next

up previous
Up: Mercy: a fast large Previous: Acknowledgements

Bibliography

1
Ross Anderson and Eli Biham.
Two practical and provably secure block ciphers: BEAR and LION.
In Gollman [8], pages 113-120.
2
Mihir Bellare and Phillip Rogaway.
On the construction of variable-input-length ciphers.
In Lars R. Knudsen, editor, Fast Software Encryption: 6th International Workshop, volume 1636 of Lecture Notes in Computer Science, pages 231-244, Rome, Italy, March 1999. Springer-Verlag.
3
Eli Biham, editor.
Fast Software Encryption: 4th International Workshop, volume 1267 of Lecture Notes in Computer Science, Haifa, Israel, 20-22 January 1997. Springer-Verlag.
4
Eli Biham and Alex Biryukov.
How to strengthen DES using existing hardware.
In Josef Pieprzyk and Reihanah Safavi-Naini, editors, Advances in Cryptology--ASIACRYPT '94, volume 917 of Lecture Notes in Computer Science, pages 398-412, Wollongong, Australia, 28 November-1 December 1994. Springer-Verlag.
5
Craig S. K. Clapp.
Optimizing a fast stream cipher for VLIW, SIMD, and superscalar processors.
In Biham [3], pages 273-287.
6
Joan Daemen and Craig S. K. Clapp.
Fast hashing and stream encryption with PANAMA.
In Serge Vaudenay, editor, Fast Software Encryption: 5th International Workshop, volume 1372 of Lecture Notes in Computer Science, pages 60-74, Paris, France, 23-25 March 1998. Springer-Verlag.
7
Joan Daemen and Vincent Rijmen.
AES proposal: Rijndael.
NIST AES Proposal, 1998.
8
Dieter Gollman, editor.
Fast Software Encryption: Third International Workshop, volume 1039 of Lecture Notes in Computer Science, Cambridge, UK, 21-23 February 1996. Springer-Verlag.
9
Peter Gutmann.
Secure filesystem.

http://www.cs.auckland.ac.nz/%7Epgut001/sfs/, 1996.
10
K. Kaukonen and R. Thayer.
A stream cipher encryption algorithm ``ARCFOUR''.
Internet-Draft draft-kaukonen-cipher-arcfour-03.txt, July 1999.
The draft is a work in progress, but the algorithm (as RC4(tm)) is due to Ronald L. Rivest.
11
Stefan Lucks.
BEAST: A fast block cipher for arbitrary blocksizes.
In FIP TC-6 and TC-11 Joint Working Conference on Communications and Multimedia Security, September 1996.
12
James L. Massey.
SAFER K-64: A byte-oriented block-ciphering algorithm.
In Preneel [15].
Published 1995.
13
Mitsuru Matsui.
New structure of block ciphers with provable security against differential and linear cryptanalysis.
In Gollman [8], pages 205-218.
14
Chris J. Mitchell.
Authenticating multicast Internet electronic mail messages using a bidirectional MAC is insecure.
In IEEE Transactions on Computers, number 41, pages 505-507. 1992.
15
Bart Preneel, editor.
Fast Software Encryption: Second International Workshop, volume 1008 of Lecture Notes in Computer Science, Leuven, Belgium, 14-16 December 1994. Springer-Verlag.
Published 1995.
16
Terry Ritter.
A mixing core for block cipher cryptography.

http://www.io.com/%7Eritter/MIXCORE.HTM, 1998.
17
Phillip Rogaway and Don Coppersmith.
A software-optimized encryption algorithm.
In Ross Anderson, editor, Fast Software Encryption, pages 56-63. Springer-Verlag, 1994.
18
Bruce Schneier and Doug Whiting.
Fast software encryption: Designing encryption algorithms for optimal software speed on the Intel Pentium processor.
In Biham [3], pages 242-259.
19
Rich Schroeppel.
Hasty Pudding Cipher specification.
NIST AES Proposal, June 1998.
20
Paul C. van Oorschot and Michael J. Wiener.
Parallel collision search with cryptanalytic applications.
Journal of Cryptology, 12(1):1-28, 1999.
21
David Wheeler.
A bulk data encryption algorithm.
In Preneel [15].
Published 1995.



mercy@paul.cluefactory.org.uk