Cryptography Reference
In-Depth Information
diplomatique et de sigillographie médiévales , vol. 1, 269-340. Geneva: Librarie Droz,
1990.
Bazerman, Charles. The Languages of Edison's Light . Cambridge, MA: MIT Press, 1999.
Bell, C. Gordon, and Jim Gemmell. Total Recall: How the E-Memory Revolution Will
Change Everything . New York: Dutton, 2009.
Bell, Tim, Harold W. Thimbleby, Mike Fellows, Ian H. Witten, Neal Koblitz, and
Matthew Powell. “Explaining Cryptographic Systems.” Computers & Education 40,
no. 3 (2003): 199-215.
Bellare, Mihir. “Practice-Oriented Provable Security.” In Lectures on Data Security:
Modern Cryptology in Theory and Practice , ed. Ivan Damgård, 1-15. Berlin: Springer,
1999.
Bellare, Mihir, and Sara Miner. “A Forward-Secure Digital Signature Scheme.” In
Advances in Cryptology—Crypto '99 , ed. Michael Weiner, 431-448. Berlin: Springer,
1999.
Bellare, Mihir, and Phillip Rogaway. “The Exact Security of Digital Signatures: How
to Sign with RSA and Rabin.” In Advances in Cryptology—EUROCRYPT '96 , ed. Ueli
Maurer, 399-416. Berlin: Springer, 1996.
Bellare, Mihir, and Phillip Rogaway. “Random Oracles Are Practical: A Paradigm for
Designing Efficient Protocols.” In Proceedings of the 1st ACM Conference on Computer
and Communications Security , Fairfax, VA, November 3-5, 1993, 62-73.
Bellovin, Steven M. “Frank Miller: Inventor of the One-Time Pad.” Cryptologia 35,
no. 3 (2011): 203-222.
Benedikt, Michael. Cyberspace: First Steps . Cambridge, MA: MIT Press, 1991.
Benoît, Olivier, and Thomas Peyrin. “Side-Channel Analysis of Six SHA-3 Candi-
dates.” In Cryptographic Hardware and Embedded Systems—CHES 2010 , ed. Stefan
Mangard and François-Xavier Standaert, 140-157. Berlin: Springer, 2010.
Bessy, Christian, and Francis Chateauraynaud. Experts et faussaires: Pour une sociologie
de la perception . Paris: Métailié, 1995.
Biddle, C. Bradford. “Legislating Market Winners: Digital Signature Laws and
the Electronic Commerce Marketplace.” San Diego Law Review 34, no. 3 (1997):
1225-1246.
Biddle, C. Bradford. “Misplaced Priorities: The Utah Digital Signature Act and Liabil-
ity Allocation in a Public Key Infrastructure.” San Diego Law Review 33 (1996):
1143-1681.
Blanchette, Jean-François. “A Material History of Bits.” Journal of the American Asso-
ciation for Information Science and Technology 62, no. 6 (2011): 1042-1057.
Search WWH ::




Custom Search