References

  1. Martín Abadi & Cédric Fournet (2001): Mobile Values, New Names, and Secure Communication. In: Proceedings of the 28th ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages, POPL'01. ACM, New York, NY, USA, pp. 104–115. Available at http://doi.acm.org/10.1145/360204.360213.
  2. Franz Baader & Tobias Nipkow (1998): Term rewriting and all that. Cambridge University Press, New York, NY, USA. Available at https://doi.org/10.1017/CBO9781139172752.
  3. Gilles Barthe, Juan Manuel Crespo, Benjamin Grégoire, César Kunz, Yassine Lakhnech, Benedikt Schmidt & Santiago Zanella Béguelin (2013): Fully automated analysis of padding-based encryption in the computational model. In: Ahmad-Reza Sadeghi, Virgil D. Gligor & Moti Yung: 2013 ACM SIGSAC Conference on Computer and Communications Security, CCS'13, Berlin, Germany, November 4-8, 2013. ACM, pp. 1247–1260. Available at https://doi.org/10.1145/2508859.2516663.
  4. Mathieu Baudet, Véronique Cortier & Steve Kremer (2005): Computationally sound implementations of equational theories against passive adversaries. In: Automata, Languages and Programming. Springer, pp. 652–663. Available at https://doi.org/10.1007/11523468_53.
  5. Brent Carmer & Mike Rosulek (2016): Linicrypt: A Model for Practical Cryptography. In: Advances in Cryptology - CRYPTO 2016 - 36th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 14-18, 2016, Proceedings, Part III, pp. 416–445. Available at http://dx.doi.org/10.1007/978-3-662-53015-3_15.
  6. Virgil D. Gligor & Pompiliu Donescu (2002): Fast encryption and authentication: XCBC encryption and XECB authentication modes. In: Fast Software Encryption (FSE) 2001, pp. 92–108, doi:10.1007/3-540-45473-X_8.
  7. Viet Tung Hoang, Jonathan Katz & Alex J. Malozemoff (2015): Automated Analysis and Synthesis of Authenticated Encryption Schemes. In: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security. Association for Computing Machinery, New York, NY, USA, pp. 84–95. Available at https://doi.org/10.1145/2810103.2813636.
  8. Tommy Hollenberg, Mike Rosulek & Lawrence Roy (2022): A Complete Characterization of Security for Linicrypt Block Cipher Modes. In: 2022 IEEE 35th Computer Security Foundations Symposium (CSF), pp. 423–438, doi:10.1109/CSF54842.2022.00028.
  9. Ralf Küsters & Tomasz Truderung (2007): On the Automatic Analysis of Recursive Security Protocols with XOR. In: STACS 2007, 24th Annual Symposium on Theoretical Aspects of Computer Science, Aachen, Germany, February 22-24, 2007, Proceedings, pp. 646–657. Available at https://doi.org/10.1007/978-3-540-70918-3_55.
  10. Hai Lin & Christopher Lynch (2020): Local XOR Unification: Definitions, Algorithms and Application to Cryptography. IACR Cryptol. ePrint Arch. 2020, pp. 929. Available at https://eprint.iacr.org/2020/929.
  11. Hai Lin & Christopher Lynch (2021): Formal Analysis of Symbolic Authenticity. In: Boris Konev & Giles Reger: Frontiers of Combining Systems - 13th International Symposium, FroCoS 2021, Birmingham, UK, September 8-10, 2021, Proceedings, Lecture Notes in Computer Science 12941. Springer, pp. 271–286. Available at https://doi.org/10.1007/978-3-030-86205-3_15.
  12. Hai Lin, Christopher Lynch, Andrew M. Marshall, Catherine A. Meadows, Paliath Narendran, Veena Ravishankar & Brandon Rozek (2021): Algorithmic Problems in the Symbolic Approach to the Verification of Automatically Synthesized Cryptosystems. In: Boris Konev & Giles Reger: Frontiers of Combining Systems - 13th International Symposium, FroCoS 2021, Birmingham, UK, September 8-10, 2021, Proceedings, Lecture Notes in Computer Science 12941. Springer, pp. 253–270. Available at https://doi.org/10.1007/978-3-030-86205-3_14.
  13. Moses Liskov, Ronald L. Rivest & David Wagner (2002): Tweakable block ciphers. In: Advances in Cryptology-Crypto 2002, pp. 31–46, doi:10.1007/3-540-45708-9_3.
  14. Alex J. Malozemoff, Jonathan Katz & Matthew D. Green (2014): Automated Analysis and Synthesis of Block-Cipher Modes of Operation. In: IEEE 27th Computer Security Foundations Symposium, CSF 2014, Vienna, Austria, 19-22 July, 2014. IEEE Computer Society, pp. 140–152. Available at https://doi.org/10.1109/CSF.2014.18.
  15. Ian McQuoid, Trevor Swope & Mike Rosulek (2019): Characterizing Collision and Second-Preimage Resistance in Linicrypt. In: Dennis Hofheinz & Alon Rosen: Theory of Cryptography - 17th International Conference, TCC 2019, Nuremberg, Germany, December 1-5, 2019, Proceedings, Part I, Lecture Notes in Computer Science 11891. Springer, pp. 451–470. Available at https://doi.org/10.1007/978-3-030-36030-6_18.
  16. Catherine Meadows (2021): Moving the Bar on Computationally Sound Exclusive-Or. In: Elisa Bertino, Haya Shulman & Michael Waidner: Computer Security – ESORICS 2021. Springer International Publishing, Cham, pp. 275–295. Available at https://doi.org/10.1007/978-3-030-88428-4_14.
  17. Catherine A. Meadows (2020): Symbolic and Computational Reasoning About Cryptographic Modes of Operation. IACR Cryptol. ePrint Arch. 2020, pp. 794. Available at https://eprint.iacr.org/2020/794.
  18. Phillip Rogaway (2004): Nonce-Based Symmetric Encryption. In: Fast Software Encryption, 11th International Workshop, FSE 2004, Delhi, India, February 5-7, 2004, Revised Papers, pp. 348–359. Available at https://doi.org/10.1007/978-3-540-25937-4_22.
  19. Phillip Rogaway, Mihir Bellare, John Black & Ted Krovetz (2001): OCB: A block-cipher mode of operation for efficient authenticated encryption. In: 8th ACM Conference on Computer and Communications Security (CCS), pp. 196–205, doi:10.1145/937527.937529.
  20. Dominique Unruh (2010): The impossibility of computationally sound XOR. IACR Cryptology ePrint Archive 2010, pp. 389. Available at http://eprint.iacr.org/2010/389.
  21. Marloes Venema & Greg Alpár (2021): A Bunch of Broken Schemes: A Simple yet Powerful Linear Approach to Analyzing Security of Attribute-Based Encryption. In: Kenneth G. Paterson: Topics in Cryptology - CT-RSA 2021 - Cryptographers' Track at the RSA Conference 2021, Virtual Event, May 17-20, 2021, Proceedings, Lecture Notes in Computer Science 12704. Springer, pp. 100–125. Available at https://doi.org/10.1007/978-3-030-75539-3_5.

Comments and questions to: eptcs@eptcs.org
For website issues: webmaster@eptcs.org