Cryptography Reference
In-Depth Information
[146] S. Lehtinen, SSH protocol assigned numbers , INTERNET-DRAFT, draft-
ietf-secsh-assignednumbers-05.txt , October (2003). ( Cited on pages 335,
339. )
[147] H.W. Lenstra Jr., Primality testing with Artin symbols ,in Number The-
ory Related to Fermat's Last Theorem , N. Koblitz, ed., Progress in
Math. 26 , Birkhauser, Boston (1982), 341-347. ( Cited on page 554. )
[148] A.K. Lenstra and M.S. Manasse, Factoring by electronic mail ,in Ad-
vances in Cryptology , EUROCRYPT '89, Springer-Verlag, Berlin,
LNCS 434 (1990), 355-371. ( Cited on page 175. )
[149] A.K. Lenstra and E.R. Verheul, Selecting cryptographic key sizes , J. Cryp-
tol. 14 (2001), 255-293. ( Cited on page 178. )
[150] S. Levy, Hackers: Heros of the Computer Revolution , Anchor
(1984) (updated January 2001 by Penguin USA). ( Cited on pages 385,
387, 391. )
[151] S. Levy, Crypto , Penguin Books, New York (2001). ( Cited on pages 97,
120, 165, 168, 187. )
[152] R. Lidl, G.L. Mullen, and G. Turnwald, DicksonPolynomials , Longman
Science and Technical (1993). ( Cited on page 581. )
[153] R. Lidl and H. Niederreiter, Finite Fields , Encyclopedia of Mathematics
and its Applications, 20 , Addison-Wesley, Reading, MA (1983). ( Cited on
page 463. )
[154] J.H. van Lint, A survey of perfect codes , Rocky Mountain J. Math. 5
(1975), 199-224. ( Cited on page 458. )
[155] C. Marand and P. Townsend, Quantum key distribution over distances as
long as 30 km , Optic Letters 20 (1995), 1695-1697. ( Cited on page 370. )
[156] M. Matsui, Linear cryptanalysis method for the DES cipher in Advances
in Cryptology — EUROCRYPT '93, Springer-Verlag, Berlin, LNCS 765
(1994), 386-397. ( Cited on page 132. )
[157] M. Matsui, The first experimental cryptanalysis of the Data Encryption
Standard in Advances in Cryptology — CRYPTO '94, Springer-Verlag,
Berlin, LNCS 839 (1994), 1-11. ( Cited on page 132. )
[158] B. McLean and P. Elkind, The Smartest Guys in the Room: The
Amazing Rise and Scandalous Fall of Enron , Portfolio (2003). ( Cited
on page 379. )
[159] A.J. Menezes, P.C. van Oorschot, and S.A. Vanstone, Handbook of Ap-
pliedCryptography , CRC Press, Boca Raton, FL (1997). ( Cited on pages
252, 275, 507, 534. )
Search WWH ::




Custom Search