Cryptography Reference
In-Depth Information
[8]
Gardner, M., “A New Kind of Cipher That Would Take Millions of Years to Break,” Scientific
American , Vol. 237, pp. 120-124.
[9]
Atkins, D., “The Magic Words Are Squeamish Ossifrage,” Proceedings of ASIACRYPT '94 ,
Springer-Verlag, LNCS 917, 1995, pp. 263-277.
[10]
Shamir, A., “Factoring Large Numbers with the TWINKLE Device,” Proceedings of CHES '99 ,
Springer-Verlag, LNCS 1717, 1999, pp. 2-12.
[11]
Shamir, A., and E. Tromer, “Factoring Large Numbers with the TWIRL Device,” Proceedings of
CRYPTO 2003 , Springer-Verlag, LNCS 2729, 2003, pp. 1-26.
[12]
Shoup, V., “Lower Bounds for Discrete Logarithms and Related Problems,” Proceedings of
EUROCRYPT '97 , Springer-Verlag, LNCS 1233, 1997, pp. 256-266.
[13]
Blum, M., and S. Micali, “How to Generate Cryptographically Strong Sequences of Pseudo-
Random Bits,” SIAM Journal of Computing , Vol. 13, No. 4, November 1984, pp. 850-863.
[14]
Alexi, W.B., et al., “RSA/Rabin Functions: Certain Parts Are as Hard as the Whole,” SIAM
Journal of Computing , Vol. 17, No. 2, April 1988, pp. 194-209.
[15]
Goldwasser, S., and S. Micali, “Probabilistic Encryption,” Journal of Computer and System
Sciences , Vol. 28, No. 2, April 1984, pp. 270-299.
[16]
Yao, A.C., “Theory and Application of Trapdoor Functions,” Proceedings of 23rd IEEE Sympo-
sium on Foundations of Computer Science , IEEE Press, Chicago, 1982, pp. 80-91.
[17]
Lenstra, A.K., and E.R. Verheul, “Selecting Cryptographic Key Sizes,” Journal of Cryptology ,
Vol. 14, No. 4, 2001, pp. 255-293.
[18]
Koblitz, N., “Elliptic Curve Cryptosystems,” Mathematics of Computation , Vol. 48, No. 177,
1987, pp. 203-209.
[19]
Miller, V., “Use of Elliptic Curves in Cryptography,” Proceedings of CRYPTO '85 , LNCS 218,
Springer-Verlag, 1986, pp. 417-426.
[20]
Koblitz, N.I., A Course in Number Theory and Cryptography , 2nd edition. Springer-Verlag, New
York, 1994.
[21]
Blake, I., G. Seroussi, and N. Smart, Elliptic Curves in Cryptography , Cambridge University
Press, Cambridge, UK, 2000.
[22]
Washington, L.C., Elliptic Curves: Number Theory and Cryptography. Chapman & Hall/CRC,
Boca Raton, FL, 2003.
[23]
Hankerson, D., A. Menezes, and S.A. Vanstone, Guide to Elliptic Curve Cryptography. Springer-
Verlag, New York, NY, 2004.
[24]
Menezes, A., T. Okamoto, and S.A. Vanstone, “Reducing Elliptic Curve Logarithms to Loga-
rithms in a Finite Field,” IEEE Transactions on Information Theory , Vol. 39, 1993, pp. 1639-
1646.
Search WWH ::




Custom Search