Cryptography Reference
In-Depth Information
85. Jovan Dj. Golic. On the security of shift register based keystream generators. In Fast Software
Encryption, Cambridge Security Workshop , pages 90-100. Springer, 1994.
86. Tim Good and Mohammed Benaissa. AES on FPGA from the fastest to the smallest. CHES
'05: Proceedings of the 7th International Workshop on Cryptographic Hardware and Em-
bedded Systems , pages 427-440, 2005.
87. L. Grover. A fast quantum-mechanical algorithm for database search. In Proceedings of
the Twenty-eighth Annual ACM Symposium on Theory of Computing , pages 212-219. ACM,
1996.
88. Tim G uneysu, Timo Kasper, Martin Novotny, Christof Paar, and Andy Rupp. Cryptanalysis
with COPACOBANA. IEEE Transactions on Computers , 57(11):1498-1513, 2008.
89. S. Halevi and H. Krawczyk. MMH: message authentication in software in the Gbit/second
rates. In Proceedings of the 4th Workshop on Fast Software Encryption , volume 1267, pages
172-189. Springer, 1997.
90. D. R. Hankerson, A. J. Menezes, and S. A. Vanstone. Guide to Elliptic Curve Cryptography .
Springer, 2004.
91. M. Hellman.
A cryptanalytic time-memory tradeoff.
IEEE Transactions on Information
Theory , 26(4):401-406, 1980.
92. Shoichi Hirose.
Some plausible constructions of double-block-length hash functions.
In
FSE: Fast Software Encryption , volume 4047 of LNCS , pages 210-225. Springer, 2006.
93. Deukjo Hong, Jaechul Sung, and Seokhie Hong et al. Hight: A new block cipher suitable
for low-resource device. In CHES '06: Proceedings of the 8th International Workshop on
Cryptographic Hardware and Embedded Systems , pages 46-59. Springer, 2006.
94. International Organization for Standardization (ISO).
ISO/IEC 15408, 15443-1, 15446,
19790, 19791, 19792, 21827.
95. International Organization for Standardization (ISO). ISO/IEC 9796-1:1991, 9796-2:2000,
9796-3:2002, 1991-2002.
96. International Organization for Standardization (ISO). ISO/IEC 10118-4, Information
technology—Security techniques—Hash-functions—Part 4: Hash-functions using modular
arithmetic, 1998. http://www.iso.org/iso/ .
97. D. Kahn. The Codebreakers. The Story of Secret Writing . Macmillan, 1967.
98. Jens-Peter Kaps, Gunnar Gaubatz, and Berk Sunar. Cryptography on a speck of dust. Com-
puter , 40(2):38-44, 2007.
99. A. Karatsuba and Y. Ofman.
Multiplication of multidigit numbers on automata.
Soviet
Physics Doklady (English translation) , 7(7):595-596, 1963.
100. Ann Hibner Koblitz, Neal Koblitz, and Alfred Menezes. Elliptic curve cryptography: The
serpentine course of a paradigm shift. Cryptology ePrint Archive, Report 2008/390, 2008.
http://eprint.iacr.org/cgi-bin/cite.pl?entry=2008/390 .
101. Neal Koblitz. Introduction to Elliptic Curves and Modular Forms . Springer, 1993.
102. Neal Koblitz. The uneasy relationship between mathematics and cryptography. Notices of
the AMS , pages 973-979, September 2007.
103. Neal Koblitz, Alfred Menezes, and Scott Vanstone. The state of elliptic curve cryptography.
Des. Codes Cryptography , 19(2-3):173-193, 2000.
104. ¸etinKaya Ko¸. Cryptographic Engineering . Springer, 2008.
105. S. Kumar, C. Paar, J. Pelzl, G. Pfeiffer, and M. Schimmler. Breaking ciphers with
COPACOBANA—A cost-optimized parallel code breaker. In CHES '06: Proceedings of
the 8th International Workshop on Cryptographic Hardware and Embedded Systems ,LNCS.
Springer, October 2006.
106. Matthew
Kwan.
Reducing
the
Gate
Count
of
Bitslice
DES,
1999.
http://
www.darkside.com.au/bitslice/bitslice.ps .
107. Ben Laurie. Seven and a Half Non-risks of PKI: What You Shouldn't Be Told about Public
Key Infrastructure. http://www.apache-ssl.org/7.5things.txt .
108. Laurie Law, Alfred Menezes, Minghua Qu, Jerry Solinas, and Scott Vanstone. An efficient
protocol for authenticated key agreement. Des. Codes Cryptography , 28(2):119-134, 2003.
 
Search WWH ::




Custom Search