Cryptography Reference
In-Depth Information
[3]
Dolev, D., C. Dwork, and M. Naor, “Non-Malleable Cryptography,” SIAM Journal on Computing ,
Vol. 30, No. 2, 2000, pp. 391-437.
[4]
Bellare, M., et al., “Relations Among Notions of Security for Public-Key Encryption Schemes,”
Proceedings of CRYPTO '98 , Springer-Verlag, LNCS 1462, 1998, pp. 26-45.
[5]
Rivest, R.L., A. Shamir, and L. Adleman, “A Method for Obtaining Digital Signatures and Public-
Key Cryptosystems,” Communications of the ACM , 21(2), February 1978, pp. 120-126.
[6]
Boneh, D., and H. Shacham, “Fast Variants of RSA,” CryptoBytes , Vol. 5, No. 1, 2002, pp. 1-9.
[7]
Boneh, D., “Twenty Years of Attacks on the RSA Cryptosystem,” Notices of the American
Mathematical Society (AMS) , Vol. 46, No. 2, 1999, pp. 203-213.
[8]
Boneh, D., and R. Venkatesan, “Breaking RSA May Not Be Equivalent to Factoring,” Proceed-
ings of EUROCRYPT '98 , Springer-Verlag, LNCS 1403, 1998, pp. 59-71.
[9]
Wiener, M., “Cryptanalysis of Short RSA Secret Exponents,” IEEE Transaction on Information
Theory , Vol. 36, No. 3, 1990, pp. 553-558.
Boneh, D., and G. Durfee, “Cryptanalysis of RSA with Private Exponent d<N 0 . 292 ,”
Proceedings of EUROCRYPT '99 , Springer-Verlag, LNCS 1592, 1999, pp. 1-11.
[10]
[11]
Rabin, M.O., “Digitalized Signatures and Public-Key Functions as Intractable as Factorization,”
MIT Laboratory for Computer Science, MIT/LCS/TR-212, 1979.
[12]
Diffie, W., and M.E. Hellman, “New Directions in Cryptography,” IEEE Transactions on Infor-
mation Theory , IT-22(6), 1976, pp. 644-654.
[13]
ElGamal, T., “A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithm,”
IEEE Transactions on Information Theory , IT-31(4), 1985, pp. 469-472.
[14]
Blum, M., and S. Goldwasser “An Efficient Probabilistic Public Key Encryption Scheme Which
Hides All Partial Information,” Proceedings of CRYPTO '84 , Springer-Verlag, 1985, pp. 289-299.
[15]
Bleichenbacher, D., “Chosen Ciphertext Attacks Against Protocols Based on the RSA Encryption
Standard PKCS #1,” Proceedings of CRYPTO '98 , Springer-Verlag, LNCS 1462, 1998, pp. 1-12.
[16]
Bellare, M., and P. Rogaway, “Optimal Asymmetric Encryption,” Proceedings of EUROCRYPT
'94 , Springer-Verlag, LNCS 950, 1994, pp. 92-111.
[17]
Shoup, V., “OAEP Reconsidered,” Proceedings of CRYPT0 '01 , Springer-Verlag, LNCS 2139,
2001, pp. 239-259.
[18]
Fujisaki, E., et al., “RSA-OAEP Is Secure Under the RSA Assumption ,” Journal of Cryptology ,
Vol. 17, No. 2, Spring 2004, pp. 81-104.
[19]
Pointcheval, D., “How to Encrypt Properly with RSA,” CryptoBytes , Vol. 5, No. 1, 2002,
pp. 10-19.
[20]
Oppliger, R., Security Technologies for the World Wide Web , 2nd edition. Artech House Publish-
ers, Norwood, MA, 2003.
[21]
Shamir, A., “Identity-Based Cryptosystems and Signatures,” Proceedings of CRYPTO '84 ,
Springer-Verlag, 1984, pp. 47-53.
Search WWH ::




Custom Search