Cryptography Reference
In-Depth Information
[23] E. Biham and A. Shamir, Differential cryptanalysis of the full 16-round
DES , Advances in Cryptology — Crypto '92, Springer-Verlag (1993),
487-496. ( Cited on page 127. )
[24] E. Biham and A. Shamir, Differential Cryptanalysis of the Data En-
cryption Standard , Springer-Verlag, New York (1993). ( Cited on page
127. )
[25] G.R. Blakely, Safeguarding cryptographic keys , Proceedings National Com-
puter Conf., American Federation of Information Processing Societies 48
(1979), 242-268. ( Cited on page 214. )
[26] D. Bleichenbacher, Generating ElGamal signatures without knowing the se-
cret key ,in Advances in Cryptology — EUROCRYPT '96, Springer-
Verlag, Berlin, LNCS 1070 (1996), 10-18. ( Cited on page 189. )
[27] R. Blom, An optimal class of symmetric key generation systems , EURO-
CRYPT '84, Springer-Verlag, Berlin, LNCS 209 (1985), 335-338. ( Cited
on pages 234, 236. )
[28] M. Blum, Coin flipping by telephone: A protocol for solving impossible
problems , in Proceedings of the Twenty-Fourth IEEE Computer Confer-
ence, IEEE Press (1982), 133-137. ( Cited on page 208. )
[29] L. Blum, M. Blum, and M. Shub, A simple unpredictable pseudo-random
number generator , Siam J. Comput. 15 (1986), 364-383. ( Cited on page
507. )
[30] M. Blum and S. Goldwasser, An eMcient probabilistic public-key encryption
scheme which hides all partial information ,in Advances in Cryptol-
ogy — CRYPTO '84, Springer-Verlag, Berlin, LNCS 196 (1985), 289-299.
( Cited on page 508. )
[31] M. Blum and S. Micali, How to generate cryptographically strong sequences
of pseudo-random bits , in Proceedings of the Twenty-third IEEE Sympo-
sium on Foundations of Computer Science (1982), 112-117. ( Cited on page
508. )
[32] C. Blundo, A. De Santis, A. Herzberg, S. Kutten, U. Vaccaro, and M. Yung,
Perfectly-secure key distribution for dynamic conferences ,in Advances in
Cryptology , CRYPTO '92, Springer-Verlag, Berlin, LNCS 740 (1993),
471-486. ( Cited on page 234. )
[33] L. Blunk, J. Vollbrecht, B. Aboba, J. Carlson, H. Levkowetz, Exten-
sible authentication protocol ( EAP ), INTERNET-DRAFT, draft-ietf-eap-
rfc2284bis-09.txt , February 15 (2004). ( Cited on page 346. )
[34] D. Boneh, R.A. DeMillo, and R.J. Lipton, On the importance of checking
cryptographic protocols for faults ,in Advances in Cryptology , EURO-
CRYPT '97, Springer-Verlag, Berlin, LNCS 1233 (1997), 37-51. ( Cited on
page 361. )
Search WWH ::




Custom Search