Cryptography Reference
In-Depth Information
61. Curtin, M. (2005). Brute force: Cracking the Data Encryption Standard. New York:
Copernicus Topics.
62. Daemen, J., & Rijmen, V. (2002). The design of Rijndael: AES—the Advanced Encryption
Standard. Heidelberg: Springer.
63. Damgård, I., Jurik, M., & Nielsen, J. B. (2010). A generalization of Paillier's public-key
system with applications to electronic voting. International Journal of Information Security,
9(6), 371-385.
64. Dawson, E., & Nielsen, L. (1996). Automated cryptanalysis of XOR plaintext strings.
Cryptologia,2, 165-181.
65. Delfs, H., & Knebl, H. (2007). Introduction to cryptography. Principles and applications
(2nd ed.). New York: Springer.
66. Diaconis, P., Holmes, S., & Montgomery, R. (2007). Dynamical bias in the coin toss. SIAM
Review,49(2), 211-235.
67. Diffie, W., Hellman, M. E. (1976). New directions in cryptography. IEEE Transactions on
Information Theory, IT-22(6), 644-654.
68. Dworkin, M. (2001). Recommendation for block cipher modes of operation: Methods and
techniques.
NIST
Special
Publication
800-38A.
Retrieved
from
http://csrc.nist.gov/
publications/nistpubs/800-38a/sp800-38a.pdf
69. Dworkin, M. (2005). Recommendation for block cipher modes of operation: The CMAC
mode
for
authentication.
NIST
Special
Publication
800-38B.
Retrieved
from
http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
70. Dworkin, M. (2007). Recommendation for block cipher modes of operation: Galois/Counter
Mode
(GCM)
and
GMAC.
NIST
Special
Publication
800-38D.
Retrieved
from
http://csrc.nist.gov/publications/nistpubs/800-38D/SP-800-38D.pdf
71. Elgamal, T. (1985). A public key cryptosystem and a signature scheme based on discrete
logarithms. IEEE Transactions on Information Theory,31(4), 469-472.
72. Erra, R., & Grenier, C., The Fermat factorization method revisited, preprint, Retrieved from
http://eprint.iacr.org/2009/318.ps
73. Federal Information Processing Standards Publication 197 (2001). Specification for the
Advanced Encryption Standard (AES). Retrieved from http://csrc.nist.gov/publications/
fips/fips197/fips-197.pdf
74. Federal Information Processing Standards Publication 180-3 (2008). Secure Hash Standard.
Retrieved from http://csrc.nist.gov/publications/fips/fips180-3/fips180-3_final.pdf
75. Federal Information Processing Standards Publication 186-3 (2009). Digital Signature
Standard
(DSS).
Retrieved
from
http://csrc.nist.gov/publications/fips/fips186-3/
fips_186-3.pdf
76. Federal Information Processing Standards Publication 198-1 (2008). The Keyed-Hash
Message Authentication Code (HMAC). Retrieved from http://csrc.nist.gov/publications/
fips/fips198-1/FIPS-198-1_final.pdf
77. Fine, B., & Rosenberger, G. (2007). Number theory: An introduction via the distribution of
primes. Boston: Birkhäuser.
78. Friedlander, J. B., Pomerance, C., & Shparlinski, I. (2001). Period of the power generator
and small values of Carmichael's function. Mathematics of Computation,70, 1591-1605.
79. Fujisaki, E., & Okamoto, T. (1999). Secure integration of asymmetric and symmetric
encryption schemes. In Advances in Cryptology, Proceedings of CRYPTO '99, Lecture
Notes in Computer Science (Vol. 1666, pp. 537-554). Springer.
80. Fujisaki, E., Okamoto, T., Pointcheval, D., & Stern, J. (2004). RSA-OAEP is secure under
the RSA assumption. Journal of Cryptology,17, 81-104.
81. Galbraith, S. D. (2012). Mathematics of public key cryptography. Cambridge: Cambridge
University Press.
82. Galbraith, S. D., & McKee, J. F. (2000). The probability that the number of points on an
elliptic curve over a finite field is prime. Journal of the London Mathematical Society,62,
671-684.
Search WWH ::




Custom Search