Cryptography Reference
In-Depth Information
[20] B. Aboba, L. Blunk, J. Vollbrecht, J. Carlson, andH. Levkowetz. RFC3748, Extensible
Authentication Protocol (EAP). Internet Engineering Task Force, 2004.
[21] C. Adams and S. Lloyd. Understanding Public-Key Infrastructure , 2nd Edition.
Addison-Wesley, 2003.
[22] R. Anderson. Why cryptosystems fail. Communications of the ACM , 37 (11):32-40,
1994.
[23] R. Anderson. Security Engineering: A Guide to Building Dependable Distributed
Systems , 2nd Edition. Wiley, 2008.
[24] R. Anderson, E. Biham, and L. Knudsen. Serpent: A proposal for the Advanced
Encryption Standard. Technical report, http://www.cl.cam.ac.uk/rja14/.
[25] ANSI. X9 TR-31:2005, Interoperable secure key exchange key block specification
for symmetric algorithms. American National Standards Institute.
[26] ANSI. X9.24, Retail financial services symmetric key management. American
National Standards Institute.
[27] J. Attridge. An overview of hardware security modules. SANS Institute InfoSec
Reading Room, 2002.
[28] P. S. L. M. Barreto and V. Rijmen. The Whirlpool hashing function. Technical
report, http://www.crypto.ruhr-uni-bochum.de/en_sclounge.html, 2003.
[29] H. Beker and F. Piper. Cipher Systems: The Protection of Communications .
Northwood, 1982.
[30] M. Bellare, P. Rogaway, and D. Wagner. The EAX mode of operation. In
Fast Software Encryption , volume 3017 of Lecture Notes in Computer Science ,
pages 389-407. Springer, 2004.
[31] C. H. Bennett and G. Brassard. Quantum cryptography: Public key distribution and
coin tossing. In Proceedings of the IEEE International Conference on Computers,
Systems, and Signal Processing , pages 175-179. IEEE, 1984.
[32] R. L. Benson. The Venona story. Technical report, Center for Cryptologic History,
National Security Agency, 2001.
[33] N. Biggs. Codes: An Introduction to Information Communication and Cryptography .
Springer, 2008.
[34] M. Bishop. Computer Security: Art and Science . Addison Wesley, 2002.
[35] M. Blaze. Safecracking for the computer scientist. Technical report, University of
Pennsylvania, http://www.crypto.com/papers/safelocks.pdf, 2004.
[36] M. Blaze, W. Diffie, R. L. Rivest, B. Schneier, T. Shimomura, E. Thompson,
and M. Wiener. Minimal key lengths for symmetric ciphers to provide adequate
commercial security. Technical report, http://people.csail.mit.edu/rivest/bsa-final-
report.pdf, 1996.
[37] Bluetooth Special Interest Group. Simple pairing white paper v10r00. Bluetooth
Special Interest Group, 2006.
[38] M. Bond. Attacks on cryptoprocessor transaction sets. In Proceedings of CHES 2001 ,
volume 2162 of Lecture Notes in Computer Science , pages 220-234. Springer, 2001.
[39] D. Boneh. Twenty years of attacks on the RSA cryptosystem. Notices of the American
Mathematical Society , 46 :203-213, 1999.
[40] C. Boyd and A. Mathuria. Protocols for Authentication and Key Establishment .
Springer, 2003.
[41] D. Brown. The Da Vinci Code . Corgi, 2004.
[42] D. Brown. Digital Fortress . Corgi, 2004.
[43] J. Buchmann. Introduction to Cryptography . Springer-Verlag, 2004.
Search WWH ::




Custom Search