Cryptography Reference
In-Depth Information
15. Bellare, M., Kilian, J., & Rogaway, P. (1994). The security of cipher block chaining, In
Advances in Cryptology, Proceedings of CRYPTO '94, Lecture Notes in Computer Science
(Vol. 839, pp. 341-358). Springer.
16. Bellare, M., & Namprempre, C. (2000). Authenticated encryption: Relations among notions
and analysis of the generic composition paradigm. In Advances in Cryptology—Proceedings
of ASIACRYPT 2000, Lecture Notes in Computer Science (Vol. 1976, pp. 531-545). Springer.
17. Bellare, M., Namprempre, C., & Neven, G. (2004). Security proofs for identity-based
identification and signature schemes. In Advances in Cryptology—EUROCRYPT 2004,
Lecture Notes in Computer Science (Vol. 3027, pp. 268-286). Springer.
18. Bellare, M., & Rogaway, P. (1993). Random oracles are practical: a paradigm for designing
efficient
protocols.
In
Proceedings
of
the
1st
ACM
Conference
on
Computer
and
Communications Security (pp. 62-73). ACM.
19. Bellare, M., & Rogaway, P. (1995). Optimal asymmetric encryption. In Advances in
Cryptology, Procedings of EUROCRYPT '94, Lecture Notes in Computer Science (Vol. 950,
pp. 92-111). Springer.
20. Bellare, M. & Rogaway, P. (1996). The exact security of digital signatures—How to sign
with RSA and Rabin. In Advances in Cryptology, Proceedings of EUROCRYPT '96, Lecture
Notes in Computer Science (Vol. 1070, pp. 399-416). Springer.
21. Bellare, M., & Rogaway, P. Introduction to modern cryptography. Course notes. Retrieved
from http://cseweb.ucsd.edu/*mihir/cse207/classnotes.html
22. Bernstein, D. J., Buchmann, J., & Dahmen, E. (Eds.) (2009), Post-quantum cryptography.
Heidelberg: Springer.
23. Bernstein, D. J., et al. Breaking ECC2K-130. Retrieved from http://www.ecc-challenge.info/
24. Bernstein, D. J. & Lange, T. Edwards coordinates for elliptic curves. http://cr.yp.to/
newelliptic/newelliptic.html
25. Biryukov, A., & Khovratovich, D. (2009). Related-key cryptanalysis of the full AES-192
and AES-256. In Advances in Cryptology, Proceedings of ASIACRYPT 2009, Lecture Notes
in Computer Science (Vol. 5912, pp. 1-18). Springer.
26. Blake, I. F., Seroussi, G., & Smart, N. P. (2005). Advances in elliptic curve cryptography.
London Mathematical Society Lecture Note Series (Vol. 317). Cambridge: Cambridge
University Press.
27. Bleichenbacher, D. (1996). Efficiency and security of cryptosystems based on number theory.
Dissertation. ETH. Retrieved from http://www.bell-labs.com/user/bleichen/diss/thesis.html
28. Bleichenbacher, D. (1996) Generating El Gamal signatures without knowing the secret key.
In Advances in Cryptology, Proceedings of EUROCRYPT '96, Lecture Notes in Computer
Science (Vol. 1070, pp. 10-18). Springer
29. Bleichenbacher, D. (1998) Chosen ciphertext attacks against protocols based on the RSA
encryption standard PKCS #1. In Advances in Cryptology, Proceedings of CRYPTO '98,
Lecture Notes in Computer Science (Vol. 1462, pp. 1-12). Springer.
30. BlueKrypt, Cryptographic length recommendation. http://www.keylength.com/
31. Blum, L., Blum, M., & Shub, M. (1986). A simple unpredictable random number generator.
SIAM Journal on Computing, 15, 364-383.
32. Bogdanov, A., Khovratovich, D., Rechberger, C., Biclique cryptanalysis of the full AES.
Retrieved from http://eprint.iacr.org/2011/449
33. Boneh, D. (1999). Twenty years of attacks on the RSA cryptosystem. Notices of the
American Mathematical Society, 46, 203-213.
34. Boneh, D. (2001). Simplified OAEP for the RSA and Rabin functions. In Proceedings of
CRYPTO 2001, Lecture Notes in Computer Science (Vol. 2139, pp. 275-291). Springer.
35. Boneh, D., & Franklin, M. (2003). Identity-based encryption from the Weil pairing. SIAM
Journal on Computing, 32(3), 586-615.
36. Boneh, D., Gentry, C., & Hamburg, M. (2007). Space-efficient identity based encryption
without pairings. In Proceedings of 48th Annual Symposium on Foundations of Computer
Science
(FOCS 2007), (pp. 647-657). IEEE Computer Society Press.
Search WWH ::




Custom Search