REFERENCES

Team-Fly

  1. D. Stinson, Cryptography Theory and Practice, CRC Press, Boca Raton, FL, 1995.

  2. B. Schneier, Applied Cryptography: Protocols, Algorithms, and Source Code in C, 2nd Edition, John Wiley & Sons, New York, 1996.

  3. A. Menezes, P. van Oorschot, and S. Vanstone, Handbook of Applied Cryptography, CRC Press, Boca Raton, FL, 1996.

  4. P. W. Shor, "Algorithms for Quantum Computation: Discrete Logarithms and Factoring," Proceedings of IEEE 35th Annual Symposium on Foundations of Computer Science, 1994, pp. 124–134.

  5. P. W. Shor, "Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer," SIAM Journal of Computing, October 1997, pp. 1484–1509.

  6. L. M. Adleman, "Molecular Computation of Solutions to Combinatorial Problems," Science, November 1994, pp. 1021–1024.

  7. G. Păun, G. Rozenberg, and A. Salomaa, DNA Computing: New Computing Paradigms, Springer-Verlag, New York, 1998.

  8. C. H. Bennett, G. Brassard, and A. K. Ekert, "Quantum Cryptography," Scientific American, October 1992, pp. 50–57.

  9. B. Kaliski, "The MD2 Message-Digest Algorithm," Request for Comments 1319, April 1992.

  10. R. L. Rivest, "The MD4 Message-Digest Algorithm," Request for Comments 1320, April 1992.

  11. R. L. Rivest and S. Dusse, "The MD5 Message-Digest Algorithm," Request for Comments 1321, April 1992.

  12. U.S. National Institute of Standards and Technology (NIST), "Secure Hash Standard (SHS)," FIPS PUB 180-1, April 1995.

  13. H. Dobbertin, A. Bosselaers, and B. Preneel, "RIPEMD–160: A Strengthened Version of RIPEMD," Proceedings of Fast Software Encryption Workshop, 1996, pp. 71–82.

  14. P. van Oorschot and M. Wiener, "Parallel Collision Search with Applications to Hash Functions and Discrete Logarithms," Proceedings of ACM Conference on Computer and Communications Security, November 1994.

  15. H. Dobbertin, "The Status of MD5 After a Recent Attack," RSA Laboratories' CryptoBytes, Vol. 2, 1996, No. 2.

  16. U.S. National Institute of Standards and Technology (NIST), "Data Encryption Standard," FIPS PUB 46, January 1977.

  17. X. Lai, On the Design and Security of Block Ciphers, Ph.D. thesis, ETH No. 9752, ETH Zurich, Switzerland, 1992.

  18. J. L. Massey, "SAFER K-64: A Byte-Oriented Block Ciphering Algorithm," Proceedings of Fast Software Encryption Workshop, 1994, pp. 1–17.

  19. B. Schneier, "Description of a New Variable-Length Key, 64 Bit Block Cipher (Blowfish)," Proceedings of Fast Software Encryption Workshop, 1994, pp. 191–204.

  20. C. Adams, "The CAST-128 Encryption Algorithm," Request for Comments 2144, May 1997.

  21. W. Diffie and M. E. Hellman, "New Directions in Cryptography," IEEE Transactions on Information Theory, IT-22(6), 1976, pp. 644-654.

  22. B. Pfitzmann, Digital Signature Schemes, Springer-Verlag, Berlin, Germany, 1996.

  23. J. Feghhi, J. Feghhi, and P. Williams, Digital Certificates: Applied Internet Security, Addison-Wesley Longman, Reading, MA, 1999.

  24. ITU-T X.509, The Directory—Authentication Framework, November 1987.

  25. ISO/IEC 9594-8, Information Technology—Open Systems Interconnection—The Directory—Part 8: Authentication Framework, 1990.

  26. R. L. Rivest, A. Shamir, and L. Adleman, "A Method for Obtaining Digital Signatures and Public-Key Cryptosystems," Communications of the ACM, 21(2), February 1978, pp. 120–126.

  27. T. ElGamal, Cryptography and Logarithms over Finite Fields, Ph.D. thesis, Stanford University, 1984.

  28. T. ElGamal, "A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithm," IEEE Transactions on Information Theory, IT-31(4), 1985, pp. 469-472.

  29. U.S. National Institute of Standards and Technology (NIST), Digital Signature Standard (DSS), FIPS PUB 186, May 1994.

  30. D. Eastlake, S. Crocker, and J. Schiller, "Randomness Recommendations for Security," Request for Comments 1750, December 1994.

  31. L. J. Hoffman, Building in Big Brother: The Cryptographic Policy Debate, Springer-Verlag, New York, 1995.

  32. S. A. Baker and P. R. Hurst, The Limits of Trust: Cryptography, Governments, and Electronic Commerce, Kluwer Law International, Cambridge, MA, 1998.

  33. M. Blaze, et al., "Minimal Key Lengths for Symmetric Ciphers to Provide Adequate Commercial Security," Business Software Alliance, January 1996.


Team-Fly


Internet and Intranet Security
Internet & Intranet Security
ISBN: 1580531660
EAN: 2147483647
Year: 2002
Pages: 144

flylib.com © 2008-2017.
If you may any questions please contact us: flylib@qtcs.net