Cryptography Reference
In-Depth Information
111. Kiltz, E., & Neven, G., Identity-based signatures, in [107] (pp. 31-44).
112. Kleinjung,
T.
Discrete
logarithms
inGF ð p Þ —160
digits.
Retrieved
from
http://old.
nabble.com/Discrete-logarithms-in-GF(p)—160-digits-td8810595.html
113. Kleinjung, T., et al., Factorization of a 768-bit RSA modulus. Retrieved from http://
eprint.iacr.org/2010/006.pdf
114. Knudsen, L. R., & Robshaw, M. J. B. (2011). The block cipher companion. New York:
Springer.
115. Knuth, D. E. (1998). The art of computer programming, vol. 2: Seminumerical algorithms
(2nd ed.). Reading: Addison-Wesley.
116. Knuth, D. E. (1998). The art of computer programming, vol. 3: Sorting and searching (2nd
ed.). Reading: Addison-Wesley.
117. Koblitz, N. (1987). Elliptic curve cryptosystems. Mathematics of Computation,48, 203-209.
118. Koblitz, N. (1994). A course in number theory and cryptography (2nd ed.). New York:
Springer.
119. Koblitz, N. (1998). Algebraic aspects of cryptography. New York: Springer.
120. Koblitz, N., & Menezes, A. (2007). Another look at ''provable security''. Journal of
Cryptology,20, 3-37.
121. Kocher, P. (1996). Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and
other systems. In Advances in Cryptology, Proceedings of CRYPTO '96, Lecture Notes in
Computer Science (Vol. 1109, pp. 104-113). Springer.
122. Krawczyk, H. (1994). LFSR-based hashing and authentication. In Advances in Cruyptology,
Proceedings of CRYPTO '94, Lecture Notes In Computer Science (Vol. 839, pp. 129-139).
Springer.
123. Krawczyk, H. (2001). The order of encryption and authentication for protecting
communications (Or: how secure is SSL?). In Advances in Cryptology, Procedings of
CRYPTO 2001, Lecture Notes in Computer Science (Vol. 2139, pp. 310-331). Springer
124. Krawczyk, H., Bellare, M., & Canetti, R. (1997). RFC 2104, HMAC: Keyed-hashing for
message authentication. Retrieved from http://www.ietf.org/rfc/rfc2104.txt
125. Lemmermeyer, F., Proofs of the quadratic reciprocity law. Retrieved from http://www.
rzuser.uni-heidelberg.de/*hb3/fchrono.html
126. Lenstra, H. W., Jr. (2002). Rijndael for algebraists. Retrieved from http://math.berkeley.
edu/*hwl/papers/rijndael0.pdf
127. Lenstra, A. K., & Lenstra, H. W. Jr. (1990). Algorithms in number theory. In J. van Leeuwen
(Ed.), Handbook of theoretical computer science (Vol. A, pp. 673-716). New York :Elsevier
128. Lenstra, A. K., & Verheul, E. R. (2001). Selecting cryptographic key sizes. Journal of
Cryptology,14, 255-293.
129. Levin, L. A. (1986). Average case complete problems. SIAM Journal on Computing,15(1),
285-286.
130. Lewand,
R.E.
(2000).
Cryptological
mathematics.
Washington:
The
Mathematical
Association of America.
131. Lidl, R., & Niederreiter, H. (1994). Introduction to finite fields and their applications,
(Revised edition). Cambridge: Cambridge University Press.
132. Magma Computational Algebra System. http://magma.maths.usyd.edu.au/magma/
133. Manger, J. (2001). A chosen ciphertext attack on RSA Optimal Asymmetric Encryption
Padding (OAEP) as standardized in PKCS #1 v2.0. In Advances in Cryptology, Proceedings
of CRYPTO 2001, Lecture Notes in Computer Science (Vol. 2139, pp. 230-238). Springer.
134. Mao, W. (2003). Modern cryptography: Theory and practice. Upper Saddle River: Prentice
Hall PTR.
135. Maplesoft. http://www.maplesoft.com
136. Martin, L. (2008). Introduction to identity-based encryption. Boston: Artech House.
137. Martin, M., Primo—primality proving. http://www.ellipsa.eu
Search WWH ::




Custom Search