Cryptography Reference
In-Depth Information
109. Arjen K. Lenstra and Eric R. Verheul. The XTR public key system. In CRYPTO '00: Pro-
ceedings of the 20th Annual International Cryptology Conference, Advances in Cryptology ,
pages 1-19. Springer, 2000.
110. Rudolf Lidl and Harald Niederreiter. Introduction to Finite Fields and Their Applications .
Cambridge University Press, 2nd edition, 1994.
111. Chae Hoon Lim and Tymur Korkishko. mCrypton-A lightweight block cipher for security of
low-cost RFID tags and Sensors. In Information Security Applications , volume 3786, pages
243-258. Springer, 2006.
112. Yehuda Lindell.
Composition of Secure Multi-Party Protocols: A Comprehensive Study .
Springer, 2003.
113. Stefan Mangard, Elisabeth Oswald, and Thomas Popp. Power Analysis Attacks: Revealing
the Secrets of Smart Cards (Advances in Information Security) . Springer, 2007.
114. Mitsuru Matsui. Linear cryptanalysis method for DES cipher. In Advances in Cryptology -
EUROCRYPT '93 , 1993.
115. Mitsuru Matsui. How far can we go on the x64 processors? In FSE: Fast Software Encryp-
tion , volume 4047 of LNCS , pages 341-358. Springer, 2006.
116. Mitsuru Matsui and S. Fukuda. How to maximize software performance of symmetric prim-
itives on Pentium III and 4 processors. In FSE: Fast Software Encryption , volume 3557 of
LNCS , pages 398-412. Springer, 2005.
117. Mitsuru Matsui and Junko Nakajima. On the power of bitslice implementation on Intel Core2
processor. In CHES '07: Proceedings of the 9th International Workshop on Cryptographic
Hardware and Embedded Systems , pages 121-134. Springer, 2007.
118. Ueli M. Maurer and Stefan Wolf. The relationship between breaking the Diffie-Hellman
protocol and computing discrete logarithms. SIAM Journal on Computing , 28(5):1689-1721,
1999.
119. D. McGrew and J. Viega. RFC 4543: The Use of Galois Message Authentication Code
(GMAC) in IPsec ESP and AH. Technical report, Corporation for National Research Initia-
tives, Internet Engineering Task Force, Network Working Group, May 2006.
Available at
http://rfc.net/rfc4543.html .
120. A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone. Handbook of Applied Cryptography .
CRC Press, Boca Raton, Florida, USA, 1997.
121. Ralph C. Merkle.
Secure communications over insecure channels.
Commun. ACM ,
21(4):294-299, 1978.
122. Sean Murphy and Matthew J. B. Robshaw. Essential algebraic structure within the AES.
In CRYPTO '02: Proceedings of the 22nd Annual International Cryptology Conference, Ad-
vances in Cryptology , pages 1-16. Springer, 2002.
123. David Naccache and David M'Rahi. Cryptographic smart cards. IEEE Micro , 16(3):14-24,
1996.
124. Block Cipher Modes Workshops. http://csrc.nist.gov/groups/ST/toolkit/
BCM/workshops.html .
125. NIST test suite for random numbers. http://csrc.nist.gov/rng/ .
126. National Institute of Standards and Technology (NIST). Digital Signature Stan-
dards (DSS), FIPS186-3. Technical report, Federal Information Processing Stan-
dards Publication (FIPS), June 2009. Available at http://csrc.nist.gov/
publications/fips/fips186-3/fips_186-3.pdf .
127. J. Nechvatal. Public key cryptography. In Gustavus J. Simmons, editor, Contemporary
Cryptology: The Science of Information Integrity , pages 177-288. IEEE Press, Piscataway,
NJ, USA, 1994.
128. Security
Architecture
for
the
Internet
Protocol.
http://www.rfc-editor.
org/rfc/rfc4301.txt .
129. I. Niven, H.S. Zuckerman, and H.L. Montgomery. An Introduction to the Theory of Numbers
(5th Edition) . Wiley, 1991.
130. NSA Suite B Cryptography. http://www.nsa.gov/ia/programs/suiteb_
cryptography/index.shtml .
Search WWH ::




Custom Search