M. Bellare, New Proofs for NMAC and HMAC: Security Without Collision- Resistance, Crypto '06, 2006.

M. Bellare, A. Desai, E. Jokipii, and P. Rogaway, A concrete security treatment of symmetric encryption, Proceedings 38th Annual Symposium on Foundations of Computer Science, pp.394-403, 1997.
DOI : 10.1109/SFCS.1997.646128

M. Bellare, O. Goldreich, and A. Mityagin, The Power of Verification Queries in Message Authentication and Authenticated Encryption. Eprint cryptology archive, 2004.

M. Bellare and R. Impagliazzo, A Tool for Obtaining Tighter Security Analyses of Pseudorandom Function Based Constructions, With Applications to PRF¿PRP conversion. Crytology ePrint archive, Report, vol.024, 1999.

M. Bellare and C. Namprempre, Authenticated encryption: Relations among notions and analysis of the generic composition paradigm, LNCS, pp.531-545, 1976.

M. Bellare, K. Pietrzak, and P. Rogaway, Improved Security Analyses for CBC??MACs, LNCS, vol.3621, pp.527-545, 2005.
DOI : 10.1007/11535218_32

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.114.9292

M. Bellare, P. Rogaway, and D. Wagner, The EAX Mode of Operation, LNCS, vol.3017, pp.389-407, 2004.
DOI : 10.1007/978-3-540-25937-4_25

Y. Dodis, R. Gennaro, J. Håstad, H. Krawczyk, and T. Rabin, Randomness Extraction and Key Derivation Using the CBC, Cascade and HMAC Modes, LNCS, vol.3152, pp.494-510, 2004.
DOI : 10.1007/978-3-540-28628-8_30

D. Dolev, C. Dwork, and M. Naor, Non-malleable cryptography, Proceedings of the twenty-third annual ACM symposium on Theory of computing , STOC '91, 1991.
DOI : 10.1145/103418.103474

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.26.8267

N. M. Dworkin, Recommendation for Block Cipher Modes of Operation: The CCM Mode for Authentication and Confidentiality, NIST Special Publication, pp.800-838, 2002.
DOI : 10.6028/NIST.SP.800-38c

C. Hall, D. Wagner, J. Kelsey, and B. Schneier, Building PRFs from PRPs, Advances in Cryptology ? Crypto'98, pp.370-389, 1998.
DOI : 10.1007/BFb0055742

J. Jonsson, On the Security of CTR + CBC-MAC, SAC 2002, pp.76-93, 2003.
DOI : 10.1007/3-540-36492-7_7

C. Jutla, Encryption Modes with Almost Free Message Integrity, Advances in Cryptology ? Eurocrypt'01, pp.529-544, 2001.
DOI : 10.1007/3-540-44987-6_32

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.28.7292

J. Katz and M. Yung, Characterization of Security Notions for Probabilistic Private-Key Encryption, Journal of Cryptology, vol.19, issue.1, pp.67-95, 2006.
DOI : 10.1007/s00145-005-0310-8

H. Krawczyk, The Order of Encryption and Authentication for Protecting Communications (or: How Secure Is SSL?), LNCS, vol.2139, pp.310-331, 2001.
DOI : 10.1007/3-540-44647-8_19

S. Lucks, The Sum of PRPs Is a Secure PRF, Advances in Cryptology ? Eurocrypt, pp.470-484, 2000.
DOI : 10.1007/3-540-45539-6_34

P. Rogaway, M. Bellare, J. Black, and T. Krovetz, OCB: A block-cipher mode of operation for efficient authenticated encryption, ACM CCS 01, pp.196-205, 2001.

P. Rogaway, M. Bellare, J. Black, and T. Krovetz, OCB: A Block-Cipher Mode of Operation for Efficient Authenticated Encryption, Proceedings of the 8th Conference on Computer and Communications Security, pp.196-205, 2001.

P. Rogaway and D. Wagner, A Critique of CCM, 2003.

V. Shoup, Sequences of games: a tool for taming complexity in security proofs, Cryptology ePrint Archive Report, vol.332, 2004.

T. ?-lsbt-m-?-m0, A0)) ? C0 3: for i ? 1,m do 4, Mm 7: Generates B0, . . . , Br from N , M and D