Cryptography Reference
In-Depth Information
[145] NIST. A statistical test suite for random and pseudorandom number generators for
cryptographic applications. National Institute of Standards and Technology Special
Publication 800-22, Revision 1a, 2010.
[146] D. O'Mahony,M. Peirce, andH. Tewari. Electronic Payment Systems for E-commerce ,
2nd Edition. Artech House, 2001.
[147] IEEE P1363.1. Draft Standard for Public-Key Cryptographic Techniques Based on
Hard Problems over Lattices. IEEE Standards Activities Department.
[148] IEEE P1363.3. Draft Standard for Identity-based Public-key Cryptography Using
Pairings. IEEE Standards Activities Department.
[149] C. Paar and J. Pelzl. Understanding Cryptography: A Textbook for Students and
Practitioners . Springer, 2009.
[150] P. Pagliusi. A contemporary foreword on GSM security. In Proceedings of the
International Conference on Infrastructure Security , volume 2437 of Lecture Notes
in Computer Science , pages 129-144. Springer, 2002.
[151] European Parliament. Directive 1999/93/EC of the European Parliament and of the
Council on a community framework for electronic signatures, 1999.
[152] K. G. Paterson, F. Piper, and R. Schack. Quantum cryptography: A practical infor-
mation security perspective. Quantum Communication and Security, Proceedings
NATO Advanced Research Workshop , pages 175-180, 2007.
[153] K. G. Paterson and G. Price. A comparison between traditional public key
infrastructures and identity-based cryptography. Information Security Technical
Report , 8 (3):57-72, 2003.
[154] K. G. Paterson and A. K. L. Yau. Lost in translation: Theory and practice in
cryptography. IEEE Security and Privacy , 4 (3):69-72, 2006.
[155] M. Paterson. Voices of The Codebreakers: Personal Accounts of the Secret Heroes of
World War II . David & Charles, 2007.
[156] R. A. Perlner and D. A. Cooper. Quantum resistant public key cryptography: A
survey. In IDtrust '09: Proceedings of the 8th Symposium on Identity and Trust on
the Internet , volume 373, pages 85-93. ACM, 2009.
[157] F. Piper and S. Murphy. Cryptography: AVery Short Introduction . OxfordUniversity
Press, 2002.
[158] G. Price. PKI challenges: An industry analysis. In Proceedings of the 4th International
Workshop for Applied PKI (IWAP 2005) , pages 3-16. IOS Press, 2005.
[159] S. Purser. A Practical Guide to Managing Information Security . Artech House,
2004.
[160] E. Rescorla. RFC 2631, Diffie-Hellman Key Agreement Method.
Internet
Engineering Task Force, 1999.
[161] E. Rescorla. SSL and TLS: Building and Designing Secure Systems . Addison Wesley,
2000.
[162] D. Rijmenants. Cipher machines
and cryptology. http://users.telenet.be/
d.rijmenants/.
[163] R. L. Rivest, A. Shamir, and L. Adleman. A method for obtaining digital signatures
and public-key cryptosystems. Communications of the ACM , 21 :120-126, 1978.
[164] M. Robshaw and O. Billet (Eds.). New Stream Cipher Designs: The eSTREAM
Finalists , volume 4986 of Lecture Notes in Computer Science . Springer, 2008.
[165] P. Rogaway, M. Bellare, and J. Black. OCB: A block-cipher mode of operation for
efficient authenticated encryption. ACM Transactions on Information and System
Security (TISSEC) , 6 :365-403, 2003.
Search WWH ::




Custom Search