Cryptography Reference
In-Depth Information
65. Morris Dworkin. Recommendation for Block Cipher Modes of Operation: The CMAC
Mode for Authentication, NIST Special Publication 800-38D, May 2005. http://csrc.
nist.gov/publications/nistpubs/800-38D/SP-800-38D.pdf .
66. Morris Dworkin. Recommendation for Block Cipher Modes of Operation: Ga-
lois Counter Mode (GCM) and GMAC, NIST Special Publication 800-38D,
November 2007. http://csrc.nist.gov/publications/nistpubs/
800-38D/SP-800-38D.pdf .
67. H. Eberle and C.P. Thacker. A 1 GBIT/second GaAs DES chip. In Custom Integrated Circuits
Conference , pages 19.7/1-4. IEEE, 1992.
68. AES Lounge, 2007. http://www.iaik.tu-graz.ac.at/research/krypto
/AES/ .
69. eSTREAM—The ECRYPT Stream Cipher Project, 2007. http://www.ecrypt.
eu.org/stream/ .
70. The
Side
Channel
Cryptanalysis
Lounge,
2007.
http://www.crypto.ruhr-
uni-bochum.de/en_sclounge.html .
71. Thomas Eisenbarth, Sandeep Kumar, Christof Paar, Axel Poschmann, and Leif Uhsadel. A
Survey of Lightweight Cryptography Implementations. IEEE Design & Test of Computers
- Special Issue on Secure ICs for Secure Embedded Computing , 24(6):522 - 533, Novem-
ber/December 2007.
72. S. E. Eldridge and C. D. Walter. Hardware implementation of Montgomery's modular mul-
tiplication algorithm. IEEE Transactions on Computers , 42(6):693-699, July 1993.
73. T. ElGamal. A public-key cryptosystem and a signature scheme based on discrete logarithms.
IEEE Transactions on Information Theory , IT-31(4):469-472, 1985.
74. C. Ellison and B. Schneier.
Ten risks of PKI: What you're not being told about
public key
infrastructure.
Computer
Security Journal ,
16(1):1-7,
2000.
See also
http://www.counterpane.com/pki-risks.html .
75. M. Feldhofer, J. Wolkerstorfer, and V. Rijmen. AES implementation on a grain of sand.
Information Security, IEE Proceedings , 152(1):13-20, 2005.
76. Amos Fiat and Adi Shamir. How to prove yourself: practical solutions to identification and
signature problems. In CRYPTO '86: Proceedings of the 6th Annual International Cryptol-
ogy Conference, Advances in Cryptology , pages 186-194. Springer, 1987.
77. Federal
Information
Processing
Standards
Publications
FIPS
PUBS.
http://www.itl. nist.gov/fipspubs/index.htm .
78. Electronic Frontier Foundation. Frequently Asked Questions (FAQ)
About the Electronic Frontier Foundation's DES Cracker Machine, 1998.
http://w2.eff.org/Privacy/Crypto/Crypto_misc/DESCracker/HTML/
19980716_eff_des_faq.html .
79. J. Franke, T. Kleinjung, C. Paar, J. Pelzl, C. Priplata, and C. Stahlke. SHARK — A Realizable
Special Hardware Sieving Device for Factoring 1024-bit Integers. In Josyula R. Rao and Berk
Sunar, editors, CHES '05: Proceedings of the 7th International Workshop on Cryptographic
Hardware and Embedded Systems , volume 3659 of LNCS , pages 119-130. Springer, August
2005.
80. Bundesamt
f ur
Sicherheit
in
der
Informationstechnik.
Anwendungshinweise
und
Interpretationen
zum
Schema
(AIS).
Funktionalitatsklassen
und
Evaluations-
methodologie
f ur
physikalische
Zufallszahlengeneratoren.
AIS
31,
Version
1,
2001.
http://www.bsi.bund.de/zertifiz/zert/interpr/ais31.pdf .
81. Oded Goldreich. Foundations of Cryptography: Basic Tools . Cambridge University Press,
New York, NY, USA, 2000.
82. Oded Goldreich. Zero-Knowledge: A tutorial by Oded Goldreich, 2001. http://
www.wisdom.weizmann.ac.il/ ˜ oded/zk-tut02.html .
83. Oded Goldreich. Foundations of Cryptography: Volume 2, Basic Applications . Cambridge
University Press, New York, NY, USA, 2004.
84. Oded Goldreich.
On post-modern cryptography.
Cryptology ePrint Archive, Report
2006/461, 2006. http://eprint.iacr.org/ .
Search WWH ::




Custom Search