Cryptography Reference
In-Depth Information
138. McGrew, D. A., & Viega, J. (2004). The security and performance of the Galois/Counter
Mode (GCM) of operation. In Progress in Cryptology, Proceedings of INDOCRYPT 2004,
Lecture Notes in Computer Science (Vol. 3348, pp. 343-355). Springer.
139. Menezes, A., Okamoto, T., & Vanstone, S. A. (1993). Reducing elliptic curve logarithms to
logarithms in a finite field. IEEE Transactions on Information Theory,39, 1639-1646.
140. Menezes, A., van Oorschot, P. C., & Vanstone, S. A. (1996). Handbook of applied
cryptography. Boca Raton: CRC Press.
141. Micciancio, D., & Regev, O. Lattice-based cryptography. in [22] (pp. 147-191).
142. Miller, V. (1986). Uses of elliptic curves in cryptography. In Advances in Cryptology,
Proceedings of CRYPTO '85, Lecture Notes in Computer Science (Vol. 218, pp. 417-426),
Springer.
143. MIRACL, Multiprecision Integer and Rational Arithmetic C/C++ Library. Retrieved from
http://certivox.com
144. Monagan, M., & Fee, G., A cryptographically secure random bit generator for Maple.
Retrieved from http://www.cecm.sfu.ca/CAG/papers/monfeeMSWS04.pdf
145. Moore, G. E. (1965). Cramming more components onto integrated circuits, Electronics
(Vol. 38). Retrieved from ftp://download.intel.com/museum/Moores_Law/Articles-Press_
Releases/Gordon_Moore_1965_Article.pdf
146. Morain, F., The ECPP home page. http://www.lix.polytechnique.fr/*morain/Prgms/ecpp.
english.html
147. Msieve. Retrieved from http://sourceforge.net/projects/msieve/
148. NIST
SHA-256
Examples.
Retrieved
from
http://csrc.nist.gov/groups/ST/toolkit/
documents/Examples/SHA256.pdf
149. NSA
Suite
B
Cryptography.
Retrieved
from
http://www.nsa.gov/ia/programs/suiteb_
cryptography/
150. Odlyzko, A. M. (1990). The rise and fall of knapsack cryptosystems. In Cryptology and
number theory, Proceedings of Symposia in Applied Mathematics (Vol. 42, pp. 75-88).
American Mathematical Society.
151. Odlyzko, A. M., The future of integer factorization. Retrieved from http://www.dtc.umn.
edu/odlyzko/doc/future.of.factoring.pdf
152. Paillier, P. (1999). Public-key cryptosystems based on composite degree residuosity classes.
In Advances in Cryptology, Proceedings of EUROCRYPT '99, Lecture Notes in Computer
Science (Vol. 1592, pp. 223-238). Springer.
153. Paterson, K. G., Cryptography from pairings. in [26] (pp. 215-251).
154. PKCS #1 v2.1: RSA Cryptography Standard (2002). RSA laboratories. Retrieved from
http://www.rsa.com/rsalabs/node.asp?id=2125
155. Pointcheval, D. (2005). Provable security for public key schemes. In D. Catalano et al.
(Eds.), Contemporary cryptology (pp. 133-190). Basel: Birkhäuser.
156. Pointcheval, D., & Stern, J. (2000). Security arguments for digital signatures and blind
signatures. Journal of Cryptology,13, 361-396.
157. Polymath
Wiki,
Finding
primes.
http://michaelnielsen.org/polymath1/index.php?title=
Finding_primes
158. Pomerance, C. (1985). The quadratic sieve factoring algorithm. In Advances in Cryptology,
Proceedings
of
EUROCRYPT
84,
Lecture
Notes
in
Computer
Science
(Vol.
209,
pp. 169-182). Springer.
159. Pomerance, C., Selfridge, J. L., & Wagstaff, S. S, Jr. (1980). The pseudoprimes up to
25 10 9 . Mathematics of Computation,35, 1003-1026.
160. Pomerance, C., Smith, J. W., & Tuler, R. (1988). A pipeline architecture for factoring large
integers with the quadratic sieve algorithm. SIAM Journal on Computing,17, 387-403.
161. Project Gutenberg web page. http://www.gutenberg.org/wiki/Main_Page
162. Ribenboim, P. (2004). The little topic of bigger primes (2nd ed.). New York: Springer.
163. Rivest,
R.,
Adleman,
L.,
&
Dertouzos,
M.
(1978).
On
data
banks
and
privacy
homomorphisms. In Foundations of Secure Computation (pp. 169-180).
Search WWH ::




Custom Search