",
CODEN = "JCSIET",
DOI = "https://doi.org/10.3233/JCS-2010-0412",
ISSN = "0926-227X (print), 1875-8924 (electronic)",
ISSN-L = "0926-227X",
bibdate = "Tue May 24 06:25:11 MDT 2016",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jcompsecur.bib",
acknowledgement = ack-nhfb,
fjournal = "Journal of Computer Security",
journal-URL = "http://content.iospress.com/journals/journal-of-computer-security",
}
@Book{McGrayne:2011:TWH,
author = "Sharon Bertsch McGrayne",
title = "The theory that would not die: how {Bayes}' rule
cracked the {Enigma} code, hunted down {Russian}
submarines, and emerged triumphant from two centuries
of controversy",
publisher = pub-YALE,
address = pub-YALE:adr,
pages = "xiii + 320",
year = "2011",
ISBN = "0-300-16969-8",
ISBN-13 = "978-0-300-16969-0",
LCCN = "QA279.5 2011",
bibdate = "Thu May 5 09:40:39 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
z3950.gbv.de:20011/gvk",
URL = "http://yalepress.yale.edu/yupbooks/book.asp?isbn=9780300169690",
abstract = "Bayes' rule appears to be a straightforward, one-line
theorem: by updating our initial beliefs with objective
new information, we get a new and improved belief. To
its adherents, it is an elegant statement about
learning from experience. To its opponents, it is
subjectivity run amok.\par
In the first-ever account of Bayes' rule for general
readers, Sharon Bertsch McGrayne explores this
controversial theorem and the human obsessions
surrounding it. She traces its discovery by an amateur
mathematician in the 1740s through its development into
roughly its modern form by French scientist Pierre
Simon Laplace. She reveals why respected statisticians
rendered it professionally taboo for 150 years---at the
same time that practitioners relied on it to solve
crises involving great uncertainty and scanty
information, even breaking Germany's Enigma code during
World War II, and explains how the advent of
off-the-shelf computer technology in the 1980s proved
to be a game-changer. Today, Bayes' rule is used
everywhere from DNA de-coding to Homeland
Security.\par
Drawing on primary source material and interviews with
statisticians and other scientists, {\em The Theory
That Would Not Die\/} is the riveting account of how a
seemingly simple theorem ignited one of the greatest
controversies of all time.",
acknowledgement = ack-nhfb,
subject = "Bayesian statistical decision theory; History; science
/ History; mathematics / History and Philosophy",
}
@Book{McKay:2011:SLB,
author = "Sinclair McKay",
title = "The secret life of {Bletchley Park}: the history of
the wartime codebreaking centre by the men and women
who were there",
publisher = "Gardners Books",
pages = "????",
year = "2011",
ISBN = "1-84513-633-0",
ISBN-13 = "978-1-84513-633-8",
LCCN = "????",
bibdate = "Thu May 12 11:15:08 MDT 2011",
bibsource = "fsz3950.oclc.org:210/WorldCat;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
}
@Article{Milo:2011:FGB,
author = "Fabrizio Milo and Massimo Bernaschi and Mauro Bisson",
title = "A fast, {GPU} based, dictionary attack to {OpenPGP}
secret keyrings",
journal = j-J-SYST-SOFTW,
volume = "84",
number = "12",
pages = "2088--2096",
month = dec,
year = "2011",
CODEN = "JSSODM",
DOI = "https://doi.org/10.1016/j.jss.2011.05.027",
ISSN = "0164-1212 (print), 1873-1228 (electronic)",
ISSN-L = "0164-1212",
bibdate = "Mon Feb 6 15:39:27 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jsystsoftw.bib;
http://www.sciencedirect.com/science/journal/01641212",
URL = "http://www.sciencedirect.com/science/article/pii/S0164121211001270",
acknowledgement = ack-nhfb,
fjournal = "Journal of Systems and Software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@Article{Mizuki:2011:ASN,
author = "Takaaki Mizuki and Satoru Nakayama and Hideaki Sone",
title = "An Application of {ST}-Numbering to Secret Key
Agreement",
journal = j-INT-J-FOUND-COMP-SCI,
volume = "22",
number = "5",
pages = "1211--1227",
month = aug,
year = "2011",
CODEN = "IFCSEN",
DOI = "https://doi.org/10.1142/S0129054111008659",
ISSN = "0129-0541 (print), 1793-6373 (electronic)",
ISSN-L = "0129-0541",
bibdate = "Wed Aug 24 06:50:49 MDT 2011",
bibsource = "http://ejournals.wspc.com.sg/ijfcs/mkt/archive.shtml;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "International Journal of Foundations of Computer
Science (IJFCS)",
journal-URL = "http://www.worldscientific.com/loi/ijfcs",
}
@Article{Mohanty:2011:RTP,
author = "Saraju P. Mohanty and Elias Kougianos",
title = "Real-time perceptual watermarking architectures for
video broadcasting",
journal = j-J-SYST-SOFTW,
volume = "84",
number = "5",
pages = "724--738",
month = may,
year = "2011",
CODEN = "JSSODM",
ISSN = "0164-1212",
ISSN-L = "0164-1212",
bibdate = "Tue Jun 21 10:22:28 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/01641212",
acknowledgement = ack-nhfb,
fjournal = "Journal of Systems and Software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@Article{Mukhopadhyay:2011:PEA,
author = "Debdeep Mukhopadhyay and Dipanwita Roy Chowdhury",
title = "A Parallel Efficient Architecture for Large
Cryptographically Robust $ n \times k (k \geq n / 2) $
Mappings",
journal = j-IEEE-TRANS-COMPUT,
volume = "60",
number = "3",
pages = "375--385",
month = mar,
year = "2011",
CODEN = "ITCOB4",
DOI = "https://doi.org/10.1109/TC.2010.136",
ISSN = "0018-9340 (print), 1557-9956 (electronic)",
ISSN-L = "0018-9340",
bibdate = "Wed Jun 29 10:26:18 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/ieeetranscomput2010.bib",
acknowledgement = ack-nhfb,
fjournal = "IEEE Transactions on Computers",
journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
}
@Article{Nguyen:2011:APB,
author = "L. H. Nguyen and A. W. Roscoe",
title = "Authentication protocols based on low-bandwidth
unspoofable channels: A comparative survey",
journal = j-J-COMP-SECUR,
volume = "19",
number = "1",
pages = "139--201",
month = "????",
year = "2011",
CODEN = "JCSIET",
DOI = "https://doi.org/10.3233/JCS-2010-0403",
ISSN = "0926-227X (print), 1875-8924 (electronic)",
ISSN-L = "0926-227X",
bibdate = "Tue May 24 06:24:58 MDT 2016",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jcompsecur.bib",
acknowledgement = ack-nhfb,
fjournal = "Journal of Computer Security",
journal-URL = "http://content.iospress.com/journals/journal-of-computer-security",
}
@Article{Nose:2011:SWA,
author = "Peter Nose",
title = "Security weaknesses of authenticated key agreement
protocols",
journal = j-INFO-PROC-LETT,
volume = "111",
number = "14",
pages = "687--696",
day = "31",
month = jul,
year = "2011",
CODEN = "IFPLAT",
DOI = "https://doi.org/10.1016/j.ipl.2011.04.007",
ISSN = "0020-0190 (print), 1872-6119 (electronic)",
ISSN-L = "0020-0190",
bibdate = "Sat Feb 4 08:08:39 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/infoproc2010.bib;
http://www.sciencedirect.com/science/journal/00200190",
URL = "http://www.sciencedirect.com/science/article/pii/S0020019011001074",
acknowledgement = ack-nhfb,
fjournal = "Information Processing Letters",
journal-URL = "http://www.sciencedirect.com/science/journal/00200190",
}
@Article{Obana:2011:AOC,
author = "Satoshi Obana",
title = "Almost Optimum $t$-Cheater Identifiable Secret Sharing
Schemes",
journal = j-LECT-NOTES-COMP-SCI,
volume = "6632",
pages = "284--302",
year = "2011",
CODEN = "LNCSD9",
DOI = "https://doi.org/10.1007/978-3-642-20465-4_17",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Sat Dec 15 17:44:03 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/lncs2011a.bib",
URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-20465-4_17",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Oggier:2011:ACA,
author = "Fr{\'e}d{\'e}rique Oggier and Hanane Fathi",
title = "An authentication code against pollution attacks in
network coding",
journal = j-IEEE-TRANS-NETWORKING,
volume = "19",
number = "6",
pages = "1587--1596",
month = dec,
year = "2011",
CODEN = "IEANEP",
DOI = "https://doi.org/10.1109/TNET.2011.2126592",
ISSN = "1063-6692 (print), 1558-2566 (electronic)",
ISSN-L = "1063-6692",
bibdate = "Tue Jan 5 18:42:19 MST 2016",
bibsource = "http://portal.acm.org/;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/ieeetransnetworking.bib",
abstract = "Systems exploiting network coding to increase their
throughput suffer greatly from pollution attacks, which
consist of injecting malicious packets in the network.
The pollution attacks are amplified by the network
coding process, resulting in a greater damage than
under traditional routing. In this paper, we address
this issue by designing an unconditionally secure
authentication code (that is, which does not rely on
computational assumptions) suitable for multicast
network coding, where the keying material is initially
computed and distributed by a trusted authority to the
destinations and intermediate nodes. The proposed
scheme allows not only destinations, but also
intermediate nodes, to verify the integrity and origin
of the packets received without having to decode, and
thus detect and discard the malicious messages in
transit that fail the verification. This way, the
pollution is canceled out before reaching the
destinations. The proposed scheme is robust against
pollution attacks from outsiders, as well as coalitions
of malicious insider nodes, which have the ability to
perform the integrity check, but instead get corrupted
and use their knowledge to themselves attack the
network. We analyze the performance of the scheme in
terms of both throughput and goodput and show that the
price to pay for tolerating inside attackers is a high
decrease in throughput (it is inversely proportional to
the number of insider attackers that can collude). We
finally discuss applications to file distribution.",
acknowledgement = ack-nhfb,
fjournal = "IEEE\slash ACM Transactions on Networking",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771",
}
@Article{Oligeri:2011:REA,
author = "Gabriele Oligeri and Stefano Chessa and Roberto {Di
Pietro} and Gaetano Giunta",
title = "Robust and efficient authentication of video stream
broadcasting",
journal = j-TISSEC,
volume = "14",
number = "1",
pages = "5:1--5:??",
month = may,
year = "2011",
CODEN = "ATISBQ",
DOI = "https://doi.org/10.1145/1952982.1952987",
ISSN = "1094-9224 (print), 1557-7406 (electronic)",
ISSN-L = "1094-9224",
bibdate = "Thu Jun 2 07:27:23 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "We present a novel video stream authentication scheme
which combines signature amortization by means of hash
chains and an advanced watermarking technique. We
propose a new hash chain construction, the Duplex Hash
Chain, which allows us to achieve bit-by-bit
authentication that is robust to low bit error rates.
This construction is well suited for wireless broadcast
communications characterized by low packet losses such
as in satellite networks. Moreover, neither hardware
upgrades nor specific end-user equipment are needed to
enjoy the authentication services. The computation
overhead experienced on the receiver only sums to two
hashes per block of pictures and one digital signature
verification for the whole received stream.",
acknowledgement = ack-nhfb,
articleno = "5",
fjournal = "ACM Transactions on Information and System Security",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J789",
}
@Book{Oppliger:2011:CC,
author = "Rolf Oppliger",
title = "Contemporary cryptography",
publisher = pub-ARTECH,
address = pub-ARTECH:adr,
edition = "Second",
pages = "612 (est.)",
year = "2011",
ISBN = "1-60807-145-6",
ISBN-13 = "978-1-60807-145-6",
LCCN = "????",
bibdate = "Thu May 12 10:18:59 MDT 2011",
bibsource = "fsz3950.oclc.org:210/WorldCat;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.artechhouse.com/Detail.aspx?strIsbn=978-1-60807-145-6",
acknowledgement = ack-nhfb,
tableofcontents = "Introduction \\
Cryptographic Systems \\
Unkeyed Cryptosystems One-Way Functions \\
Cryptographic Hash Functions \\
Random Bit Generators \\
Secret Key Cryptosystems Symmetric Encryption Systems
\\
Message Authentication Codes \\
Pseudo-Random Bit Generators \\
Pseudo-Random Functions \\
Public Key Cryptosystems Asymmetric Encryption Systems
\\
Digital Signature Systems \\
Key Establishment \\
Entity Authentication \\
Secure Multiparty Computation \\
Epilogue Key Management \\
Conclusions \\
Outlook \\
Appendixes Discrete Mathematics \\
Probability Theory \\
Information Theory \\
Complexity Theory \\
Abbreviations and Acronyms \\
Mathematical Notation \\
About the Author",
}
@Article{Ozen:2011:MIS,
author = "Mehmet {\"O}zen and Vedat {\c{S}}iap",
title = "The {MacWilliams} identity for $m$-spotty weight
enumerators of linear codes over finite fields",
journal = j-COMPUT-MATH-APPL,
volume = "61",
number = "4",
pages = "1000--1004",
month = feb,
year = "2011",
CODEN = "CMAPDK",
DOI = "https://doi.org/10.1016/j.camwa.2010.12.048",
ISSN = "0898-1221 (print), 1873-7668 (electronic)",
ISSN-L = "0898-1221",
MRclass = "94B05",
MRnumber = "2770504",
bibdate = "Wed Mar 1 21:50:50 MST 2017",
bibsource = "https://www.math.utah.edu/pub/tex/bib/computmathappl2010.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S0898122110009533",
acknowledgement = ack-nhfb,
fjournal = "Computers and Mathematics with Applications",
journal-URL = "http://www.sciencedirect.com/science/journal/08981221",
}
@Article{Park:2011:ACC,
author = "Ki-Woong Park and Kyu Ho Park",
title = "{ACCENT}: Cognitive cryptography plugged compression
for {SSL\slash TLS-based} cloud computing services",
journal = j-TOIT,
volume = "11",
number = "2",
pages = "7:1--7:??",
month = dec,
year = "2011",
CODEN = "????",
DOI = "https://doi.org/10.1145/2049656.2049659",
ISSN = "1533-5399 (print), 1557-6051 (electronic)",
ISSN-L = "1533-5399",
bibdate = "Thu Dec 15 09:10:08 MST 2011",
bibsource = "http://www.acm.org/pubs/contents/journals/toit/;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/tois.bib",
acknowledgement = ack-nhfb,
articleno = "7",
fjournal = "ACM Transactions on Internet Technology (TOIT)",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J780",
}
@Book{Pearson:2011:NWC,
editor = "Joss Pearson",
title = "{Neil Webster}'s cribs for victory: the untold story
of {Bletchley Park}'s secret room",
publisher = "Polperro Heritage",
address = "Clifton-upon-Teme, UK",
pages = "????",
year = "2011",
ISBN = "0-9559541-8-5 (paperback)",
ISBN-13 = "978-0-9559541-8-4 (paperback)",
LCCN = "????",
bibdate = "Mon Sep 3 18:01:22 MDT 2012",
bibsource = "fsz3950.oclc.org:210/WorldCat;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
acknowledgement = ack-nhfb,
subject = "Webster, Neil; World War, 1939-1945; Great Britain;
Electronic intelligence; Enigma cipher system; History;
Military intelligence; Bletchley Park (Milton Keynes,
England); 20th century",
}
@Article{Perez:2011:FDS,
author = "Alejandro P{\'e}rez and Gabriel L{\'o}pez and
{\'O}scar C{\'a}novas and Antonio F.
G{\'o}mez-Skarmeta",
title = "Formal description of the {SWIFT} identity management
framework",
journal = j-FUT-GEN-COMP-SYS,
volume = "27",
number = "8",
pages = "1113--1123",
month = oct,
year = "2011",
CODEN = "FGSEVI",
ISSN = "0167-739X (print), 1872-7115 (electronic)",
ISSN-L = "0167-739X",
bibdate = "Tue Aug 30 13:14:22 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/0167739X",
acknowledgement = ack-nhfb,
fjournal = "Future Generation Computer Systems",
journal-URL = "http://www.sciencedirect.com/science/journal/0167739X",
}
@Article{Peterson:2011:SWS,
author = "Heather R. Peterson",
title = "The shape of the world: the story of {Spanish}
expansion and the secret science of cosmography",
journal = j-STUD-HIST-PHILOS-SCI,
volume = "42",
number = "1",
pages = "223--226",
month = mar,
year = "2011",
CODEN = "SHPSB5",
DOI = "https://doi.org/10.1016/j.shpsa.2010.11.012",
ISSN = "0039-3681 (print), 1879-2510 (electronic)",
ISSN-L = "0039-3681",
bibdate = "Mon Nov 7 12:12:03 MST 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/shps-a.bib;
http://www.sciencedirect.com/science/journal/00393681",
URL = "http://www.sciencedirect.com/science/article/pii/S0039368110000919",
acknowledgement = ack-nhfb,
fjournal = "Studies in History and Philosophy of Science Part A",
journal-URL = "http://www.sciencedirect.com/science/journal/00393681",
}
@Misc{Prins:2011:DCA,
author = "{JR Prins} and {Business Unit Cybercrime}",
title = "DigiNotar certificate authority breach {``Operation
Black Tulip''}",
howpublished = "Unknown",
month = nov,
year = "2011",
bibdate = "Mon Mar 09 16:00:06 2015",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
note = "Fox-IT",
acknowledgement = ack-nhfb,
remark = "Cite in \cite[reference 63]{Schneier:2015:SWC}.",
}
@Article{Rawat:2011:CBR,
author = "Sanjay Rawat and Balasubramanian Raman",
title = "A Chaos-Based Robust Watermarking Algorithm for
Rightful Ownership Protection",
journal = j-INT-J-IMAGE-GRAPHICS,
volume = "11",
number = "4",
pages = "471--493",
month = oct,
year = "2011",
CODEN = "????",
DOI = "https://doi.org/10.1142/S0219467811004263",
ISSN = "0219-4678",
bibdate = "Wed Feb 8 18:48:57 MST 2012",
bibsource = "http://ejournals.wspc.com.sg/ijig/ijig.shtml;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/ijig.bib",
acknowledgement = ack-nhfb,
fjournal = "International Journal of Image and Graphics (IJIG)",
journal-URL = "http://www.worldscientific.com/worldscinet/ijig",
}
@Article{Reeder:2011:WPD,
author = "Robert W. Reeder and Stuart Schechter",
title = "When the Password Doesn't Work: Secondary
Authentication for Websites",
journal = j-IEEE-SEC-PRIV,
volume = "9",
number = "2",
pages = "43--49",
month = mar # "\slash " # apr,
year = "2011",
CODEN = "????",
DOI = "https://doi.org/10.1109/MSP.2011.1",
ISSN = "1540-7993 (print), 1558-4046 (electronic)",
ISSN-L = "1540-7993",
bibdate = "Fri Apr 1 22:34:08 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "IEEE Security and Privacy",
}
@InProceedings{Regev:2011:QOW,
author = "Oded Regev and Bo'az Klartag",
title = "Quantum one-way communication can be exponentially
stronger than classical communication",
crossref = "ACM:2011:PAI",
pages = "31--40",
year = "2011",
DOI = "https://doi.org/10.1145/1993636.1993642",
bibdate = "Tue Jun 7 18:53:27 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
}
@Article{Rifa-Pous:2011:CEC,
author = "Helena Rif{\`a}-Pous and Jordi
Herrera-Joancomart{\'\i}",
title = "Computational and Energy Costs of Cryptographic
Algorithms on Handheld Devices",
journal = j-FUTURE-INTERNET,
volume = "3",
number = "1",
pages = "31--48",
day = "14",
month = feb,
year = "2011",
CODEN = "????",
DOI = "https://doi.org/10.3390/fi3010031",
ISSN = "1999-5903",
bibdate = "Thu Nov 21 16:50:46 MST 2019",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
URL = "https://www.mdpi.com/1999-5903/3/1/31",
abstract = "Networks are evolving toward a ubiquitous model in
which heterogeneous devices are interconnected.
Cryptographic algorithms are required for developing
security solutions that protect network activity.
However, the computational and energy limitations of
network devices jeopardize the actual implementation of
such mechanisms. In this paper, we perform a wide
analysis on the expenses of launching symmetric and
asymmetric cryptographic algorithms, hash chain
functions, elliptic curves cryptography and pairing
based cryptography on personal agendas, and compare
them with the costs of basic operating system
functions. Results show that although cryptographic
power costs are high and such operations shall be
restricted in time, they are not the main limiting
factor of the autonomy of a device.",
acknowledgement = ack-nhfb,
remark = "Special Issue The Internet of Things.",
}
@Article{Robert-Inacio:2011:SAP,
author = "Fr{\'e}d{\'e}rique Robert-Inacio and Alain Tr{\'e}meau
and Mike Fournigault and Yannick Teglia and Pierre-Yvan
Liardet",
title = "Shape analysis for power signal cryptanalysis on
secure components",
journal = j-J-SYST-SOFTW,
volume = "84",
number = "5",
pages = "753--762",
month = may,
year = "2011",
CODEN = "JSSODM",
ISSN = "0164-1212",
ISSN-L = "0164-1212",
bibdate = "Tue Jun 21 10:22:28 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/01641212",
acknowledgement = ack-nhfb,
fjournal = "Journal of Systems and Software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@Article{Romero:2011:FSW,
author = "J. J. Romero",
title = "Fast start for world's biggest biometrics {ID}
project",
journal = j-IEEE-SPECTRUM,
volume = "48",
number = "5",
pages = "11--12",
month = may,
year = "2011",
CODEN = "IEESAM",
DOI = "https://doi.org/10.1109/MSPEC.2011.5753227",
ISSN = "0018-9235 (print), 1939-9340 (electronic)",
ISSN-L = "0018-9235",
bibdate = "Fri Jan 17 18:54:05 2020",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/ieeespectrum2010.bib",
acknowledgement = ack-nhfb,
fjournal = "IEEE Spectrum",
journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
keywords = "Biometrics; biometrics (access control); biometrics ID
project; Databases; Government policies; ID cards;
Identification of persons; India; legal documents;
legal identity; public administration",
}
@TechReport{Rose:2011:KBT,
author = "Greg Rose",
title = "{KISS}: a Bit Too Simple",
type = "Report",
number = "??",
institution = "Qualcomm Inc.",
address = "San Diego, CA, USA",
day = "18",
month = apr,
year = "2011",
bibdate = "Wed Jun 22 08:40:22 2011",
bibsource = "https://www.math.utah.edu/pub/bibnet/authors/m/marsaglia-george.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://eprint.iacr.org/2011/007.pdf",
abstract = "KISS (`Keep it Simple Stupid') is an efficient
pseudo-random number generator originally specified by
G. Marsaglia and A. Zaman in 1993. G. Marsaglia in 1998
posted a C version to various USENET newsgroups,
including sci.crypt. Marsaglia himself has never
claimed cryptographic security for the KISS generator,
but others have made the intellectual leap and claimed
that it is of cryptographic quality. In this paper we
show a number of reasons why the generator does not
meet some of the KISS authors' claims, why it is not
suitable for use as a stream cipher, and that it is not
cryptographically secure. Our best attack requires
about 70 words of generated output and a few hours of
computation to recover the initial state. In early
2011, G. Marsaglia posted a new version of KISS, which
falls to a simple divide-and-conquer attack.",
acknowledgement = ack-nhfb,
xxnumber = "??",
}
@Article{Sabri:2011:AFS,
author = "Khair Eddin Sabri and Ridha Khedri",
title = "Algebraic Framework for the Specification and Analysis
of Cryptographic-Key Distribution",
journal = j-FUND-INFO,
volume = "112",
number = "4",
pages = "305--335",
month = dec,
year = "2011",
CODEN = "FUMAAJ",
DOI = "https://doi.org/10.3233/FI-2011-592",
ISSN = "0169-2968 (print), 1875-8681 (electronic)",
ISSN-L = "0169-2968",
bibdate = "Sat Mar 5 17:14:15 MST 2016",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/fundinfo2010.bib",
acknowledgement = ack-nhfb,
fjournal = "Fundamenta Informaticae",
journal-URL = "http://content.iospress.com/journals/fundamenta-informaticae",
}
@Article{Safavi-Naini:2011:USC,
author = "Reihaneh Safavi-Naini and Shaoquan Jiang",
title = "Unconditionally Secure Conference Key Distribution:
Security Notions, Bounds and Constructions",
journal = j-INT-J-FOUND-COMP-SCI,
volume = "22",
number = "6",
pages = "1369--1393",
month = sep,
year = "2011",
CODEN = "IFCSEN",
DOI = "https://doi.org/10.1142/S0129054111008763",
ISSN = "0129-0541 (print), 1793-6373 (electronic)",
ISSN-L = "0129-0541",
bibdate = "Thu Sep 22 12:07:39 MDT 2011",
bibsource = "http://ejournals.wspc.com.sg/ijfcs/mkt/archive.shtml;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "International Journal of Foundations of Computer
Science (IJFCS)",
journal-URL = "http://www.worldscientific.com/loi/ijfcs",
}
@InProceedings{Salmon:2011:PRN,
author = "John K. Salmon and Mark A. Moraes and Ron O. Dror and
David E. Shaw",
title = "Parallel random numbers: as easy as $ 1, 2, 3 $",
crossref = "Lathrop:2011:SPI",
pages = "16:1--16:12",
year = "2011",
DOI = "https://doi.org/10.1145/2063384.2063405",
bibdate = "Fri Dec 16 11:05:47 MST 2011",
bibsource = "http://portal.acm.org/;
https://www.math.utah.edu/pub/bibnet/authors/m/marsaglia-george.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jstatsoft.bib;
https://www.math.utah.edu/pub/tex/bib/mathcw.bib;
https://www.math.utah.edu/pub/tex/bib/prng.bib;
https://www.math.utah.edu/pub/tex/bib/supercomputing2011.bib;
https://www.math.utah.edu/pub/tex/bib/tomacs.bib",
abstract = "Most pseudorandom number generators (PRNGs) scale
poorly to massively parallel high-performance
computation because they are designed as sequentially
dependent state transformations. We demonstrate that
independent, keyed transformations of counters produce
a large alternative class of PRNGs with excellent
statistical properties (long period, no discernable
structure or correlation). These counter-based PRNGs
are ideally suited to modern multicore CPUs, GPUs,
clusters, and special-purpose hardware because they
vectorize and parallelize well, and require little or
no memory for state. We introduce several counter-based
PRNGs: some based on cryptographic standards (AES,
Threefish) and some completely new (Philox). All our
PRNGs pass rigorous statistical tests (including
TestU01's BigCrush) and produce at least 264 unique
parallel streams of random numbers, each with period
2128 or more. In addition to essentially unlimited
parallel scalability, our PRNGs offer excellent
single-chip performance: Philox is faster than the
CURAND library on a single NVIDIA GPU.",
acknowledgement = ack-nhfb,
articleno = "16",
remark-1 = "From the article, page 3: ``The period of any useful
PRNG must be sufficiently long that the state space of
the PRNG will not be exhausted by any application, even
if run on large parallel machines for long periods of
time. One million cores, generating 10 billion random
numbers per second, will take about half an hour to
generate $2^{64}$ random numbers, which raises doubts
about the long-term viability of a single,
unpararameterized PRNG with a periods of `only'
$2^{64}$. On the other hand, exhausting the state space
of a multistreamable family of $2^{32}$ such
generators, or a single generator with a period of
$2^{128}$, is far beyond the capability of any
technology remotely like that in current computers.''",
remark-2 = "From the article, page 5: ``only a few conventional
PRNGs pass even one complete battery of Crush tests.
The multiple recursive generators, the multiplicative
lagged Fibonacci generators, and some combination
generators are reported to do so. On the other hand,
many of the most widely used PRNGs fail quite
dramatically, including all of the linear congruential
generators, such as drand48() and the C-language
rand(). The linear and general feedback shift register
generators, including the Mersenne Twister, always fail
the tests of linear dependence, and some fail many
more.''",
remark-3 = "This article has a good discussion of the issues of
parallel random-number generation. The authors note
that large internal state (e.g., the Mersenne Twister
needs 2496 bytes) is impractical with a million cores,
or with GPUs that require awkward memory transfers
between GPU and CPU memory. They propose methods that
require little state, and are based on cryptographic
algorithms. They point out that a generator based on
the Advanced Encryption Standard with Intel AES-NI
hardware support becomes competitive with other
generators. The comparative Table 2 on page 8 shows
that the Threefish, Threefry, and Philox generators
require only 0.7 to 4.3 cycles per byte.",
}
@Article{Sarkar:2011:TES,
author = "Palash Sarkar",
title = "Tweakable enciphering schemes using only the
encryption function of a block cipher",
journal = j-INFO-PROC-LETT,
volume = "111",
number = "19",
pages = "945--955",
day = "15",
month = oct,
year = "2011",
CODEN = "IFPLAT",
DOI = "https://doi.org/10.1016/j.ipl.2011.06.014",
ISSN = "0020-0190 (print), 1872-6119 (electronic)",
ISSN-L = "0020-0190",
bibdate = "Sat Feb 4 08:08:40 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/infoproc2010.bib;
http://www.sciencedirect.com/science/journal/00200190",
URL = "http://www.sciencedirect.com/science/article/pii/S0020019011001852",
acknowledgement = ack-nhfb,
fjournal = "Information Processing Letters",
journal-URL = "http://www.sciencedirect.com/science/journal/00200190",
}
@Article{Schwartz:2011:IMP,
author = "Ari Schwartz",
title = "Identity management and privacy: a rare opportunity to
get it right",
journal = j-CACM,
volume = "54",
number = "6",
pages = "22--24",
month = jun,
year = "2011",
CODEN = "CACMA2",
DOI = "https://doi.org/10.1145/1953122.1953134",
ISSN = "0001-0782 (print), 1557-7317 (electronic)",
ISSN-L = "0001-0782",
bibdate = "Wed Jun 1 18:12:20 MDT 2011",
bibsource = "http://www.acm.org/pubs/contents/journals/cacm/;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "Communications of the ACM",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79",
}
@InProceedings{Seyedzadeh:2011:IEA,
author = "Seyed Mohammad Seyedzadeh and Yasaman Hashemi",
booktitle = "{2011 11th International Conference on Intelligent
Systems Design and Applications (ISDA)}",
title = "Image encryption algorithm based on {Choquet Fuzzy
Integral} with self-adaptive pseudo-random number
generator",
publisher = pub-IEEE,
address = pub-IEEE:adr,
pages = "642--647",
year = "2011",
DOI = "https://doi.org/10.1109/ISDA.2011.6121728",
bibdate = "Fri Jan 6 07:45:38 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/prng.bib",
URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6121728",
acknowledgement = ack-nhfb,
book-URL = "http://ieeexplore.ieee.org/xpl/mostRecentIssue.jsp?punumber=6112291",
}
@InProceedings{Seyedzadeh:2011:IES,
author = "S. M. Seyedzadeh and S. Mirzakuchaki",
booktitle = "{2011 International Symposium on Artificial
Intelligence and Signal Processing (AISP)}",
title = "Image encryption scheme based on {Choquet} fuzzy
integral with pseudo-random keystream generator",
publisher = pub-IEEE,
address = pub-IEEE:adr,
pages = "101--106",
year = "2011",
DOI = "https://doi.org/10.1109/AISP.2011.5960982",
bibdate = "Fri Jan 6 07:45:38 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/prng.bib",
URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=5960982",
acknowledgement = ack-nhfb,
book-URL = "http://ieeexplore.ieee.org/xpl/mostRecentIssue.jsp?punumber=5955054",
}
@InProceedings{Shaolan:2011:EDE,
author = "Zhang Shaolan and Xing Guobo and Yang Yixian",
title = "An Efficient Domain Extension to Construct a
Cryptographic Hash Function",
crossref = "IEEE:2011:ICI",
volume = "2",
pages = "424--427",
month = mar,
year = "2011",
DOI = "https://doi.org/10.1109/ICICTA.2011.390",
bibdate = "Fri Mar 13 09:17:57 2015",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/hash.bib",
acknowledgement = ack-nhfb,
keywords = "collision resistance; collision resistance preserving;
Computer science; cryptographic hash function;
Cryptography; cryptography; Encoding; encoding; hash
functions; Merkle--Damgaard transform; Merkle-Damgaard;
prefix free encoding; pseudorandom function;
pseudorandom oracle preserving property; Radio
frequency; random oracle; Resistance; Transforms",
}
@Article{Shim:2011:SAT,
author = "K.-A. Shim",
title = "Security Analysis of Three Password Authentication
Schemes",
journal = j-J-UCS,
volume = "17",
number = "11",
pages = "1623--??",
month = "????",
year = "2011",
CODEN = "????",
ISSN = "0948-695X (print), 0948-6968 (electronic)",
ISSN-L = "0948-6968",
bibdate = "Fri Apr 6 05:52:31 MDT 2012",
bibsource = "http://www.jucs.org/jucs;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.jucs.org/jucs_17_11/security_analysis_of_three",
acknowledgement = ack-nhfb,
fjournal = "J.UCS: Journal of Universal Computer Science",
journal-URL = "http://www.jucs.org/jucs",
}
@Article{Smith:2011:RBA,
author = "Sean W. Smith",
title = "Room at the Bottom: Authenticated Encryption on Slow
Legacy Networks",
journal = j-IEEE-SEC-PRIV,
volume = "9",
number = "4",
pages = "60--63",
month = jul # "\slash " # aug,
year = "2011",
CODEN = "????",
DOI = "https://doi.org/10.1109/MSP.2011.89",
ISSN = "1540-7993 (print), 1558-4046 (electronic)",
ISSN-L = "1540-7993",
bibdate = "Wed Nov 16 15:22:23 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "IEEE Security and Privacy",
}
@Article{Smith:2011:SMC,
author = "Matthew Smith and Christian Schridde and Bj{\"o}rn
Agel and Bernd Freisleben",
title = "Secure mobile communication via identity-based
cryptography and server-aided computations",
journal = j-J-SUPERCOMPUTING,
volume = "55",
number = "2",
pages = "284--306",
month = feb,
year = "2011",
CODEN = "JOSUED",
ISSN = "0920-8542 (print), 1573-0484 (electronic)",
ISSN-L = "0920-8542",
bibdate = "Tue Sep 6 21:50:38 MDT 2011",
bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0920-8542&volume=55&issue=2;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=0920-8542&volume=55&issue=2&spage=284",
acknowledgement = ack-nhfb,
fjournal = "The Journal of Supercomputing",
journal-URL = "http://link.springer.com/journal/11227",
}
@Book{Smith:2011:SSX,
author = "Michael Smith",
title = "The secrets of {Station X}: how the {Bletchley Park}
codebreakers helped win the war",
publisher = "Biteback Pub.",
address = "London, UK",
pages = "328 + 16",
year = "2011",
ISBN = "1-84954-095-0 (paperback)",
ISBN-13 = "978-1-84954-095-7 (paperback)",
LCCN = "D810.C88 S659 2011",
bibdate = "Mon Sep 3 17:53:01 MDT 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
z3950.loc.gov:7090/Voyager",
acknowledgement = ack-nhfb,
subject = "Military intelligence; Great Britain; History; 20th
century; World War, 1939-1945; Cryptography; Bletchley
(Buckinghamshire, England)",
}
@Article{Sood:2011:SDI,
author = "Sandeep K. Sood and Anil K. Sarje and Kuldip Singh",
title = "A secure dynamic identity based authentication
protocol for multi-server architecture",
journal = j-J-NETW-COMPUT-APPL,
volume = "34",
number = "2",
pages = "609--618",
month = mar,
year = "2011",
CODEN = "JNCAF3",
ISSN = "1084-8045 (print), 1095-8592 (electronic)",
ISSN-L = "1084-8045",
bibdate = "Wed Jan 28 15:43:52 MST 2015",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1084804510002092",
acknowledgement = ack-nhfb,
ajournal = "J. Netw. Comput. Appl.",
fjournal = "Journal of Network and Computer Applications",
journal-URL = "http://www.sciencedirect.com/science/journal/10848045",
}
@Article{Srivatsa:2011:ESA,
author = "Mudhakar Srivatsa and Ling Liu and Arun Iyengar",
title = "{EventGuard}: a System Architecture for Securing
Publish--Subscribe Networks",
journal = j-TOCS,
volume = "29",
number = "4",
pages = "10:1--10:??",
month = dec,
year = "2011",
CODEN = "ACSYEC",
DOI = "https://doi.org/10.1145/2063509.2063510",
ISSN = "0734-2071 (print), 1557-7333 (electronic)",
ISSN-L = "0734-2071",
bibdate = "Fri Dec 30 17:52:02 MST 2011",
bibsource = "http://www.acm.org/pubs/contents/journals/tocs/;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/tocs.bib",
abstract = "Publish-subscribe (pub-sub) is an emerging paradigm
for building a large number of distributed systems. A
wide area pub-sub system is usually implemented on an
overlay network infrastructure to enable information
dissemination from publishers to subscribers. Using an
open overlay network raises several security concerns
such as: confidentiality and integrity, authentication,
authorization and Denial-of-Service (DoS) attacks. In
this article we present EventGuard, a framework for
building secure wide-area pub-sub systems. The
EventGuard architecture is comprised of three key
components: (1) a suite of security guards that can be
seamlessly plugged-into a content-based pub-sub system,
(2) a scalable key management algorithm to enforce
access control on subscribers, and (3) a resilient
pub-sub network design that is capable of scalable
routing, handling message dropping-based DoS attacks,
and node failures.",
acknowledgement = ack-nhfb,
articleno = "10",
fjournal = "ACM Transactions on Computer Systems",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J774",
}
@Article{Stallings:2011:C,
author = "William Stallings",
title = "Ciphers",
journal = j-WIRES,
volume = "3",
number = "5",
pages = "239--250",
month = may # "\slash " # jun,
year = "2011",
CODEN = "????",
DOI = "https://doi.org/10.1002/wics.156",
ISSN = "1939-0068 (print), 1939-5108 (electronic)",
ISSN-L = "1939-0068",
bibdate = "Fri Jun 19 13:52:59 MDT 2020",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/wires.bib",
acknowledgement = ack-nhfb,
ajournal = "WIREs",
fjournal = "WIREs Computational Statistics",
journal-URL = "https://onlinelibrary.wiley.com/journal/19390068",
onlinedate = "08 March 2011",
}
@Book{Stallings:2011:CNS,
author = "William Stallings",
title = "Cryptography and network security: principles and
practice",
publisher = pub-PH,
address = pub-PH:adr,
edition = "Fifth",
pages = "xxiii + 719",
year = "2011",
ISBN = "0-13-609704-9",
ISBN-13 = "978-0-13-609704-4",
LCCN = "TK5105.59 .S713 2011",
bibdate = "Mon Jan 10 17:41:35 MST 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
z3950.loc.gov:7090/Voyager",
acknowledgement = ack-nhfb,
subject = "Computer networks; Security measures; Data encryption
(Computer science); Coding theory; Computer security",
}
@Book{Stanoyevitch:2011:ICM,
author = "Alexander Stanoyevitch",
title = "Introduction to cryptography with mathematical
foundations and computer implementations",
publisher = pub-CHAPMAN-HALL-CRC,
address = pub-CHAPMAN-HALL-CRC:adr,
pages = "xix + 649",
year = "2011",
ISBN = "1-4398-1763-4 (hardcover)",
ISBN-13 = "978-1-4398-1763-6 (hardcover)",
LCCN = "QA268 .S693 2011",
bibdate = "Sun Feb 3 11:39:29 MST 2013",
bibsource = "cat.libraries.psu.edu:2200/Unicorn;
https://www.math.utah.edu/pub/tex/bib/adabooks.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
series = "Discrete mathematics and its applications",
acknowledgement = ack-nhfb,
subject = "Coding theory; Cryptography; Data processing;
Mathematics; Data encryption (Computer science)",
tableofcontents = "1. An Overview of the Subject \\
Basic Concepts \\
Functions \\
One-to-One and Onto Functions, Bijections \\
Inverse Functions \\
Substitution Ciphers \\
Attacks on Cryptosystems \\
The Vigenere Cipher \\
The Playfair Cipher \\
The One-Time Pad, Perfect Secrecy \\
Chapter 1. Exercises \\
Chapter 1. Computer Implementations and Exercises \\
Vector/String Conversions \\
Integer/Text Conversions \\
Programming Basic Ciphers with Integer Arithmetic \\
Computer-Generated Random Numbers \\
2. Divisibility and Modular Arithmetic \\
Divisibility \\
Primes \\
Greatest Common Divisors and Relatively Prime Integers
\\
The Division Algorithm \\
The Euclidean Algorithm \\
Modular Arithmetic and Congruences \\
Modular Integer Systems \\
Modular Inverses \\
Extended Euclidean Algorithm \\
Solving Linear Congruences \\
Summary of Procedure for Solving the Single Linear
Congruence (Equation 2.2) \\
The Chinese Remainder Theorem \\
Chapter 2. Exercises \\
Chapter 2. Computer Implementations and Exercises \\
3. The Evolution of Codemaking until the Computer Era
\\
Ancient Codes \\
Formal Definition of a Cryptosystem \\
Affine Ciphers \\
Steganography \\
Nulls \\
Homophones \\
Composition of Functions \\
Tabular Form Notation for Permutations \\
The Enigma Machines \\
Cycles (Cyclic Permutations) \\
Dissection of the Enigma Machine into Permutations \\
Special Properties of All Enigma Machines \\
Chapter 3. Exercises \\
Chapter 3. Computer Implementations and Exercises \\
Computer Representations of Permutations \\
4. Matrices and the Hill Cryptosystem \\
The Anatomy of a Matrix \\
Matrix Addition, Subtraction, and Scalar Multiplication
\\
Matrix Multiplication \\
Preview of the Fact That Matrix Multiplication is
Associative \\
Matrix Arithmetic \\
Definition of an Invertible (Square) Matrix \\
The Determinant of a Square Matrix \\
Inverses of 2 and times; 2 Matrices \\
The Transpose of a Matrix \\
Modular Integer Matrices \\
The Classical Adjoint (for Matrix Inversions) \\
The Hill Cryptosystem \\
Chapter 4. Exercises \\
Chapter 4. Computer Implementations and Exercises \\
5. The Evolution of Codebreaking until the Computer Era
\\
Frequency Analysis Attacks \\
The Demise of the Vigenere Cipher \\
The Babbage/Kasiski Attack \\
The Fridman Attack \\
The Index of Coincidence \\
Expected Values of the Index of Coincidence \\
How Enigmas Were Attacked \\
German Usage Protocols for Enigmas \\
The Polish Codebreakers \\
Rejewski's Attack \\
Invariance of Cycle Decomposition Form \\
Alan Turing and Bletchley Park \\
Chapter 5. Exercises \\
Chapter 5. Computer Implementations and Exercises \\
Programs to Aid in Frequency Analysis \\
Programs to Aid in the Babbage/Kasiski Attack \\
Programs Related to the Friedman Attack \\
6. Representation and Arithmetic of Integers in
Different Bases \\
Representation of Integers in Different Bases \\
Hex(adecimal) and Binary Expansions \\
Addition Algorithm with Base b Expansions \\
Subtraction Algorithm in Base b Expansions \\
Multiplication Algorithm in Base b Expansions \\
Arithmetic with Large Integers \\
Fast Modular Exponentiation \\
Chapter 6. Exercises \\
Chapter 6. Computer Implementations and Exercises \\
7. Block Cryptosystems and the Data Encryption Standard
(DES) \\
The Evolution of Computers into Cryptosystems \\
DES is Adopted to Fulfill an Important Need \\
The XOR Operation \\
Feistel Cryptosystems \\
A Scaled-Down Version of DES \\
DES \\
The Fall of DES \\
Triple DES \\
Modes of Operation for Block Cryptosystems \\
Electronic Codebook (ECB) Mode \\
Cipherblock Chaining (CBC) Mode \\
Cipher Feedback (CFB) Mode \\
Output Feedback (OFB) Mode \\
Chapter 7. Exercises \\
Chapter 7. Computer Implementations and Exercises \\
8. Some Number Theory and Algorithms \\
The Prime Number Theorem \\
Fermat's Little Theorem \\
The Euler Phi Function \\
Euler's Theorem \\
Modular Orders of Invertible Modular Integers \\
Primitive Roots \\
Existence of Primitive Roots \\
Determination of Primitive Roots \\
Order of Powers Formula \\
Prime Number Generation \\
Fermat's Primality Test \\
Carmichael Numbers \\
The Miller-Rabin Test \\
The Miller-Rabin Test with a Factoring Enhancement \\
The Pollard p - 1 Factoring Algorithm \\
Chapter 8. Exercises \\
Chapter 8. Computer Implementations and Exercises \\
9. Public Key Cryptography \\
An Informal Analogy for a Public Key Cryptosystem \\
The Quest for Secure Electronic Key Exchange \\
One-Way Functions \\
Review of the Discrete Logarithm Problem \\
The Diffie-Hellman Key Exchange \\
The Quest for a Complete Public Key Cryptosystem \\
The RSA Cryptosystem \\
Digital Signatures and Authentication \\
The EIGamal Cryptosystem \\
Digital Signatures with EIGamal \\
Knapsack Problems \\
The Merkle-Hellman Knapsack Cryptosystem \\
Government Controls on Cryptography \\
A Security Guarantee for RSA \\
Chapter 9. Exercises \\
Chapter 9. Computer Implementations and Exercises \\
10. Finite Fields in General, and GF(28) in Particular
\\
Binary Operations \\
Rings \\
Fields \\
Zp[X] = the Polynomials with Coefficients in Zp \\
Addition and Multiplication of Polynomials in Zp[X] \\
Vector Representation of Polynomials \\
Zp[X] is a Ring \\
Divisibility in Zp[X] \\
The Division Algorithm for Zp[X] \\
Congruences in Zp[X] Modulo a Fixed Polynomial \\
Building Finite Fields from Zp[X] \\
The Fields GF(24) and GF(28) \\
The Euclidean Algorithm for Polynomials \\
Chapter 10. Exercises \\
Chapter 10. Computer Implementations and Exercises \\
11. The Advanced Encryption Standard (AES) Protocol \\
An Open Call for a Replacement to DES \\
Nibbles \\
A Scaled-Down Version of AES \\
Decryption in the Scaled-Down Version of AES \\
AES \\
Byte Representation and Arithmetic \\
The AES Encryption Algorithm \\
The AES Decryption Algorithm \\
Security of the AES \\
Chapter 11. Exercises \\
Chapter 11. Computer Implementations and Exercises \\
12. Elliptic Curve Cryptography \\
Elliptic Curves over the Real Numbers \\
The Addition Operation for Elliptic Curves \\
Groups \\
Elliptic Curves over Zp \\
The Variety of Sizes of Modular Elliptic Curves \\
The Addition Operation for Elliptic Curves over Zp \\
The Discrete Logarithm Problem on Modular Elliptic
Curves \\
An Elliptic Curve Version of the Diffie-Hellman Key
Exchange \\
Fast Integer Multiplication of Points on Modular
Elliptic Curves \\
Representing Plaintexts on Modular Elliptic Curves \\
An Elliptic Curve Version of the EIGamal Cryptosystem
\\
A Factoring Algorithm Based on Elliptic Curves \\
Chapter 12. Exercises \\
Chapter 12. Computer Implementations and Exercises \\
Appendices \\
Appendix A. Sets and Basic Counting Principles \\
Concepts and Notations for Sets \\
Two Basic Counting Principles \\
Appendix B. Randomness and Probability \\
Probability Terminology and Axioms \\
Conditional Probability \\
Conditioning and Bayes' Formula \\
Random Variables \\
Appendix C. Solutions to All Exercises for the Reader
\\
Chapter 1. An Overview of the Subject \\
Chapter 2. Divisibility and Modular Arithmetic \\
Chapter 3. The Evolution of Codemaking until the
Computer Era \\
Chapter 4. Matrices and the Hill Cryptosystem \\
Chapter 5. The Evolution of Codebreaking until the
Computer Era \\
Chapter 6. Representation and Arithmetic of Integers in
Different Bases \\
Chapter 7. Block Cryptosystems and the Data Encryption
Standard (DES) \\
Chapter 8. Some Number Theory and Algorithms \\
Chapter 9. Public Key Cryptography \\
Chapter 10. Finite Fields in General, and GF(28) in
Particular \\
Chapter 11. The Advanced Encryption Standard (AES)
Protocol \\
Chapter 12. Elliptic Curve Cryptography \\
Appendix D. Answers and Brief Solutions to Selected
Odd-Numbered Exercises \\
Chapter 1 \\
Chapter 2 \\
Chapter 3 \\
Chapter 4 \\
Chapter 5 \\
Chapter 6 \\
Chapter 7 \\
Chapter 8 \\
Chapter 9 \\
Chapter 10 \\
Chapter 11 \\
Chapter 12 \\
Appendix E. Suggestions for Further Reading \\
Synopsis \\
History of Cryptography \\
Mathematical Foundations \\
Computer Implementations \\
Elliptic Curves \\
Additional Topics in Cryptography",
}
@Book{Stewart:2011:CCI,
author = "James Michael Stewart and Ed Tittel and Mike Chapple",
title = "{CISSP}: Certified Information Systems Security
Professional Study Guide",
publisher = pub-WILEY,
address = pub-WILEY:adr,
edition = "Fifth",
pages = "????",
year = "2011",
ISBN = "0-470-94498-6",
ISBN-13 = "978-0-470-94498-1",
LCCN = "QA76.3 .T5735 2011",
bibdate = "Mon Jan 10 18:23:52 MST 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
z3950.loc.gov:7090/Voyager",
URL = "http://catalogimages.wiley.com/images/db/jimages/9780470944981.jpg",
abstract = "This comprehensive book will guide readers through
CISSP exam topics, including: Access Control
Application Development, Security Business Continuity
and Disaster Recovery Planning, Cryptography
Information Security Governance and Risk Management,
Legal, Regulations, Investigations and Compliance
Operations Security, Physical (Environmental) Security,
Security Architecture and Design, Telecommunications
and Network Security. This study guide will be complete
with 100\% coverage of the exam objectives, real world
scenarios, hands-on exercises, and challenging review
questions, both in the book and on the CD.",
acknowledgement = ack-nhfb,
subject = "Electronic data processing personnel; Certification;
Computer networks; Examinations; Study guides; Computer
security; COMPUTERS / Certification Guides / General",
tableofcontents = "1 Accountability and Access Control \\
2 Attacks and Monitoring \\
3 ISO Model, Protocols, Network Security, and Network
Infrastructure \\
4 Communications Security and Countermeasures \\
5 Security Management Concepts and Principles \\
6 Asset Value, Policies, and Roles \\
7 Data and Application Security Issues \\
8 Malicious Code and Application Attacks \\
9 Cryptography and Private Key Algorithms \\
10 PKI and Cryptographic Applications \\
11 Principles of Computer Design \\
12 Principles of Security Models \\
13 Administrative Management \\
14 Auditing and Monitoring \\
15 Business Continuity Planning \\
16 Disaster Recovery Planning \\
17 Law and Investigations \\
18 Incidents and Ethics \\
19 Physical Security Requirements",
}
@InProceedings{Stipcevic:2011:QRN,
author = "M. Stipcevic",
booktitle = "{2011 Proceedings of the 34th International Convention
MIPRO}",
title = "Quantum random number generators and their use in
cryptography",
publisher = pub-IEEE,
address = pub-IEEE:adr,
pages = "1474--1479",
year = "2011",
bibdate = "Fri Jan 6 07:45:38 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/prng.bib",
URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=5967293",
acknowledgement = ack-nhfb,
book-URL = "http://ieeexplore.ieee.org/xpl/mostRecentIssue.jsp?punumber=5945021",
}
@Article{Sung:2011:DCE,
author = "Jaechul Sung",
title = "Differential cryptanalysis of eight-round {SEED}",
journal = j-INFO-PROC-LETT,
volume = "111",
number = "10",
pages = "474--478",
day = "30",
month = apr,
year = "2011",
CODEN = "IFPLAT",
ISSN = "0020-0190 (print), 1872-6119 (electronic)",
ISSN-L = "0020-0190",
bibdate = "Thu Mar 31 12:47:00 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/00200190",
acknowledgement = ack-nhfb,
fjournal = "Information Processing Letters",
journal-URL = "http://www.sciencedirect.com/science/journal/00200190",
}
@Article{Szaban:2011:IQB,
author = "Miroslaw Szaban and Franciszek Seredynski",
title = "Improving quality of {DES} {S}-boxes by cellular
automata-based {S}-boxes",
journal = j-J-SUPERCOMPUTING,
volume = "57",
number = "2",
pages = "216--226",
month = aug,
year = "2011",
CODEN = "JOSUED",
ISSN = "0920-8542 (print), 1573-0484 (electronic)",
ISSN-L = "0920-8542",
bibdate = "Tue Sep 6 21:51:16 MDT 2011",
bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0920-8542&volume=57&issue=2;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=0920-8542&volume=57&issue=2&spage=216",
acknowledgement = ack-nhfb,
fjournal = "The Journal of Supercomputing",
journal-URL = "http://link.springer.com/journal/11227",
}
@Article{Tan:2011:CTA,
author = "Zuowen Tan",
title = "Comments on a Threshold Authenticated Encryption
Scheme",
journal = j-INT-J-COMPUT-APPL,
volume = "33",
number = "2",
pages = "132--136",
year = "2011",
DOI = "https://doi.org/10.2316/Journal.202.2011.2.202-2858",
ISSN = "1206-212X (print), 1925-7074 (electronic)",
ISSN-L = "1206-212X",
bibdate = "Sat Apr 21 17:27:14 MDT 2018",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/ijca.bib",
URL = "https://www.tandfonline.com/doi/full/10.2316/Journal.202.2011.2.202-2858",
acknowledgement = ack-nhfb,
fjournal = "International Journal of Computer Applications",
journal-URL = "https://www.tandfonline.com/loi/tjca20",
online-date = "11 Jul 2015",
}
@Article{Tang:2011:IDC,
author = "Xuehai Tang and Bing Sun and Ruilin Li and Chao Li",
title = "Impossible differential cryptanalysis of 13-round
{CLEFIA-128}",
journal = j-J-SYST-SOFTW,
volume = "84",
number = "7",
pages = "1191--1196",
month = jul,
year = "2011",
CODEN = "JSSODM",
ISSN = "0164-1212",
ISSN-L = "0164-1212",
bibdate = "Tue Jun 21 10:22:31 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/01641212",
acknowledgement = ack-nhfb,
fjournal = "Journal of Systems and Software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@Article{Tartary:2011:EIT,
author = "Christophe Tartary and Huaxiong Wang and Yun Zhang",
title = "An Efficient and Information Theoretically Secure
Rational Secret Sharing Scheme Based on Symmetric
Bivariate Polynomials",
journal = j-INT-J-FOUND-COMP-SCI,
volume = "22",
number = "6",
pages = "1395--1416",
month = sep,
year = "2011",
CODEN = "IFCSEN",
DOI = "https://doi.org/10.1142/S0129054111008775",
ISSN = "0129-0541 (print), 1793-6373 (electronic)",
ISSN-L = "0129-0541",
bibdate = "Thu Sep 22 12:07:39 MDT 2011",
bibsource = "http://ejournals.wspc.com.sg/ijfcs/mkt/archive.shtml;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "International Journal of Foundations of Computer
Science (IJFCS)",
journal-URL = "http://www.worldscientific.com/loi/ijfcs",
}
@Article{Taylor:2011:CAS,
author = "Ken Taylor and Scott Rickard and Konstantinos
Drakakis",
title = "{Costas} Arrays: Survey, Standardization, and {MATLAB}
Toolbox",
journal = j-TOMS,
volume = "37",
number = "4",
pages = "41:1--41:31",
month = feb,
year = "2011",
CODEN = "ACMSCU",
DOI = "https://doi.org/10.1145/1916461.1916465",
ISSN = "0098-3500 (print), 1557-7295 (electronic)",
ISSN-L = "0098-3500",
bibdate = "Tue Mar 1 16:05:18 MST 2011",
bibsource = "http://www.acm.org/pubs/contents/journals/toms/;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/toms.bib",
abstract = "A Costas array is an arrangement of N dots on an
N-by-N grid, one per row, one per column, such that no
two dots share the same displacement vector with any
other pair. Costas arrays have applications in
SONAR\slash RADAR systems, communication systems,
cryptography, and other areas. We present a
standardization of notation and language which can be
used to discuss Costas array generation techniques and
array manipulations. Using this standardization we can
concisely and clearly state various theorems about
Costas arrays, including several new theorems about the
symmetries of Costas arrays. We also define labels for
each array (generated, emergent, and sporadic), which
describe whether the array is generated using a known
technique, generated using a semiempirical variation of
a known technique, or of unexplained origin.",
acknowledgement = ack-nhfb,
articleno = "41",
fjournal = "ACM Transactions on Mathematical Software (TOMS)",
journal-URL = "http://dl.acm.org/pub.cfm?id=J782",
}
@Article{Taylor:2011:DR,
author = "Greg Taylor and George Cox",
title = "Digital randomness",
journal = j-IEEE-SPECTRUM,
volume = "48",
number = "9",
pages = "32--58",
month = sep,
year = "2011",
CODEN = "IEESAM",
DOI = "https://doi.org/10.1109/MSPEC.2011.5995897",
ISSN = "0018-9235 (print), 1939-9340 (electronic)",
ISSN-L = "0018-9235",
bibdate = "Thu Sep 01 15:46:04 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://spectrum.ieee.org/semiconductors/processors/behind-intels-new-randomnumber-generator/",
abstract = "Imagine that it's 1995 and you're about to make your
very first online purchase. You open your Netscape
browser, sipping coffee as the home page slowly loads.
You then navigate to Amazon.com, a new online bookstore
your friend told you about. As you proceed to make your
purchase and enter your payment information, the
address your browser points to changes from one
starting with ``http'' to one that begins with
``https.'' That signals that your computer has
established an encrypted connection with Amazon's
server. This allows you to send credit card information
to the server without worrying that an identity thief
will intercept the transmission.",
acknowledgement = ack-nhfb,
fjournal = "IEEE Spectrum",
onlinedate = "22 August 2011",
remark = "Issue cover story.",
}
@Article{Terai:2011:BRB,
author = "Saif Terai",
title = "Book Review: {{\booktitle{Foundations of Logic and
Mathematics Applications to Computer Science and
Cryptography}}, by Yves Nievergelt}",
journal = j-SIGACT,
volume = "42",
number = "4",
pages = "17--21",
month = dec,
year = "2011",
CODEN = "SIGNDM",
DOI = "https://doi.org/10.1145/2078162.2078165",
ISSN = "0163-5700 (print), 1943-5827 (electronic)",
ISSN-L = "0163-5700",
bibdate = "Tue Mar 20 14:39:02 MDT 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/sigact.bib",
note = "See \cite{Nievergelt:2002:FLM}.",
acknowledgement = ack-nhfb,
fjournal = "ACM SIGACT News",
journal-URL = "http://dl.acm.org/citation.cfm?id=J697",
}
@Article{Terrovitis:2011:LGR,
author = "Manolis Terrovitis and Nikos Mamoulis and Panos
Kalnis",
title = "Local and global recoding methods for anonymizing
set-valued data",
journal = j-VLDB-J,
volume = "20",
number = "1",
pages = "83--106",
month = feb,
year = "2011",
CODEN = "VLDBFR",
DOI = "https://doi.org/10.1007/s00778-010-0192-8",
ISSN = "1066-8888 (print), 0949-877X (electronic)",
ISSN-L = "1066-8888",
bibdate = "Mon Feb 7 10:43:36 MST 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "In this paper, we study the problem of protecting
privacy in the publication of set-valued data. Consider
a collection of supermarket transactions that contains
detailed information about items bought together by
individuals. Even after removing all personal
characteristics of the buyer, which can serve as links
to his identity, the publication of such data is still
subject to privacy attacks from adversaries who have
partial knowledge about the set. Unlike most previous
works, we do not distinguish data as sensitive and
non-sensitive, but we consider them both as potential
quasi-identifiers and potential sensitive data,
depending on the knowledge of the adversary.",
acknowledgement = ack-nhfb,
fjournal = "VLDB Journal: Very Large Data Bases",
journal-URL = "http://portal.acm.org/toc.cfm?id=J869",
}
@Article{Ulutas:2011:MIS,
author = "Mustafa Ulutas and G{\"u}zin Ulutas and Vasif V.
Nabiyev",
title = "Medical image security and {EPR} hiding using
{Shamir}'s secret sharing scheme",
journal = j-J-SYST-SOFTW,
volume = "84",
number = "3",
pages = "341--353",
month = mar,
year = "2011",
CODEN = "JSSODM",
ISSN = "0164-1212",
ISSN-L = "0164-1212",
bibdate = "Tue Jun 21 10:22:26 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/01641212",
acknowledgement = ack-nhfb,
fjournal = "Journal of Systems and Software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@InProceedings{Vaikuntanathan:2011:CBN,
author = "V. Vaikuntanathan",
title = "Computing Blindfolded: New Developments in Fully
Homomorphic Encryption",
crossref = "IEEE:2011:PIA",
pages = "5--16",
year = "2011",
DOI = "https://doi.org/10.1109/FOCS.2011.98",
bibdate = "Thu Apr 12 09:34:22 MDT 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/focs2010.bib",
acknowledgement = ack-nhfb,
book-URL = "http://ieeexplore.ieee.org/xpl/mostRecentIssue.jsp?punumber=6108120",
}
@Article{Vembuselvi:2011:LLL,
author = "C. Vembuselvi and S. Selvakumar",
title = "{LISISAP}: link level signature based secure anonymous
protocol for prevention of traffic analysis attacks",
journal = j-SIGSOFT,
volume = "36",
number = "2",
pages = "1--10",
month = mar,
year = "2011",
CODEN = "SFENDP",
DOI = "https://doi.org/10.1145/1943371.1943392",
ISSN = "0163-5948 (print), 1943-5843 (electronic)",
ISSN-L = "0163-5948",
bibdate = "Wed Aug 1 17:16:00 MDT 2018",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/sigsoft2010.bib",
abstract = "For any communication (wired or wireless) such as
control and data, the identity of source and
destination is revealed in the header portion of the
packet. Adversaries obtain sensitive information such
as the identity, location of a critical node, route,
data, etc., during communication by using traffic
analysis attacks, viz., similarity attack, data
integrity attack, packet counting attack, latency
attack, and clogging attack. Anonymous communication
prevents adversaries from doing traffic analysis
against the routing information embedded in the routing
messages and data packets. In order to thwart such
traffic analysis, anonymous communication protocols
were developed. In this paper, the existing anonymous
communication protocols were analyzed in terms of
techniques used, challenges, and applications.
Anonymous Routing protocol with Multiple Routes (ARMR)
is one of the existing protocols that achieves better
route anonymity using fake routes and multiple paths.
However, in ARMR, adversaries can modify the data with
genuine user pseudonyms and send the modified data to
the destination. In order to prevent data modification
by adversary at link level, in this paper a Link level
SIgnature based Secure Anonymous Protocol (LISISAP)
protocol is proposed. In LISISAP, source node generates
a signature for the data and sends the signature along
with the encrypted data to the next node. Further, the
next node verifies the signature. If signature matches,
it generates its own signature and sends the encrypted
data to its next node. Otherwise, it discards the
packet. Verified data and signature are sent by each
intermediate node until it reaches the destination. In
LISISAP, even if adversaries modify the data, every
node in the route including the destination node
verifies the data and discards the data if there is no
match in the signature. Similarity attacks can be
prevented by making the data look different on each hop
which could be achieved by encrypting the data with
link key. Proposed protocol, LISISAP is implemented and
tested in Smart and Secure Network. From the
experimental results, it is evident that the data
generated by source node is sent anonymously to the
destination. Thus, in LISISAP protocol, communication
is secure between nodes without revealing the node
identities. Anonymous properties such as identity
privacy, location privacy, route anonymity, and
robustness against several attacks were achieved.",
acknowledgement = ack-nhfb,
fjournal = "ACM SIGSOFT Software Engineering Notes",
journal-URL = "https://dl.acm.org/citation.cfm?id=J728",
}
@Article{Wang:2011:CHI,
author = "Xu An Wang and Jian Weng and Xiaoyuan Yang and Minqing
Zhang",
title = "Cryptanalysis of an (hierarchical) identity based
parallel key-insulated encryption scheme",
journal = j-J-SYST-SOFTW,
volume = "84",
number = "2",
pages = "219--225",
month = feb,
year = "2011",
CODEN = "JSSODM",
ISSN = "0164-1212",
ISSN-L = "0164-1212",
bibdate = "Tue Jun 21 10:22:24 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/01641212",
acknowledgement = ack-nhfb,
fjournal = "Journal of Systems and Software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@Article{Wang:2011:CIB,
author = "Xu An Wang and Jian Weng and Xiaoyuan Yang and
Yanjiang Yang",
title = "Cryptanalysis of an identity based broadcast
encryption scheme without random oracles",
journal = j-INFO-PROC-LETT,
volume = "111",
number = "10",
pages = "461--464",
day = "30",
month = apr,
year = "2011",
CODEN = "IFPLAT",
ISSN = "0020-0190 (print), 1872-6119 (electronic)",
ISSN-L = "0020-0190",
bibdate = "Thu Mar 31 12:47:00 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/00200190",
acknowledgement = ack-nhfb,
fjournal = "Information Processing Letters",
journal-URL = "http://www.sciencedirect.com/science/journal/00200190",
}
@Article{Wang:2011:HAB,
author = "Guojun Wang and Qin Liu and Jie Wu and Minyi Guo",
title = "Hierarchical attribute-based encryption and scalable
user revocation for sharing data in cloud servers",
journal = j-COMPUT-SECUR,
volume = "30",
number = "5",
pages = "320--331",
month = jul,
year = "2011",
CODEN = "CPSEDU",
ISSN = "0167-4048 (print), 1872-6208 (electronic)",
ISSN-L = "0167-4048",
bibdate = "Mon Sep 23 09:46:24 MDT 2019",
bibsource = "https://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "https://www.sciencedirect.com/science/article/pii/S0167404811000678",
acknowledgement = ack-nhfb,
fjournal = "Computers \& Security",
journal-URL = "https://www.sciencedirect.com/science/journal/01674048",
}
@Article{Wang:2011:MMW,
author = "Yini Wang and Sheng Wen and Silvio Cesare and Wanlei
Zhou and Yang Xiang",
title = "The Microcosmic Model of Worm Propagation",
journal = j-COMP-J,
volume = "54",
number = "10",
pages = "1700--1720",
month = oct,
year = "2011",
CODEN = "CMPJA6",
DOI = "https://doi.org/10.1093/comjnl/bxr082",
ISSN = "0010-4620 (print), 1460-2067 (electronic)",
ISSN-L = "0010-4620",
bibdate = "Sat Oct 1 18:10:35 MDT 2011",
bibsource = "http://comjnl.oxfordjournals.org/content/54/10.toc;
https://www.math.utah.edu/pub/tex/bib/compj2010.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://comjnl.oxfordjournals.org/content/54/10/1700.full.pdf+html",
acknowledgement = ack-nhfb,
fjournal = "The Computer Journal",
journal-URL = "http://comjnl.oxfordjournals.org/",
onlinedate = "August 19, 2011",
}
@Article{Wang:2011:RBM,
author = "Kai Wang and Guillaume Lavou{\'e} and Florence Denis
and Atilla Baskurt",
title = "Robust and blind mesh watermarking based on volume
moments",
journal = j-COMPUTERS-AND-GRAPHICS,
volume = "35",
number = "1",
pages = "1--19",
month = feb,
year = "2011",
CODEN = "COGRD2",
DOI = "https://doi.org/10.1016/j.cag.2010.09.010",
ISSN = "0097-8493 (print), 1873-7684 (electronic)",
ISSN-L = "0097-8493",
bibdate = "Mon Feb 13 16:42:01 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/compgraph.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/00978493",
URL = "http://www.sciencedirect.com/science/article/pii/S0097849310001433",
acknowledgement = ack-nhfb,
fjournal = "Computers and Graphics",
journal-URL = "http://www.sciencedirect.com/science/journal/00978493",
}
@Article{Wang:2011:RDA,
author = "Xiang-yang Wang and Pan-pan Niu and Ming-yu Lu",
title = "A robust digital audio watermarking scheme using
wavelet moment invariance",
journal = j-J-SYST-SOFTW,
volume = "84",
number = "8",
pages = "1408--1421",
month = aug,
year = "2011",
CODEN = "JSSODM",
ISSN = "0164-1212",
ISSN-L = "0164-1212",
bibdate = "Tue Jun 21 10:22:32 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/01641212",
acknowledgement = ack-nhfb,
fjournal = "Journal of Systems and Software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@Article{Ward:2011:CCM,
author = "Mark Ward",
title = "Code-cracking machine returned to life",
journal = "BBC News",
day = "27",
month = may,
year = "2011",
bibdate = "Fri May 27 12:26:57 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.bbc.co.uk/news/technology-13566878",
abstract = "The National Museum of Computing has finished
restoring a Tunny machine --- a key part of Allied
code-cracking during World War II.\par
Tunny machines helped to unscramble Allied
interceptions of the encrypted orders Hitler sent to
his generals.\par
The rebuild was completed even though almost no circuit
diagrams or parts of the original machines
survived.\par
Intelligence gathered via code-cracking at Bletchley
underpinned the success of Allied operations to end
WWII.",
acknowledgement = ack-nhfb,
}
@Article{Weissman:2011:LLB,
author = "Clark Weissman and Timothy Levin",
title = "Lessons Learned from Building a High-Assurance Crypto
Gateway",
journal = j-IEEE-SEC-PRIV,
volume = "9",
number = "1",
pages = "31--39",
month = jan # "\slash " # feb,
year = "2011",
DOI = "https://doi.org/10.1109/MSP.2010.201",
ISSN = "1540-7993 (print), 1558-4046 (electronic)",
ISSN-L = "1540-7993",
bibdate = "Tue Feb 8 15:50:31 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "IEEE Security and Privacy",
keywords = "CCEVS (Common Criteria Evaluation and Validation
Scheme)",
}
@Article{Wen:2011:DSH,
author = "Yamin Wen and Fangguo Zhang",
title = "Delegatable secret handshake scheme",
journal = j-J-SYST-SOFTW,
volume = "84",
number = "12",
pages = "2284--2292",
month = dec,
year = "2011",
CODEN = "JSSODM",
DOI = "https://doi.org/10.1016/j.jss.2011.06.046",
ISSN = "0164-1212 (print), 1873-1228 (electronic)",
ISSN-L = "0164-1212",
bibdate = "Mon Feb 6 15:39:27 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jsystsoftw.bib;
http://www.sciencedirect.com/science/journal/01641212",
URL = "http://www.sciencedirect.com/science/article/pii/S0164121211001580",
acknowledgement = ack-nhfb,
fjournal = "Journal of Systems and Software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@Article{Willyard:2011:MM,
author = "C. Willyard",
title = "Me, myself, or {I}",
journal = j-IEEE-SPECTRUM,
volume = "48",
number = "6",
pages = "52--84",
month = jun,
year = "2011",
CODEN = "IEESAM",
DOI = "https://doi.org/10.1109/MSPEC.2011.5779792",
ISSN = "0018-9235 (print), 1939-9340 (electronic)",
ISSN-L = "0018-9235",
bibdate = "Fri Jan 17 18:54:05 2020",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/ieeespectrum2010.bib",
acknowledgement = ack-nhfb,
fjournal = "IEEE Spectrum",
journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
keywords = "bizarre e-mails; Browsers; data privacy; Facebook;
Facebook account; Hotmail account; online identity;
Privacy; privacy-related minidramas; Social factors;
Social network services; social networking (online);
social networks; Web sites",
}
@Article{Wu:2011:HQI,
author = "Chia-Chun Wu and Shang-Juh Kao and Min-Shiang Hwang",
title = "A high quality image sharing with steganography and
adaptive authentication scheme",
journal = j-J-SYST-SOFTW,
volume = "84",
number = "12",
pages = "2196--2207",
month = dec,
year = "2011",
CODEN = "JSSODM",
DOI = "https://doi.org/10.1016/j.jss.2011.06.021",
ISSN = "0164-1212 (print), 1873-1228 (electronic)",
ISSN-L = "0164-1212",
bibdate = "Mon Feb 6 15:39:27 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jsystsoftw.bib;
http://www.sciencedirect.com/science/journal/01641212",
URL = "http://www.sciencedirect.com/science/article/pii/S0164121211001488",
acknowledgement = ack-nhfb,
fjournal = "Journal of Systems and Software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@Article{Xing-Yuan:2011:PRS,
author = "Wang Xing-Yuan and Qin Xue and Xie Yi-Xin",
title = "Pseudo-Random Sequences Generated by a Class of
One-Dimensional Smooth Map",
journal = j-CHIN-PHYS-LETT,
volume = "28",
number = "8",
pages = "080501",
year = "2011",
CODEN = "CPLEEU",
DOI = "https://doi.org/10.1088/0256-307X/28/8/080501",
ISSN = "0256-307X (print), 1741-3540 (electronic)",
ISSN-L = "0256-307X",
bibdate = "Wed Feb 22 08:59:20 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/prng.bib",
URL = "http://stacks.iop.org/0256-307X/28/i=8/a=080501",
abstract = "We extend a class of a one-dimensional smooth map. We
make sure that for each desired interval of the
parameter the map's Lyapunov exponent is positive. Then
we propose a novel parameter perturbation method based
on the good property of the extended one-dimensional
smooth map. We perturb the parameter $r$ in each
iteration by the real number $ x_i$ generated by the
iteration. The auto-correlation function and NIST
statistical test suite are taken to illustrate the
method's randomness finally. We provide an application
of this method in image encryption. Experiments show
that the pseudo-random sequences are suitable for this
application.",
acknowledgement = ack-nhfb,
fjournal = "Chinese Physics Letters",
}
@Article{Xiong:2011:CIB,
author = "Hu Xiong and Zhiguang Qin and Fagen Li",
title = "Cryptanalysis of an Identity Based Signcryption
without Random Oracles",
journal = j-FUND-INFO,
volume = "107",
number = "1",
pages = "105--109",
month = jan,
year = "2011",
CODEN = "FUMAAJ",
DOI = "https://doi.org/10.3233/FI-2011-395",
ISSN = "0169-2968 (print), 1875-8681 (electronic)",
ISSN-L = "0169-2968",
bibdate = "Sat Mar 5 17:11:40 MST 2016",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/fundinfo2010.bib",
acknowledgement = ack-nhfb,
fjournal = "Fundamenta Informaticae",
journal-URL = "http://content.iospress.com/journals/fundamenta-informaticae",
}
@Article{Yang:2011:ACD,
author = "Yang Yang and Xiaohu Tang and Udaya Parampalli",
title = "Authentication Codes from Difference Balanced
Functions",
journal = j-INT-J-FOUND-COMP-SCI,
volume = "22",
number = "6",
pages = "1417--1429",
month = sep,
year = "2011",
CODEN = "IFCSEN",
DOI = "https://doi.org/10.1142/S0129054111008787",
ISSN = "0129-0541 (print), 1793-6373 (electronic)",
ISSN-L = "0129-0541",
bibdate = "Thu Sep 22 12:07:39 MDT 2011",
bibsource = "http://ejournals.wspc.com.sg/ijfcs/mkt/archive.shtml;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "International Journal of Foundations of Computer
Science (IJFCS)",
journal-URL = "http://www.worldscientific.com/loi/ijfcs",
}
@Article{Yang:2011:CCK,
author = "Guomin Yang and Chik How Tan",
title = "Certificateless cryptography with {KGC} trust level
$3$",
journal = j-THEOR-COMP-SCI,
volume = "412",
number = "39",
pages = "5446--5457",
day = "9",
month = sep,
year = "2011",
CODEN = "TCSCDI",
ISSN = "0304-3975 (print), 1879-2294 (electronic)",
ISSN-L = "0304-3975",
bibdate = "Tue Aug 30 18:51:54 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/03043975",
acknowledgement = ack-nhfb,
fjournal = "Theoretical Computer Science",
journal-URL = "http://www.sciencedirect.com/science/journal/03043975",
}
@Article{Yang:2011:CPK,
author = "Guomin Yang and Chik How Tan",
title = "Certificateless public key encryption: a new generic
construction and two pairing-free schemes",
journal = j-THEOR-COMP-SCI,
volume = "412",
number = "8--10",
pages = "662--674",
day = "4",
month = mar,
year = "2011",
CODEN = "TCSCDI",
ISSN = "0304-3975 (print), 1879-2294 (electronic)",
ISSN-L = "0304-3975",
bibdate = "Wed Aug 31 10:15:30 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/03043975",
acknowledgement = ack-nhfb,
fjournal = "Theoretical Computer Science",
journal-URL = "http://www.sciencedirect.com/science/journal/03043975",
}
@Article{Yang:2011:GSS,
author = "Ching-Nung Yang and Yu-Ying Chu",
title = "A general $ (k, n) $ scalable secret image sharing
scheme with the smooth scalability",
journal = j-J-SYST-SOFTW,
volume = "84",
number = "10",
pages = "1726--1733",
month = oct,
year = "2011",
CODEN = "JSSODM",
DOI = "https://doi.org/10.1016/j.jss.2011.05.008",
ISSN = "0164-1212 (print), 1873-1228 (electronic)",
ISSN-L = "0164-1212",
bibdate = "Mon Feb 6 15:39:24 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jsystsoftw.bib;
http://www.sciencedirect.com/science/journal/01641212",
URL = "http://www.sciencedirect.com/science/article/pii/S0164121211001105",
acknowledgement = ack-nhfb,
fjournal = "Journal of Systems and Software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@Article{Yengisetty:2011:AVC,
author = "Subba Rao V. Yengisetty and Bimal K. Roy",
title = "Applications of visual cryptography",
journal = j-INT-J-PAR-EMER-DIST-SYS,
volume = "26",
number = "5",
pages = "429--442",
year = "2011",
CODEN = "????",
DOI = "https://doi.org/10.1080/17445760.2011.574628",
ISSN = "1744-5760 (print), 1744-5779 (electronic)",
ISSN-L = "1744-5760",
bibdate = "Sun Nov 4 10:46:55 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/intjparemerdistsys.bib;
http://www.tandfonline.com/toc/gpaa20/26/5",
acknowledgement = ack-nhfb,
fjournal = "International Journal of Parallel, Emergent and
Distributed Systems: IJPEDS",
journal-URL = "http://www.tandfonline.com/loi/gpaa20",
onlinedate = "28 Oct 2011",
}
@Article{Yong:2011:SPP,
author = "J. Yong",
title = "Security and Privacy Preservation for Mobile
{E}-Learning via Digital Identity Attributes",
journal = j-J-UCS,
volume = "17",
number = "2",
pages = "296--??",
month = "????",
year = "2011",
CODEN = "????",
ISSN = "0948-695X (print), 0948-6968 (electronic)",
ISSN-L = "0948-6968",
bibdate = "Fri Apr 6 05:52:28 MDT 2012",
bibsource = "http://www.jucs.org/jucs;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://www.jucs.org/jucs_17_2/security_and_privacy_preservation",
acknowledgement = ack-nhfb,
fjournal = "J.UCS: Journal of Universal Computer Science",
journal-URL = "http://www.jucs.org/jucs",
}
@Article{Yoon:2011:SBC,
author = "Eun-Jun Yoon and Kee-Young Yoo",
title = "A secure broadcasting cryptosystem and its application
to grid computing",
journal = j-FUT-GEN-COMP-SYS,
volume = "27",
number = "5",
pages = "620--626",
month = may,
year = "2011",
CODEN = "FGSEVI",
ISSN = "0167-739X (print), 1872-7115 (electronic)",
ISSN-L = "0167-739X",
bibdate = "Tue Aug 30 13:10:40 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/0167739X",
acknowledgement = ack-nhfb,
fjournal = "Future Generation Computer Systems",
journal-URL = "http://www.sciencedirect.com/science/journal/0167739X",
}
@Article{Yu:2011:CLE,
author = "Yong Yu and Yi Mu and Guilin Wang and Ying Sun",
title = "Cryptanalysis of an Off-Line Electronic Cash Scheme
Based on Proxy Blind Signature",
journal = j-COMP-J,
volume = "54",
number = "10",
pages = "1645--1651",
month = oct,
year = "2011",
CODEN = "CMPJA6",
DOI = "https://doi.org/10.1093/comjnl/bxr068",
ISSN = "0010-4620 (print), 1460-2067 (electronic)",
ISSN-L = "0010-4620",
bibdate = "Sat Oct 1 18:10:35 MDT 2011",
bibsource = "http://comjnl.oxfordjournals.org/content/54/10.toc;
https://www.math.utah.edu/pub/tex/bib/compj2010.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://comjnl.oxfordjournals.org/content/54/10/1645.full.pdf+html",
acknowledgement = ack-nhfb,
fjournal = "The Computer Journal",
journal-URL = "http://comjnl.oxfordjournals.org/",
onlinedate = "July 27, 2011",
}
@Article{Yu:2011:FSI,
author = "Jia Yu and Fanyu Kong and Xiangguo Cheng and Rong Hao
and Jianxi Fan",
title = "Forward-Secure Identity-Based Public-Key Encryption
without Random Oracles",
journal = j-FUND-INFO,
volume = "111",
number = "2",
pages = "241--256",
month = apr,
year = "2011",
CODEN = "FUMAAJ",
DOI = "https://doi.org/10.3233/FI-2011-562",
ISSN = "0169-2968 (print), 1875-8681 (electronic)",
ISSN-L = "0169-2968",
bibdate = "Sat Mar 5 17:13:50 MST 2016",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/fundinfo2010.bib",
note = "See erratum \cite{Yu:2012:EPF}.",
acknowledgement = ack-nhfb,
fjournal = "Fundamenta Informaticae",
journal-URL = "http://content.iospress.com/journals/fundamenta-informaticae",
}
@Article{Yum:2011:ACO,
author = "Dae Hyun Yum and Pil Joong Lee",
title = "On the average cost of order-preserving encryption
based on hypergeometric distribution",
journal = j-INFO-PROC-LETT,
volume = "111",
number = "19",
pages = "956--959",
day = "15",
month = oct,
year = "2011",
CODEN = "IFPLAT",
DOI = "https://doi.org/10.1016/j.ipl.2011.07.004",
ISSN = "0020-0190 (print), 1872-6119 (electronic)",
ISSN-L = "0020-0190",
bibdate = "Sat Feb 4 08:08:40 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/infoproc2010.bib;
http://www.sciencedirect.com/science/journal/00200190",
URL = "http://www.sciencedirect.com/science/article/pii/S0020019011001906",
acknowledgement = ack-nhfb,
fjournal = "Information Processing Letters",
journal-URL = "http://www.sciencedirect.com/science/journal/00200190",
}
@Article{Zhang:2011:AGK,
author = "Lei Zhang and Qianhong Wu and Bo Qin and Josep
Domingo-Ferrer and {\'U}rsula
Gonz{\'a}lez-Nicol{\'a}s",
title = "Asymmetric group key agreement protocol for open
networks and its application to broadcast encryption",
journal = j-COMP-NET-AMSTERDAM,
volume = "55",
number = "15",
pages = "3246--3255",
day = "27",
month = oct,
year = "2011",
CODEN = "????",
DOI = "https://doi.org/10.1016/j.comnet.2011.06.016",
ISSN = "1389-1286 (print), 1872-7069 (electronic)",
ISSN-L = "1389-1286",
bibdate = "Sat Feb 4 10:22:52 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2010.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/13891286",
URL = "http://www.sciencedirect.com/science/article/pii/S1389128611002283",
acknowledgement = ack-nhfb,
fjournal = "Computer Networks (Amsterdam, Netherlands: 1999)",
journal-URL = "http://www.sciencedirect.com/science/journal/13891286",
}
@Article{Zhang:2011:EPK,
author = "Bo Zhang and Fangguo Zhang",
title = "An efficient public key encryption with
conjunctive-subset keywords search",
journal = j-J-NETW-COMPUT-APPL,
volume = "34",
number = "1",
pages = "262--267",
month = jan,
year = "2011",
CODEN = "JNCAF3",
ISSN = "1084-8045 (print), 1095-8592 (electronic)",
ISSN-L = "1084-8045",
bibdate = "Wed Jan 28 15:43:49 MST 2015",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1084804510001293",
acknowledgement = ack-nhfb,
ajournal = "J. Netw. Comput. Appl.",
fjournal = "Journal of Network and Computer Applications",
journal-URL = "http://www.sciencedirect.com/science/journal/10848045",
}
@Article{Zhang:2011:FBP,
author = "Meng Zhang and Niraj K. Jha",
title = "{FinFET}-Based Power Management for Improved {DPA}
Resistance with Low Overhead",
journal = j-JETC,
volume = "7",
number = "3",
pages = "10:1--10:??",
month = aug,
year = "2011",
CODEN = "????",
DOI = "https://doi.org/10.1145/2000502.2000503",
ISSN = "1550-4832",
ISSN-L = "1550-4832",
bibdate = "Thu Aug 18 12:25:13 MDT 2011",
bibsource = "http://www.acm.org/pubs/contents/journals/jetc/;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
abstract = "Differential power analysis (DPA) is a side-channel
attack that statistically analyzes the power
consumption of a cryptographic system to obtain secret
information. This type of attack is well known as a
major threat to information security. Effective
solutions with low energy and area cost for improved
DPA resistance are urgently needed, especially for
energy-constrained modern devices that are often in the
physical proximity of attackers. This article presents
a novel countermeasure against DPA attacks on smart
cards and other digital ICs based on FinFETs, an
emerging substitute for bulk CMOS at the 22nm
technology node and beyond. We exploit the adaptive
power management characteristic of FinFETs to generate
a high level of noise at critical moments in the
execution of a cryptosystem to thwart DPA attacks.",
acknowledgement = ack-nhfb,
articleno = "10",
fjournal = "ACM Journal on Emerging Technologies in Computing
Systems (JETC)",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J967",
}
@Article{Zhang:2011:PFB,
author = "Peng Zhang and Jiankun Hu and Cai Li and Mohammed
Bennamoun and Vijayakumar Bhagavatula",
title = "A pitfall in fingerprint bio-cryptographic key
generation",
journal = j-COMPUT-SECUR,
volume = "30",
number = "5",
pages = "311--319",
month = jul,
year = "2011",
CODEN = "CPSEDU",
ISSN = "0167-4048 (print), 1872-6208 (electronic)",
ISSN-L = "0167-4048",
bibdate = "Mon Sep 23 09:46:24 MDT 2019",
bibsource = "https://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "https://www.sciencedirect.com/science/article/pii/S0167404811000459",
acknowledgement = ack-nhfb,
fjournal = "Computers \& Security",
journal-URL = "https://www.sciencedirect.com/science/journal/01674048",
}
@Article{Zhang:2011:SIR,
author = "Jun Zhang and Yang Xiang and Wanlei Zhou and Lei Ye
and Yi Mu",
title = "Secure Image Retrieval Based on Visual Content and
Watermarking Protocol",
journal = j-COMP-J,
volume = "54",
number = "10",
pages = "1661--1674",
month = oct,
year = "2011",
CODEN = "CMPJA6",
DOI = "https://doi.org/10.1093/comjnl/bxr078",
ISSN = "0010-4620 (print), 1460-2067 (electronic)",
ISSN-L = "0010-4620",
bibdate = "Sat Oct 1 18:10:35 MDT 2011",
bibsource = "http://comjnl.oxfordjournals.org/content/54/10.toc;
https://www.math.utah.edu/pub/tex/bib/compj2010.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://comjnl.oxfordjournals.org/content/54/10/1661.full.pdf+html",
acknowledgement = ack-nhfb,
fjournal = "The Computer Journal",
journal-URL = "http://comjnl.oxfordjournals.org/",
onlinedate = "August 7, 2011",
}
@Article{Zhang:2011:TNT,
author = "Zhenxia Zhang and Azzedine Boukerche and Hussam
Ramadan",
title = "{TEASE}: a novel {Tunnel-based sEcure Authentication
SchemE} to support smooth handoff in {IEEE 802.11}
wireless networks",
journal = j-J-PAR-DIST-COMP,
volume = "71",
number = "7",
pages = "897--905",
month = jul,
year = "2011",
CODEN = "JPDCER",
DOI = "https://doi.org/10.1016/j.jpdc.2010.12.003",
ISSN = "0743-7315 (print), 1096-0848 (electronic)",
ISSN-L = "0743-7315",
bibdate = "Sat Feb 25 09:11:34 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib;
http://www.sciencedirect.com/science/journal/07437315",
URL = "http://www.sciencedirect.com/science/article/pii/S0743731510002686",
acknowledgement = ack-nhfb,
fjournal = "Journal of Parallel and Distributed Computing",
journal-URL = "http://www.sciencedirect.com/science/journal/07437315",
}
@Article{Zhou:2011:PSA,
author = "Tao Zhou and Jing Xu",
title = "Provable secure authentication protocol with anonymity
for roaming service in global mobility networks",
journal = j-COMP-NET-AMSTERDAM,
volume = "55",
number = "1",
pages = "205--213",
day = "7",
month = jan,
year = "2011",
CODEN = "????",
ISSN = "1389-1286",
ISSN-L = "1389-1286",
bibdate = "Sat Apr 2 08:42:42 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.sciencedirect.com/science/journal/13891286",
acknowledgement = ack-nhfb,
fjournal = "Computer Networks (Amsterdam, Netherlands: 1999)",
journal-URL = "http://www.sciencedirect.com/science/journal/13891286",
}
@Book{Abbate:2012:RGWa,
author = "Janet Abbate",
title = "Recoding Gender: Women's Changing Participation in
Computing",
publisher = pub-MIT,
address = pub-MIT:adr,
pages = "x + 247",
year = "2012",
ISBN = "0-262-01806-3 (hardcover), 0-262-30546-1 (e-book),
1-283-95309-9",
ISBN-13 = "978-0-262-01806-7 (hardcover), 978-0-262-30546-4
(e-book), 978-1-283-95309-2",
LCCN = "QA76.9.W65 A33 2012",
bibdate = "Fri Jan 17 13:38:13 MST 2020",
bibsource = "fsz3950.oclc.org:210/WorldCat;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
series = "History of computing",
URL = "http://mitpress.mit.edu/9780262018067",
abstract = "Today, women earn a relatively low percentage of
computer science degrees and hold proportionately few
technical computing jobs. Meanwhile, the stereotype of
the male ``computer geek'' seems to be everywhere in
popular culture. Few people know that women were a
significant presence in the early decades of computing
in both the United States and Britain. Indeed,
programming in postwar years was considered woman's
work (perhaps in contrast to the more manly task of
building the computers themselves). In Recoding Gender,
Janet Abbate explores the untold history of women in
computer science and programming from the Second World
War to the late twentieth century. Demonstrating how
gender has shaped the culture of computing, she offers
a valuable historical perspective on today's concerns
over women's underrepresentation in the field. Abbate
describes the experiences of women who worked with the
earliest electronic digital computers: Colossus, the
wartime codebreaking computer at Bletchley Park outside
London, and the American ENIAC, developed to calculate
ballistics. She examines postwar methods for recruiting
programmers, and the 1960s redefinition of programming
as the more masculine ``software engineering.'' She
describes the social and business innovations of two
early software entrepreneurs, Elsie Shutt and Stephanie
Shirley; and she examines the career paths of women in
academic computer science. Abbate's account of the bold
and creative strategies of women who loved computing
work, excelled at it, and forged successful careers
will provide inspiration for those working to change
gendered computing culture.",
acknowledgement = ack-nhfb,
subject = "Women in computer science; Computer industry;
COMPUTERS; Computer Literacy.; Computer Science.; Data
Processing.; Hardware; General.; Information
Technology.; Machine Theory.; Reference.; History.;
Computer industry.; Women in computer science.",
tableofcontents = "Introduction: Rediscovering Women's History in
Computing \\
1. Breaking Codes and Finding Trajectories: Women at
the Dawn of the Digital Age \\
2. Seeking the Perfect Programmer: Gender and Skill in
Early Data Processing \\
3. Software Crisis or Identity Crisis? Gender, Labor,
and Programming Methods \\
4. Female Entrepreneurs: Reimagining Software as a
Business \\
5. Gender in Academic Computing: Alternative Career
Paths and Norms \\
Appendix: Oral History Interviews Conducted for This
Project",
}
@Article{Abdalla:2012:LBH,
author = "Michel Abdalla and Angelo {De Caro} and Karina
Mochetti",
title = "Lattice-Based Hierarchical Inner Product Encryption",
journal = j-LECT-NOTES-COMP-SCI,
volume = "7533",
pages = "121--138",
year = "2012",
CODEN = "LNCSD9",
DOI = "https://doi.org/10.1007/978-3-642-33481-8_7",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Dec 19 15:24:28 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/lncs2012i.bib",
URL = "http://link.springer.com/chapter/10.1007/978-3-642-33481-8_7/",
acknowledgement = ack-nhfb,
book-DOI = "https://doi.org/10.1007/978-3-642-33481-8",
book-URL = "http://www.springerlink.com/content/978-3-642-33481-8",
fjournal = "Lecture Notes in Computer Science",
}
@Article{Abdalla:2012:LRS,
author = "Michel Abdalla and Jill-J{\^e}nn Vie",
title = "Leakage-Resilient Spatial Encryption",
journal = j-LECT-NOTES-COMP-SCI,
volume = "7533",
pages = "78--99",
year = "2012",
CODEN = "LNCSD9",
DOI = "https://doi.org/10.1007/978-3-642-33481-8_5",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Dec 19 15:24:28 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/lncs2012i.bib",
URL = "http://link.springer.com/chapter/10.1007/978-3-642-33481-8_5/",
acknowledgement = ack-nhfb,
book-DOI = "https://doi.org/10.1007/978-3-642-33481-8",
book-URL = "http://www.springerlink.com/content/978-3-642-33481-8",
fjournal = "Lecture Notes in Computer Science",
}
@Article{Abe:2012:TBG,
author = "Masayuki Abe",
title = "Tools over Bilinear Groups for Modular Design of
Cryptographic Tasks",
journal = j-LECT-NOTES-COMP-SCI,
volume = "7496",
pages = "1--1",
year = "2012",
CODEN = "LNCSD9",
DOI = "https://doi.org/10.1007/978-3-642-33272-2_1",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Dec 19 15:23:50 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/lncs2012h.bib",
URL = "http://link.springer.com/accesspage/chapter/10.1007/978-3-642-33272-2_1",
acknowledgement = ack-nhfb,
book-DOI = "https://doi.org/10.1007/978-3-642-33272-2",
book-URL = "http://www.springerlink.com/content/978-3-642-33272-2",
fjournal = "Lecture Notes in Computer Science",
}
@Article{Ahmadi:2012:SKE,
author = "Hadi Ahmadi and Reihaneh Safavi-Naini",
title = "Secret Key Establishment over Noisy Channels",
journal = j-LECT-NOTES-COMP-SCI,
volume = "6888",
pages = "132--147",
year = "2012",
CODEN = "LNCSD9",
DOI = "https://doi.org/10.1007/978-3-642-27901-0_11",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Dec 19 15:19:37 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/lncs2012a.bib",
URL = "http://link.springer.com/chapter/10.1007/978-3-642-27901-0_11/",
acknowledgement = ack-nhfb,
book-DOI = "https://doi.org/10.1007/978-3-642-27901-0",
book-URL = "http://www.springerlink.com/content/978-3-642-27901-0",
fjournal = "Lecture Notes in Computer Science",
}
@Article{Aizatulin:2012:VCC,
author = "Mihhail Aizatulin and Fran{\c{c}}ois Dupressoir",
title = "Verifying Cryptographic Code in {C}: Some Experience
and the {Csec} Challenge",
journal = j-LECT-NOTES-COMP-SCI,
volume = "7140",
pages = "1--20",
year = "2012",
CODEN = "LNCSD9",
DOI = "https://doi.org/10.1007/978-3-642-29420-4_1",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Dec 19 15:24:55 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/lncs2012b.bib",
URL = "http://link.springer.com/chapter/10.1007/978-3-642-29420-4_1/",
acknowledgement = ack-nhfb,
book-DOI = "https://doi.org/10.1007/978-3-642-29420-4",
book-URL = "http://www.springerlink.com/content/978-3-642-29420-4",
fjournal = "Lecture Notes in Computer Science",
}
@Article{Al-Qarni:2012:EII,
author = "Garsah Farhan Al-Qarni and Farzin Deravi",
title = "Explicit Integration of Identity Information from Skin
Regions to Improve Face Recognition",
journal = j-LECT-NOTES-COMP-SCI,
volume = "7325",
pages = "30--37",
year = "2012",
CODEN = "LNCSD9",
DOI = "https://doi.org/10.1007/978-3-642-31298-4_4",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Dec 19 15:20:06 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/lncs2012e.bib",
URL = "http://link.springer.com/chapter/10.1007/978-3-642-31298-4_4/",
acknowledgement = ack-nhfb,
book-DOI = "https://doi.org/10.1007/978-3-642-31298-4",
book-URL = "http://www.springerlink.com/content/978-3-642-31298-4",
fjournal = "Lecture Notes in Computer Science",
}
@Article{Al-Sinani:2012:UCB,
author = "Haitham S. Al-Sinani and Chris J. Mitchell",
title = "A Universal Client-Based Identity Management Tool",
journal = j-LECT-NOTES-COMP-SCI,
volume = "7163",
pages = "49--74",
year = "2012",
CODEN = "LNCSD9",
DOI = "https://doi.org/10.1007/978-3-642-29804-2_4",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Dec 19 15:25:24 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/lncs2012b.bib",
URL = "http://link.springer.com/chapter/10.1007/978-3-642-29804-2_4/",
acknowledgement = ack-nhfb,
book-DOI = "https://doi.org/10.1007/978-3-642-29804-2",
book-URL = "http://www.springerlink.com/content/978-3-642-29804-2",
fjournal = "Lecture Notes in Computer Science",
}
@Article{Albrecht:2012:SDL,
author = "Alexander Albrecht and Felix Naumann",
title = "Schema Decryption for Large Extract-Transform-Load
Systems",
journal = j-LECT-NOTES-COMP-SCI,
volume = "7532",
pages = "116--125",
year = "2012",
CODEN = "LNCSD9",
DOI = "https://doi.org/10.1007/978-3-642-34002-4_9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Dec 19 15:24:27 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/lncs2012i.bib",
URL = "http://link.springer.com/chapter/10.1007/978-3-642-34002-4_9/",
acknowledgement = ack-nhfb,
book-DOI = "https://doi.org/10.1007/978-3-642-34002-4",
book-URL = "http://www.springerlink.com/content/978-3-642-34002-4",
fjournal = "Lecture Notes in Computer Science",
}
@Article{AlMashrafi:2012:AIM,
author = "Mufeed AlMashrafi and Harry Bartlett and Leonie
Simpson and Ed Dawson and Kenneth Koon-Ho Wong",
title = "Analysis of Indirect Message Injection for {MAC}
Generation Using Stream Ciphers",
journal = j-LECT-NOTES-COMP-SCI,
volume = "7372",
pages = "138--151",
year = "2012",
CODEN = "LNCSD9",
DOI = "https://doi.org/10.1007/978-3-642-31448-3_11",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Dec 19 15:21:08 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/lncs2012f.bib",
URL = "http://link.springer.com/chapter/10.1007/978-3-642-31448-3_11/",
acknowledgement = ack-nhfb,
book-DOI = "https://doi.org/10.1007/978-3-642-31448-3",
book-URL = "http://www.springerlink.com/content/978-3-642-31448-3",
fjournal = "Lecture Notes in Computer Science",
remark = "Yes, first author's family name is spelled ALMashrafi
in the paper's author list.",
}
@Article{Alomair:2012:AEH,
author = "Basel Alomair",
title = "Authenticated Encryption: How Reordering Can Impact
Performance",
journal = j-LECT-NOTES-COMP-SCI,
volume = "7341",
pages = "84--99",
year = "2012",
CODEN = "LNCSD9",
DOI = "https://doi.org/10.1007/978-3-642-31284-7_6",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Dec 19 15:20:27 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/lncs2012e.bib",
URL = "http://link.springer.com/chapter/10.1007/978-3-642-31284-7_6/",
acknowledgement = ack-nhfb,
book-DOI = "https://doi.org/10.1007/978-3-642-31284-7",
book-URL = "http://www.springerlink.com/content/978-3-642-31284-7",
fjournal = "Lecture Notes in Computer Science",
}
@Article{Alvarez:2012:CAB,
author = "Rafael {\'A}lvarez and Francisco Mart{\'\i}nez and
Jos{\'e}-Francisco Vicent and Antonio Zamora",
title = "Cryptographic Applications of $ 3 \times 3 $ Block
Upper Triangular Matrices",
journal = j-LECT-NOTES-COMP-SCI,
volume = "7209",
pages = "97--104",
year = "2012",
CODEN = "LNCSD9",
DOI = "https://doi.org/10.1007/978-3-642-28931-6_10",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Dec 19 15:26:21 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/lncs2012c.bib",
URL = "http://link.springer.com/chapter/10.1007/978-3-642-28931-6_10/",
acknowledgement = ack-nhfb,
book-DOI = "https://doi.org/10.1007/978-3-642-28931-6",
book-URL = "http://www.springerlink.com/content/978-3-642-28931-6",
fjournal = "Lecture Notes in Computer Science",
}
@Article{Ambrose:2012:RII,
author = "Jude A. Ambrose and Roshan G. Ragel and Sri
Parameswaran",
title = "Randomized Instruction Injection to Counter Power
Analysis Attacks",
journal = j-TECS,
volume = "11",
number = "3",
pages = "69:1--69:??",
month = sep,
year = "2012",
CODEN = "????",
DOI = "https://doi.org/10.1145/2345770.2345782",
ISSN = "1539-9087 (print), 1558-3465 (electronic)",
ISSN-L = "1539-9087",
bibdate = "Mon Oct 22 10:44:19 MDT 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/tecs.bib",
abstract = "Side-channel attacks in general and power analysis
attacks in particular are becoming a major security
concern in embedded systems. Countermeasures proposed
against power analysis attacks are data and table
masking, current flattening, dummy instruction
insertion and bit-flips balancing. All these techniques
are either susceptible to multi-order power analysis
attack, not sufficiently generic to cover all
encryption algorithms, or burden the system with high
area, run-time or energy cost. In this article, we
propose a randomized instruction injection technique (
RIJID ) that overcomes the pitfalls of previous
countermeasures. RIJID scrambles the power profile of a
cryptographic application by injecting random
instructions at random points of execution and
therefore protects the system against power analysis
attacks. Two different ways of triggering the
instruction injection are also presented: (1)
softRIJID, a hardware/software approach, where special
instructions are used in the code for triggering the
injection at runtime; and (2) autoRIJID, a hardware
approach, where the code injection is triggered by the
processor itself via detecting signatures of encryption
routines at runtime. A novel signature detection
technique is also introduced for identifying encryption
routines within application programs at runtime.
Further, a simple obfuscation metric (RIJIDindex) based
on cross-correlation that measures the scrambling
provided by any code injection technique is introduced,
which coarsely indicates the level of scrambling
achieved. Our processor models cost 1.9\% additional
area in the hardware/software approach and 1.2\% in the
hardware approach for a RISC based processor, and costs
on average 29.8\% in runtime and 27.1\% in energy for
the former and 25.0\% in runtime and 28.5\% in energy
for the later, for industry standard cryptographic
applications.",
acknowledgement = ack-nhfb,
articleno = "69",
fjournal = "ACM Transactions on Embedded Computing Systems",
journal-URL = "http://portal.acm.org/browse_dl.cfm?&idx=J840",
}
@Article{Andreeva:2012:SAS,
author = "Elena Andreeva and Andrey Bogdanov and Bart Mennink
and Bart Preneel and Christian Rechberger",
title = "On security arguments of the second round {SHA-3}
candidates",
journal = j-INT-J-INFO-SEC,
volume = "11",
number = "2",
pages = "103--120",
month = apr,
year = "2012",
CODEN = "????",
DOI = "https://doi.org/10.1007/s10207-012-0156-7",
ISSN = "1615-5262 (print), 1615-5270 (electronic)",
ISSN-L = "1615-5262",
bibdate = "Tue Jan 23 16:01:37 MST 2018",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/hash.bib;
https://www.math.utah.edu/pub/tex/bib/intjinfosec.bib",
URL = "http://link.springer.com/article/10.1007/s10207-012-0156-7",
acknowledgement = ack-nhfb,
fjournal = "International Journal of Information Security",
journal-URL = "https://link.springer.com/journal/10207",
keywords = "Classification; Differential attacks; Hash functions;
Security reductions; SHA-3 competition; US National
Institute for Standards and Technology (NIST)
cryptographic hash algorithm design competition",
}
@TechReport{Anonymous:2012:SHS,
author = "Anonymous",
key = "FIPS-180-4",
title = "{Secure Hash Standard (SHS)}",
type = "{Federal Information Processing Standards}
Publication",
number = "FIPS Pub 180-4",
institution = pub-NIST,
address = pub-NIST:adr,
pages = "v + 30",
month = mar,
year = "2012",
bibdate = "Wed Jan 30 09:27:44 2013",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/datacompression.bib;
https://www.math.utah.edu/pub/tex/bib/hash.bib",
URL = "http://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf;
http://csrc.nist.gov/publications/PubsFIPS.html#fips180-4",
acknowledgement = ack-nhfb,
keywords = "computer security; cryptography; Federal Information
Processing Standards; hash algorithm; hash function;
message digest; Secure Hash Standard",
}
@Article{Anzala-Yamajako:2012:RAC,
author = "Alexandre Anzala-Yamajako",
title = "Review of {{\booktitle{Algorithmic Cryptanalysis}}, by
Antoine Joux}",
journal = j-SIGACT,
volume = "43",
number = "4",
pages = "13--16",
month = dec,
year = "2012",
CODEN = "SIGNDM",
DOI = "https://doi.org/10.1145/2421119.2421122",
ISSN = "0163-5700 (print), 1943-5827 (electronic)",
ISSN-L = "0163-5700",
bibdate = "Sun May 5 10:25:40 MDT 2013",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/sigact.bib",
acknowledgement = ack-nhfb,
fjournal = "ACM SIGACT News",
journal-URL = "http://dl.acm.org/citation.cfm?id=J697",
}
@Article{Anzala-Yamajako:2012:RBC,
author = "Alexandre Anzala-Yamajako",
title = "Review of {{\booktitle{Algorithmic Cryptanalysis}}, by
Antoine Joux}",
journal = j-SIGACT,
volume = "43",
number = "4",
pages = "13--16",
month = dec,
year = "2012",
CODEN = "SIGNDM",
DOI = "https://doi.org/10.1145/2421119.2421122",
ISSN = "0163-5700 (print), 1943-5827 (electronic)",
ISSN-L = "0163-5700",
bibdate = "Sun May 5 10:25:40 MDT 2013",
bibsource = "http://portal.acm.org/;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/sigact.bib",
acknowledgement = ack-nhfb,
fjournal = "ACM SIGACT News",
journal-URL = "http://dl.acm.org/citation.cfm?id=J697",
}
@Article{Apavatjrut:2012:EEA,
author = "Anya Apavatjrut and Wassim Znaidi and Antoine
Fraboulet and Claire Goursaud and Katia
Jaffr{\`e}s-Runser and C{\'e}dric Lauradoux and Marine
Minier",
title = "Energy efficient authentication strategies for network
coding",
journal = j-CCPE,
volume = "24",
number = "10",
pages = "1086--1107",
month = jul,
year = "2012",
CODEN = "CCPEBO",
DOI = "https://doi.org/10.1002/cpe.1767",
ISSN = "1532-0626 (print), 1532-0634 (electronic)",
ISSN-L = "1532-0626",
bibdate = "Mon Nov 5 07:44:49 MST 2012",
bibsource = "http://www.interscience.wiley.com/jpages/1532-0626;
https://www.math.utah.edu/pub/tex/bib/ccpe.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "Concurrency and Computation: Practice and Experience",
journal-URL = "http://www.interscience.wiley.com/jpages/1532-0626",
onlinedate = "22 Jun 2011",
}
@Article{Arapinis:2012:RET,
author = "Myrto Arapinis and Sergiu Bursuc and Mark D. Ryan",
title = "Reduction of Equational Theories for Verification of
Trace Equivalence: Re-encryption, Associativity and
Commutativity",
journal = j-LECT-NOTES-COMP-SCI,
volume = "7215",
pages = "169--188",
year = "2012",
CODEN = "LNCSD9",
DOI = "https://doi.org/10.1007/978-3-642-28641-4_10",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Dec 19 15:26:29 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/lncs2012c.bib",
URL = "http://link.springer.com/chapter/10.1007/978-3-642-28641-4_10/",
acknowledgement = ack-nhfb,
book-DOI = "https://doi.org/10.1007/978-3-642-28641-4",
book-URL = "http://www.springerlink.com/content/978-3-642-28641-4",
fjournal = "Lecture Notes in Computer Science",
}
@Article{Armknecht:2012:STH,
author = "Frederik Armknecht and Stefan Katzenbeisser and
Andreas Peter",
title = "Shift-Type Homomorphic Encryption and Its Application
to Fully Homomorphic Encryption",
journal = j-LECT-NOTES-COMP-SCI,
volume = "7374",
pages = "234--251",
year = "2012",
CODEN = "LNCSD9",
DOI = "https://doi.org/10.1007/978-3-642-31410-0_15",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Dec 19 15:21:11 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/lncs2012f.bib",
URL = "http://link.springer.com/chapter/10.1007/978-3-642-31410-0_15/",
acknowledgement = ack-nhfb,
book-DOI = "https://doi.org/10.1007/978-3-642-31410-0",
book-URL = "http://www.springerlink.com/content/978-3-642-31410-0",
fjournal = "Lecture Notes in Computer Science",
}
@Article{Arnold:2012:ICC,
author = "T. W. Arnold and C. Buscaglia and F. Chan and V.
Condorelli and J. Dayka and W. Santiago-Fernandez and
N. Hadzic and M. D. Hocker and M. Jordan and T. E.
Morris and K. Werner",
title = "{IBM 4765} cryptographic coprocessor",
journal = j-IBM-JRD,
volume = "56",
number = "1",
pages = "10:1--10:13",
month = "????",
year = "2012",
CODEN = "IBMJAE",
DOI = "https://doi.org/10.1147/JRD.2011.2178736",
ISSN = "0018-8646 (print), 2151-8556 (electronic)",
ISSN-L = "0018-8646",
bibdate = "Fri Apr 13 09:44:32 MDT 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/ibmjrd.bib",
acknowledgement = ack-nhfb,
fjournal = "IBM Journal of Research and Development",
journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5288520",
}
@Article{Arora:2012:ILM,
author = "Divya Arora and Najwa Aaraj and Anand Raghunathan and
Niraj K. Jha",
title = "{INVISIOS}: a Lightweight, Minimally Intrusive Secure
Execution Environment",
journal = j-TECS,
volume = "11",
number = "3",
pages = "60:1--60:??",
month = sep,
year = "2012",
CODEN = "????",
DOI = "https://doi.org/10.1145/2345770.2345772",
ISSN = "1539-9087 (print), 1558-3465 (electronic)",
ISSN-L = "1539-9087",
bibdate = "Mon Oct 22 10:44:19 MDT 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/tecs.bib",
abstract = "Many information security attacks exploit
vulnerabilities in ``trusted'' and privileged software
executing on the system, such as the operating system
(OS). On the other hand, most security mechanisms
provide no immunity to security-critical user
applications if vulnerabilities are present in the
underlying OS. While technologies have been proposed
that facilitate isolation of security-critical
software, they require either significant computational
resources and are hence not applicable to many
resource-constrained embedded systems, or necessitate
extensive redesign of the underlying processors and
hardware. In this work, we propose INVISIOS: a
lightweight, minimally intrusive hardware-software
architecture to make the execution of security-critical
software invisible to the OS, and hence protected from
its vulnerabilities. The INVISIOS software architecture
encapsulates the security-critical software into a
self-contained software module. While this module is
part of the kernel and is run with kernel-level
privileges, its code, data, and execution are
transparent to and protected from the rest of the
kernel. The INVISIOS hardware architecture consists of
simple add-on hardware components that are responsible
for bootstrapping the secure core, ensuring that it is
exercised by applications in only permitted ways, and
enforcing the isolation of its code and data. We
implemented INVISIOS by enhancing a full-system
emulator and Linux to model the proposed software and
hardware enhancements, and applied it to protect a
commercial cryptographic library. Our experiments
demonstrate that INVISIOS is capable of facilitating
secure execution at very small overheads, making it
suitable for resource-constrained embedded systems and
systems-on-chip.",
acknowledgement = ack-nhfb,
articleno = "60",
fjournal = "ACM Transactions on Embedded Computing Systems",
journal-URL = "http://portal.acm.org/browse_dl.cfm?&idx=J840",
}
@Article{Arriaga:2012:JSS,
author = "Afonso Arriaga and Manuel Barbosa and Pooya Farshim",
title = "On the Joint Security of Signature and Encryption
Schemes under Randomness Reuse: Efficiency and Security
Amplification",
journal = j-LECT-NOTES-COMP-SCI,
volume = "7341",
pages = "206--223",
year = "2012",
CODEN = "LNCSD9",
DOI = "https://doi.org/10.1007/978-3-642-31284-7_13",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Dec 19 15:20:27 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/lncs2012e.bib",
URL = "http://link.springer.com/chapter/10.1007/978-3-642-31284-7_13/",
acknowledgement = ack-nhfb,
book-DOI = "https://doi.org/10.1007/978-3-642-31284-7",
book-URL = "http://www.springerlink.com/content/978-3-642-31284-7",
fjournal = "Lecture Notes in Computer Science",
}
@Article{Arsalan:2012:IRW,
author = "Muhammad Arsalan and Sana Ambreen Malik and Asifullah
Khan",
title = "Intelligent reversible watermarking in integer wavelet
domain for medical images",
journal = j-J-SYST-SOFTW,
volume = "85",
number = "4",
pages = "883--894",
month = apr,
year = "2012",
CODEN = "JSSODM",
DOI = "https://doi.org/10.1016/j.jss.2011.11.005",
ISSN = "0164-1212 (print), 1873-1228 (electronic)",
ISSN-L = "0164-1212",
bibdate = "Fri Feb 17 07:42:13 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jsystsoftw.bib;
http://www.sciencedirect.com/science/journal/01641212",
URL = "http://www.sciencedirect.com/science/article/pii/S0164121211002858",
acknowledgement = ack-nhfb,
fjournal = "Journal of Systems and Software",
journal-URL = "http://www.sciencedirect.com/science/journal/01641212",
}
@Article{Attrapadung:2012:ABE,
author = "Nuttapong Attrapadung and Javier Herranz and Fabien
Laguillaumie and Beno{\^\i}t Libert and Elie de
Panafieu and Carla R{\`a}fols",
title = "Attribute-based encryption schemes with constant-size
ciphertexts",
journal = j-THEOR-COMP-SCI,
volume = "422",
number = "1",
pages = "15--38",
day = "9",
month = mar,
year = "2012",
CODEN = "TCSCDI",
DOI = "https://doi.org/10.1016/j.tcs.2011.12.004",
ISSN = "0304-3975 (print), 1879-2294 (electronic)",
ISSN-L = "0304-3975",
bibdate = "Thu Feb 2 08:49:27 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/tcs2010.bib;
http://www.sciencedirect.com/science/journal/03043975",
URL = "http://www.sciencedirect.com/science/article/pii/S0304397511009649",
acknowledgement = ack-nhfb,
fjournal = "Theoretical Computer Science",
journal-URL = "http://www.sciencedirect.com/science/journal/03043975",
}
@Article{Avoine:2012:PFS,
author = "Gildas Avoine and Xavier Carpent and Benjamin Martin",
title = "Privacy-friendly synchronized ultralightweight
authentication protocols in the storm",
journal = j-J-NETW-COMPUT-APPL,
volume = "35",
number = "2",
pages = "826--843",
month = mar,
year = "2012",
CODEN = "JNCAF3",
ISSN = "1084-8045 (print), 1095-8592 (electronic)",
ISSN-L = "1084-8045",
bibdate = "Wed Jan 28 15:44:13 MST 2015",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1084804511002335",
acknowledgement = ack-nhfb,
ajournal = "J. Netw. Comput. Appl.",
fjournal = "Journal of Network and Computer Applications",
journal-URL = "http://www.sciencedirect.com/science/journal/10848045",
}
@Article{Ayday:2012:DAA,
author = "Erman Ayday and Farshid Delgosha and Faramarz Fekri",
title = "Data authenticity and availability in multihop
wireless sensor networks",
journal = j-TOSN,
volume = "8",
number = "2",
pages = "10:1--10:??",
month = mar,
year = "2012",
CODEN = "????",
DOI = "https://doi.org/10.1145/2140522.2140523",
ISSN = "1550-4859 (print), 1550-4867 (electronic)",
ISSN-L = "1550-4859",
bibdate = "Fri Apr 6 18:38:19 MDT 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/hash.bib;
https://www.math.utah.edu/pub/tex/bib/tosn.bib",
abstract = "Security services such as data confidentiality,
authenticity, and availability are critical in wireless
sensor networks (WSNs) deployed in adversarial
environments. Due to the resource constrain's of sensor
nodes, the existing protocols currently in use in adhoc
networks cannot be employed in WSNs. In this article,
we propose a protocol called location-aware
network-coding security (LNCS) that provides all the
aforementioned security services. By dividing the
terrain into nonoverlapping cells, the nodes take
advantage of the location information to derive
different location-binding keys. The key idea in LNCS
is that all the nodes involved in the protocol
collaborate in every phase. We employ random network
coding in order to provide data availability
significantly higher than that in other schemes. A hash
tree-based authentication mechanism is utilized to
filter the bogus packets enroute. We provide a
comparison between our scheme and previously proposed
schemes. The results reveal significant improvement in
data availability while maintaining the same level of
data confidentiality and authenticity.",
acknowledgement = ack-nhfb,
articleno = "10",
fjournal = "ACM Transactions on Sensor Networks (TOSN)",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J981",
}
@Article{Ayub:2012:BRB,
author = "Abu Mohammad Omar Shehab Uddin Ayub",
title = "Book Review: {{\booktitle{The Cryptoclub: Using
Mathematics to Make and Break Secret Codes}}, by Janet
Beissinger and Vera Pless}",
journal = j-SIGACT,
volume = "43",
number = "1",
pages = "9--14",
month = mar,
year = "2012",
CODEN = "SIGNDM",
DOI = "https://doi.org/10.1145/2160649.2160652",
ISSN = "0163-5700 (print), 1943-5827 (electronic)",
ISSN-L = "0163-5700",
bibdate = "Tue Mar 20 14:39:02 MDT 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/sigact.bib",
note = "See \cite{Beissinger:2006:CUM}.",
acknowledgement = ack-nhfb,
fjournal = "ACM SIGACT News",
journal-URL = "http://dl.acm.org/citation.cfm?id=J697",
}
@Article{Backes:2012:GCP,
author = "Michael Backes and Matteo Maffei and Kim Pecina",
title = "{G2C}: Cryptographic Protocols from Goal-Driven
Specifications",
journal = j-LECT-NOTES-COMP-SCI,
volume = "6993",
pages = "57--77",
year = "2012",
CODEN = "LNCSD9",
DOI = "https://doi.org/10.1007/978-3-642-27375-9_4",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Dec 19 15:21:58 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/lncs2012a.bib",
URL = "http://link.springer.com/chapter/10.1007/978-3-642-27375-9_4/",
acknowledgement = ack-nhfb,
book-DOI = "https://doi.org/10.1007/978-3-642-27375-9",
book-URL = "http://www.springerlink.com/content/978-3-642-27375-9",
fjournal = "Lecture Notes in Computer Science",
}
@Article{Baelde:2012:TPR,
author = "David Baelde and Pierre Courtieu and David
Gross-Amblard and Christine Paulin-Mohring",
title = "Towards Provably Robust Watermarking",
journal = j-LECT-NOTES-COMP-SCI,
volume = "7406",
pages = "201--216",
year = "2012",
CODEN = "LNCSD9",
DOI = "https://doi.org/10.1007/978-3-642-32347-8_14",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Dec 19 15:21:53 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/lncs2012g.bib",
URL = "http://link.springer.com/chapter/10.1007/978-3-642-32347-8_14/",
acknowledgement = ack-nhfb,
book-DOI = "https://doi.org/10.1007/978-3-642-32347-8",
book-URL = "http://www.springerlink.com/content/978-3-642-32347-8",
fjournal = "Lecture Notes in Computer Science",
}
@Article{Bahi:2012:SCS,
author = "Jacques M. Bahi and Jean-Fran{\c{c}}ois Couchot and
Christophe Guyeux",
title = "Steganography: a Class of Secure and Robust
Algorithms",
journal = j-COMP-J,
volume = "55",
number = "6",
pages = "653--666",
month = jun,
year = "2012",
CODEN = "CMPJA6",
DOI = "https://doi.org/10.1093/comjnl/bxr116",
ISSN = "0010-4620 (print), 1460-2067 (electronic)",
ISSN-L = "0010-4620",
bibdate = "Wed May 30 11:20:33 MDT 2012",
bibsource = "http://comjnl.oxfordjournals.org/content/55/6.toc;
https://www.math.utah.edu/pub/tex/bib/compj2010.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
URL = "http://comjnl.oxfordjournals.org/content/55/6/653.full.pdf+html",
acknowledgement = ack-nhfb,
fjournal = "The Computer Journal",
journal-URL = "http://comjnl.oxfordjournals.org/",
onlinedate = "November 18, 2011",
}
@Article{Bai:2012:SSR,
author = "Yu Bai and Yanlong Liu",
title = "A Synchronization Strengthen {RFID} Authentication
Protocol Based on Key Array",
journal = j-LECT-NOTES-COMP-SCI,
volume = "7530",
pages = "113--119",
year = "2012",
CODEN = "LNCSD9",
DOI = "https://doi.org/10.1007/978-3-642-33478-8_15",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Dec 19 15:24:25 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/lncs2012i.bib",
URL = "http://link.springer.com/chapter/10.1007/978-3-642-33478-8_15/",
acknowledgement = ack-nhfb,
book-DOI = "https://doi.org/10.1007/978-3-642-33478-8",
book-URL = "http://www.springerlink.com/content/978-3-642-33478-8",
fjournal = "Lecture Notes in Computer Science",
}
@Article{Bailin:2012:ERG,
author = "David Bailin",
title = "Essay Review: The geese that never cackled.
{{\booktitle{Secret Days: Codebreaking in Bletchley
Park}}, by Asa Briggs. ISBN 978-1-84832-615-6},
{Scope}: review. {Level}: general readership",
journal = j-CONTEMP-PHYS,
volume = "53",
number = "3",
pages = "256--262",
year = "2012",
CODEN = "CTPHAF",
DOI = "https://doi.org/10.1080/00107514.2012.657248",
ISSN = "0010-7514 (print), 1366-5812 (electronic)",
ISSN-L = "0010-7514",
bibdate = "Thu Feb 18 20:08:52 MST 2016",
bibsource = "https://www.math.utah.edu/pub/tex/bib/contempphys.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
acknowledgement = ack-nhfb,
fjournal = "Contemporary Physics",
journal-URL = "http://www.tandfonline.com/loi/tcph20",
}
@Article{Balfanz:2012:FA,
author = "Dirk Balfanz and Richard Chow and Ori Eisen and Markus
Jakobsson and Steve Kirsch and Scott Matsumoto and
Jesus Molina and Paul van Oorschot",
title = "The Future of Authentication",
journal = j-IEEE-SEC-PRIV,
volume = "10",
number = "1",
pages = "22--27",
month = jan # "\slash " # feb,
year = "2012",
DOI = "https://doi.org/10.1109/MSP.2012.24",
ISSN = "1540-7993 (print), 1558-4046 (electronic)",
ISSN-L = "1540-7993",
bibdate = "Wed Feb 15 12:40:29 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/ieeesecpriv.bib",
acknowledgement = ack-nhfb,
fjournal = "IEEE Security \& Privacy",
}
@Article{Banik:2012:DFA,
author = "Subhadeep Banik and Subhamoy Maitra and Santanu
Sarkar",
title = "A Differential Fault Attack on the Grain Family of
Stream Ciphers",
journal = j-LECT-NOTES-COMP-SCI,
volume = "7428",
pages = "122--139",
year = "2012",
CODEN = "LNCSD9",
DOI = "https://doi.org/10.1007/978-3-642-33027-8_8",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Dec 19 15:22:21 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/lncs2012g.bib",
URL = "http://link.springer.com/chapter/10.1007/978-3-642-33027-8_8/",
acknowledgement = ack-nhfb,
book-DOI = "https://doi.org/10.1007/978-3-642-33027-8",
book-URL = "http://www.springerlink.com/content/978-3-642-33027-8",
fjournal = "Lecture Notes in Computer Science",
}
@Article{Barak:2012:IPO,
author = "Boaz Barak and Oded Goldreich and Russell Impagliazzo
and Steven Rudich and Amit Sahai and Salil Vadhan and
Ke Yang",
title = "On the (im)possibility of obfuscating programs",
journal = j-J-ACM,
volume = "59",
number = "2",
pages = "6:1--6:48",
month = apr,
year = "2012",
CODEN = "JACOAH",
DOI = "https://doi.org/10.1145/2160158.2160159",
ISSN = "0004-5411 (print), 1557-735X (electronic)",
ISSN-L = "0004-5411",
bibdate = "Fri Apr 27 16:20:34 MDT 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/jacm.bib",
abstract = "Informally, an obfuscator $O$ is an (efficient,
probabilistic) ``compiler'' that takes as input a
program (or circuit) $P$ and produces a new program $
O(P)$ that has the same functionality as $P$ yet is
``unintelligible'' in some sense. Obfuscators, if they
exist, would have a wide variety of cryptographic and
complexity-theoretic applications, ranging from
software protection to homomorphic encryption to
complexity-theoretic analogues of Rice's theorem. Most
of these applications are based on an interpretation of
the ``unintelligibility'' condition in obfuscation as
meaning that $ O(P)$ is a ``virtual black box,'' in the
sense that anything one can efficiently compute given $
O(P)$, one could also efficiently compute given oracle
access to $P$. In this work, we initiate a theoretical
investigation of obfuscation. Our main result is that,
even under very weak formalizations of the above
intuition, obfuscation is impossible. We prove this by
constructing a family of efficient programs $P$ that
are unobfuscatable in the sense that (a) given any
efficient program $P$ ' that computes the same function
as a program $ P \in p$, the ``source code'' $P$ can be
efficiently reconstructed, yet (b) given oracle access
to a (randomly selected) program $ P \in p$, no
efficient algorithm can reconstruct $P$ (or even
distinguish a certain bit in the code from random)
except with negligible probability. We extend our
impossibility result in a number of ways, including
even obfuscators that (a) are not necessarily
computable in polynomial time, (b) only approximately
preserve the functionality, and (c) only need to work
for very restricted models of computation (TC$^0$). We
also rule out several potential applications of
obfuscators, by constructing ``unobfuscatable''
signature schemes, encryption schemes, and pseudorandom
function families.",
acknowledgement = ack-nhfb,
articleno = "6",
fjournal = "Journal of the ACM",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401",
}
@Article{Barbay:2012:BRB,
author = "J{\'e}r{\'e}my Barbay",
title = "Book Review: {{\booktitle{Understanding and Applying
Cryptography and Data Security}}, by Adam J. Elbirt}",
journal = j-SIGACT,
volume = "43",
number = "1",
pages = "18--21",
month = mar,
year = "2012",
CODEN = "SIGNDM",
DOI = "https://doi.org/10.1145/2160649.2160655",
ISSN = "0163-5700 (print), 1943-5827 (electronic)",
ISSN-L = "0163-5700",
bibdate = "Tue Mar 20 14:39:02 MDT 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/sigact.bib",
note = "See \cite{Elbirt:2009:UAC}.",
acknowledgement = ack-nhfb,
fjournal = "ACM SIGACT News",
journal-URL = "http://dl.acm.org/citation.cfm?id=J697",
}
@Article{Barthe:2012:ACA,
author = "Gilles Barthe and Benjamin Gr{\'e}goire and C{\'e}sar
Kunz",
title = "Automation in Computer-Aided Cryptography: Proofs,
Attacks and Designs",
journal = j-LECT-NOTES-COMP-SCI,
volume = "7679",
pages = "7--8",
year = "2012",
CODEN = "LNCSD9",
DOI = "https://doi.org/10.1007/978-3-642-35308-6_3",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Dec 19 15:18:48 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/lncs2012l.bib",
URL = "http://link.springer.com/accesspage/chapter/10.1007/978-3-642-35308-6_3",
acknowledgement = ack-nhfb,
book-DOI = "https://doi.org/10.1007/978-3-642-35308-6",
book-URL = "http://www.springerlink.com/content/978-3-642-35308-6",
fjournal = "Lecture Notes in Computer Science",
}
@Article{Barthe:2012:CACa,
author = "Gilles Barthe and Juan Manuel Crespo and Benjamin
Gr{\'e}goire and C{\'e}sar Kunz",
title = "Computer-Aided Cryptographic Proofs",
journal = j-LECT-NOTES-COMP-SCI,
volume = "7406",
pages = "11--27",
year = "2012",
CODEN = "LNCSD9",
DOI = "https://doi.org/10.1007/978-3-642-32347-8_2",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Dec 19 15:21:53 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/lncs2012g.bib",
URL = "http://link.springer.com/chapter/10.1007/978-3-642-32347-8_2/",
acknowledgement = ack-nhfb,
book-DOI = "https://doi.org/10.1007/978-3-642-32347-8",
book-URL = "http://www.springerlink.com/content/978-3-642-32347-8",
fjournal = "Lecture Notes in Computer Science",
}
@Article{Barthe:2012:CACb,
author = "Gilles Barthe and Benjamin Gr{\'e}goire and Santiago
Zanella B{\'e}guelin",
title = "Computer-Aided Cryptographic Proofs",
journal = j-LECT-NOTES-COMP-SCI,
volume = "7460",
pages = "1--2",
year = "2012",
CODEN = "LNCSD9",
DOI = "https://doi.org/10.1007/978-3-642-33125-1_1",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Dec 19 15:23:03 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/lncs2012h.bib",
URL = "http://link.springer.com/accesspage/chapter/10.1007/978-3-642-33125-1_1",
acknowledgement = ack-nhfb,
book-DOI = "https://doi.org/10.1007/978-3-642-33125-1",
book-URL = "http://www.springerlink.com/content/978-3-642-33125-1",
fjournal = "Lecture Notes in Computer Science",
}
@Article{Bas:2012:BLK,
author = "Patrick Bas and Teddy Furon",
title = "Are 128 Bits {Long} Keys Possible in Watermarking?",
journal = j-LECT-NOTES-COMP-SCI,
volume = "7394",
pages = "191--191",
year = "2012",
CODEN = "LNCSD9",
DOI = "https://doi.org/10.1007/978-3-642-32805-3_15",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Dec 19 15:21:38 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/lncs2012f.bib",
URL = "http://link.springer.com/accesspage/chapter/10.1007/978-3-642-32805-3_15",
acknowledgement = ack-nhfb,
book-DOI = "https://doi.org/10.1007/978-3-642-32805-3",
book-URL = "http://www.springerlink.com/content/978-3-642-32805-3",
fjournal = "Lecture Notes in Computer Science",
}
@Article{Basin:2012:PRI,
author = "David Basin and Cas Cremers and Simon Meier",
title = "Provably Repairing the {ISO\slash IEC 9798} Standard
for Entity Authentication",
journal = j-LECT-NOTES-COMP-SCI,
volume = "7215",
pages = "129--148",
year = "2012",
CODEN = "LNCSD9",
DOI = "https://doi.org/10.1007/978-3-642-28641-4_8",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Dec 19 15:26:29 MST 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
https://www.math.utah.edu/pub/tex/bib/lncs2012c.bib",
URL = "http://link.springer.com/chapter/10.1007/978-3-642-28641-4_8/",
acknowledgement = ack-nhfb,
book-DOI = "https://doi.org/10.1007/978-3-642-28641-4",
book-URL = "http://www.springerlink.com/content/978-3-642-28641-4",
fjournal = "Lecture Notes in Computer Science",
}
@Article{Batina:2012:HEB,
author = "Lejla Batina and Stefaan Seys and Dave Singel{\'e}e
and Ingrid Verbauwhede",
title = "Hierarchical {ECC}-Based {RFID} Authentication
Protocol",
journal = j-LECT-NOTES-COMP-SCI,
volume = "7055",
pages = "183--201",
year = "2012",
CODEN = "LNCSD9",
DOI = "https://doi.org/10.1007/978-3-642-25286-0_12",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Dec 19 15:23:19 MST 2012",
bibsource = "