References


[1] Koblitz, N.I., A Course in Number Theory and Cryptography , 2nd ed., New York: Springer-Verlag, 1994.

[2] Stinson, D., Cryptography Theory and Practice , Boca Raton, FL: CRC Press, 1995.

[3] Schneier, B., Applied Cryptography: Protocols, Algorithms, and Source Code in C , 2nd ed., New York: John Wiley & Sons, 1996.

[4] Menezes, A., P. van Oorschot, and S. Vanstone, Handbook of Applied Cryptography , Boca Raton, FL: CRC Press, 1996.

[5] Mollin, R.A., An Introduction to Cryptography , Boca Raton, FL: CRC Press, 2000.

[6] Buchmann, J., Introduction to Cryptography , New York: Springer, 2000.

[7] Goldreich, O., Foundations of Cryptography: Basic Tools , Cambridge, UK: Cambridge University Press, 2001.

[8] Shannon, C. E., ˜ ˜A Mathematical Theory of Communication, Bell System Technical Journal , Vol. 27, No. 3/4, July/October 1948, pp. 379 “423/ 623 “656.

[9] Shannon, C. E., ˜ ˜Communication Theory of Secrecy Systems, Bell System Technical Journal , Vol. 28, No. 4, October 1949, pp. 656 “715.

[10] Shor, P. W., ˜ ˜Algorithms for Quantum Computation: Discrete Logarithms and Factoring, Proc. IEEE 35th Annual Symposium Foundations Computer Science , 1994, pp. 124 “134.

[11] Shor, P. W., ˜ ˜Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer, SIAM Journal of Computing , October 1997, pp. 1484 “1509.

[12] Adleman, L. M., ˜ ˜Molecular Computation of Solutions to Combinatorial Problems, Science , November 1994, pp. 1021 “1024.

[13] Paun, G., G. Rozenberg, and A. Salomaa, DNA Computing: New Computing Paradigms , New York: Springer-Verlag, 1998.

[14] Bennett, C. H., G. Brassard, and A. K. Ekert, ˜ ˜Quantum Cryptography, Scientific American , October 1992, pp. 50 “57.

[15] Kaliski, B., ˜ ˜The MD2 Message-Digest Algorithm, Request for Comments 1319, April 1992.

[16] Rivest, R. L., ˜ ˜The MD4 Message-Digest Algorithm, Request for Comments 1320, April 1992.

[17] Rivest, R. L., and S. Dusse, ˜ ˜The MD5 Message-Digest Algorithm, Request for Comments 1321, April 1992.

[18] U.S. National Institute of Standards and Technology (NIST), ˜ ˜Secure Hash Standard (SHS), FIPS PUB 180-1, April 1995.

[19] Dobbertin, H., A. Bosselaers, and B. Preneel, ˜ ˜RIPEMD-160: A Strengthened Version of RIPEMD, Proceedings of Fast Software Encryption Workshop , 1996, pp. 71 “82.

[20] U.S. National Institute of Standards and Technology (NIST), ˜ ˜Data Encryption Standard, FIPS PUB 46, January 1977.

[21] Lai, X., On the Design and Security of Block Ciphers , Ph.D. thesis, ETH No. 9752, ETH Z ¼rich, Switzerland, 1992.

[22] Massey, J. L., ˜ ˜SAFER K-64: A Byte-Oriented Block Ciphering Algorithm, Proceedings of Fast Software Encryption Workshop , 1994, pp. 1 “17.

[23] Schneier, B., ˜ ˜Description of a New Variable-Length Key, 64-Bit Block Cipher (Blowfish), Proceedings of Fast Software Encryption Workshop , 1994, pp. 191 “204.

[24] Adams, C., ˜ ˜The CAST-128 Encryption Algorithm, Request for Comments 2144, May 1997.

[25] U.S. National Institute of Standards and Technology (NIST), ˜ ˜Advanced Encryption Standard (AES), FIPS PUB 197, November 2001.

[26] Diffie, W., and M. E. Hellman, ˜ ˜New Directions in Cryptography, IEEE Transactions on Information Theory , IT-22(6), 1976, pp. 644 “654.

[27] Pfitzmann, B., Digital Signature Schemes , Berlin, Germany: Springer-Verlag, 1996.

[28] Rivest, R. L., A. Shamir, and L. Adleman, ˜ ˜A Method for Obtaining Digital Signatures and Public-Key Cryptosystems, Communications of the ACM , 21(2), February 1978, pp. 120 “126.

[29] ElGamal, T., ˜ ˜ Cryptography and Logarithms over Finite Fields , Ph.D. thesis, Stanford University, 1984.

[30] ElGamal, T., ˜ ˜A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithm, IEEE Transactions on Information Theory , IT-31(4), 1985, pp. 469 “472.

[31] U.S. National Institute of Standards and Technology (NIST), Digital Signature Standard (DSS), FIPS PUB 186, May 1994.

[32] Hoover, D. N., and B. N. Kausik, ˜ ˜Software Smart Cards via Cryptographic Camouflage, Proceedings of IEEE Symposium on Security and Privacy , 1999.

[33] Eastlake, D., S. Crocker, and J. Schiller, ˜ ˜Randomness Recommendations for Security, Request for Comments 1750, December 1994.

[34] Baker, S. A., and P. R. Hurst, The Limits of Trust: Cryptography, Governments, and Electronic Commerce , Cambridge, MA: Kluwer Law International, 1998.

[35] Diffie, W., and S. Landau, Privacy on the Line: The Politics of Wiretapping and Encryption , Cambridge, MA: MIT Press, 1998.




Security Technologies for the World Wide Web
Security Technologies for the World Wide Web, Second Edition
ISBN: 1580533485
EAN: 2147483647
Year: 2003
Pages: 142
Authors: Rolf Oppliger

flylib.com © 2008-2017.
If you may any questions please contact us: flylib@qtcs.net