Cryptography Reference
In-Depth Information
[10]
Oppliger, R., Security Technologies for the World Wide Web , 2nd edition. Artech House Publish-
ers, Norwood, MA, 2003.
[11]
Vaudenay, S., “Security Flaws Induced by CBC Padding—Applications to SSL, IPSEC, WTLS
...,” Proceedings of EUROCRYPT '02 , Springer-Verlag, LNCS 2332, 2002, pp. 534-545.
[12]
Canvel, B., et al., “Password Interception in a SSL/TLS Channel,” Proceedings of CRYPTO '03 ,
Springer-Verlag, LNCS 2729, 2003, pp. 583-599.
[13]
Biryukov, A., J. Lano, and B. Preneel, “Cryptanalysis of the Alleged SecurID Hash Function,”
Proceedings of 10th Annual Workshop on Selected Areas in Cryptography (SAC '03) , August
2003, Ontario, CA, Springer-Verlag, LNCS 3006, 2004, pp. 130-144.
[14]
Lamport, L., “Password Authentication with Insecure Communication,” Communications of the
ACM , Vol. 24, 1981, pp. 770-772.
[15]
Haller, N., The S/KEY One-Time Password System , Request for Comments 1760, February 1995.
[16]
Haller, N., and C. Metz, A One-Time Password System , Request for Comments 1938, May 1996.
[17]
Quisquater, J.J., and L. Guillou, “How to Explain Zero-Knowledge Protocols to Your Children,”
Proceedings of CRYPTO '89 , 1990, pp. 628-631.
[18]
Ashbourn, J.D.M., Biometrics—Advanced Identify Verification: The Complete Guide. Springer-
Verlag, New York, 2000.
[19]
Woodward Jr., J.D., N.M. Orlans, and P.T. Higgins, Biometrics. Osborne/McGraw-Hill, Emeryville,
CA, 2002.
[20]
Goldwasser, S., S. Micali, and C. Rackoff, “The Knowledge Complexity of Interactive Proof
Systems,” SIAM Journal of Computing , Vol. 18, No. 1, 1989, pp. 186-208.
G odel, K., “ Uber formal unentscheidbare Satze der Principia Mathematica und verwandter
Systeme I,” Monatshefte der Mathematischen Physik , Vol. 38, 1931, pp. 173-198.
[21]
[22]
Shamir, A., “IP = PSPACE,” Journal of the ACM , Vol. 39, Issue 4, October 1992, pp. 869-877.
[23]
Fiat, A., and A. Shamir, “How To Prove Yourself: Practical Solutions to Identification and
Signature Problems,” Proceedings of CRYPTO '86 , Springer, LNCS 263, 1987, pp. 186-194.
[24]
Feige, U., and A. Shamir, “Zero Knowledge Proofs of Knowledge in Two Rounds,” Proceedings
of CRYPTO '89 , Springer-Verlag, LNCS 435, 1989, pp. 526-544.
[25]
Guillou, L.C., and J.J. Quisquater, “A Practical Zero-Knowledge Protocol Fitted to Security
Microprocessor Minimizing both Transmission and Memory,” Proceedings of EUROCRYPT '88 ,
Springer-Verlag, LNCS 330, 1988, pp. 123-128.
[26]
Beth, T., “Efficient Zero-Knowledge Identification Schemes for Smart Cards,” Proceedings of
EUROCRYPT '88 , Springer-Verlag, LNCS 330, 1988, pp. 77-84.
[27]
Schnorr, C.P., “Efficient Identification and Signatures for Smart Cards,” Proceedings of CRYPTO
'89 , Springer-Verlag, 1989, pp. 239-251.
Search WWH ::




Custom Search