Смекни!
smekni.com

[4] A. Biryukov, A. Shamir, D. Wagner, "Real time cryptanalysis of A5/1 on a PC," Fast Software Encryption, LNCS 1978, B. Schneier, Ed., Springer-Verlag, 2000, pp. 1–18.

[5] D. Boneh, R. A. DeMillo, R. J. Lipton, "On the importance of checking cryptographic protocols for faults," Advances in Cryptology, Proceedings Eurocrypt’97, LNCS 1233, W. Fumy, Ed., Springer-Verlag, 1997, pp. 37–51.

[6] CRYPTREC project, http://www.ipa.gov.jp/security/enc/CRYPTREC/index-e.

html.

[7] J. Daemen, V. Rijmen, "AES proposal Rijndael," September 3, 1999, available from http://www.nist.gov/aes.

[8] FIPS 180-1, "Secure Hash Standard," Federal Information Processing Standard (FIPS), Publication 180-1, National Institute of Standards and Technology, US Department of Commerce, Washington D.C., April 17, 1995.

[9] FIPS 197 "Advanced Encryption Standard (AES)," Federal Information Processing Standard (FIPS), Publication 197, National Institute of Standards and Technology, US Department of Commerce, Washington D.C., November 26, 2001.

[10] E. Fujisaki, T. Okamoto, D. Pointcheval, J. Stern, "RSA-OAEP is secure under the RSA assumption," Advances in Cryptology, Proceedings Crypto’01, LNCS 2139, J. Kilian, Ed., Springer-Verlag, 2001, pp. 260–274.

[11] L.K. Grover, "A fast quantum mechanical algorithm for database search," Proc. 28th Annual ACM Symposium on Theory of Computing, 1996, pp. 212–219.

[12] B. Kaliski, "On hash function firewalls in signature schemes," Topics in Cryptology, CT-RSA 2002, LNCS 2271, B. Preneel, Ed., Springer-Verlag, 2002, pp. 1–16.

[13] P. Kocher, "Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems," Advances in Cryptology, Proceedings Crypto’96, LNCS 1109, N. Koblitz, Ed., Springer-Verlag, 1996, pp. 104–113.

[14] P. Kocher, J. Jaffe, B. Jun, "Differential power analysis," Advances in Cryptology, Proceedings Crypto’99, LNCS 1666, M.J. Wiener, Ed., Springer-Verlag, 1999, pp. 388– 397.

[15] B.-J. Koops, "Crypto law survey," http://rechten.kub.nl/koops/cryptolaw.

[16] J. Manger, "A chosen ciphertext attack on RSA Optimal Asymmetric Encryption Padding (OAEP) as standardized in PKCS #1 v2.0," Advances in Cryptology, Proceedings Crypto’01, LNCS 2139, J. Kilian, Ed., Springer-Verlag, 2001, pp. 230–238.

[17] M. Matsui, "The first experimental cryptanalysis of the Data Encryption Standard," Advances in Cryptology, Proceedings Crypto’94, LNCS 839, Y. Desmedt, Ed., Springer-Verlag, 1994, pp. 1–11.

[18] A.J. Menezes, P.C. van Oorschot, S.A. Vanstone, "Handbook of Applied Cryptography," CRC Press, 1997.

[19] NESSIE, http://www.cryptonessie.org.

[20] NIST, AES Initiative, http://www.nist.gov/aes.

[21] NIST, "SHA-256, SHA-384, SHA-512," Washington D.C.: NIST, US Department of Commerce, Draft, 2000.

[22] B. Preneel, B. Van Rompay, L. Granboulan, G. Martinet, S. Murphy, R. Shipsey, J. White, M. Dichtl, P. Serf, M. Schafheutle, E. Biham, O. Dunkelman, V. Furman, M. Ciet, J.-J. Quisquater, F. Sica, L. Knudsen, H. Raddum, "NESSIE Phase I: Selection of Primitives" NESSIE Report, September 2001, available from [19].

[23] B. Preneel, S.B. ¨ Ors, A. Biryukov, L. Granboulan, E. Dottax, S. Murphy, A. Dent, J. White, M. Dichtl, S. Pyka, P. Serf, E. Biham, E. Barkan, O. Dunkelman, M. Ciet, F. Sica, L.R. Knudsen, H. Raddum "Update on the selection of algorithms for further investigation during the second round," NESSIE Deliverable D18, March 2002, available from [19].

[24] B. Preneel, A. Biryukov, E. Oswald, B. Van Rompay, L. Granboulan, E. Dottax, S. Murphy, A. Dent, J. White, M. Dichtl, S. Pyka, M. Schafheutle, P. Serf, E. Biham, E. Barkan, O. Dunkelman, M. Ciet, F. Sica, L. Knudsen, M. Parker, H. Raddum, "NESSIE Security Report," NESSIE Deliverable D20, October 2002, available from [19].

[25] B. Preneel, B. Van Rompay, B. Van Rompay, S.B. ¨ Ors, A. Biryukov, L. Granboulan, E. Dottax, M. Dichtl, M. Schafheutle, P. Serf, S. Pyka, E. Biham, O. Dunkelman, J. Stolin, M. Ciet, J-J. Quisquater, F. Sica, H. Raddum, M. Parker, "Performance of Optimized Implementations of the NESSIE Primitives," NESSIE Deliverable D21, October 2002, available from [19].

[26] RIPE, "Integrity Primitives for Secure Information Systems. Final Report of RACE Integrity Primitives Evaluation (RIPE-RACE 1040)," LNCS 1007, A. Bosselaers, B. Preneel, Eds., Springer-Verlag, 1995.

[27] P.W. Shor, "Algorithms for quantum computation: discrete logarithms and factoring," Proc. 35nd Annual Symposium on Foundations of Computer Science, S. Goldwasser, Ed., IEEE Computer Society Press, 1994, pp. 124–134.

[28] V. Shoup, "OAEP reconsidered," Advances in Cryptology, Proceedings Crypto’01, LNCS 2139, J. Kilian, Ed., Springer-Verlag, 2001, pp. 239–259.

[29] V. Shoup, "A Proposal for an ISO Standard for Public Key Encryption," Version 2.0, September 17, 2001, available from http://www.shoup.net.

[30] L.M.K. Vandersypen, M. Steffen, G. Breyta, C.S. Yannoni, M.H. Sherwood, I.L. Chuang, ‘’Experimental realization of Shor’s quantum factoring algorithm using nuclear magnetic resonance," Nature, 414, 2001, pp. 883–887.