Cryptography Reference
In-Depth Information
37. Boneh, D., Joux, A., & Nguyen, P. Q. (2000). Why textbook ElGamal and RSA encryption
are insecure. In Proceedings of ASIACRYPT 2000, Lecture Notes in Computer Science (Vol.
1976, pp. 30-43). Springer.
38. Boneh, D., & Venkatesan, R. (1998). Breaking RSA may not be equivalent to factoring. In
Proceedings
of
EUROCRYPT
'98,
Lecture
Notes
in
Computer
Science
(Vol.
1403,
pp. 59-71). Springer.
39. Bos, J. W., et al. 112-bit prime ECDLP solved. http://lacal.epfl.ch/page81774.html
40. Bradford, A., Monagan, M., Percival, C. Integer factorization and computing discrete
logarithms in Maple. Retrieved from http://www.cecm.sfu.ca/pborwein/MITACS/papers/
percival.pdf
41. Brent,
R.
P.,
&
Pollard,
J.
M.
(1981).
Factorization
of
the
eighth
Fermat
number.
Mathematics of Computation, 36, 627-630.
42. Brown, D. On the provable security of ECDSA. Chapter 2 in [26].
43. Buchmann, J. A. (2004). Introduction to cryptography (2nd ed.). New York: Springer.
44. Burthe, R. (1996). Further investigations with the strong probable prime test. Mathematics
of Computation, 65, 373-381.
45. Cameron, P. J. (2008). Introduction to algebra (2nd ed.). New York: Oxford University
Press.
46. Canetti, R., Goldreich, O., & Halevi, S. (1998). The random oracles methodology, revisited.
In Proceedings of the 30th STOC, (pp. 209-218). ACM Press.
47. Certicom, The Certicom ECC challenge. http://www.certicom.com/index.php/the-certicom-
ecc-challenge
48. Childs, L. N. (2009). A concrete introduction to higher algebra (3rd ed.). New York:
Springer.
49. Cid, C., Murphy, S., & Robshaw, M. (2006). Algebraic aspects of the Advanced Encryption
Standard. Berlin: Springer.
50. Clay
Mathematics
Institute,
Millennium
prize
problems.
http://www.claymath.org/
millennium/
51. Cocks, C. (2001). An identity based encryption scheme based on quadratic residues. In
Cryptography and Coding, Proceedings of the 8th IMA Intlernational Conference, Lecture
Notes in Computer Science (Vol. 2260, pp. 360-363). Springer.
52. Cohen, H. (1993). A course in computational algebraic number theory. Graduate texts in
mathematics (Vol. 138). Berlin: Springer.
53. Cohen,
H.,
Frey,
G.,
et
al.
(2006).
Handbook
of
elliptic
and
hyperelliptic
curve
cryptography. Boca Raton: Chapman & Hall/CRC.
54. Coppersmith, D. (1997). Small solutions to polynomial equations, and low exponent RSA
vulnerabilities. Journal of Cryptology,10, 233-260.
55. Coron, J. S., & May, A. (2007). Deterministic polynomial-time equivalence of computing
the RSA secret key and factoring. Journal of Cryptology,20, 39-50.
56. Courtois, N., & Pieprzyk, J. (2002). Cryptanalysis of block ciphers with overdefined
systems of equations. In Proceedings of ASIACRYPT 2002, Lecture Notes in Computer
Science (Vol. 2501, pp. 267-287). Springer.
57. Cramer, R., & Shoup, V. (1998). A practical public key cryptosystem provably secure
against adaptive chosen ciphertext attack. In Advances in Cryptology, Proceedings of
CRYPTO '98, Lecture Notes in Computer Science (Vol. 1462, pp. 13-25). Springer.
58. Cramer, R., & Shoup, V. (2000). Signature schemes based on the strong RSA assumption.
ACM Transactions on Information and System Security,3, 161-185.
59. Cramer, R., & Shoup, V. (2003). Design and analysis of practical public-key encryption
schemes secure against adaptive chosen ciphertext attack. SIAM Journal on Computing ,22,
167-226.
60. Crandall, R., & Pomerance, C. (2005). Prime numbers: A computational perspective (2nd
ed.). New York: Springer.
 
Search WWH ::




Custom Search