Cryptography Reference
In-Depth Information
[233] H. Schliemann, Troy and Its Remains , (1875), reprinted by Ayer Pub.
Co., Manchester, NH (1968). ( Cited on page 31. )
[234] H. Schliemann, Ilios: The City and Country of the Trojans (1880),
reprinted by Ayer Pub. Co., Manchester, NH (1968). ( Cited on page 31. )
[235] B. Schneier, Description of a new variable-length key, 64 -bit block cipher
( Blowfish ), Proceedings Workshop on Fast Software Encryption, Springer-
Verlag, New York, December (1993). ( Cited on page 138. )
[236] B. Schneier, The Blowfish encryption algorithm , Dr. Dobb's Journal, April
(1994). ( Cited on page 138. )
[237] B. Schneier, The Blowfish encryption algorithm — One year later , Dr.
Dobb's Journal, September (1995). ( Cited on page 138. )
[238] B. Schneier, Applied Cryptography , Second Edition, Wiley, New York
(1995). ( Cited on page 138. )
[239] B. Schneier, Secrets and Lies , Wiley, New York, (2000). ( Cited on page
138. )
[240] B. Schneier, Beyond Fear , Wiley, New York (2003). ( Cited on pages 138,
340. )
[241] B. Schneier, J. Kelsey, D. Whiting, D. Wagner, C. Hall, and N. Fergu-
son, The Twofish Encryption Algorithm: A 128-bit Block Cipher ,
Wiley, New York (1999). ( Cited on page 142. )
[242] C.P. Schnorr, E ; cient signature by smart cards , J. Cryptol. 4 (1991),
161-174. ( Cited on page 205. )
[243] R. Schoof, Elliptic curves over finite fields and the computation of square
roots mod p , Math. Comp. 44 (1985), 483-494. ( Cited on page 554. )
[244] I. Schur, Arithmetisches uber die Tschebyscheffschen Polynome , Ges. Ab-
handlungen, III , Springer-Verlag, Berlin-New York (1973), 422-453. ( Cited
on page 578. )
[245] G. Seldes, Great Thoughts , Ballentine Books, New York (1996). ( Cited
on page 375. )
[246] A. Shamir, How to share a secret , Commun. ACM 22 (1979), 612-613.
( Cited on page 212. )
[247] A. Shamir, A polynomial-time algorithm for breaking the basic Merkle-
Hellman cryptosystem in Advances in Cryptology — CRYPTO '82 Pro-
ceedings, Plenum Press, New York (1983), 279-288. ( Cited on page 104. )
[248] A. Shamir, A polynomial-time algorithm for breaking the basic Merkle-
Hellman cryptosystem , IEEE Trans. Inform. Theory, 30 (1984), 699-704.
( Cited on page 104. )
Search WWH ::




Custom Search