Cryptography Reference
In-Depth Information
83. Galindo, D. (2005). Boneh-Franklin identity based encryption revisited. In Proceeding of
Automata, Languages and Programming (ICALP 2005), Lecture Notes in Computer Science
(Vol. 3580, pp. 791-802). Springer.
84. Gentry,
C.,
A
fully
homomorphic
encryption
scheme.
Retrieved
from
http://crypto.
stanford.edu/craig/craig-thesis.pdf
85. GGNFS. Retrieved from http://sourceforge.net/projects/ggnfs/
86. Goldreich, O. (2001). Foundations of cryptography, vol. 1: Basic tools. Cambridge:
Cambridge University Press.
87. Goldreich, O. (2004). Foundations of cryptography, vol. 2: Basic applications. Cambridge:
Cambridge University Press.
88. Goldwasser, S. (1990). The search for provably secure cryptosystems. In Cryptology and
Computational Number Theory, Proceedings of Symposia in Applied Mathematics (Vol. 42,
pp. 89-113). American Mathematical Society.
89. Goldwasser, S. (2002). Mathematical foundations of modern cryptography: Computational
complexity perspective. In Proceedings of the ICM2002 (Vol. 1, pp. 245-272). Higher
Education Press.
90. Goldwasser,
S.,
&
Bellare,
M.,
Lecture
notes
on
cryptography.
Retrieved
from
http://cseweb.ucsd.edu/*mihir/papers/gb.pdf
91. Goldwasser, S., & Micali, S. (1984). Probabilistic encryption. Journal of Computer and
System Sciences,28, 270-299.
92. Goldwasser, S., Micali, S., & Rivest, R. (1988). A digital signature scheme secure against
adaptive chosen-message attacks. SIAM Journal on Computing,17, 281-308.
93. Gómez Pardo J. L., & Gómez-Rodríguez, C., The Advanced Encryption Standard and its
modes
of operation.
Retrieved
from
http://www.maplesoft.com/applications/view.aspx?
SID=6618
94. Gordon, H. (1997). Discrete probability. New York: Springer.
95. Grantham, J., Pseudoprimes/probable primes. http://www.pseudoprime.com/pseudo.html
96. Gurevich, Yu. (1989). The challenger-solver game: Variations on the theme of P=?NP.
Bulletin of the European Association for Theoretical Computer Science,39, 112-121.
97. Hankerson, D., Menezes, A., & Vanstone, S. (2004). Guide to elliptic curve cryptography.
Heidelberg: Springer.
98. Håstad, J., & Näslund, M. (2004). The security of all RSA and discrete log bits. Journal of
the ACM,51, 187-230.
99. Hazay, C., & Lindell, Y. (2010). Efficient secure two-party protocols. Heidelberg: Springer.
100. Heck, A. (2003). Introduction to Maple (3rd ed.). New York: Springer.
101. Hinek, M. J. (2010). Cryptanalysis of RSA and its variants. Boca Raton: CRC Press.
102. Hoffstein, J., Pipher, J., & Silverman, J. H. (2008). An introduction to mathematical
cryptography. New York: Springer.
103. IBM, IBM's test-tube quantum computer makes history. Retrieved from http://www-03.
ibm.com/press/us/en/pressrelease/965.wss
104. Impagliazzo, R. (1995). A personal view of average-case complexity. In Proceedings of the
10th Annual Structure in Complexity Theory Conference (SCT'95), (pp. 134-147).
105. Iwata, T., & Kurosawa, K., Stronger security bounds for OMAC, TMAC and XCBC.
Retrieved from http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/comments/General_
Comments/papers/Iwata.pdf
106. Joux, A. (2009). Algorithmic cryptanalysis. Boca Raton: Chapman & Hall/CRC.
107. Joye, M., & Neven, G. (Eds.) (2009). Identity-based cryptography. Amsterdam: IOS Press.
108. Kahn, D. (1996). The codebreakers: The story of secret writing. New York: Scribner.
109. Katz, J., & Lindell, Y. (2008). Introduction to modern cryptography. Boca Raton: Chapman
& Hall/CRC.
110. Kelly, S., & Frankel, S. (2007). Using RFC 4868, HMAC-SHA256, SHA384, and SHA512
with IPsec. Retrieved from http://www.rfc-editor.org/rfc/rfc4868.txt
Search WWH ::




Custom Search