Search dblp for Publications

export results for "message encryption"

 download as .bib file

@article{DBLP:journals/mta/FanfakhNC24,
  author       = {Ahmed Fanfakh and
                  Hassan Noura and
                  Rapha{\"{e}}l Couturier},
  title        = {Simultaneous encryption and authentication of messages over GPUs},
  journal      = {Multim. Tools Appl.},
  volume       = {83},
  number       = {2},
  pages        = {4757--4789},
  year         = {2024}
}
@article{DBLP:journals/sensors/LinCN24,
  author       = {Shi Lin and
                  Li Cui and
                  Ke Niu},
  title        = {End-to-End Encrypted Message Distribution System for the Internet
                  of Things Based on Conditional Proxy Re-Encryption},
  journal      = {Sensors},
  volume       = {24},
  number       = {2},
  pages        = {438},
  year         = {2024}
}
@article{DBLP:journals/tjs/YangFW24,
  title        = {Retraction Note: Encryption scheme with mixed homomorphic signature
                  based on message authentication for digital image},
  journal      = {J. Supercomput.},
  volume       = {80},
  number       = {7},
  pages        = {10192},
  year         = {2024}
}
@phdthesis{DBLP:phd/dnb/Moch23,
  author       = {Alexander Moch},
  title        = {Provable security for lightweight message authentication and encryption},
  school       = {University of Mannheim, Germany},
  year         = {2023}
}
@article{DBLP:journals/comcom/AcharyaSM23,
  author       = {Kamalesh Acharya and
                  Amit Kumar Singh and
                  Sourav Mukhopadhyay},
  title        = {Constructions of broadcast encryption with personalized messages from
                  bilinear map},
  journal      = {Comput. Commun.},
  volume       = {209},
  pages        = {91--101},
  year         = {2023}
}
@article{DBLP:journals/ett/YaoZ23,
  author       = {Shuang Yao and
                  Dawei Zhang},
  title        = {{BPRT:} {A} blockchain-based privacy-preserving transaction scheme
                  based on an efficient broadcast encryption with personalized messages},
  journal      = {Trans. Emerg. Telecommun. Technol.},
  volume       = {34},
  number       = {1},
  year         = {2023}
}
@article{DBLP:journals/iet-com/WangHMXH23,
  author       = {Shaoyu Wang and
                  Kaizhi Huang and
                  Keming Ma and
                  Xiaoming Xu and
                  Xiaoyan Hu},
  title        = {A lightweight encryption and message authentication framework for
                  wireless communication},
  journal      = {{IET} Commun.},
  volume       = {17},
  number       = {3},
  pages        = {265--278},
  year         = {2023}
}
@article{DBLP:journals/ijics/MasadehAA23,
  author       = {Shadi Rasheed Masadeh and
                  Hamza Abbass Al{-}Sewadi and
                  Mohammed Abbas Fadhil Al{-}Husainy},
  title        = {A message encryption scheme inspired by Sudoku puzzle},
  journal      = {Int. J. Inf. Comput. Secur.},
  volume       = {21},
  number       = {3/4},
  pages        = {399--413},
  year         = {2023}
}
@article{DBLP:journals/remotesensing/LiuWZ23,
  author       = {Sheng Liu and
                  Di Wu and
                  Lanyong Zhang},
  title        = {{CGAN} BeiDou Satellite Short-Message-Encryption Scheme Using Ship
                  {PVT}},
  journal      = {Remote. Sens.},
  volume       = {15},
  number       = {1},
  pages        = {171},
  year         = {2023}
}
@inproceedings{DBLP:conf/bigdatasec/JainMV23,
  author       = {Somil Jain and
                  Cristina Hava Muntean and
                  Rohit Verma},
  title        = {Honey2Fish - {A} Hybrid Encryption Approach for Improved Password
                  and Message Security},
  booktitle    = {BigDataSecurity/HPSC/IDS},
  pages        = {198--203},
  publisher    = {{IEEE}},
  year         = {2023}
}
@inproceedings{DBLP:conf/esorics/LyuL23,
  author       = {You Lyu and
                  Shengli Liu},
  title        = {Two-Message Authenticated Key Exchange from Public-Key Encryption},
  booktitle    = {{ESORICS} {(1)}},
  series       = {Lecture Notes in Computer Science},
  volume       = {14344},
  pages        = {414--434},
  publisher    = {Springer},
  year         = {2023}
}
@inproceedings{DBLP:conf/ol2a/ValenteBCC023,
  author       = {David Valente and
                  Thadeu Brito and
                  M{\'{a}}rcio Correia and
                  Jos{\'{e}} Augusto Carvalho and
                  Jos{\'{e}} Lima},
  title        = {Image Transfer over {MQTT} in IoT: Message Segmentation and Encryption
                  for Remote Indicator Panels},
  booktitle    = {{OL2A} {(1)}},
  series       = {Communications in Computer and Information Science},
  volume       = {1981},
  pages        = {360--373},
  publisher    = {Springer},
  year         = {2023}
}
@inproceedings{DBLP:conf/secitc/Ka23,
  author       = {Ahmad Khoureich Ka},
  title        = {M-Sel: {A} Message Selection Functional Encryption from Simple Tools},
  booktitle    = {SecITC},
  series       = {Lecture Notes in Computer Science},
  volume       = {14534},
  pages        = {79--96},
  publisher    = {Springer},
  year         = {2023}
}
@article{DBLP:journals/iacr/LyuL23,
  author       = {You Lyu and
                  Shengli Liu},
  title        = {Two-Message Authenticated Key Exchange from Public-Key Encryption},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {706},
  year         = {2023}
}
@article{DBLP:journals/access/Shanableh22,
  author       = {Tamer Shanableh},
  title        = {{HEVC} Video Encryption With High Capacity Message Embedding by Altering
                  Picture Reference Indices and Motion Vectors},
  journal      = {{IEEE} Access},
  volume       = {10},
  pages        = {22320--22329},
  year         = {2022}
}
@article{DBLP:journals/entropy/AbuTahaAA22,
  author       = {Mohammed AbuTaha and
                  Islam Amar and
                  Salman AlQahtani},
  title        = {Parallel and Practical Approach of Efficient Image Chaotic Encryption
                  Based on Message Passing Interface {(MPI)}},
  journal      = {Entropy},
  volume       = {24},
  number       = {4},
  pages        = {566},
  year         = {2022}
}
@article{DBLP:journals/iotj/NouraSCC22,
  author       = {Hassan N. Noura and
                  Ola Salman and
                  Rapha{\"{e}}l Couturier and
                  Ali Chehab},
  title        = {A Single-Pass and One-Round Message Authentication Encryption for
                  Limited IoT Devices},
  journal      = {{IEEE} Internet Things J.},
  volume       = {9},
  number       = {18},
  pages        = {17885--17900},
  year         = {2022}
}
@article{DBLP:journals/iotj/XiongWZZHK22,
  author       = {Hu Xiong and
                  Lili Wang and
                  Zhida Zhou and
                  Zetong Zhao and
                  Xin Huang and
                  Saru Kumari},
  title        = {Burn After Reading: Adaptively Secure Puncturable Identity-Based Proxy
                  Re-Encryption Scheme for Securing Group Message},
  journal      = {{IEEE} Internet Things J.},
  volume       = {9},
  number       = {13},
  pages        = {11248--11260},
  year         = {2022}
}
@article{DBLP:journals/tsc/LiuYSTCL22,
  author       = {Xueqiao Liu and
                  Guomin Yang and
                  Willy Susilo and
                  Joseph Tonien and
                  Rongmao Chen and
                  Xixiang Lv},
  title        = {Message-Locked Searchable Encryption: {A} New Versatile Tool for Secure
                  Cloud Storage},
  journal      = {{IEEE} Trans. Serv. Comput.},
  volume       = {15},
  number       = {3},
  pages        = {1664--1677},
  year         = {2022}
}
@inproceedings{DBLP:conf/aiccsa/AggarwalS22,
  author       = {Akshit Aggarwal and
                  Srinibas Swain},
  title        = {Blind Two Party {ECDSA} Signing Based Homomorphic Encryption over
                  Message Passing},
  booktitle    = {{AICCSA}},
  pages        = {1--5},
  publisher    = {{IEEE}},
  year         = {2022}
}
@inproceedings{DBLP:conf/asiacrypt/CampanelliDKKN22,
  author       = {Matteo Campanelli and
                  Bernardo David and
                  Hamidreza Khoshakhlagh and
                  Anders Konring and
                  Jesper Buus Nielsen},
  title        = {Encryption to the Future - {A} Paradigm for Sending Secret Messages
                  to Future (Anonymous) Committees},
  booktitle    = {{ASIACRYPT} {(3)}},
  series       = {Lecture Notes in Computer Science},
  volume       = {13793},
  pages        = {151--180},
  publisher    = {Springer},
  year         = {2022}
}
@inproceedings{DBLP:conf/icdf2c/LiuYWX22,
  author       = {Qiuming Liu and
                  Zhexin Yao and
                  Zhen Wu and
                  Zeyao Xu},
  title        = {Attribute-Based Proxy Re-encryption with Privacy Protection for Message
                  Dissemination in {VANET}},
  booktitle    = {{ICDF2C}},
  series       = {Lecture Notes of the Institute for Computer Sciences, Social Informatics
                  and Telecommunications Engineering},
  volume       = {508},
  pages        = {387--402},
  publisher    = {Springer},
  year         = {2022}
}
@inproceedings{DBLP:conf/ispacs/KazmiQHN22,
  author       = {Syed Hussain Ali Kazmi and
                  Faizan Qamar and
                  Rosilah Hassan and
                  Kashif Nisar},
  title        = {Improved QoS in Internet of Things (IoTs) through Short Messages Encryption
                  Scheme for Wireless Sensor Communication},
  booktitle    = {{ISPACS}},
  pages        = {1--6},
  publisher    = {{IEEE}},
  year         = {2022}
}
@inproceedings{DBLP:conf/sec/WuJ022,
  author       = {Shaoqiang Wu and
                  Chunfu Jia and
                  Ding Wang},
  title        = {{UP-MLE:} Efficient and Practical Updatable Block-Level Message-Locked
                  Encryption Scheme Based on Update Properties},
  booktitle    = {{SEC}},
  series       = {{IFIP} Advances in Information and Communication Technology},
  volume       = {648},
  pages        = {251--269},
  publisher    = {Springer},
  year         = {2022}
}
@inproceedings{DBLP:conf/wasa/XuCHCG22,
  author       = {Shiyuan Xu and
                  Xue Chen and
                  Yunhua He and
                  Yibo Cao and
                  Shang Gao},
  title        = {{VMT:} Secure VANETs Message Transmission Scheme with Encryption and
                  Blockchain},
  booktitle    = {{WASA} {(1)}},
  series       = {Lecture Notes in Computer Science},
  volume       = {13471},
  pages        = {244--257},
  publisher    = {Springer},
  year         = {2022}
}
@article{DBLP:journals/computers/MarjaiLK21,
  author       = {P{\'{e}}ter Marjai and
                  P{\'{e}}ter Lehotay{-}K{\'{e}}ry and
                  Attila Kiss},
  title        = {The Use of Template Miners and Encryption in Log Message Compression},
  journal      = {Comput.},
  volume       = {10},
  number       = {7},
  pages        = {83},
  year         = {2021}
}
@article{DBLP:journals/tdsc/ZhaoC21,
  author       = {Yongjun Zhao and
                  Sherman S. M. Chow},
  title        = {Updatable Block-Level Message-Locked Encryption},
  journal      = {{IEEE} Trans. Dependable Secur. Comput.},
  volume       = {18},
  number       = {4},
  pages        = {1620--1631},
  year         = {2021}
}
@inproceedings{DBLP:conf/aicsp/KahlaBLKA21,
  author       = {Mohammed Elhabib Kahla and
                  Mounir Beggas and
                  Abdelkader Laouid and
                  Mostefa Kara and
                  Muath AlShaikh},
  title        = {Asymmetric Image Encryption Based on Twin Message Fusion},
  booktitle    = {{AI-CSP}},
  pages        = {1--5},
  publisher    = {{IEEE}},
  year         = {2021}
}
@inproceedings{DBLP:conf/asiacrypt/PanCZS21,
  author       = {Jing Pan and
                  Xiaofeng Chen and
                  Fangguo Zhang and
                  Willy Susilo},
  title        = {Lattice-Based Group Encryption with Full Dynamicity and Message Filtering
                  Policy},
  booktitle    = {{ASIACRYPT} {(4)}},
  series       = {Lecture Notes in Computer Science},
  volume       = {13093},
  pages        = {156--186},
  publisher    = {Springer},
  year         = {2021}
}
@inproceedings{DBLP:conf/icdcs/WuTWSM21,
  author       = {Suzhen Wu and
                  Zhanhong Tu and
                  Zuocheng Wang and
                  Zhirong Shen and
                  Bo Mao},
  title        = {When Delta Sync Meets Message-Locked Encryption: a Feature-based Delta
                  Sync Scheme for Encrypted Cloud Storage},
  booktitle    = {{ICDCS}},
  pages        = {337--347},
  publisher    = {{IEEE}},
  year         = {2021}
}
@inproceedings{DBLP:conf/pkc/NguyenSSWXZ21,
  author       = {Khoa Nguyen and
                  Reihaneh Safavi{-}Naini and
                  Willy Susilo and
                  Huaxiong Wang and
                  Yanhong Xu and
                  Neng Zeng},
  title        = {Group Encryption: Full Dynamicity, Message Filtering and Code-Based
                  Instantiation},
  booktitle    = {Public Key Cryptography {(2)}},
  series       = {Lecture Notes in Computer Science},
  volume       = {12711},
  pages        = {678--708},
  publisher    = {Springer},
  year         = {2021}
}
@inproceedings{DBLP:conf/uss/Akgul0DM21,
  author       = {Omer Akgul and
                  Wei Bai and
                  Shruti Das and
                  Michelle L. Mazurek},
  title        = {Evaluating In-Workflow Messages for Improving Mental Models of End-to-End
                  Encryption},
  booktitle    = {{USENIX} Security Symposium},
  pages        = {447--464},
  publisher    = {{USENIX} Association},
  year         = {2021}
}
@article{DBLP:journals/corr/abs-2110-07009,
  author       = {Luke A. Bauer and
                  James K. Howes IV and
                  Sam A. Markelon and
                  Vincent Bindschaedler and
                  Thomas Shrimpton},
  title        = {Covert Message Passing over Public Internet Platforms Using Model-Based
                  Format-Transforming Encryption},
  journal      = {CoRR},
  volume       = {abs/2110.07009},
  year         = {2021}
}
@article{DBLP:journals/iacr/CampanelliDKKN21,
  author       = {Matteo Campanelli and
                  Bernardo David and
                  Hamidreza Khoshakhlagh and
                  Anders K. Kristensen and
                  Jesper Buus Nielsen},
  title        = {Encryption to the Future: {A} Paradigm for Sending Secret Messages
                  to Future (Anonymous) Committees},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {1423},
  year         = {2021}
}
@article{DBLP:journals/iacr/FanSTH21,
  author       = {Chun{-}I Fan and
                  Cheng{-}Han Shie and
                  Yi{-}Fan Tseng and
                  Hui{-}Chun Huang},
  title        = {An Efficient Data Protection Scheme Based on Hierarchical ID-Based
                  Encryption for Message Queueing Telemetry Transport},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {1057},
  year         = {2021}
}
@article{DBLP:journals/iacr/NguyenSSWXZ21,
  author       = {Khoa Nguyen and
                  Reihaneh Safavi{-}Naini and
                  Willy Susilo and
                  Huaxiong Wang and
                  Yanhong Xu and
                  Neng Zeng},
  title        = {Group Encryption: Full Dynamicity, Message Filtering and Code-Based
                  Instantiation},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {226},
  year         = {2021}
}
@article{DBLP:journals/isci/LingMHLL20,
  author       = {Yunhao Ling and
                  Sha Ma and
                  Qiong Huang and
                  Ximing Li and
                  Yunzhi Ling},
  title        = {Group public key encryption with equality test against offline message
                  recovery attack},
  journal      = {Inf. Sci.},
  volume       = {510},
  pages        = {16--32},
  year         = {2020}
}
@article{DBLP:journals/jihmsp/Korzhik0FM20,
  author       = {Valery I. Korzhik and
                  Cuong Nguyen and
                  Ivan Fedyanin and
                  Guillermo Morales{-}Luna},
  title        = {Side Attacks on Stegosystems Executing Message Encryption Previous
                  to Embedding},
  journal      = {J. Inf. Hiding Multim. Signal Process.},
  volume       = {11},
  number       = {1},
  pages        = {44--57},
  year         = {2020}
}
@article{DBLP:journals/qip/LiangY20,
  author       = {Min Liang and
                  Li Yang},
  title        = {Block encryption of quantum messages},
  journal      = {Quantum Inf. Process.},
  volume       = {19},
  number       = {4},
  pages        = {111},
  year         = {2020}
}
@article{DBLP:journals/scn/LiuZZHL20,
  author       = {Hui Liu and
                  Bo Zhao and
                  Jianwen Zou and
                  Linquan Huang and
                  Yifan Liu},
  title        = {A Lightweight Image Encryption Algorithm Based on Message Passing
                  and Chaotic Map},
  journal      = {Secur. Commun. Networks},
  volume       = {2020},
  pages        = {7151836:1--7151836:12},
  year         = {2020}
}
@article{DBLP:journals/tbc/ChenLZ20,
  author       = {Liqing Chen and
                  Jiguo Li and
                  Yichen Zhang},
  title        = {Anonymous Certificate-Based Broadcast Encryption With Personalized
                  Messages},
  journal      = {{IEEE} Trans. Broadcast.},
  volume       = {66},
  number       = {4},
  pages        = {867--881},
  year         = {2020}
}
@article{DBLP:journals/webology/DeviMK20,
  author       = {T. Kirthiga Devi and
                  R. Mohanakrishnan and
                  T. Karthick},
  title        = {Secure Message Broadcasting in {VANET} Using {RSU} based Authentication
                  and Cascade Encryption},
  journal      = {Webology},
  volume       = {17},
  number       = {2},
  pages        = {706--716},
  year         = {2020}
}
@inproceedings{DBLP:conf/cisis-spain/SalazarSFRA20,
  author       = {Jos{\'{e}} Luis Salazar and
                  Jose Saldana and
                  Juli{\'{a}}n Fern{\'{a}}ndez{-}Navajas and
                  Jos{\'{e}} Ru{\'{\i}}z{-}Mas and
                  Guillermo Azuara},
  title        = {Short Message Multichannel Broadcast Encryption},
  booktitle    = {{CISIS}},
  series       = {Advances in Intelligent Systems and Computing},
  volume       = {1267},
  pages        = {122--131},
  publisher    = {Springer},
  year         = {2020}
}
@inproceedings{DBLP:conf/ficta/GoyalPRRK20,
  author       = {Saloni Goyal and
                  Balie Shalomi Pacholi and
                  B. Ashwath Rao and
                  Shwetha Rai and
                  N. Gopalakrishna Kini},
  title        = {Parallel Message Encryption Through Playfair Cipher Using {CUDA}},
  booktitle    = {{FICTA} {(1)}},
  series       = {Advances in Intelligent Systems and Computing},
  volume       = {1176},
  pages        = {519--526},
  publisher    = {Springer},
  year         = {2020}
}
@article{DBLP:journals/corr/abs-2010-15985,
  author       = {Kunjal Panchal},
  title        = {Differential Privacy and Natural Language Processing to Generate Contextually
                  Similar Decoy Messages in Honey Encryption Scheme},
  journal      = {CoRR},
  volume       = {abs/2010.15985},
  year         = {2020}
}
@article{DBLP:journals/iacr/Goncharov20,
  author       = {Sergij V. Goncharov},
  title        = {On (impracticality of) transfinite symmetric encryption with keys
                  smaller than messages under {GCH}},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {715},
  year         = {2020}
}
@article{DBLP:journals/iacr/KounavisDDMW20,
  author       = {Michael E. Kounavis and
                  David Durham and
                  Sergej Deutsch and
                  Krystian Matusiewicz and
                  David Wheeler},
  title        = {The {MAGIC} Mode for Simultaneously Supporting Encryption, Message
                  Authentication and Error Correction},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {1460},
  year         = {2020}
}
@article{DBLP:journals/tjs/YangFW20,
  title        = {Encryption scheme with mixed homomorphic signature based on message
                  authentication for digital image},
  journal      = {J. Supercomput.},
  volume       = {76},
  number       = {2},
  pages        = {1201--1211},
  year         = {2020},
  note         = {Withdrawn.}
}
@article{DBLP:journals/jcm/Abdulhameed19,
  author       = {Zainab N. Abdulhameed},
  title        = {Transmission of an Encryption Audio Message Using Chaotic Map in a
                  Noisy Channel},
  journal      = {J. Commun.},
  volume       = {14},
  number       = {2},
  pages        = {142--147},
  year         = {2019}
}
@article{DBLP:journals/sensors/OhKYL19,
  author       = {Insu Oh and
                  Taeeun Kim and
                  Kangbin Yim and
                  Sun{-}Young Lee},
  title        = {A Novel Message-Preserving Scheme with Format-Preserving Encryption
                  for Connected Cars in Multi-Access Edge Computing},
  journal      = {Sensors},
  volume       = {19},
  number       = {18},
  pages        = {3869},
  year         = {2019}
}
@inproceedings{DBLP:conf/acisp/PanLLN19,
  author       = {Dongxue Pan and
                  Bei Liang and
                  Hongda Li and
                  Peifang Ni},
  title        = {Witness Encryption with (Weak) Unique Decryption and Message Indistinguishability:
                  Constructions and Applications},
  booktitle    = {{ACISP}},
  series       = {Lecture Notes in Computer Science},
  volume       = {11547},
  pages        = {609--619},
  publisher    = {Springer},
  year         = {2019}
}
@inproceedings{DBLP:conf/asiacrypt/0001LPR0V19,
  author       = {Elena Andreeva and
                  Virginie Lallemand and
                  Antoon Purnal and
                  Reza Reyhanitabar and
                  Arnab Roy and
                  Damian Viz{\'{a}}r},
  title        = {Forkcipher: {A} New Primitive for Authenticated Encryption of Very
                  Short Messages},
  booktitle    = {{ASIACRYPT} {(2)}},
  series       = {Lecture Notes in Computer Science},
  volume       = {11922},
  pages        = {153--182},
  publisher    = {Springer},
  year         = {2019}
}
@inproceedings{DBLP:conf/crypto/TyagiGLMR19,
  author       = {Nirvan Tyagi and
                  Paul Grubbs and
                  Julia Len and
                  Ian Miers and
                  Thomas Ristenpart},
  title        = {Asymmetric Message Franking: Content Moderation for Metadata-Private
                  End-to-End Encryption},
  booktitle    = {{CRYPTO} {(3)}},
  series       = {Lecture Notes in Computer Science},
  volume       = {11694},
  pages        = {222--250},
  publisher    = {Springer},
  year         = {2019}
}
@inproceedings{DBLP:conf/kse/LuangoudomNTN19,
  author       = {Sonxay Luangoudom and
                  Tuyen Nguyen and
                  Duc Tran and
                  Linh Giang Nguyen},
  title        = {End to end message encryption using Poly1305 and XSalsa20 in Low power
                  and Lossy Networks},
  booktitle    = {{KSE}},
  pages        = {1--5},
  publisher    = {{IEEE}},
  year         = {2019}
}
@article{DBLP:journals/iacr/AndreevaLPRRV19,
  author       = {Elena Andreeva and
                  Virginie Lallemand and
                  Antoon Purnal and
                  Reza Reyhanitabar and
                  Arnab Roy and
                  Damian Viz{\'{a}}r},
  title        = {Forkcipher: a New Primitive for Authenticated Encryption of Very Short
                  Messages},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {1004},
  year         = {2019}
}
@article{DBLP:journals/iacr/TyagiGLMR19,
  author       = {Nirvan Tyagi and
                  Paul Grubbs and
                  Julia Len and
                  Ian Miers and
                  Thomas Ristenpart},
  title        = {Asymmetric Message Franking: Content Moderation for Metadata-Private
                  End-to-End Encryption},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {565},
  year         = {2019}
}
@article{DBLP:journals/fiict/LeraOBHL18,
  author       = {Francisco J. Rodr{\'{\i}}guez{-}Lera and
                  Vicente Matell{\'{a}}n Olivera and
                  Jes{\'{u}}s Balsa{-}Comer{\'{o}}n and
                  {\'{A}}ngel Manuel Guerrero{-}Higueras and
                  Camino Fern{\'{a}}ndez Llamas},
  title        = {Message Encryption in Robot Operating System: Collateral Effects of
                  Hardening Mobile Robots},
  journal      = {Frontiers {ICT}},
  volume       = {5},
  pages        = {2},
  year         = {2018}
}
@article{DBLP:journals/ppna/WangCLYW18,
  author       = {Huige Wang and
                  Kefei Chen and
                  Yu Long and
                  Junyao Ye and
                  Liangliang Wang},
  title        = {A new randomized message-locked encryption in the standard model},
  journal      = {Peer-to-Peer Netw. Appl.},
  volume       = {11},
  number       = {2},
  pages        = {298--308},
  year         = {2018}
}
@article{DBLP:journals/tc/AminifarEP18,
  author       = {Amir Aminifar and
                  Petru Eles and
                  Zebo Peng},
  title        = {Optimization of Message Encryption for Real-Time Applications in Embedded
                  Systems},
  journal      = {{IEEE} Trans. Computers},
  volume       = {67},
  number       = {5},
  pages        = {748--754},
  year         = {2018}
}
@article{DBLP:journals/tjs/YounJC18,
  author       = {Taek{-}Young Youn and
                  Nam{-}Su Jho and
                  Ku{-}Young Chang},
  title        = {Design of additive homomorphic encryption with multiple message spaces
                  for secure and practical storage services over encrypted data},
  journal      = {J. Supercomput.},
  volume       = {74},
  number       = {8},
  pages        = {3620--3638},
  year         = {2018}
}
@inproceedings{DBLP:conf/acns/KandeleP18,
  author       = {Suyash Kandele and
                  Souradyuti Paul},
  title        = {Message-Locked Encryption with File Update},
  booktitle    = {{ACNS}},
  series       = {Lecture Notes in Computer Science},
  volume       = {10892},
  pages        = {678--695},
  publisher    = {Springer},
  year         = {2018}
}
@inproceedings{DBLP:conf/cardis/SaarinenBGRTZ18,
  author       = {Markku{-}Juhani O. Saarinen and
                  Sauvik Bhattacharya and
                  {\'{O}}scar Garc{\'{\i}}a{-}Morch{\'{o}}n and
                  Ronald Rietman and
                  Ludo Tolhuizen and
                  Zhenfei Zhang},
  title        = {Shorter Messages and Faster Post-Quantum Encryption with Round5 on
                  Cortex {M}},
  booktitle    = {{CARDIS}},
  series       = {Lecture Notes in Computer Science},
  volume       = {11389},
  pages        = {95--110},
  publisher    = {Springer},
  year         = {2018}
}
@inproceedings{DBLP:conf/esorics/IsobeM18,
  author       = {Takanori Isobe and
                  Kazuhiko Minematsu},
  title        = {Breaking Message Integrity of an End-to-End Encryption Scheme of {LINE}},
  booktitle    = {{ESORICS} {(2)}},
  series       = {Lecture Notes in Computer Science},
  volume       = {11099},
  pages        = {249--268},
  publisher    = {Springer},
  year         = {2018}
}
@inproceedings{DBLP:conf/icccsec/LingMHL18,
  author       = {Yunhao Ling and
                  Sha Ma and
                  Qiong Huang and
                  Ximing Li},
  title        = {A General Two-Server Framework for Ciphertext-Checkable Encryption
                  Against Offline Message Recovery Attack},
  booktitle    = {{ICCCS} {(3)}},
  series       = {Lecture Notes in Computer Science},
  volume       = {11065},
  pages        = {370--382},
  publisher    = {Springer},
  year         = {2018}
}
@inproceedings{DBLP:conf/iccsp/SongHZ18,
  author       = {Wei{-}Tao Song and
                  Bin Hu and
                  Xiu{-}Feng Zhao},
  title        = {Multi-bit Leveled Homomorphic Encryption of Message Matrices},
  booktitle    = {{ICCSP}},
  pages        = {45--50},
  publisher    = {{ACM}},
  year         = {2018}
}
@inproceedings{DBLP:conf/icics/ZhangT18,
  author       = {Rui Zhang and
                  Yang Tao},
  title        = {Key Dependent Message Security for Revocable Identity-Based Encryption
                  and Identity-Based Encryption},
  booktitle    = {{ICICS}},
  series       = {Lecture Notes in Computer Science},
  volume       = {11149},
  pages        = {426--441},
  publisher    = {Springer},
  year         = {2018}
}
@inproceedings{DBLP:conf/pkc/DottlingGHM18,
  author       = {Nico D{\"{o}}ttling and
                  Sanjam Garg and
                  Mohammad Hajiabadi and
                  Daniel Masny},
  title        = {New Constructions of Identity-Based and Key-Dependent Message Secure
                  Encryption Schemes},
  booktitle    = {Public Key Cryptography {(1)}},
  series       = {Lecture Notes in Computer Science},
  volume       = {10769},
  pages        = {3--31},
  publisher    = {Springer},
  year         = {2018}
}
@inproceedings{DBLP:conf/pkc/KitagawaT18,
  author       = {Fuyuki Kitagawa and
                  Keisuke Tanaka},
  title        = {Key Dependent Message Security and Receiver Selective Opening Security
                  for Identity-Based Encryption},
  booktitle    = {Public Key Cryptography {(1)}},
  series       = {Lecture Notes in Computer Science},
  volume       = {10769},
  pages        = {32--61},
  publisher    = {Springer},
  year         = {2018}
}
@article{DBLP:journals/corr/abs-1812-06050,
  author       = {Min Liang and
                  Li Yang},
  title        = {Block encryption of quantum messages},
  journal      = {CoRR},
  volume       = {abs/1812.06050},
  year         = {2018}
}
@article{DBLP:journals/iacr/AndreevaRVV18,
  author       = {Elena Andreeva and
                  Reza Reyhanitabar and
                  Kerem Varici and
                  Damian Viz{\'{a}}r},
  title        = {Forking a Blockcipher for Authenticated Encryption of Very Short Messages},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {916},
  year         = {2018}
}
@article{DBLP:journals/iacr/IsobeM18,
  author       = {Takanori Isobe and
                  Kazuhiko Minematsu},
  title        = {Breaking Message Integrity of an End-to-End Encryption Scheme of {LINE}},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {668},
  year         = {2018}
}
@article{DBLP:journals/iacr/KandeleP18,
  author       = {Suyash Kandele and
                  Souradyuti Paul},
  title        = {Message-locked Encryption with File Update},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {422},
  year         = {2018}
}
@article{DBLP:journals/iacr/SaarinenBGRTZ18,
  author       = {Markku{-}Juhani O. Saarinen and
                  Sauvik Bhattacharya and
                  {\'{O}}scar Garc{\'{\i}}a{-}Morch{\'{o}}n and
                  Ronald Rietman and
                  Ludo Tolhuizen and
                  Zhenfei Zhang},
  title        = {Shorter Messages and Faster Post-Quantum Encryption with Round5 on
                  Cortex {M}},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {723},
  year         = {2018}
}
@article{DBLP:journals/chinaf/WangCQLW17,
  author       = {Huige Wang and
                  Kefei Chen and
                  Baodong Qin and
                  Xuejia Lai and
                  Yunhua Wen},
  title        = {A new construction on randomized message-locked encryption in the
                  standard model via UCEs},
  journal      = {Sci. China Inf. Sci.},
  volume       = {60},
  number       = {5},
  pages        = {52101},
  year         = {2017}
}
@article{DBLP:journals/concurrency/ChenMMS17,
  author       = {Jiageng Chen and
                  Rashed Mazumder and
                  Atsuko Miyaji and
                  Chunhua Su},
  title        = {Variable message encryption through blockcipher compression function},
  journal      = {Concurr. Comput. Pract. Exp.},
  volume       = {29},
  number       = {7},
  year         = {2017}
}
@article{DBLP:journals/ijact/BansalCS17,
  author       = {Tarun Kumar Bansal and
                  Donghoon Chang and
                  Somitra Kumar Sanadhya},
  title        = {Sponge-based {CCA2} secure asymmetric encryption for arbitrary length
                  message (extended version)},
  journal      = {Int. J. Appl. Cryptogr.},
  volume       = {3},
  number       = {3},
  pages        = {262--287},
  year         = {2017}
}
@article{DBLP:journals/ijst/GhasemzadehE17,
  author       = {Ardalan Ghasemzadeh and
                  Elham Esmaeili},
  title        = {A novel method in audio message encryption based on a mixture of chaos
                  function},
  journal      = {Int. J. Speech Technol.},
  volume       = {20},
  number       = {4},
  pages        = {829--837},
  year         = {2017}
}
@article{DBLP:journals/jip/WatanabeSM17,
  author       = {Dai Watanabe and
                  Hisao Sakazaki and
                  Kunihiko Miyazaki},
  title        = {Representative System and Security Message Transmission using Re-encryption
                  Scheme Based on Symmetric-key Cryptography},
  journal      = {J. Inf. Process.},
  volume       = {25},
  pages        = {67--74},
  year         = {2017}
}
@article{DBLP:journals/jise/HuangZW17,
  author       = {Ke Huang and
                  Xiaosong Zhang and
                  Xiao{-}Fen Wang},
  title        = {Block-Level Message-Locked Encryption with Polynomial Commitment for
                  IoT Data},
  journal      = {J. Inf. Sci. Eng.},
  volume       = {33},
  number       = {4},
  pages        = {891--905},
  year         = {2017}
}
@inproceedings{DBLP:conf/ccs/AgrawalC17,
  author       = {Shashank Agrawal and
                  Melissa Chase},
  title        = {{FAME:} Fast Attribute-based Message Encryption},
  booktitle    = {{CCS}},
  pages        = {665--682},
  publisher    = {{ACM}},
  year         = {2017}
}
@inproceedings{DBLP:conf/ccs/ZhaoC17,
  author       = {Yongjun Zhao and
                  Sherman S. M. Chow},
  title        = {Updatable Block-Level Message-Locked Encryption},
  booktitle    = {AsiaCCS},
  pages        = {449--460},
  publisher    = {{ACM}},
  year         = {2017}
}
@inproceedings{DBLP:conf/cisc/WuHZZ17,
  author       = {Xuguang Wu and
                  Yiliang Han and
                  Minqing Zhang and
                  Shuaishuai Zhu},
  title        = {Parallel Long Messages Encryption Scheme Based on Certificateless
                  Cryptosystem for Big Data},
  booktitle    = {Inscrypt},
  series       = {Lecture Notes in Computer Science},
  volume       = {10726},
  pages        = {211--222},
  publisher    = {Springer},
  year         = {2017}
}
@inproceedings{DBLP:conf/ciss/MazumderMS17,
  author       = {Rashed Mazumder and
                  Atsuko Miyaji and
                  Chunhua Su},
  title        = {A simple construction of encryption for a tiny domain message},
  booktitle    = {{CISS}},
  pages        = {1--6},
  publisher    = {{IEEE}},
  year         = {2017}
}
@inproceedings{DBLP:conf/crypto/GrubbsLR17,
  author       = {Paul Grubbs and
                  Jiahui Lu and
                  Thomas Ristenpart},
  title        = {Message Franking via Committing Authenticated Encryption},
  booktitle    = {{CRYPTO} {(3)}},
  series       = {Lecture Notes in Computer Science},
  volume       = {10403},
  pages        = {66--97},
  publisher    = {Springer},
  year         = {2017}
}
@inproceedings{DBLP:conf/esorics/FurutaYKEIF17,
  author       = {Yuuji Furuta and
                  Naoto Yanai and
                  Masashi Karasaki and
                  Katsuhiko Eguchi and
                  Yasunori Ishihara and
                  Toru Fujiwara},
  title        = {Towards Efficient and Secure Encrypted Databases: Extending Message-Locked
                  Encryption in Three-Party Model},
  booktitle    = {DPM/CBT@ESORICS},
  series       = {Lecture Notes in Computer Science},
  volume       = {10436},
  pages        = {55--69},
  publisher    = {Springer},
  year         = {2017}
}
@inproceedings{DBLP:conf/fruct/KorzhikFC17,
  author       = {Valery I. Korzhik and
                  Ivan Fedyanin and
                  Cuong Nguyen},
  title        = {Detection of stegosystems using block ciphers for encryption of the
                  embedded messages},
  booktitle    = {{FRUCT}},
  pages        = {181--186},
  publisher    = {{IEEE}},
  year         = {2017}
}
@inproceedings{DBLP:conf/provsec/AcharyaD17,
  author       = {Kamalesh Acharya and
                  Ratna Dutta},
  title        = {Provable Secure Constructions for Broadcast Encryption with Personalized
                  Messages},
  booktitle    = {ProvSec},
  series       = {Lecture Notes in Computer Science},
  volume       = {10592},
  pages        = {329--348},
  publisher    = {Springer},
  year         = {2017}
}
@article{DBLP:journals/iacr/AgrawalC17a,
  author       = {Shashank Agrawal and
                  Melissa Chase},
  title        = {{FAME:} Fast Attribute-based Message Encryption},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {807},
  year         = {2017}
}
@article{DBLP:journals/iacr/DottlingGHM17,
  author       = {Nico D{\"{o}}ttling and
                  Sanjam Garg and
                  Mohammad Hajiabadi and
                  Daniel Masny},
  title        = {New Constructions of Identity-Based and Key-Dependent Message Secure
                  Encryption Schemes},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {978},
  year         = {2017}
}
@article{DBLP:journals/iacr/GrubbsLR17,
  author       = {Paul Grubbs and
                  Jiahui Lu and
                  Thomas Ristenpart},
  title        = {Message Franking via Committing Authenticated Encryption},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {664},
  year         = {2017}
}
@article{DBLP:journals/iacr/KitagawaT17,
  author       = {Fuyuki Kitagawa and
                  Keisuke Tanaka},
  title        = {Key Dependent Message Security and Receiver Selective Opening Security
                  for Identity-Based Encryption},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {987},
  year         = {2017}
}
@article{DBLP:journals/iacr/LiangY17,
  author       = {Min Liang and
                  Li Yang},
  title        = {Block encryption of quantum messages},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {1247},
  year         = {2017}
}
@article{DBLP:journals/iacr/LiuL17,
  author       = {Fanbao Liu and
                  Fengmei Liu},
  title        = {Universal Forgery with Birthday Paradox: Application to Blockcipher-based
                  Message Authentication Codes and Authenticated Encryptions},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {653},
  year         = {2017}
}
@article{DBLP:journals/rfc/rfc8103,
  author       = {Russell Housley},
  title        = {Using ChaCha20-Poly1305 Authenticated Encryption in the Cryptographic
                  Message Syntax {(CMS)}},
  journal      = {{RFC}},
  volume       = {8103},
  pages        = {1--9},
  year         = {2017}
}
@article{DBLP:journals/rfc/rfc8230,
  author       = {Michael B. Jones},
  title        = {Using {RSA} Algorithms with {CBOR} Object Signing and Encryption {(COSE)}
                  Messages},
  journal      = {{RFC}},
  volume       = {8230},
  pages        = {1--12},
  year         = {2017}
}
@article{DBLP:journals/rfc/rfc8291,
  author       = {Martin Thomson},
  title        = {Message Encryption for Web Push},
  journal      = {{RFC}},
  volume       = {8291},
  pages        = {1--13},
  year         = {2017}
}
@phdthesis{DBLP:phd/basesearch/Luykx16,
  author       = {Atul Luykx},
  title        = {The Design and Analysis of Message Authentication and Authenticated
                  Encryption Schemes ; Ontwerp en analyse van berichtverificatie- en
                  geverifieerde encryptieschema's},
  school       = {Katholieke Universiteit Leuven, Belgium},
  year         = {2016}
}
@phdthesis{DBLP:phd/ca/Hajiabadi16,
  author       = {Mohammad Hajiabadi},
  title        = {Encryption security against key-dependent-message attacks: applications,
                  realizations and separations},
  school       = {University of Victoria, Canada},
  year         = {2016}
}
@article{DBLP:journals/cai/Villanyi16,
  author       = {Vikt{\'{o}}ria I. Vill{\'{a}}nyi},
  title        = {Simple Multi-Authority Attribute-Based Encryption for Short Messages},
  journal      = {Comput. Informatics},
  volume       = {35},
  number       = {1},
  pages        = {128--142},
  year         = {2016}
}
@article{DBLP:journals/ieicet/Sasaki016a,
  author       = {Yu Sasaki and
                  Lei Wang},
  title        = {Message Extension Attack against Authenticated Encryptions: Application
                  to {PANDA}},
  journal      = {{IEICE} Trans. Fundam. Electron. Commun. Comput. Sci.},
  volume       = {99-A},
  number       = {1},
  pages        = {49--57},
  year         = {2016}
}
@article{DBLP:journals/iet-ifs/Dottling16,
  author       = {Nico D{\"{o}}ttling},
  title        = {Low Noise {LPN:} Key dependent message secure public key encryption
                  an sample amplification},
  journal      = {{IET} Inf. Secur.},
  volume       = {10},
  number       = {6},
  pages        = {372--385},
  year         = {2016}
}
@inproceedings{DBLP:conf/acisp/JiangCWMSL16,
  author       = {Tao Jiang and
                  Xiaofeng Chen and
                  Qianhong Wu and
                  Jianfeng Ma and
                  Willy Susilo and
                  Wenjing Lou},
  title        = {Towards Efficient Fully Randomized Message-Locked Encryption},
  booktitle    = {{ACISP} {(1)}},
  series       = {Lecture Notes in Computer Science},
  volume       = {9722},
  pages        = {361--375},
  publisher    = {Springer},
  year         = {2016}
}
@inproceedings{DBLP:conf/asiacrypt/GoyalJO16,
  author       = {Vipul Goyal and
                  Aayush Jain and
                  Adam O'Neill},
  title        = {Multi-input Functional Encryption with Unbounded-Message Security},
  booktitle    = {{ASIACRYPT} {(2)}},
  series       = {Lecture Notes in Computer Science},
  volume       = {10032},
  pages        = {531--556},
  year         = {2016}
}
@inproceedings{DBLP:conf/cans/CanardLP16,
  author       = {S{\'{e}}bastien Canard and
                  Fabien Laguillaumie and
                  Marie Paindavoine},
  title        = {Verifiable Message-Locked Encryption},
  booktitle    = {{CANS}},
  series       = {Lecture Notes in Computer Science},
  volume       = {10052},
  pages        = {299--315},
  year         = {2016}
}
@inproceedings{DBLP:conf/ccs/BellareHT16,
  author       = {Mihir Bellare and
                  Viet Tung Hoang and
                  Stefano Tessaro},
  title        = {Message-Recovery Attacks on Feistel-Based Format Preserving Encryption},
  booktitle    = {{CCS}},
  pages        = {444--455},
  publisher    = {{ACM}},
  year         = {2016}
}
@inproceedings{DBLP:conf/eurocrypt/JaegerRT16,
  author       = {Joseph Jaeger and
                  Thomas Ristenpart and
                  Qiang Tang},
  title        = {Honey Encryption Beyond Message Recovery Security},
  booktitle    = {{EUROCRYPT} {(1)}},
  series       = {Lecture Notes in Computer Science},
  volume       = {9665},
  pages        = {758--788},
  publisher    = {Springer},
  year         = {2016}
}
@inproceedings{DBLP:conf/isit/GhassamiCK16,
  author       = {AmirEmad Ghassami and
                  Daniel F. Cullina and
                  Negar Kiyavash},
  title        = {Message partitioning and limited auxiliary randomness: Alternatives
                  to Honey Encryption},
  booktitle    = {{ISIT}},
  pages        = {1371--1375},
  publisher    = {{IEEE}},
  year         = {2016}
}
@article{DBLP:journals/corr/SteefSA16,
  author       = {Ahmad Steef and
                  Mohammad Nur Shamma and
                  A. Alkhatib},
  title        = {{RSA} algorithm with a new approach encryption and decryption message
                  text by ascii},
  journal      = {CoRR},
  volume       = {abs/1610.08832},
  year         = {2016}
}
@article{DBLP:journals/iacr/BellareHT16,
  author       = {Mihir Bellare and
                  Viet Tung Hoang and
                  Stefano Tessaro},
  title        = {Message-recovery attacks on Feistel-based Format Preserving Encryption},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {794},
  year         = {2016}
}
@article{DBLP:journals/iacr/JaegerRT16,
  author       = {Joseph Jaeger and
                  Thomas Ristenpart and
                  Qiang Tang},
  title        = {Honey Encryption Beyond Message Recovery Security},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {174},
  year         = {2016}
}
@phdthesis{DBLP:phd/ethos/Davies15,
  author       = {Gareth T. Davies},
  title        = {Encryption in the presence of key-dependent messages and related-key
                  attacks},
  school       = {University of Bristol, {UK}},
  year         = {2015}
}
@article{DBLP:journals/ijitwe/ChenHLJW15,
  author       = {Hu Chen and
                  Yupu Hu and
                  Zhizhu Lian and
                  Huiwen Jia and
                  Xu An Wang},
  title        = {An Additively Homomorphic Encryption over Large Message Space},
  journal      = {Int. J. Inf. Technol. Web Eng.},
  volume       = {10},
  number       = {3},
  pages        = {82--102},
  year         = {2015}
}
@article{DBLP:journals/scn/LaiHCWW15,
  author       = {Qiqi Lai and
                  Yupu Hu and
                  Yuan Chen and
                  Baocang Wang and
                  Fenghe Wang},
  title        = {New method of key-dependent message security for asymmetric encryption},
  journal      = {Secur. Commun. Networks},
  volume       = {8},
  number       = {13},
  pages        = {2157--2170},
  year         = {2015}
}
@article{DBLP:journals/tifs/ChenMYG15,
  author       = {Rongmao Chen and
                  Yi Mu and
                  Guomin Yang and
                  Fuchun Guo},
  title        = {{BL-MLE:} Block-Level Message-Locked Encryption for Secure Large File
                  Deduplication},
  journal      = {{IEEE} Trans. Inf. Forensics Secur.},
  volume       = {10},
  number       = {12},
  pages        = {2643--2652},
  year         = {2015}
}
@inproceedings{DBLP:conf/acisp/BansalCS15,
  author       = {Tarun Kumar Bansal and
                  Donghoon Chang and
                  Somitra Kumar Sanadhya},
  title        = {Sponge Based {CCA2} Secure Asymmetric Encryption for Arbitrary Length
                  Message},
  booktitle    = {{ACISP}},
  series       = {Lecture Notes in Computer Science},
  volume       = {9144},
  pages        = {93--106},
  publisher    = {Springer},
  year         = {2015}
}
@inproceedings{DBLP:conf/eurocrypt/NuidaK15,
  author       = {Koji Nuida and
                  Kaoru Kurosawa},
  title        = {(Batch) Fully Homomorphic Encryption over Integers for Non-Binary
                  Message Spaces},
  booktitle    = {{EUROCRYPT} {(1)}},
  series       = {Lecture Notes in Computer Science},
  volume       = {9056},
  pages        = {537--555},
  publisher    = {Springer},
  year         = {2015}
}
@inproceedings{DBLP:conf/pkc/BellareK15,
  author       = {Mihir Bellare and
                  Sriram Keelveedhi},
  title        = {Interactive Message-Locked Encryption and Secure Deduplication},
  booktitle    = {Public Key Cryptography},
  series       = {Lecture Notes in Computer Science},
  volume       = {9020},
  pages        = {516--538},
  publisher    = {Springer},
  year         = {2015}
}
@article{DBLP:journals/corr/RuotiAMZS15,
  author       = {Scott Ruoti and
                  Jeff Andersen and
                  Tyler Monson and
                  Daniel Zappala and
                  Kent E. Seamons},
  title        = {MessageGuard: {A} Browser-based Platform for Usable, Content-Based
                  Encryption Research},
  journal      = {CoRR},
  volume       = {abs/1510.08943},
  year         = {2015}
}
@article{DBLP:journals/iacr/AbadiBMRS15,
  author       = {Mart{\'{\i}}n Abadi and
                  Dan Boneh and
                  Ilya Mironov and
                  Ananth Raghunathan and
                  Gil Segev},
  title        = {Message-Locked Encryption for Lock-Dependent Messages},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {440},
  year         = {2015}
}
@article{DBLP:journals/iacr/BansalCS15,
  author       = {Tarun Kumar Bansal and
                  Donghoon Chang and
                  Somitra Kumar Sanadhya},
  title        = {Sponge based {CCA2} secure asymmetric encryption for arbitrary length
                  message},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {330},
  year         = {2015}
}
@article{DBLP:journals/iacr/BellareK15,
  author       = {Mihir Bellare and
                  Sriram Keelveedhi},
  title        = {Interactive Message-Locked Encryption and Secure Deduplication},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {52},
  year         = {2015}
}
@article{DBLP:journals/iacr/GoyalJO15,
  author       = {Vipul Goyal and
                  Aayush Jain and
                  Adam O'Neill},
  title        = {Multi-Input Functional Encryption with Unbounded-Message Security},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {1113},
  year         = {2015}
}
@phdthesis{DBLP:phd/us/Ravinarayanan14,
  author       = {Sriram Keelveedhi},
  title        = {Encryption when messages and keys are related /},
  school       = {University of California, San Diego, {USA}},
  year         = {2014}
}
@article{DBLP:journals/fcsc/LaiCHWJ14,
  author       = {Qiqi Lai and
                  Yuan Chen and
                  Yupu Hu and
                  Baocang Wang and
                  Mingming Jiang},
  title        = {Construction of a key-dependent message secure symmetric encryption
                  scheme in the ideal cipher model},
  journal      = {Frontiers Comput. Sci.},
  volume       = {8},
  number       = {3},
  pages        = {469--477},
  year         = {2014}
}
@inproceedings{DBLP:conf/cans/SasakiW14,
  author       = {Yu Sasaki and
                  Lei Wang},
  title        = {Message Extension Attack against Authenticated Encryptions: Application
                  to {PANDA}},
  booktitle    = {{CANS}},
  series       = {Lecture Notes in Computer Science},
  volume       = {8813},
  pages        = {82--97},
  publisher    = {Springer},
  year         = {2014}
}
@inproceedings{DBLP:conf/crypto/BlazyKP14,
  author       = {Olivier Blazy and
                  Eike Kiltz and
                  Jiaxin Pan},
  title        = {(Hierarchical) Identity-Based Encryption from Affine Message Authentication},
  booktitle    = {{CRYPTO} {(1)}},
  series       = {Lecture Notes in Computer Science},
  volume       = {8616},
  pages        = {408--425},
  publisher    = {Springer},
  year         = {2014}
}
@inproceedings{DBLP:conf/cyberc/ChenZW14,
  author       = {Zhen Chen and
                  Wenfang Zhang and
                  Xiaomin Wang},
  title        = {A Robust Collaborative Threshold Authenticated Encryption Scheme Based
                  on Message Blocking},
  booktitle    = {CyberC},
  pages        = {10--13},
  publisher    = {{IEEE} Computer Society},
  year         = {2014}
}
@inproceedings{DBLP:conf/cyberc/ChenZW14a,
  author       = {Zhen Chen and
                  Wenfang Zhang and
                  Xiaomin Wang},
  title        = {A Robust Collaborative Threshold Authenticated Encryption Scheme Based
                  on Message Blocking},
  booktitle    = {CyberC},
  pages        = {27--30},
  publisher    = {{IEEE} Computer Society},
  year         = {2014}
}
@inproceedings{DBLP:conf/pkc/BohlDH14,
  author       = {Florian B{\"{o}}hl and
                  Gareth T. Davies and
                  Dennis Hofheinz},
  title        = {Encryption Schemes Secure under Related-Key and Key-Dependent Message
                  Attacks},
  booktitle    = {Public Key Cryptography},
  series       = {Lecture Notes in Computer Science},
  volume       = {8383},
  pages        = {483--500},
  publisher    = {Springer},
  year         = {2014}
}
@inproceedings{DBLP:conf/scn/DodisF14,
  author       = {Yevgeniy Dodis and
                  Dario Fiore},
  title        = {Interactive Encryption and Message Authentication},
  booktitle    = {{SCN}},
  series       = {Lecture Notes in Computer Science},
  volume       = {8642},
  pages        = {494--513},
  publisher    = {Springer},
  year         = {2014}
}
@article{DBLP:journals/iacr/BlazyKP14,
  author       = {Olivier Blazy and
                  Eike Kiltz and
                  Jiaxin Pan},
  title        = {(Hierarchical) Identity-Based Encryption from Affine Message Authentication},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {581},
  year         = {2014}
}
@article{DBLP:journals/iacr/NuidaK14,
  author       = {Koji Nuida and
                  Kaoru Kurosawa},
  title        = {(Batch) Fully Homomorphic Encryption over Integers for Non-Binary
                  Message Spaces},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {777},
  year         = {2014}
}
@article{DBLP:journals/ieicet/HanPL13,
  author       = {Jin Ho Han and
                  Jong Hwan Park and
                  Dong Hoon Lee},
  title        = {Transmission-Efficient Broadcast Encryption Scheme with Personalized
                  Messages},
  journal      = {{IEICE} Trans. Fundam. Electron. Commun. Comput. Sci.},
  volume       = {96-A},
  number       = {4},
  pages        = {796--806},
  year         = {2013}
}
@article{DBLP:journals/ieicet/SakaiEHKO13,
  author       = {Yusuke Sakai and
                  Keita Emura and
                  Goichiro Hanaoka and
                  Yutaka Kawai and
                  Kazumasa Omote},
  title        = {Methods for Restricting Message Space in Public-Key Encryption},
  journal      = {{IEICE} Trans. Fundam. Electron. Commun. Comput. Sci.},
  volume       = {96-A},
  number       = {6},
  pages        = {1156--1168},
  year         = {2013}
}
@article{DBLP:journals/itiis/HsuL13,
  author       = {Chien{-}Lung Hsu and
                  Han{-}Yu Lin},
  title        = {An Identity-Based Key-Insulated Encryption with Message Linkages for
                  Peer-to-Peer Communication Network},
  journal      = {{KSII} Trans. Internet Inf. Syst.},
  volume       = {7},
  number       = {11},
  pages        = {2928--2940},
  year         = {2013}
}
@inproceedings{DBLP:conf/ccs/Tang013,
  author       = {Qiang Tang and
                  Xiaofeng Chen},
  title        = {Towards asymmetric searchable encryption with message recovery and
                  flexible search authorization},
  booktitle    = {AsiaCCS},
  pages        = {253--264},
  publisher    = {{ACM}},
  year         = {2013}
}
@inproceedings{DBLP:conf/crypto/AbadiBMRS13,
  author       = {Mart{\'{\i}}n Abadi and
                  Dan Boneh and
                  Ilya Mironov and
                  Ananth Raghunathan and
                  Gil Segev},
  title        = {Message-Locked Encryption for Lock-Dependent Messages},
  booktitle    = {{CRYPTO} {(1)}},
  series       = {Lecture Notes in Computer Science},
  volume       = {8042},
  pages        = {374--391},
  publisher    = {Springer},
  year         = {2013}
}
@inproceedings{DBLP:conf/eurocrypt/BellareKR13,
  author       = {Mihir Bellare and
                  Sriram Keelveedhi and
                  Thomas Ristenpart},
  title        = {Message-Locked Encryption and Secure Deduplication},
  booktitle    = {{EUROCRYPT}},
  series       = {Lecture Notes in Computer Science},
  volume       = {7881},
  pages        = {296--312},
  publisher    = {Springer},
  year         = {2013}
}
@article{DBLP:journals/iacr/DodisF13,
  author       = {Yevgeniy Dodis and
                  Dario Fiore},
  title        = {Interactive Encryption, Message Authentication, and Anonymous Key
                  Exchange},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {817},
  year         = {2013}
}
@article{DBLP:journals/informaticaLT/ChangHY12,
  author       = {Ting Yi Chang and
                  Min{-}Shiang Hwang and
                  Wei{-}Pang Yang},
  title        = {Cryptanalysis on an Improved Version of ElGamal-Like Public-Key Encryption
                  Scheme for Encrypting Large Messages},
  journal      = {Informatica},
  volume       = {23},
  number       = {4},
  pages        = {537--562},
  year         = {2012}
}
@inproceedings{DBLP:conf/birthday/DavidaF12,
  author       = {George I. Davida and
                  Yair Frankel},
  title        = {Efficient Encryption and Storage of Close Distance Messages with Applications
                  to Cloud Storage},
  booktitle    = {Cryptography and Security},
  series       = {Lecture Notes in Computer Science},
  volume       = {6805},
  pages        = {465--473},
  publisher    = {Springer},
  year         = {2012}
}
@inproceedings{DBLP:conf/esorics/GalindoHV12,
  author       = {David Galindo and
                  Javier Herranz and
                  Jorge L. Villar},
  title        = {Identity-Based Encryption with Master Key-Dependent Message Security
                  and Leakage-Resilience},
  booktitle    = {{ESORICS}},
  series       = {Lecture Notes in Computer Science},
  volume       = {7459},
  pages        = {627--642},
  publisher    = {Springer},
  year         = {2012}
}
@article{DBLP:journals/corr/abs-1203-3103,
  author       = {Sadaqat ur Rehman and
                  Muhammad Bilal and
                  Basharat Ahmad and
                  Khawaja Muhammad Yahya and
                  Anees Ullah and
                  Obaid Ur Rehman},
  title        = {Comparison Based Analysis of Different Cryptographic and Encryption
                  Techniques Using Message Authentication Code {(MAC)} in Wireless Sensor
                  Networks {(WSN)}},
  journal      = {CoRR},
  volume       = {abs/1203.3103},
  year         = {2012}
}
@article{DBLP:journals/iacr/BellareKR12,
  author       = {Mihir Bellare and
                  Sriram Keelveedhi and
                  Thomas Ristenpart},
  title        = {Message-Locked Encryption and Secure Deduplication},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {631},
  year         = {2012}
}
@article{DBLP:journals/iacr/GalindoHV12,
  author       = {David Galindo and
                  Javier Herranz and
                  Jorge Luis Villar},
  title        = {Identity-Based Encryption with Master Key-Dependent Message Security
                  and Applications},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {142},
  year         = {2012}
}
@article{DBLP:journals/iacr/Unruh12a,
  author       = {Dominique Unruh},
  title        = {Programmable encryption and key-dependent messages},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {423},
  year         = {2012}
}
@article{DBLP:journals/rfc/rfc6476,
  author       = {Peter Gutmann},
  title        = {Using Message Authentication Code {(MAC)} Encryption in the Cryptographic
                  Message Syntax {(CMS)}},
  journal      = {{RFC}},
  volume       = {6476},
  pages        = {1--15},
  year         = {2012}
}
@article{DBLP:journals/ijict/JenaJ11,
  author       = {Debasish Jena and
                  Sanjay Kumar Jena},
  title        = {A novel and efficient cryptosystem for large message encryption},
  journal      = {Int. J. Inf. Commun. Technol.},
  volume       = {3},
  number       = {1},
  pages        = {32--39},
  year         = {2011}
}
@article{DBLP:journals/umcs/OszywaG11,
  author       = {Wojciech Oszywa and
                  Rafal Gliwa},
  title        = {Combining message encryption and authentication},
  journal      = {Ann. {UMCS} Informatica},
  volume       = {11},
  number       = {2},
  pages        = {61--79},
  year         = {2011}
}
@inproceedings{DBLP:conf/crypto/BrakerskiV11,
  author       = {Zvika Brakerski and
                  Vinod Vaikuntanathan},
  title        = {Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent
                  Messages},
  booktitle    = {{CRYPTO}},
  series       = {Lecture Notes in Computer Science},
  volume       = {6841},
  pages        = {505--524},
  publisher    = {Springer},
  year         = {2011}
}
@inproceedings{DBLP:conf/cse/YoonY11,
  author       = {Eun{-}Jun Yoon and
                  Kee{-}Young Yoo},
  title        = {A Practical Convertible Authenticated Encryption Scheme with Message
                  Linkages and Forward Secrecy},
  booktitle    = {{CSE}},
  pages        = {339--342},
  publisher    = {{IEEE} Computer Society},
  year         = {2011}
}
@inproceedings{DBLP:conf/ddecs/JiangEP11,
  author       = {Ke Jiang and
                  Petru Eles and
                  Zebo Peng},
  title        = {Optimization of message encryption for distributed embedded systems
                  with real-time constraints},
  booktitle    = {{DDECS}},
  pages        = {243--248},
  publisher    = {{IEEE} Computer Society},
  year         = {2011}
}
@inproceedings{DBLP:conf/icc/LeeC11a,
  author       = {Namyoon Lee and
                  Joohwan Chun},
  title        = {Signal Space Alignment for an Encryption Message and Successive Network
                  Code Decoding on the {MIMO} K-Way Relay Channel},
  booktitle    = {{ICC}},
  pages        = {1--5},
  publisher    = {{IEEE}},
  year         = {2011}
}
@inproceedings{DBLP:conf/icend/OwuorQ11,
  author       = {Dennis Luke Owuor and
                  Guoyuan Qi},
  title        = {Message Signal Encryption Based on Qi Hyper-Chaos System},
  booktitle    = {ICeND},
  series       = {Communications in Computer and Information Science},
  volume       = {171},
  pages        = {145--155},
  publisher    = {Springer},
  year         = {2011}
}
@inproceedings{DBLP:conf/socpar/MittalM11,
  author       = {Varun Mittal and
                  Piyush Murli Agarwal},
  title        = {An encryption and decryption algorithm for messages transmitted by
                  phonetic alphabets},
  booktitle    = {SoCPaR},
  pages        = {1--4},
  publisher    = {{IEEE}},
  year         = {2011}
}
@inproceedings{DBLP:conf/icde/KarabulutWNNSDS10,
  author       = {Y{\"{u}}cel Karabulut and
                  Harald Weppner and
                  Ike Nassi and
                  Anusha Nagarajan and
                  Yash Shroff and
                  Nishant Dubey and
                  Tyelisa Shields},
  title        = {End-to-end confidentiality for a message warehousing service using
                  Identity-Based Encryption},
  booktitle    = {{ICDE} Workshops},
  pages        = {33--40},
  publisher    = {{IEEE} Computer Society},
  year         = {2010}
}
@inproceedings{DBLP:conf/provsec/OhtakeHO10,
  author       = {Go Ohtake and
                  Goichiro Hanaoka and
                  Kazuto Ogawa},
  title        = {Efficient Broadcast Encryption with Personalized Messages},
  booktitle    = {ProvSec},
  series       = {Lecture Notes in Computer Science},
  volume       = {6402},
  pages        = {214--228},
  publisher    = {Springer},
  year         = {2010}
}
@inproceedings{DBLP:conf/sersc-isa/GiriBSJ10,
  author       = {Debasis Giri and
                  Prithayan Barua and
                  P. D. Srivastava and
                  Biswapati Jana},
  title        = {A Cryptosystem for Encryption and Decryption of Long Confidential
                  Messages},
  booktitle    = {{ISA}},
  series       = {Communications in Computer and Information Science},
  volume       = {76},
  pages        = {86--96},
  publisher    = {Springer},
  year         = {2010}
}
@article{DBLP:journals/corr/abs-1010-0937,
  author       = {Namyoon Lee and
                  Joohwan Chun},
  title        = {Signal Space Alignment for an Encryption Message and Successive Network
                  Code Decoding on the {MIMO} K-way Relay Channel},
  journal      = {CoRR},
  volume       = {abs/1010.0937},
  year         = {2010}
}
@article{DBLP:journals/rfc/rfc5830,
  author       = {Vasily Dolmatov},
  title        = {{GOST} 28147-89: Encryption, Decryption, and Message Authentication
                  Code {(MAC)} Algorithms},
  journal      = {{RFC}},
  volume       = {5830},
  pages        = {1--19},
  year         = {2010}
}
@article{DBLP:journals/ijnsec/ChardinM09,
  author       = {Thomas Chardin and
                  Rapha{\"{e}}l Marinier},
  title        = {An Adaptive Chosen-plaintext Attack of the Improved Cellular Message
                  Encryption Algorithm},
  journal      = {Int. J. Netw. Secur.},
  volume       = {9},
  number       = {2},
  pages        = {173--179},
  year         = {2009}
}
@article{DBLP:journals/scn/SimplicioBBCM09,
  author       = {Marcos A. Simpl{\'{\i}}cio Jr. and
                  Pedro d'Aquino F. F. S. Barbuda and
                  Paulo S. L. M. Barreto and
                  Tereza Cristina M. B. Carvalho and
                  C{\'{\i}}ntia B. Margi},
  title        = {The {MARVIN} message authentication code and the {LETTERSOUP} authenticated
                  encryption scheme},
  journal      = {Secur. Commun. Networks},
  volume       = {2},
  number       = {2},
  pages        = {165--180},
  year         = {2009}
}
@inproceedings{DBLP:conf/bmei/Xu09,
  author       = {Xiangyang Xu},
  title        = {Efficient Privacy of Message Encryption Algorithm for Anonymous Receivers
                  in E-Commerce},
  booktitle    = {{BMEI}},
  pages        = {1--4},
  publisher    = {{IEEE}},
  year         = {2009}
}
@inproceedings{DBLP:conf/itng/RupaA09,
  author       = {Ch. Rupa and
                  P. S. Avadhani},
  title        = {Message Encryption Scheme Using Cheating Text},
  booktitle    = {{ITNG}},
  pages        = {470--474},
  publisher    = {{IEEE} Computer Society},
  year         = {2009}
}
@inproceedings{DBLP:conf/pkc/AbeKO09,
  author       = {Masayuki Abe and
                  Eike Kiltz and
                  Tatsuaki Okamoto},
  title        = {Compact CCA-Secure Encryption for Messages of Arbitrary Length},
  booktitle    = {Public Key Cryptography},
  series       = {Lecture Notes in Computer Science},
  volume       = {5443},
  pages        = {377--392},
  publisher    = {Springer},
  year         = {2009}
}
@article{DBLP:journals/iacr/VascoP09,
  author       = {Mar{\'{\i}}a Isabel Gonz{\'{a}}lez Vasco and
                  Angel L. P{\'{e}}rez del Pozo},
  title        = {Related Message Attacks to Public Key Encryption Schemes: Relations
                  among Security Notions},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {205},
  year         = {2009}
}
@article{DBLP:journals/rfc/rfc5409,
  author       = {Luther Martin and
                  Mark Schertler},
  title        = {Using the Boneh-Franklin and Boneh-Boyen Identity-Based Encryption
                  Algorithms with the Cryptographic Message Syntax {(CMS)}},
  journal      = {{RFC}},
  volume       = {5409},
  pages        = {1--13},
  year         = {2009}
}
@article{DBLP:journals/iacr/Dent09a,
  title        = {On the Equivalence of Two Models for Key-Dependent-Message Encryption},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {572},
  year         = {2009},
  note         = {Withdrawn.}
}
@article{DBLP:journals/crossroads/DeHart08,
  author       = {Ed DeHart},
  title        = {Data encryption: mixing up the message in the name of security},
  journal      = {{ACM} Crossroads},
  volume       = {15},
  number       = {1},
  pages        = {21--27},
  year         = {2008}
}
@article{DBLP:journals/ijnsec/MukhopadhyayC08,
  author       = {Debdeep Mukhopadhyay and
                  Dipanwita Roy Chowdhury},
  title        = {Customizing Cellular Message Encryption Algorithm},
  journal      = {Int. J. Netw. Secur.},
  volume       = {7},
  number       = {2},
  pages        = {193--201},
  year         = {2008}
}
@article{DBLP:journals/jcs/BackesPS08,
  author       = {Michael Backes and
                  Birgit Pfitzmann and
                  Andre Scedrov},
  title        = {Key-dependent message security under active attacks - BRSIM/UC-soundness
                  of Dolev-Yao-style encryption with key cycles},
  journal      = {J. Comput. Secur.},
  volume       = {16},
  number       = {5},
  pages        = {497--530},
  year         = {2008}
}
@article{DBLP:journals/joc/Jutla08,
  author       = {Charanjit S. Jutla},
  title        = {Encryption Modes with Almost Free Message Integrity},
  journal      = {J. Cryptol.},
  volume       = {21},
  number       = {4},
  pages        = {547--578},
  year         = {2008}
}
@article{DBLP:journals/iacr/ChardinM08,
  author       = {Thomas Chardin and
                  Rapha{\"{e}}l Marinier},
  title        = {Cryptanalysis of the Improved Cellular Message Encryption Algorithm},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {445},
  year         = {2008}
}
@article{DBLP:journals/cee/TzengTH07,
  author       = {Shiang{-}Feng Tzeng and
                  Yuan{-}Liang Tang and
                  Min{-}Shiang Hwang},
  title        = {A new convertible authenticated encryption scheme with message linkages},
  journal      = {Comput. Electr. Eng.},
  volume       = {33},
  number       = {2},
  pages        = {133--138},
  year         = {2007}
}
@inproceedings{DBLP:conf/csfw/BackesPS07,
  author       = {Michael Backes and
                  Birgit Pfitzmann and
                  Andre Scedrov},
  title        = {Key-dependent Message Security under Active Attacks - BRSIM/UC-Soundness
                  of Symbolic Encryption with Key Cycles},
  booktitle    = {{CSF}},
  pages        = {112--124},
  publisher    = {{IEEE} Computer Society},
  year         = {2007}
}
@article{DBLP:journals/rfc/rfc5084,
  author       = {Russell Housley},
  title        = {Using {AES-CCM} and {AES-GCM} Authenticated Encryption in the Cryptographic
                  Message Syntax {(CMS)}},
  journal      = {{RFC}},
  volume       = {5084},
  pages        = {1--11},
  year         = {2007}
}
@article{DBLP:journals/ieicet/HwangLHC06,
  author       = {Min{-}Shiang Hwang and
                  Jung{-}Wen Lo and
                  Shu{-}Yin Hsiao and
                  Yen{-}Ping Chu},
  title        = {Improvement of Authenticated Encryption Schemes with Message Linkages
                  for Message Flows},
  journal      = {{IEICE} Trans. Inf. Syst.},
  volume       = {89-D},
  number       = {4},
  pages        = {1575--1577},
  year         = {2006}
}
@article{DBLP:journals/rfc/rfc4615,
  author       = {JunHyuk Song and
                  Radha Poovendran and
                  Jicheol Lee and
                  Tetsu Iwata},
  title        = {The Advanced Encryption Standard-Cipher-based Message Authentication
                  Code-Pseudo-Random Function-128 {(AES-CMAC-PRF-128)} Algorithm for
                  the Internet Key Exchange Protocol {(IKE)}},
  journal      = {{RFC}},
  volume       = {4615},
  pages        = {1--7},
  year         = {2006}
}
@article{DBLP:journals/amc/ZhangAX05,
  author       = {Zhang Zhang and
                  Shunsuke Araki and
                  Guozhen Xiao},
  title        = {Improvement of Tseng et al.'s authenticated encryption scheme with
                  message linkages},
  journal      = {Appl. Math. Comput.},
  volume       = {162},
  number       = {3},
  pages        = {1475--1483},
  year         = {2005}
}
@inproceedings{DBLP:conf/aina/HuangLLCC05,
  author       = {Chi{-}Hsiung Huang and
                  Chia{-}Yin Lee and
                  Chu{-}Hsing Lin and
                  Chin{-}Chen Chang and
                  Kuo{-}Lun Chen},
  title        = {Authenticated Encryption Schemes with Message Linkage for Threshold
                  Signatures},
  booktitle    = {{AINA}},
  pages        = {261--264},
  publisher    = {{IEEE} Computer Society},
  year         = {2005}
}
@inproceedings{DBLP:conf/iccnmc/PengXCDP05,
  author       = {Yin{-}Qiao Peng and
                  Shi{-}Yi Xie and
                  Yue{-}Feng Chen and
                  Rui Deng and
                  Ling{-}Xi Peng},
  title        = {A Publicly Verifiable Authenticated Encryption Scheme with Message
                  Linkages},
  booktitle    = {{ICCNMC}},
  series       = {Lecture Notes in Computer Science},
  volume       = {3619},
  pages        = {1271--1276},
  publisher    = {Springer},
  year         = {2005}
}
@inproceedings{DBLP:conf/iciss/MukhopadhyayCNC05,
  author       = {Debdeep Mukhopadhyay and
                  Abhishek Chaudhary and
                  Arvind Nebhnani and
                  Dipanwita Roy Chowdhury},
  title        = {{CCMEA:} Customized Cellular Message Encryption Algorithm for Wireless
                  Networks},
  booktitle    = {{ICISS}},
  series       = {Lecture Notes in Computer Science},
  volume       = {3803},
  pages        = {217--227},
  publisher    = {Springer},
  year         = {2005}
}
@inproceedings{DBLP:conf/kes/YoonY05,
  author       = {Eun{-}Jun Yoon and
                  Kee{-}Young Yoo},
  title        = {Robust Authenticated Encryption Scheme with Message Linkages},
  booktitle    = {{KES} {(4)}},
  series       = {Lecture Notes in Computer Science},
  volume       = {3684},
  pages        = {281--288},
  publisher    = {Springer},
  year         = {2005}
}
@inproceedings{DBLP:conf/mie/HassinenL05,
  author       = {Marko Hassinen and
                  Pertti Laitinen},
  title        = {End-to-end Encryption for {SMS} Messages in the Health Care Domain},
  booktitle    = {{MIE}},
  series       = {Studies in Health Technology and Informatics},
  volume       = {116},
  pages        = {316--321},
  publisher    = {{IOS} Press},
  year         = {2005}
}
@inproceedings{DBLP:conf/tcc/DodisS05,
  author       = {Yevgeniy Dodis and
                  Adam D. Smith},
  title        = {Entropic Security and the Encryption of High Entropy Messages},
  booktitle    = {{TCC}},
  series       = {Lecture Notes in Computer Science},
  volume       = {3378},
  pages        = {556--577},
  publisher    = {Springer},
  year         = {2005}
}
@article{DBLP:journals/iacr/BackesPS05,
  author       = {Michael Backes and
                  Birgit Pfitzmann and
                  Andre Scedrov},
  title        = {Key-dependent Message Security under Active Attacks - BRSIM/UC-Soundness
                  of Symbolic Encryption with Key Cycles},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {421},
  year         = {2005}
}
@article{DBLP:journals/rfc/rfc4010,
  author       = {Jongwook Park and
                  Sungjae Lee and
                  Jeeyeon Kim and
                  Jaeil Lee},
  title        = {Use of the {SEED} Encryption Algorithm in Cryptographic Message Syntax
                  {(CMS)}},
  journal      = {{RFC}},
  volume       = {4010},
  pages        = {1--13},
  year         = {2005}
}
@article{DBLP:journals/cee/Chen04,
  author       = {Bi{-}Hui Chen},
  title        = {Improvements of authenticated encryption schemes with message linkages
                  for message flows},
  journal      = {Comput. Electr. Eng.},
  volume       = {30},
  number       = {7},
  pages        = {465--469},
  year         = {2004}
}
@inproceedings{DBLP:conf/eee/ChenHC04,
  author       = {Tzer{-}Shyong Chen and
                  Kuo{-}Hsuan Huang and
                  Yu{-}Fang Chung},
  title        = {A Division-of-Labor-Signature (t, n) Threshold-Authenticated Encryption
                  Scheme with Message Linkage Based on the Elliptic Curve Cryptosystem},
  booktitle    = {{EEE}},
  pages        = {106--112},
  publisher    = {{IEEE} Computer Society},
  year         = {2004}
}
@article{DBLP:journals/iacr/BellareGM04,
  author       = {Mihir Bellare and
                  Oded Goldreich and
                  Anton Mityagin},
  title        = {The Power of Verification Queries in Message Authentication and Authenticated
                  Encryption},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {309},
  year         = {2004}
}
@article{DBLP:journals/iacr/DodisS04,
  author       = {Yevgeniy Dodis and
                  Adam D. Smith},
  title        = {Entropic Security and the Encryption of High Entropy Messages},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {219},
  year         = {2004}
}
@article{DBLP:journals/rfc/rfc3657,
  author       = {Shiho Moriai and
                  Akihiro Kato},
  title        = {Use of the Camellia Encryption Algorithm in Cryptographic Message
                  Syntax {(CMS)}},
  journal      = {{RFC}},
  volume       = {3657},
  pages        = {1--14},
  year         = {2004}
}
@article{DBLP:journals/cee/TsengJC03,
  author       = {Yuh{-}Min Tseng and
                  Jinn{-}ke Jan and
                  Hung{-}Yu Chien},
  title        = {Authenticated encryption schemes with message linkages for message
                  flows},
  journal      = {Comput. Electr. Eng.},
  volume       = {29},
  number       = {1},
  pages        = {101--109},
  year         = {2003}
}
@article{DBLP:journals/iacr/HawkesR03,
  author       = {Philip Hawkes and
                  Gregory G. Rose},
  title        = {A Mode of Operation with Partial Encryption and Message Integrity},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {1},
  year         = {2003}
}
@article{DBLP:journals/iacr/Zhu03a,
  author       = {Huafei Zhu},
  title        = {A Practical Elliptic Curve Public Key Encryption Scheme Provably Secure
                  Against Adaptive Chosen-message Attack},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {87},
  year         = {2003}
}
@article{DBLP:journals/rfc/rfc3537,
  author       = {Jim Schaad and
                  Russell Housley},
  title        = {Wrapping a Hashed Message Authentication Code {(HMAC)} key with a
                  Triple-Data Encryption Standard {(DES)} Key or an Advanced Encryption
                  Standard {(AES)} Key},
  journal      = {{RFC}},
  volume       = {3537},
  pages        = {1--9},
  year         = {2003}
}
@article{DBLP:journals/rfc/rfc3565,
  author       = {Jim Schaad},
  title        = {Use of the Advanced Encryption Standard {(AES)} Encryption Algorithm
                  in Cryptographic Message Syntax {(CMS)}},
  journal      = {{RFC}},
  volume       = {3565},
  pages        = {1--14},
  year         = {2003}
}
@article{DBLP:journals/jise/TsengJ02,
  author       = {Yuh{-}Min Tseng and
                  Jinn{-}ke Jan},
  title        = {An Efficient Authenticated Encryption Scheme With Message Linkages
                  and Low Communication Costs},
  journal      = {J. Inf. Sci. Eng.},
  volume       = {18},
  number       = {1},
  pages        = {41--46},
  year         = {2002}
}
@article{DBLP:journals/jisedu/CaoDBK02,
  author       = {Qidong Cao and
                  John S. Davis and
                  Xue Bai and
                  Orlando E. Katter Jr.},
  title        = {Using ASP-Based Message Encryption Project to Teach Information Security
                  Concepts},
  journal      = {J. Inf. Syst. Educ.},
  volume       = {13},
  number       = {3},
  pages        = {183--188},
  year         = {2002}
}
@inproceedings{DBLP:conf/pkc/CoronHJPPT02,
  author       = {Jean{-}S{\'{e}}bastien Coron and
                  Helena Handschuh and
                  Marc Joye and
                  Pascal Paillier and
                  David Pointcheval and
                  Christophe Tymen},
  title        = {Optimal Chosen-Ciphertext Secure Encryption of Arbitrary-Length Messages},
  booktitle    = {Public Key Cryptography},
  series       = {Lecture Notes in Computer Science},
  volume       = {2274},
  pages        = {17--33},
  publisher    = {Springer},
  year         = {2002}
}
@inproceedings{DBLP:conf/sacrypt/BlackRS02,
  author       = {John Black and
                  Phillip Rogaway and
                  Thomas Shrimpton},
  title        = {Encryption-Scheme Security in the Presence of Key-Dependent Messages},
  booktitle    = {Selected Areas in Cryptography},
  series       = {Lecture Notes in Computer Science},
  volume       = {2595},
  pages        = {62--75},
  publisher    = {Springer},
  year         = {2002}
}
@article{DBLP:journals/iacr/BlackRS02a,
  author       = {John Black and
                  Phillip Rogaway and
                  Thomas Shrimpton},
  title        = {Encryption-Scheme Security in the Presence of Key-Dependent Messages},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {100},
  year         = {2002}
}
@article{DBLP:journals/iacr/CoronHJPPT02,
  author       = {Jean{-}S{\'{e}}bastien Coron and
                  Helena Handschuh and
                  Marc Joye and
                  Pascal Paillier and
                  David Pointcheval and
                  Christophe Tymen},
  title        = {Optimal Chosen-Ciphertext Secure Encryption of Arbitrary-Length Messages},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {11},
  year         = {2002}
}
@inproceedings{DBLP:conf/eurocrypt/Jutla01,
  author       = {Charanjit S. Jutla},
  title        = {Encryption Modes with Almost Free Message Integrity},
  booktitle    = {{EUROCRYPT}},
  series       = {Lecture Notes in Computer Science},
  volume       = {2045},
  pages        = {529--544},
  publisher    = {Springer},
  year         = {2001}
}
@article{DBLP:journals/iacr/RussellW01,
  author       = {Alexander Russell and
                  Hong Wang},
  title        = {Efficient Encryption for Rich Message Spaces Under General Assumptions},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {28},
  year         = {2001}
}
@article{DBLP:journals/iacr/Jutla00,
  author       = {Charanjit S. Jutla},
  title        = {Encryption Modes with Almost Free Message Integrity},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {39},
  year         = {2000}
}
@article{DBLP:journals/iacr/Law00,
  author       = {Tak{-}Ming Law},
  title        = {An Encryption Algorithm and Key-stream Generator for Chinese Text
                  Messages by Character Internal Code Structure},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {6},
  year         = {2000}
}
@article{DBLP:journals/iacr/MitomoK00,
  author       = {Masashi Mitomo and
                  Kaoru Kurosawa},
  title        = {How to Encrypt Long Messages without Large Size Symmetric/Asymmetric
                  Encryption Schemes},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {65},
  year         = {2000}
}
@inproceedings{DBLP:conf/ima/Yeun99,
  author       = {Chan Yeob Yeun},
  title        = {Digital Signature with Message Recovery and Authenticated Encryption
                  (Signcryption) - {A} Comparison},
  booktitle    = {{IMACC}},
  series       = {Lecture Notes in Computer Science},
  volume       = {1746},
  pages        = {307},
  publisher    = {Springer},
  year         = {1999}
}
@article{DBLP:journals/ipl/LeeC97,
  author       = {Wei{-}Bin Lee and
                  Chin{-}Chen Chang},
  title        = {Authenticated Encryption Schemes with Linkage Between Message Blocks},
  journal      = {Inf. Process. Lett.},
  volume       = {63},
  number       = {5},
  pages        = {247--250},
  year         = {1997}
}
@article{DBLP:journals/ipl/HwangCY96,
  author       = {Shin{-}Jia Hwang and
                  Chin{-}Chen Chang and
                  Wei{-}Pang Yang},
  title        = {Autenticated Encryption Schemes with Message Linkage},
  journal      = {Inf. Process. Lett.},
  volume       = {58},
  number       = {4},
  pages        = {189--195},
  year         = {1996}
}
@article{DBLP:journals/joc/FranklinH96,
  author       = {Matthew K. Franklin and
                  Stuart Haber},
  title        = {Joint Encryption and Message-Efficient Secure Computation},
  journal      = {J. Cryptol.},
  volume       = {9},
  number       = {4},
  pages        = {217--232},
  year         = {1996}
}
@inproceedings{DBLP:conf/crypto/FranklinH93,
  author       = {Matthew K. Franklin and
                  Stuart Haber},
  title        = {Joint Encryption and Message-Efficient Secure Computation},
  booktitle    = {{CRYPTO}},
  series       = {Lecture Notes in Computer Science},
  volume       = {773},
  pages        = {266--277},
  publisher    = {Springer},
  year         = {1993}
}
@article{DBLP:journals/rfc/rfc1421,
  author       = {John Linn},
  title        = {Privacy Enhancement for Internet Electronic Mail: Part {I:} Message
                  Encryption and Authentication Procedures},
  journal      = {{RFC}},
  volume       = {1421},
  pages        = {1--42},
  year         = {1993}
}
@article{DBLP:journals/compsec/Christoffersson88,
  author       = {Per Christoffersson},
  title        = {Message authentication and encryption combined},
  journal      = {Comput. Secur.},
  volume       = {7},
  number       = {1},
  pages        = {65--71},
  year         = {1988}
}
@inproceedings{DBLP:conf/eurocrypt/MatsumotoI88,
  author       = {Tsutomu Matsumoto and
                  Hideki Imai},
  title        = {Public Quadratic Polynominal-Tuples for Efficient Signature-Verification
                  and Message-Encryption},
  booktitle    = {{EUROCRYPT}},
  series       = {Lecture Notes in Computer Science},
  volume       = {330},
  pages        = {419--453},
  publisher    = {Springer},
  year         = {1988}
}
a service of  Schloss Dagstuhl - Leibniz Center for Informatics