References

Team-Fly

References

[Adam] Adams, Carlisle, Steve Lloyd: Understanding Public Key Infrastructure Concepts, Standards & Deployment, Macmillan Technical Publishing, Indianapolis, 1999.

[BaSh] Bach, Eric, Jeffrey Shallit: Algorithmic Number Theory, Vol. 1, Efficient Algorithms, MIT Press, Cambridge (MA), London, 1996.

[Beut] Beutelspacher, Albrecht: Kryptologie, 2 .Auflage, Vieweg, 1991.

[Bies] Bieser, Wendelin, Heinrich Kersten: Elektronisch unterschreiben—die digitale Signatur in der Praxis, 2 .Auflage, Hüthig 1999.

[BiSh] Biham, Eli, Adi Shamir: Differential cryptanalysis of DES-like cryptosystems, Journal of Cryptology, Vol. 4, No. 1, 1991, pp. 3–72.

[Blum] Blum, L., M. Blum, M. Shub: A simple unpredictable pseudo-random number generator, SIAM Journal on Computing, Vol. 15, No. 2, 1986, pp. 364–383.

[BMBF] Bundesministerium für Bildung, Wissenschaft, Forschung und Technologie: IUKDG—Informations- und Kommunikationsdienste-Gesetz—Umsetzung und Evaluierung, Bonn, 1997.

[BMWT] Bundesministerium für Wirtschaft und Technologie: Entwurfeines Gesetzes über Rahmenbedingungen für elektronische Signaturen—Diskussionsentwurf zur Anhörung und Unterrichtung der beteiligten Fachkreise und Verbände, April 2000.

[Bone] Boneh, Dan: Twenty years of attacks on the RSA-cryptosystem Proc. ECC, 1998.

[Bos1] Bosch, Karl: Elementare Einführung in die Wahrscheinlichkeitsrechnung, Vieweg, 1984.

[Bos2] Bosch, Karl: Elementare Einführung in die angewandte Statistik, Vieweg, 1984.

[Boss] Bosselaers, Antoon, René Govaerts, Joos Vandewalle: Comparison of three modular reduction functions in Advances in Cryptology, CRYPTO 93, Lecture Notes in Computer Science No. 773, pp. 175–186, Springer-Verlag, New York, 1994.

[Bres] Bressoud, David M.: Factorization and Primality Testing, Springer-Verlag, New York, 1989.

[Bund] Bundschuh, Peter: Einführung in die Zahlentheorie, 3. Auflage, Springer-Verlag, Berlin, Heidelberg, 1996.

[CJRR] Chari, Suresh, Charanjit Jutla, Josyula R. Rao, Pankaj Rohatgi: A Cautionary Note Regarding Evaluation of AES Candidates on Smart Cards, 1999, http://csrc.nist.gov/encryption/aes/round1/conf2/papers/chari.pdf

[Cohe] Cohen, Henri: A Course in Computational Algebraic Number Theory, Springer-Verlag, Berlin, Heidelberg, 1993.

[Coro] Coron, Jean-Sebastien, David Naccache, Julien P. Stern: On the security of RSA padding, ed. M. Wiener, in Advances in Cryptology, CRYPTO '99, Lecture Notes in Computer Science No. 1666, pp. 1–17, Springer-Verlag, New York, 1999.

[Cowi] Cowie, James, Bruce Dodson, R.-Marije Elkenbracht-Huizing, Arjen K. Lenstra, Peter L. Montgomery, Joerg Zayer: A world wide number field sieve factoring record: on to 512 bits, ed. K. Kim and T. Matsumoto, in Advances in Cryptology, ASIACRYPT '96, Lecture Notes in Computer Science No. 1163, pp. 382–394, Springer-Verlag, Berlin 1996.

[DaRi] Daemen, Joan, Vincent Rijmen: AES-Proposal: Rijndael, Doc. Vers. 2.0, September 1999, http://www.nist.gov/encryption/aes

[Deit] Deitel, H. M., P. J. Deitel: C++: How To Program, Prentice Hall, 1994.

[Dene] Denert, Ernst: Software-Engineering, Springer-Verlag, Heidelberg, 1991.

[Diff] Diffie, Whitfield, Martin E. Hellman: New Directions in Cryptography, IEEE Trans. Information Theory, pp. 644–654, Vol. IT-22, 1976.

[DoBP] Dobbertin, Hans, Antoon Bosselaers, Bart Preneel: RIPEMD-160, a strengthened version of RIPEMD, ed. D. Gollman, in Fast Software Encryption, Third International Workshop, Lecture Notes in Computer Science No. 1039, pp. 71–82, Springer-Verlag, Berlin, Heidelberg, 1996.

[DuKa] Dussé, Stephen R., Burton. S. Kaliski: A cryptographic library for the Motorola DSP56000, in Advances in Cryptology, EUROCRYPT '90, Lecture Notes in Computer Science No. 473, pp. 230–244, Springer-Verlag, New York, 1990.

[Dunc] Duncan, Ray: Advanced OS/2-Programming: The Microsoft Guide to the OS/2-Kernel for Assembly Language and C Programmers, Microsoft Press, Redmond, Washington, 1981.

[East] Eastlake, D., S. Crocker, J. Schiller: Randomness Recommendations for Security, RFC1750, 1994.

[Elli] Ellis, J. H.: The Possibility of Non-Secret Encryption, 1970, http://www.cesg.gov.uk/about/nsecret/home.htm

[ElSt] Ellis, Margaret A., Bjarne Stroustrup: The Annotated C++ Reference Manual, Addison-Wesley, Reading, MA, 1990.

[Endl] Endl, Kurth, Wolfgang Luh: Analysis I, Akademische Verlagsgesellschaft Wiesbaden, 1977.

[Enge] Engel-Flechsig, Stefan, Alexander Roßnagel eds., Multimedia-Recht, C. H. Beck, Munich, 1998.

[EU99] Richtlinie 1999/93/EG des Europäischen Parlaments und des Rates vom 13. Dezember 1999 über gemeinschaftliche Rahmenbedingungen für elektronische Signaturen.

[Evan] Evans, David: LCLint Users Guide, Version 2.4, MIT Laboratory for Computer Science, April 1998.

[Fegh] Feghhi, Jalal, Jalil Feghhi, Peter Williams: Digital Certificates: Applied Internet Security, Addison-Wesley, Reading, MA, 1999.

[Fiat] Fiat, Amos, Adi Shamir: How to prove yourself: practical solutions to identification and signature problems, in Advances in Cryptology, CRYPTO '86, Lecture Notes in Computer Science No. 263, pp. 186–194, Springer-Verlag, New York, 1987.

[FIPS] Federal Information Processing Standard Publication 140 - 1: Security requirements for cryptographic modules, US Department of Commerce/ National Institute of Standards and Technology (NIST), 1992.

[Fisc] Fischer, Gerd, Reinhard Sacher: Einführung in die Algebra, Teubner, 1974.

[Fors] Forster, Otto: Algorithmische Zahlenthorie, Vieweg, Braunschweig, 1996.

[Fumy] Fumy, Walter, Hans Peter Rieß: Kryptographie, 2. Auflage, Oldenbourg, 1994.

[Gimp] Gimpel Software: PC-lint, A Diagnostic Facility for C and C++.

[Glad] Glade, Albert, Helmut Reimer, Bruno Struif, editors: Digitale Signatur & Sicherheitssensitive Anwendungen, DuD-Fachbeiträge, Vieweg, 1995.

[GoPa] Goubin, Louis, Jacques Patarin DES and differential power analysis, Proceedings of CHES'99, Lecture Notes in Computer Science, No. 1717, Springer-Verlag, 1999.

[Gord] Gordon, J. A.: Strong primes are easy to find, Advances in Cryptology, Proceedings of Eurocrypt '84, pp. 216–223, Springer-Verlag, Berlin, Heidelberg, 1985.

[Halm] Halmos, Paul, R.: Naive Set Theory, Springer-Verlag New York, 1987.

[Harb] Harbison, Samuel P, Guy L. Steele, Jr.: C: A Reference Manual, 4th Edition, Prentice Hall, Englewood Cliffs, 1995.

[Hatt] Hatton, Les: Safer C: Developing Software for High-Integrity and Safety-Critical Systems, McGraw-Hill, London, 1995.

[Heid] Heider, Franz-Peter: Quadratische Kongruenzen, unpublished manuscript, Cologne, 1997.

[Henr] Henricson, Mats, Erik Nyquist: Industrial Strength C++, Prentice Hall, New Jersey, 1997.

[HeQu] Heise, Werner, Pasquale Quattrocchi: Informations- und Codierungstheorie, Springer-Verlag, Berlin, Heidelberg, 1983.

[HKW] Heider, Franz-Peter, Detlef Kraus, Michael Welschenbach: Mathematische Methoden der Kryptoanalyse, DuD-Fachbeiträge, Vieweg, Braunschweig, 1985.

[Herk] Herkommer, Mark: Number Theory: A Programmer's Guide, McGraw-Hill, 1999.

[IEEE] IEEE P1363 / D13: Standard Specifications for Public Key Cryptography, Draft Version 13, November 1999.

[ISO1] ISO/IEC 10118-3: Information Technology—Security Techniques—Hash-Functions. Part 3: Dedicated Hash-Functions, CD, 1996.

[ISO2] ISO/IEC 9796: Information Technology—Security Techniques—Digital Signature Scheme giving Message Recovery, 1991.

[ISO3] ISO/IEC 9796-2: Information Technology—Security Techniques—Digital Signature Scheme Giving Message Recovery, Part 2: Mechanisms Using a Hash-Function, 1997.

[Knut] Knuth, Donald Ervin: The Art of Computer Programming, Vol. 2: Seminumerical Algorithms, 3rd Edition, Addison-Wesley, Reading, MA, 1998.

[Kobl] Koblitz, Neal: A Course in Number Theory and Cryptography, Springer-Verlag, New York, 2nd Edition 1994.

[Kob2] Koblitz, Neal: Algebraic Aspects of Cryptography, Springer-Verlag, Berlin, Heidelberg, 1998.

[KoJJ] Kocher, Paul, Joshua Jaffe, Benjamin Jun: Introduction to Differential Power Analysis and Related Attacks, 1998, http://www.cryptography.com/dpa/technical/

[Kran] Kranakis, Evangelos: Primality and Cryptography, Wiley-Teubner Series in Computer Science, 1986.

[KSch] Kuhlins, Stefan, Martin Schader: Die C++-Standardbibliothek, Springer-Verlag, 1999.

[LeVe] Lenstra, Arjen K., Eric R. Verheul: Selecting Cryptographic Key Sizes, 1999, http://www.cryptosavvy.com

[Lind] van der Linden, Peter: Expert C Programming, SunSoft/Prentice Hall, Mountain View, CA, 1994.

[Lipp] Lippman, Stanley, B.: C++ Primer, 2nd Edition, Addison-Wesley, Reading, MA, 1993.

[Magu] Maguire, Stephen A.: Writing Solid Code, Microsoft Press, Redmond, Washington, 1993.

[Matt] Matthews, Tim: Suggestions for Random Number Generation in Software, RSA Data Security Engineering Report, December 1995.

[Mene] Menezes, Alfred J.: Elliptic Curve Public Key Cryptosystems, Kluwer Academic Publishers, 1993.

[Mey1] Meyers, Scott D.: Effective C++, 2nd Edition, Addison-Wesley, Reading, Mass., 1998.

[Mey2] Meyers, Scott D.: More Effective C++, 2nd Edition, Addison-Wesley, Reading, Mass., 1998.

[Mied] Miedbrodt, Anja: Signaturregulierung im Rechtsvergleich, Der Elektronische Rechtsverkehr 1, Nomos Verlagsgesellschaft Baden-Baden, 2000.

[Mont] Montgomery, Peter L.: Modular multiplication without trial division, Mathematics of Computation, pp. 519–521, 44 (170), 1985.

[MOV] Menezes, Alfred J., Paul van Oorschot, Scott A. Vanstone, Handbook of Applied Cryptography, CRC Press, 1997.

[Murp] Murphy, Mark L.: C/C++ Software Quality Tools, Prentice Hall, New Jersey, 1996.

[Nied] Niederreiter, Harald: Random Number Generation and Quasi-Monte Carlo Methods, SIAM, Philadelphia, 1992.

[NIST] Nechvatal, James, Elaine Barker, Lawrence Bassham, William Burr, Morris Dworkin, James Foti, Edward Roback: Report on the Development of the Advanced Encryption Standard, National Institute of Standards and Technology, 2000.

[Nive] Niven, Ivan, Herbert S. Zuckerman: Einführung in die Zahlentheorie vols. I und II, Bibliographisches Institut, Mannheim, 1972.

[Odly] Odlyzko, Andrew: Discrete Logarithms: The Past and the Future, AT&T Labs Research, 1999.

[Petz] Petzold, Charles: Programming Windows: The Microsoft Guide to Writing Applications for Windows 3.1, Microsoft Press, Redmond, Washington, 1992.

[Pla1] Plauger, P. J.: The Standard C Library, Prentice-Hall, Englewood Cliffs, New Jersey, 1992.

[Pla2] Plauger, P. J.: The Draft Standard C++ Library, Prentice-Hall, Englewood Cliffs, New Jersey, 1995.

[Pren] Preneel, Bart: Analysis and Design of Cryptographic Hash Functions, Dissertation at the Katholieke Universiteit Leuven, 1993.

[Rabi] Rabin, Michael, O.: Digital Signatures and Public-Key Functions as Intractable as Factorization, MIT Laboratory for Computer Science, Technical Report, MIT/LCS/TR-212, 1979.

[RDS1] RSA Data Security, Inc.: Public Key Cryptography Standards, PKCS #1: RSA Encryption, RSA Laboratories Technical Note, Version 2.0, 1998.

[RDS2] RSA Security, Inc.: Recent Results on Signature Forgery, RSA Laboratories Bulletin, 1999, http://www.rsasecurity.com/rsalabs/html/sigforge.html

[RegT] Regulierungsbehörde für Telekommunikation und Post (RegTP): Bekanntmachung zur digitalen Signatur nach Signaturgesetz und Signaturverordnung, Bundesanzeiger Nr. 31, 14.02.1998.

[Rein] Reinhold, Arnold: P=?NP Doesn't Affect Cryptography, May 1996, http://world.std.com/_reinhold/p=np.txt

[Ries] Riesel, Hans: Prime Numbers and Computer Methods for Factorization, Birkhäuser, Boston, 1994.

[Rive] Rivest, Ronald, Adi Shamir, Leonard Adleman: A method for obtaining digital signatures, Communications of the ACM 21, pp. 120–126, 1978.

[Rose] Rose, H: E.: A Course in Number Theory, 2nd Edition, Oxford University Press, Oxford, 1994.

[Saga] Sagan, Carl: Cosmos, Random House, New York, 1980.

[Salo] Salomaa, Arto: Public-Key Cryptography, 2nd Edition, Springer-Verlag, Berlin, Heidelberg, 1996.

[Schn] Schneier, Bruce: Applied Cryptography, 2nd Edition, John Wiley & Sons, New York, 1996.

[Scho] Schönhage, Arnold: A lower bound on the length of addition chains, Theoretical Computer Science, pp. 229–242, Vol. 1, 1975.

[Schr] Schröder, Manfred R.: Number Theory in Science and Communications, 3rd edition, Springer-Verlag, Berlin, Heidelberg, 1997.

[SigG] Gesetz über Rahmenbedingungen für elektronische Signaturen (Signaturgesetz—SigG), at http://www.iid.de/iukdg

[Skal] Skaller, John Maxwell: Multiple precision arithmetic in C, edited by Dale Schumacher, in Software Solutions in C, Academic Press, pp. 343–454, 1994.

[Spul] Spuler, David A.: C++ and C Debugging, Testing and Reliability, Prentice Hall, New Jersey, 1994.

[Squa] Daemen, Joan, Lars Knudsen, Vincent Rijmen: The block cipher square, Fast Software Encryption, Lecture Notes in Computer Science No. 1267, pp. 149–165, Springer-Verlag, 1997.

[Stal] Stallings, William: Cryptography and Network Security, 2nd Edition, Prentice Hall, New Jersey, 1999.

[Stin] Stinson, Douglas R.: Cryptography—Theory and Practice, Prentice Hall, New Jersey, 1995.

[Stlm] Stallman, Richard M.: Using and Porting GNU CC, Free Software Foundation.

[Str1] Stroustrup, Bjarne: The C++ Programming Language, 3rd Edition, Addison-Wesley, Reading, MA, 1997.

[Str2] Stroustrup, Bjarne: The Design and Evolution of C++, Addison-Wesley, Reading, MA, 1994.

[Teal] Teale, Steve: C++ IOStreams Handbook, Addison-Wesley, Reading, MA, 1993.

[Wien] Wiener, Michael: Cryptanalysis of short RSA secret exponents, in IEEE Transactions on Information Theory, 36 (3): pp. 553–558, 1990.

[Yaco] Yacobi, Y.: Exponentiating faster with addition chains, Advances in Cryptology, EUROCRYPT '90, Lecture Notes in Computer Science No. 473, pp. 222–229, Springer-Verlag, New York, 1990.

[Zieg] Ziegler, Joachim: personal communication 1998, 1999.


Team-Fly


Cryptography in C and C++
Cryptography in C and C++
ISBN: 189311595X
EAN: 2147483647
Year: 2001
Pages: 127

flylib.com © 2008-2017.
If you may any questions please contact us: flylib@qtcs.net