15.01.2013 Views

U. Glaeser

U. Glaeser

U. Glaeser

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

3. FIPS 180-1, Secure hash standard, Federal Information Processing Standards Publication 180-1, U.S.<br />

Dept. of Commerce/N.I.S.T., National Technical Information Service, Springfield, VA, May 11, 1993.<br />

4. Preneel, B., Cryptographic hash functions, European Trans. Telecomm. 5, 431, 1994.<br />

5. Fiat, A. and Shamir, A., How to prove yourself: Practical solutions to identification and signature<br />

problems, in Advances in Cryptology—Crypto ’93, Springer-Verlag, LNCS, Heidelberg, 773, 480, 1994.<br />

6. Bellare, M. and Rogaway, P., Random oracles are practical: a paradigm for designing efficient<br />

protocols, in Proc. ACM Conf. Comput. and Comm. Security, 62, 1993.<br />

7. Canetti, R., Goldreich, O., and Halevi, S., The random oracle model revisited, in Proc. ACM Symp.<br />

Theory Comput., 1998.<br />

8. Davies, D. and Price, W., Security for Computer Networks, 2nd ed., John Wiley & Sons, New York, 1989.<br />

9. FIPS 46, Data encryption standard, Federal Information Processing Standards Publication 46, U.S.<br />

Dept. of Commerce/N.B.S., National Technical Information Service, Springfield, VA, 1977 (revised<br />

as FIPS 46-1: 1988; FIPS 46-2:1993).<br />

10. Feistel, H., Notz, W., and Smith, J., Some cryptographic techniques for machine-to-machine data<br />

communications, in Proc. IEEE 63, 1545, 1975.<br />

11. Biham, E. and Shamir, A., Differential cryptanalysis of DES-like cryptosystems, J. Cryptology, 4, 3,<br />

1991.<br />

12. Coppersmith, D., The Data Encryption Standard (DES) and its strength against attacks, IBM J. R&D,<br />

38, 243, 1994.<br />

13. Matsui, M. and Yamagishi, A., A new method for known plaintext attack of FEAL cipher, in Advances<br />

in Cryptology—Eurocrypt ’92, Springer-Verlag, LNCS, Heidelberg, 658, 81, 1993.<br />

14. Matsui, M. Linear cryptanalysis method for DES cipher, in Advances in Cryptology—Eurocrypt ’93,<br />

Springer-Verlag LNCS 765, 386, 1994.<br />

15. Langford, S. and Hellman, M., Differential-linear cryptanalysis, in Advances in Cryptology—Crypto<br />

’94, Springer-Verlag, LNCS, Heidelberg, 839, 17, 1994.<br />

16. National Institute of Standards and Technology, Advanced Encryption Standard (AES), http://csrc.<br />

nist.gov/encryption/aes/.<br />

17. Massey, J., Shift-register synthesis and BCH decoding, IEEE Trans. Info. Th., 15, 122, 1969.<br />

18. Rivest, R., The RC5 encryption algorithm, in Fast Software Encryption, Second International Workshop,<br />

Springer-Verlag, LNCS, Heidelberg, 1008, 86, 1995.<br />

19. Gilbert, E., MacWilliams, F., Sloane, N., Codes which detect deception, Bell Sys. Tech. J., 53, 405, 1974.<br />

20. Bellare, M., Canetti, R., and Krawczyk, H., Keying hash functions for message authentication, in<br />

Advances in Cryptology—Crypto ’96, Springer-Verlag, LNCS, Heidelberg, 1109, 1, 1996.<br />

21. Black, J., Halevi, S., Krawczyk, H., Krovetz, T., and Rogaway, P., UMAC: Fast and secure message<br />

authentication, in Advances in Cryptology—CRYPTO ’99, Springer-Verlag, LNCS, Heidelberg, 1666,<br />

216, 1999.<br />

22. Jutla, C., Encryption modes with almost free message integrity, in Advances in Cryptology—Eurocrypt<br />

2001, Springer-Verlag, LNCS, Heidelberg, 2045, 529, 2001.<br />

23. Diffie, W. and Hellman, M., New directions in cryptography, IEEE Trans. Info. Th., 22, 644, 1976.<br />

24. Rivest, R., Shamir, A., and Adleman, L., A method for obtaining digital signatures and public-key<br />

cryptosystems, Comm. ACM, 21, 120, 1978.<br />

25. ElGamal, T., A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE<br />

Trans. Info. Th., 31, 469, 1985.<br />

26. Koblitz, N., Elliptic curve cryptosystems, Math. Comput., 48, 203, 1987.<br />

27. Goldwasser, S., Micali, S., and Rivest, R., A digital signature scheme secure against adaptive chosenmessage<br />

attacks, SIAM J. Comput., 17, 281, 1988.<br />

28. Kravitz, D., Digital signature algorithm, U.S. Patent #5,231,668, July 27, 1993.<br />

29. Rackoff, C. and Simon, D., Non-interactive zero-knowledge proof of knowledge and chosen ciphertext<br />

attack, in Advances in Cryptology—Crypto ’91, Springer-Verlag, LNCS, Heidelberg, 576, 433, 1992.<br />

30. Naor, M. and Yung, M. Public-key cryptosystems provably secure against chosen ciphertext attacks,<br />

in Proc. ACM Symp. Th. Comput., 33, 1989.<br />

© 2002 by CRC Press LLC

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!