1. NATIONAL BUREAU OF STANDARDS(USA).DES Modes of Operation. Federal Information Processing Standard(FIPS) Publi-cation8l, 1980; http: //www. itl. nist. gov/div897/pubs/fip81.htm2. http: //www. nist. gov/modes/3. M Bellare, A Desai, E Jokipii, P Rogaway. A Concrete Security Treatment of Symmetric Encryption. In: Proceedings of the 38'h Symposium on Foundations Computer Science, IEEE, 1997, 394 ^-4034. M Bellare, J killian, P Rogaway. The Security of Cipher Block Chaining. Advances in Cryptology-CRYPTO' 94, 1995. 341一3585. M Bellare, C Namprempre. Authenticated encryption:Rclations Among Notions and Analysis of Generic Composition Paradigm. Ad-vances in Cryptology-ASIACRYPT'00, SpringerVerlag,20006. V D (;ligor, P Donescu. Integrity Conditions for Symmetric Encryption. In: University of Maryland. Computer Science Technical Report CS-TR-3958, 19987. C S Jutla. Encryption Modes with Almost Free Message Integrity. Advances in Cryptology-EUROCRYYT'O1,LNCS2045. Springer-Verlag, 20018. M I_uby, C Rackoff. How to Construct Pseudorandom Permutations From Pseudorandom Function. SIAM J Computing. 1998, 17<2)9. J Katz, M Yung. Unforgrable Encryption and Adaptively Secure Modes of Operation. Fast Software Encryption'00. Springer-Verlag2000 |