Cryptography Reference
In-Depth Information
[7]
Hellman, M.E., “A Cryptanalytic Time-Memory Tradeoff,” IEEE Transactions on Information
Theory , Vol. 26, No. 4, July 1980, pp. 401-406.
[8]
Wiener, M.J., “Efficient DES Key Search,” presented at the rump session of the CRYPTO '93
conference and reprinted in Stallings, W. (Ed.), Practical Cryptography for Data Internetworks ,
IEEE Computer Society Press, 1996, pp. 31-79.
[9]
Wiener, M.J., “Efficient DES Key Search—An Update,” CryptoBytes , Vol. 3, No. 2, Autumn
1997, pp. 6-8.
[10]
Electronic Frontier Foundation (EFF), Cracking DES: Secrets of Encryption Research, Wiretap
Politics & Chip Design. O'Reilly & Associates, Sebastopol, CA, 1998.
[11]
Rivest, R.L., “All-or-Nothing Encryption and the Package Transform,” Proceedings of 4th Inter-
national Workshop on Fast Software Encryption , Springer-Verlag, LNCS 1267, 1997, pp. 210-
218.
[12]
Kilian, J., and P. Rogaway, “How to Protect DES Against Exhaustive Key Search,” Proceedings
of CRYPTO '96 , Springer-Verlag, 1996, pp. 252-267.
[13]
Campbell, K.W., and M.J. Wiener, “DES Is Not a Group,” Proceedings of CRYPTO '92 , Springer-
Verlag, 1993, pp. 512-520.
[14]
Daemen, J., and V. Rijmen, The Design of Rijndael. Springer-Verlag, New York, 2002.
[15]
Burr, W.E., “Selecting the Advanced Encryption Standard,” IEEE Security & Privacy ,Vol.1,No.
2, March/April 2003, pp. 43-52.
[16]
U.S. Department of Commerce, National Institute of Standards and Technology, Specification for
the Advanced Encryption Standard (AES) , FIPS PUB 197, November 2001.
[17]
U.S. Department of Commerce, National Institute of Standards and Technology, DES Modes of
Operation , FIPS PUB 81, December 1980.
[18]
Dawson, E., and L. Nielsen, “Automated Cryptanalysis of XOR Plaintext Strings,” Cryptologia ,
Vol. XX, No. 2, April 1996, pp. 165-181.
[19]
Rogaway, P., et al., “OCB: A Block-Cipher Mode of Operation for Efficient Authenticated
Encryption,” Proceedings of the ACM Conference on Computer and Communications Security ,
ACM Press, 2001, pp. 196-205.
[20]
Rueppel, R.A., Analysis and Design of Stream Ciphers . Springer-Verlag, New York, 1986.
[21]
Oppliger, R., Security Technologies for the World Wide Web , 2nd edition. Artech House Publish-
ers, Norwood, MA, 2003.
[22]
Fluhrer, S., I. Mantin, and A. Shamir, “Weaknesses in the Key Scheduling Algorithm of RC4,”
Proceedings of the Eighth Annual Workshop on Selected Areas in Cryptography , Springer-Verlag,
LNCS 2259, August 2001, pp. 1-24.
[23]
Stubblefield, A., J. Ioannidis, and A.D. Rubin,“Using the Fluhrer, Mantin, and Shamir Attack to
Break WEP,” Technical Report TD-4ZCPZZ, AT&T Labs, August 2001.
[24]
Shannon, C.E., “A Mathematical Theory of Communication,” Bell System Technical Journal ,Vol.
27, No. 3/4, July/October 1948, pp. 379-423/623-656.
Search WWH ::




Custom Search