Cryptography Reference
In-Depth Information
International Conference on the Theory and Applications of Cryptographic Techniques,
Proceedings , Band 2332 der Reihe Lecture Notes in Computer Science , Seiten 272-287.
Springer, 2002.
[56] Coron, Jean-Sébastien, Yevgeniy Dodis, Cécile Malinaud und Prashant Puniya: Merkle-
Damgård Revisited: How to Construct a Hash Function .In: Advances in Cryptology
- CRYPTO 2005: 25th Annual International Cryptolog Conference, Proceedings ,Band
3621 der Reihe Lecture Notes in Computer Science , Seiten 430-448. Springer, 2005.
[57] Cramer, Ronald und Victor Shoup: Design and Analysis of Practical Public-Key
Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack . SIAM Journal
on Computing, 33(1):167-226, 2003.
[58] Crandall, Richard und Carl B. Pomerance: Prime Numbers: A Computational
Perspective . Springer, 2. Auflage, 2005.
[59] Daemen, Joan und Vincent Rijmen: The Design of Rijndael: AES — The Advanced
Encryption Standard . Springer, 2002.
[60] Damgård, Ivan: Collision Free Hash Functions and Public Key Signature Schemes .
In: Chaum, David und Wyn L. Price (Herausgeber): Advances in Cryptology -
EUROCRYPT '87, Workshop on the Theory and Application of Cryptographic
Techniques, Proceedings , Band 304 der Reihe Lecture Notes in Computer Science ,Seiten
203-216. Springer, 1987.
[61] Damgård, Ivan: A Design Principle for Hash Functions . In: Brassard, Gilles
(Herausgeber): Advances in Cryptology - CRYPTO '89, 9th Annual International
Cryptology Conference, Proceedings , Band 435 der Reihe Lecture Notes in Computer
Science , Seiten 416-427. Springer, 1989.
[62] Daum, Magnus und Stefan Lucks: The Story of Alice and her Boss: Hash Functions
and the Blind Passenger Attack . EUROCRYPT 2005 Rump Session.
http://th.informatik.uni-mannheim.de/People/lucks/HashCollisions/rump_ec05.
pdf .
[63] Dietzfelbinger, Martin: Primality Testing in Polynomial Time — From Randomized
Algorithms to “PRIMES is in P” . Springer, 2004.
[64] Die, W. und M.E. Hellman: New Directions in Cryptography . IEEE Transactions on
Information Theory, IT-22(6):644-654, November 1976.
[65] Dobbertin, Hans: The status of MD5 after a recent attack . CryptoBytes (the Technical
Newsletter of RSA Laboratories), 2(1-6), 1996.
[66] Dobbertin, Hans: Cryptanalysis of MD4 . Journal of Cryptology, 11(4):253-271, 1998.
[67] Dodis, Yevgeniy, Iftach Haitner und Aris Tentes: On the (In)Security of RSA
Signatures . Cryptology ePrint Archive, Report 2011/087, 2011. http://eprint.iacr.
org/ .
Search WWH ::




Custom Search