Cryptography Reference
In-Depth Information
Diffie, Whitfield, and Susan E. Landau. Privacy on the Line: The Politics of Wiretapping
and Encryption . Cambridge, MA: MIT Press, 1998.
Dourish, Paul. Where the Action Is: The Foundations of Embodied Interaction . Cam-
bridge, MA: MIT Press, 2001.
Droitcour, Judith A., Eric M. Larson, and Fritz J. Scheuren. “The Three Card Method:
Estimating Sensitive Survey Items—With Permanent Anonymity of Response.” In
Proceedings of the American Statistical Association, Social Statistics Section [CD-ROM],
2001.
Drucker, Johanna. Speclab: Digital Aesthetics and Projects in Speculative Computing .
Chicago: University of Chicago Press, 2009.
Duranti, Luciana, Heather MacNeil, Terry Eastwood, Ken Thibodeau, Sharon Farb,
and Jason Baron. “Strategy Task Force Report.” In The Long-Term Preservation of
Authentic Electronic Records . Vancouver: InterPARES, 2002.
Easterbrook, Frank H. “Cyberspace and the Law of the Horse.” University of Chicago
Legal Forum (1996): 207-216.
Edwards, Paul N. A Vast Machine: Computer Models, Climate Data, and the Politics of
Global Warming . Cambridge, MA: MIT Press, 2010.
European Commission. Ensuring Security and Trust in Electronic Communications—
Towards a European Framework for Digital Signatures and Encryption . Communication
from the Commission to the Council, the European Parliament, the Economic and
Social Committee and the Committee of the Regions, COM (97) 503, November 8,
1997.
European Commission. Proposal for a European Parliament and Council Directive on a
Common Framework for Electronic Signatures . COM (98) 297, May 13, 1998.
European Union. “Directive 1999/93/EC of the European Parliament and of the
Council on a Community Framework for Electronic Signatures.” Official Journal of
the European Union L 13/12, January 19, 2000: 12-20.
Fagin, Ronald, Moni Naor, and Peter Winkler. “Comparing Information without
Leaking It.” Communications of the ACM 39, no. 5 (1996): 77-85.
Fallis, Don. “Mathematical Proof and the Reliability of DNA Evidence.” American
Mathematical Monthly 103, no. 6 (1996): 491-497.
Fallis, Don. “What Do Mathematicians Want? Probabilistic Proofs and the Epistemic
Goals of Mathematicians.” Logique et Analyse 45, no. 179-180 (2002): 373-388.
Feistel, Horst. “Cryptography and Computer Privacy.” Scientific American 228, no. 5
(1973): 15-23.
Fellows, Michael, and Neal Koblitz. “Kid Krypto.” In Advances in Cryptology—CRYPTO
'92 , ed. Ernest F. Brickell, 371-389. Berlin: Springer, 1993.
Search WWH ::




Custom Search