Cryptography Reference
In-Depth Information
164. Rivest, R. L., Shamir, A., & Adleman, L. (1978). A method for obtaining digital signatures
and public-key cryptosystems. Communications of the ACM,21(2), 120-126.
165. Rivest, R., & Silverman, R., Are 'strong' primes needed for RSA?. Retrieved from
http://eprint.iacr.org/2001/007
166. Rompel, J. (1990). One-way functions are necessary and sufficient for secure signatures. In
Proceedings of the 22nd STOC (pp. 387-394).
167. Ross, S. M. (2009). A first course in probability (8 th ed.). Upper Saddle River: Prentice-Hall.
168. Ross, S. M. (2010). Introductory statistics (3rd ed.). New York: Elsevier.
169. Rothe, J. (2005). Complexity theory and cryptology: An introduction to cryptocomplexity.
Berlin: Springer.
170. RSA Factoring Challenge. Retrieved from http://www.rsa.com/rsalabs/node.asp?id=2092
171. Sage,
free
open-source
mathematics
software
system.
Retrieved
from
http://www.
sagemath.org/
172. Schneier, B. (1996). Applied cryptography: Protocols, algorithms, and source code in C
(2nd ed.). New York: Wiley.
173. Standards for Efficient Cryptography 1 (SEC 1): Elliptic curve cryptography, version 2.0.
Retrieved from http://www.secg.org/download/aid-780/sec1-v2.pdf
174. Standards for Efficient Cryptography 2 (SEC 2): Recommended elliptic curve domain
parameters, version 2.0. Retrieved from http://www.secg.org/download/aid-784/sec2-v2.pdf
175. Shamir, A. (1984). Identity-based cryptosystems and signature schemes. In Advances in
Cryptology, Proceedings of CRYPTO 84, Lecture Notes in Computer Science
(Vol. 196,
pp. 47-53). Springer
176. Shannon, C. E. (1949). Communication theory of secrecy systems. Bell System Technical
Journal,28, 656-715.
177. Shor, P. W. (1997). Polynomial-time algorithms for prime factorization and discrete
logarithms on a quantum computer. SIAM Journal on Computing,26(5), 1484-1509.
178. Shoup, V. (1997). Lower bounds for discrete logarithms and related problems. In Advances
in Cryptology, Proceedings of EUROCRYPT '97, Lecture Notes in Computer Science (Vol.
1233, pp. 256-266). Springer.
179. Shoup, V. (2002). OAEP reconsidered. Journal of Cryptology,15, 223-249.
180. Shoup, V. (2009). A computational introduction to number theory and algebra (2nd ed.).
Cambridge: Cambridge University Press. Retrieved from http://www.shoup.net/ntb/
181. Silverman, J. H. (2009). The arithmetic of elliptic curves (2nd ed.). Graduate texts in
mathematics (Vol. 106). Dordrecht: Springer.
182. Silverman, J. H., & Tate, J. (1992). Rational points on elliptic curves. New York: Springer.
183. Singh, S. (1999). The code book: The science of secrecy from ancient Egypt to quantum
cryptography. New York: Doubleday.
184. Smart, N., Cryptography, an introduction. Retrieved from http://www.cs.bris.ac.uk/*nigel/
Crypto_Book/
185. Sotirov, A., Stevens, M., Appelbaum, J., Lenstra, A., Molnar, D., Osvik, D. A., & de Weger,
B.,
MD5
considered
harmful
today.
Retrieved
from
http://www.win.tue.nl/hashclash/
rogue-ca/
186. Stamp, M., & Low, R. M. (2007). Applied cryptanalysis: Breaking ciphers in the real world.
New York: Wiley.
187. Stangl, W. D. (1996). Counting squares in
Z n . Mathematics Magazine, 69, 285-289.
188. Stevens,
M.,
Lenstra,
A.,
&
de
Weger,
B.,
Chosen-prefix
collisions
for
MD5
and
applications.
Retrieved
from
https://documents.epfl.ch/users/l/le/lenstra/public/papers/
lat.pdf
189. Stinson, D. R. (2006). Cryptography: Theory and practice (3rd ed.). Boca Raton: Chapman
& Hall/CRC.
190. Swenson, C. (2008). Modern cryptanalysis: Techniques for advanced code breaking. New
York: Wiley.
Search WWH ::




Custom Search