Cryptography Reference
In-Depth Information
Goldreich, Oded. “On Post-Modern Cryptography.” Cryptology ePrint Archive:
Report 2006/461. http://eprint.iacr.org/2006/461 (accessed June 4, 2011).
Goldwasser, Shafi, Yael Tauman Kalai, and Guy N. Rothblum. “One-Time Programs.”
In Advances in Cryptology—CRYPTO 2008 , ed. David Wagner, 39-56. Berlin: Springer,
2008.
Gray, Jeremy. “Modern Mathematics as a Cultural Phenomenon.” In The Architecture
of Modern Mathematics , ed. José Ferreirós and Jeremy Gray, 371-396. Oxford: Oxford
University Press, 2006.
Gutwirth, Serge, Paul de Hert, and Laurent De Sutter. “The Trouble with Technology
Regulation: Why Lessig's 'Optimal Mix' Will Not Work.” In Regulating Technologies:
Legal Futures, Regulatory Frames and Technological Fixes , ed. Roger Brownsword and
Karen Yeung, 193-218. Oxford: Hart Publishing, 2008.
Hacking, Ian. Representing and Intervening: Introductory Topics in the Philosophy of
Natural Science . Cambridge: Cambridge University Press, 1983.
Hacking, Ian. The Taming of Chance . Cambridge: Cambridge University Press, 1990.
Hardy, G. H. A Mathematician's Apology . Cambridge: Cambridge University Press,
1940.
Henderson, Kathryn. On Line and on Paper: Visual Representations, Visual Culture, and
Computer Graphics in Design Engineering . Cambridge, MA: MIT Press, 1999.
Hersh, Reuben. “Proving Is Convincing and Explaining.” Educational Studies in
Mathematics 24, no. 4 (1993): 389-399.
Hesse, Mary B. Models and Analogies in Science . Notre Dame: University of Notre
Dame Press, 1966.
Hodges, Andrew. Alan Turing: The Enigma . London: Vintage, 1992.
Hoffman, Lance J., ed. Building in Big Brother: The Cryptographic Policy Debate . New
York: Springer, 1995.
Hoffman, Lance J., Faraz A. Ali, Steven L. Heckler, and Ann Huybrechts. “Cryptog-
raphy Policy.” Communications of the ACM 37, no. 9 (1994): 109-117.
IBM. In Good Company: Annual Report . n.p., 2003.
ISO. Information Technology, Open Systems Interconnection, Security Frameworks for Open
Systems, Part 4: Non-repudiation. ISO/IEC 10181-4. Geneva: ISO, 1996.
ITU. Recommendation X.509 . Geneva: International Telecommunications Union,
1997. http://www.itu.int/rec/T-REC-X.509 (accessed June 24, 2011).
Jakobsson, Markus, and Moti Yung. “Revokable and Versatile Electronic Money.” In
Proceedings of 3rd ACM Conference on Computer and Communications Security (CCS '96) ,
76-87. New York: ACM Press, 1996.
Search WWH ::




Custom Search