[1] Bellare M,Ki lian J,Rogaway P.The security of the cipher block chaining message authenti cation code.Journal of Computer and System Sciences.2000,61(3):362~399.[2] Black J,Rogaway P.CBCMACs for arbit rary-length messages:the three-key constructions.Advances in Cryptology—CRYPTO' 00.LNCS 1880,Springer-Verlag,2003,197~215.[3] Iwata T,Kurosawa K.OMAC:one-key CBC MAC.Fast Software Encryption 2003.LNCS 2887,Springer-Verlag,2003,129~153.[4] Bellare M,Guérin R,Rogaway P.XOR MACs:new methods for message authenti cation using f inite pseudorandom functions.Advances in Cryptology—CRYPTO'95.LNCS 963,Springer-Verlag,1995,15~28.[5] Black J,Rogaway P.A block-cipher mode of operation for parallelizable message authentication.Advances in Cryptology-EUROCRYPT'02.LNCS 2332,Springer-Verlag,2002,384~397.[6] Rogaway P,Bellare M,Black J,et al.OCB:a block-cipher mode of operation for ef ficient authenticated encryption.In:Proceedings of the 8th ACM Conference on Computer and Communication Security.philadelphia:ACM Press,2001.196~205.[7] Liskov M,Rivest RL,Wagner D.Tweakable block ciphers.Advances in Cryptology—CRYPTO' 02.LNCS 2442,Springer-Verlag,2002,31~46.[8] Crowley P.Mercy:a fast large block cipher for disk sector encryption.Fast Software Encryption 2000.LNCS 1978,Springer-Verlag,2001,49~63.[9] Schroeppel R.Hasty pudding cipher specificat ion.NIST AES Proposal,1998.http://www.cs.arizona.edu/~rcs/hpc/.[10] Halevi S,Rogaway P.A tweakable enciphering mode.Advances in Cryptology—CRYPTO' 03.LNCS 2729,Springer-Verlag,2003,482~499. |