mirror of
https://github.com/rosenpass/rosenpass.git
synced 2025-12-05 20:40:02 -08:00
221 lines
10 KiB
BibTeX
221 lines
10 KiB
BibTeX
% TODO find appropriate type for mailing list posting
|
|
@online{statedis,
|
|
url = {https://lists.zx2c4.com/pipermail/wireguard/2021-August/006916.html}
|
|
}
|
|
% TODO type for CVE
|
|
@online{statedis_cve,
|
|
url = {https://nvd.nist.gov/vuln/detail/CVE-2021-46873}
|
|
}
|
|
|
|
@inproceedings{oraclecloning,
|
|
author = {Mihir Bellare and
|
|
Hannah Davis and
|
|
Felix G{\"{u}}nther},
|
|
editor = {Anne Canteaut and
|
|
Yuval Ishai},
|
|
title = {Separate Your Domains: {NIST} {PQC} KEMs, Oracle Cloning and Read-Only
|
|
Indifferentiability},
|
|
booktitle = {Advances in Cryptology - {EUROCRYPT} 2020 - 39th Annual International
|
|
Conference on the Theory and Applications of Cryptographic Techniques,
|
|
Zagreb, Croatia, May 10-14, 2020, Proceedings, Part {II}},
|
|
series = {Lecture Notes in Computer Science},
|
|
volume = {12106},
|
|
pages = {3--32},
|
|
publisher = {Springer},
|
|
year = {2020},
|
|
url = {https://doi.org/10.1007/978-3-030-45724-2_1},
|
|
doi = {10.1007/978-3-030-45724-2_1},
|
|
timestamp = {Mon, 04 May 2020 14:35:02 +0200},
|
|
biburl = {https://dblp.org/rec/conf/eurocrypt/BellareD020.bib},
|
|
bibsource = {dblp computer science bibliography, https://dblp.org},
|
|
note = {Full version: \url{https://eprint.iacr.org/2020/241}}
|
|
}
|
|
|
|
@inproceedings{wg,
|
|
author = {Jason A. Donenfeld},
|
|
title = {WireGuard: Next Generation Kernel Network Tunnel},
|
|
booktitle = {24th Annual Network and Distributed System Security Symposium, {NDSS}
|
|
2017, San Diego, California, USA, February 26 - March 1, 2017},
|
|
publisher = {The Internet Society},
|
|
year = {2017},
|
|
url = {https://www.ndss-symposium.org/ndss2017/ndss-2017-programme/wireguard-next-generation-kernel-network-tunnel/},
|
|
timestamp = {Mon, 01 Feb 2021 08:42:15 +0100},
|
|
biburl = {https://dblp.org/rec/conf/ndss/Donenfeld17.bib},
|
|
bibsource = {dblp computer science bibliography, https://dblp.org},
|
|
note = {Whitepaper: \url{https://www.wireguard.com/papers/wireguard.pdf}}
|
|
}
|
|
|
|
@inproceedings{pqwg,
|
|
author = {Andreas H{\"{u}}lsing and
|
|
Kai{-}Chun Ning and
|
|
Peter Schwabe and
|
|
Florian Weber and
|
|
Philip R. Zimmermann},
|
|
title = {Post-quantum WireGuard},
|
|
booktitle = {42nd {IEEE} Symposium on Security and Privacy, {SP} 2021, San Francisco,
|
|
CA, USA, 24-27 May 2021},
|
|
pages = {304--321},
|
|
publisher = {{IEEE}},
|
|
year = {2021},
|
|
url = {https://doi.org/10.1109/SP40001.2021.00030},
|
|
doi = {10.1109/SP40001.2021.00030},
|
|
timestamp = {Mon, 03 Jan 2022 22:27:45 +0100},
|
|
biburl = {https://dblp.org/rec/conf/sp/HulsingNSWZ21.bib},
|
|
bibsource = {dblp computer science bibliography, https://dblp.org},
|
|
note = {Full version: \url{https://eprint.iacr.org/2020/379}}
|
|
}
|
|
|
|
@inproceedings{liboqs,
|
|
author = {Douglas Stebila and
|
|
Michele Mosca},
|
|
editor = {Roberto Avanzi and
|
|
Howard M. Heys},
|
|
title = {Post-quantum Key Exchange for the Internet and the Open Quantum Safe
|
|
Project},
|
|
booktitle = {Selected Areas in Cryptography - {SAC} 2016 - 23rd International Conference,
|
|
St. John's, NL, Canada, August 10-12, 2016, Revised Selected Papers},
|
|
series = {Lecture Notes in Computer Science},
|
|
volume = {10532},
|
|
pages = {14--37},
|
|
publisher = {Springer},
|
|
year = {2016},
|
|
url = {https://doi.org/10.1007/978-3-319-69453-5_2},
|
|
doi = {10.1007/978-3-319-69453-5_2},
|
|
timestamp = {Tue, 14 May 2019 10:00:38 +0200},
|
|
biburl = {https://dblp.org/rec/conf/sacrypt/StebilaM16.bib},
|
|
bibsource = {dblp computer science bibliography, https://dblp.org},
|
|
note = {Full version: \url{https://eprint.iacr.org/2016/1017}, Project website: \url{https://openquantumsafe.org}}
|
|
}
|
|
|
|
@online{libsodium,
|
|
url={https://doc.libsodium.org/},
|
|
}
|
|
|
|
@article{proverif,
|
|
author = {Blanchet, Bruno},
|
|
title = {Modeling and Verifying Security Protocols with the Applied Pi Calculus and {ProVerif}},
|
|
journal = {Foundations and Trends in Privacy and Security},
|
|
volume = {1},
|
|
number = {1-2},
|
|
month = oct,
|
|
year = {2016},
|
|
issn = {2474-1558},
|
|
pages = {1--135},
|
|
numpages = {135},
|
|
note = {Project website: \url{https://proverif.inria.fr/}}
|
|
}
|
|
|
|
@online{cryptoverif,
|
|
note = {CryptoVerif project website: \url{https://cryptoverif.inria.fr/}}
|
|
}
|
|
|
|
@misc{noise,
|
|
author = {Trevor Perrin},
|
|
title = {The {Noise} Protocol Framework},
|
|
year = {2018},
|
|
month = jul,
|
|
note = {\url{https://noiseprotocol.org/noise.html}}
|
|
}
|
|
|
|
@misc{rfc_blake2,
|
|
series = {Request for Comments},
|
|
number = 7693,
|
|
howpublished = {RFC 7693},
|
|
publisher = {RFC Editor},
|
|
doi = {10.17487/RFC7693},
|
|
url = {https://www.rfc-editor.org/info/rfc7693},
|
|
author = {Markku-Juhani O. Saarinen and Jean-Philippe Aumasson},
|
|
title = {{The BLAKE2 Cryptographic Hash and Message Authentication Code (MAC)}},
|
|
pagetotal = 30,
|
|
year = 2015,
|
|
month = nov,
|
|
abstract = {This document describes the cryptographic hash function BLAKE2 and makes the algorithm specification and C source code conveniently available to the Internet community. BLAKE2 comes in two main flavors: BLAKE2b is optimized for 64-bit platforms and BLAKE2s for smaller architectures. BLAKE2 can be directly keyed, making it functionally equivalent to a Message Authentication Code (MAC).},
|
|
}
|
|
|
|
@misc{rfc_hmac,
|
|
series = {Request for Comments},
|
|
number = 2104,
|
|
howpublished = {RFC 2104},
|
|
publisher = {RFC Editor},
|
|
doi = {10.17487/RFC2104},
|
|
url = {https://www.rfc-editor.org/info/rfc2104},
|
|
author = {Dr. Hugo Krawczyk and Mihir Bellare and Ran Canetti},
|
|
title = {{HMAC: Keyed-Hashing for Message Authentication}},
|
|
pagetotal = 11,
|
|
year = 1997,
|
|
month = feb,
|
|
abstract = {This document describes HMAC, a mechanism for message authentication using cryptographic hash functions. HMAC can be used with any iterative cryptographic hash function, e.g., MD5, SHA-1, in combination with a secret shared key. The cryptographic strength of HMAC depends on the properties of the underlying hash function. This memo provides information for the Internet community. This memo does not specify an Internet standard of any kind},
|
|
}
|
|
|
|
@misc{rfc_chachapoly,
|
|
series = {Request for Comments},
|
|
number = 7539,
|
|
howpublished = {RFC 7539},
|
|
publisher = {RFC Editor},
|
|
doi = {10.17487/RFC7539},
|
|
url = {https://www.rfc-editor.org/info/rfc7539},
|
|
author = {Yoav Nir and Adam Langley},
|
|
title = {{ChaCha20 and Poly1305 for IETF Protocols}},
|
|
pagetotal = 45,
|
|
year = 2015,
|
|
month = may,
|
|
abstract = {This document defines the ChaCha20 stream cipher as well as the use of the Poly1305 authenticator, both as stand-alone algorithms and as a "combined mode", or Authenticated Encryption with Associated Data (AEAD) algorithm. This document does not introduce any new crypto, but is meant to serve as a stable reference and an implementation guide. It is a product of the Crypto Forum Research Group (CFRG).},
|
|
}
|
|
|
|
@techreport{draft_xchachapoly,
|
|
type = {Internet-Draft},
|
|
institution = {Internet Engineering Task Force},
|
|
note = {Work in Progress},
|
|
url = {https://datatracker.ietf.org/doc/draft-irtf-cfrg-xchacha/03/},
|
|
author = {Scott Arciszewski},
|
|
title = {XChaCha: eXtended-nonce ChaCha and AEAD\_XChaCha20\_\allowbreak Poly1305},
|
|
pagetotal = 18,
|
|
year = 2020,
|
|
month = jan,
|
|
day = 10,
|
|
abstract = {The eXtended-nonce ChaCha cipher construction (XChaCha) allows for ChaCha-based ciphersuites to accept a 192-bit nonce with similar guarantees to the original construction, except with a much lower probability of nonce misuse occurring. This helps for long running TLS connections. This also enables XChaCha constructions to be stateless, while retaining the same security assumptions as ChaCha. This document defines XChaCha20, which uses HChaCha20 to convert the key and part of the nonce into a subkey, which is in turn used with the remainder of the nonce with ChaCha20 to generate a pseudorandom keystream (e.g. for message encryption). This document also defines AEAD\_XChaCha20\_Poly1305, a variant of {[}RFC8439{]} that utilizes the XChaCha20 construction in place of ChaCha20.},
|
|
}
|
|
|
|
@techreport{mceliece,
|
|
title = {{C}lassic {M}c{E}liece: conservative code-based cryptography},
|
|
author = {Martin R. Albrecht and Daniel J. Bernstein and Tung Chou and Carlos Cid and Jan Gilcher and Tanja Lange and Varun Maram and Ingo von Maurich and Rafael Misoczki and Ruben Niederhagen and Kenneth G. Paterson and Edoardo Persichetti and Christiane Peters and Peter Schwabe and Nicolas Sendrier and Jakub Szefer and Cen Jung Tjhai and Martin Tomlinson and Wen Wang},
|
|
year = 2020,
|
|
month = 10,
|
|
day = 10,
|
|
type = {NIST Post-Quantum Cryptography Round 3 Submission},
|
|
url={https://classic.mceliece.org/nist/mceliece-20201010.pdf},
|
|
}
|
|
|
|
@techreport{kyber,
|
|
title={CRYSTALS-Kyber algorithm specifications and supporting documentation},
|
|
author={Avanzi, Roberto and Bos, Joppe and Ducas, L{\'e}o and Kiltz, Eike and Lepoint, Tancr{\`e}de and Lyubashevsky, Vadim and Schanck, John M and Schwabe, Peter and Seiler, Gregor and Stehl{\'e}, Damien and others},
|
|
year = 2021,
|
|
month = 08,
|
|
day = 04,
|
|
url = {https://pq-crystals.org/kyber/data/kyber-specification-round3-20210804.pdf}
|
|
}
|
|
|
|
@misc{SHAKE256,
|
|
author = "National Institute of Standards and Technology",
|
|
title = "FIPS PUB 202: SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions",
|
|
year = {2015},
|
|
month = {August},
|
|
doi = {10.6028/NIST.FIPS.202}
|
|
}
|
|
|
|
@misc{boneh_shoup_graduate,
|
|
title = "A graduate course in applied cryptography",
|
|
author = "Dan Boneh and Victor Shoup",
|
|
url = "https://toc.cryptobook.us/",
|
|
year = {2023},
|
|
}
|
|
|
|
@inproceedings{hmac,
|
|
title={Keying hash functions for message authentication},
|
|
author={Bellare, Mihir and Canetti, Ran and Krawczyk, Hugo},
|
|
booktitle={Annual international cryptology conference},
|
|
pages={1--15},
|
|
year={1996},
|
|
organization={Springer}
|
|
}
|