Cryptography Reference
In-Depth Information
[Pla2] Plauger, P. J.: The Draft Standard C++ Library , Prentice-Hall, Englewood Cliffs,
New Jersey, 1995.
[Pren] Preneel, Bart: Analysis and Design of Cryptographic Hash Functions ,
Dissertation at the Katholieke Universiteit Leuven, 1993.
[Rabi] Rabin, Michael, O.: Digital Signatures and Public-Key Functions as Intractable
as Factorization , MIT Laboratory for Computer Science, Technical Report,
MIT/LCS/TR-212, 1979.
[RDS1] RSA Laboratories: Public Key Cryptography Standards, PKCS #1: RSA
Encryption , Version 2.1, RSA Security Inc., 2002.
[RDS2] RSA Security, Inc.: Recent Results on Signature Forgery , RSA Laboratories
Bulletin, 1999, http://www.rsasecurity.com/ .
[RegT] Regulierungsbehörde für Telekommunikation und Post (RegTP): Bekannt-
machung zur elektronischen Signatur nach dem Signaturgesetz und
Signaturverordnung (Übersicht über geeignete Algorithmen) , January 2, 2005.
[Rein] Reinhold, Arnold: P=?NP Doesn't Affect Cryptography , May 1996,
http://world.std.com/_reinhold/p=np.txt
[Ries] Riesel, Hans: Prime Numbers and Computer Methods for Factorization ,
Birkhäuser, Boston, 1994.
[Rive] Rivest, Ronald, Adi Shamir, Leonard Adleman: A method for obtaining digital
signatures, Communications of the ACM 21, pp. 120-126, 1978.
[Rose] Rose, H: E.: A Course in Number Theory , 2nd Edition, Oxford University Press,
Oxford, 1994.
[Saga] Sagan, Carl: Cosmos , Random House, New York, 1980.
[Sali] Saliger, Uwe: Sichere Implementierung und Integration kryptographischer
Softwarekomponenten am Beispiel der Zufallszahlengenerierung , Diplomarbeit
an der Universität Bonn, 2002.
[Salo] Salomaa, Arto: Public-Key Cryptography , 2nd Edition, Springer-Verlag, Berlin,
Heidelberg, 1996.
[Schn] Schneier, Bruce: Applied Cryptography , 2nd Edition, John Wiley & Sons, New
York, 1996.
[Scho] Schönhage, Arnold: A lower bound on the length of addition chains, Theoretical
Computer Science , pp. 229-242, Vol. 1, 1975.
[Schr] Schröder, Manfred R.: Number Theory in Science and Communications ,3rd
edition, Springer-Verlag, Berlin, Heidelberg, 1997.
[SigG] Gesetz über Rahmenbedingungen für elektronische Signaturen und zur
Änderung weiterer Vorschriften ,at http://www.iid.de/iukdg , 2001.
[SigV] Verordnung zur elektronischen Signatur (Signaturverordnung, SigV ) of 16
November 2001.
[Skal] Skaller, John Maxwell: Multiple precision arithmetic in C, edited by Dale
Schumacher, in Software Solutions in C , Academic Press, pp. 343-454, 1994.
[Spul] Spuler, David A.: C++ and C Debugging, Testing and Reliability , Prentice Hall,
New Jersey, 1994.
[Squa] Daemen, Joan, Lars Knudsen, Vincent Rijmen: The block cipher square, Fast
Software Encryption, Lecture Notes in Computer Science No. 1267 , pp. 149-165,
Springer-Verlag, 1997.
[Stal] Stallings, William: Cryptography and Network Security , 2nd Edition,
Prentice Hall, New Jersey, 1999.
Search WWH ::




Custom Search