-
Notifications
You must be signed in to change notification settings - Fork 3
/
bibliography.xml
253 lines (253 loc) · 12.3 KB
/
bibliography.xml
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
<?xml version="1.0" encoding="utf-8"?>
<bibliography>
<reference name="A state-of-the-art Diffie-Hellman function">
<title>A state-of-the-art Diffie-Hellman function</title>
<author>Daniel J Bernstein</author>
<link>http://cr.yp.to/ecdh.html</link>
</reference>
<reference name="Blake">
<title>SHA-3 proposal BLAKE</title>
<author>Jean-Philippe Aumasson, Luca Henzen, Willi Meier, and Raphael C.-W. Phan</author>
<link>https://131002.net/blake/blake.pdf</link>
</reference>
<reference name="Blum-Blum-Shub">
<title>Cryptographic Secure Pseudo-Random Bits Generation : The Blum-Blum-Shub Generator</title>
<author>Pascal Junod</author>
<link>http://crypto.junod.info/bbs.pdf</link>
</reference>
<reference name="ChaCha">
<title>ChaCha, a variant of Salsa20</title>
<author>Daniel J. Bernstein</author>
<link>http://cr.yp.to/chacha/chacha-20080128.pdf</link>
</reference>
<reference name="EESS">
<title>EESS #1: Implementation Aspects of NTRUEncrypt and NTRUSign</title>
<author>Consortium for Efficient Embedded Security</author>
<link>http://grouper.ieee.org/groups/1363/lattPK/submissions/EESS1v2.pdf</link>
</reference>
<reference name="Eine verstandliche Beschreibung des Schonhage-Strassen-Algorithmus">
<title>Eine verstandliche Beschreibung des Schonhage-Strassen-Algorithmus</title>
<author>Malte Leip</author>
<link>http://malte-leip.net/beschreibung_ssa.pdf</link>
</reference>
<reference name="Fips 140-2">
<title>Security Requirements for Cryptographic Modules</title>
<author>National Institute of Standards and Technology (NIST)</author>
<link>http://csrc.nist.gov/publications/fips/fips140-2/fips1402.pdf</link>
</reference>
<reference name="Fips 180-4">
<title>Secure Hash Standard (SHS)</title>
<author>National Institute of Standards and Technology (NIST)</author>
<link>http://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf</link>
</reference>
<reference name="Fips 197">
<title>Advanced Encryption Standard (AES)</title>
<author>National Institute of Standards and Technology (NIST)</author>
<link>http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf</link>
</reference>
<reference name="Fips 198-1">
<title>The Keyed-Hash Message Authentication Code (HMAC)</title>
<author>National Institute of Standards and Technology (NIST)</author>
<link>http://csrc.nist.gov/archive/aes/rijndael/Rijndael-ammended.pdf</link>
</reference>
<reference name="Handbook of Applied Cryptography">
<title>Handbook of Applied Cryptography</title>
<author>Alfred J. Menezes, Paul C. van Oorschot and Scott A. Vanstone</author>
<link>http://cacr.uwaterloo.ca/hac/</link>
</reference>
<reference name="Implementation Aspects of NTRUEncrypt and NTRUSign">
<title>Implementation Aspects of NTRUEncrypt and NTRUSign</title>
<author>William Whyte</author>
<link>http://grouper.ieee.org/groups/1363/lattPK/submissions/EESS1v2.pdf</link>
</reference>
<reference name="ISO 18033">
<title>Information technology - Security techniques - Encryption algorithms - Part 2</title>
<author>Victor Shoup</author>
<link>http://www.shoup.net/iso/std6.pdf</link>
</reference>
<reference name="Keccak">
<title>The Keccak SHA-3 submission</title>
<author>Guido Bertoni, Joan Daemen, Michaël Peeters, and Gilles Van Assche</author>
<link>http://keccak.noekeon.org/Keccak-submission-3.pdf</link>
</reference>
<reference name="NIST IR7896">
<title>Third-Round Report of the SHA-3 Cryptographic Hash Algorithm Competition</title>
<author>National Institute of Standards and Technology (NIST)</author>
<link>http://nvlpubs.nist.gov/nistpubs/ir/2012/NIST.IR.7896.pdf</link>
</reference>
<reference name="NTRU Adaptive">
<title>Adaptive Key Recovery Attacks on NTRU-based Somewhat Homomorphic Encryption Schemes"</title>
<author>Ricardo Dahab1, Steven Galbraith, and Eduardo Morais</author>
<link>https://eprint.iacr.org/2015/127.pdf</link>
</reference>
<reference name="NTRU Crypto">
<title>NTRU: A Ring Based Public Key Crypto System</title>
<author>Jeffrey Hoffstein, Jill Pipher, and Joseph H. Silverman</author>
<link>https://www.securityinnovation.com/uploads/Crypto/ANTS97.pdf</link>
</reference>
<reference name="NTRU Optimizations">
<title>Optimizations for NTRU</title>
<author>Jeffrey Hoffstein, and Joseph H. Silverman</author>
<link>https://www.securityinnovation.com/uploads/Crypto/TECH_ARTICLE_OPT.pdf</link>
</reference>
<reference name="NTRU Practical">
<title>Practical lattice-based cryptography: NTRUEncrypt and NTRUSign</title>
<author>Jeff Hoffstein, Nick Howgrave-Graham, Jill Pipher, and William Whyte</author>
<link>https://www.securityinnovation.com/uploads/Crypto/lll25.pdf</link>
</reference>
<reference name="NTRU Technical">
<title>NTRU Cryptosystems Technical Report</title>
<author>Jeffrey Hoffstein andJoseph H. Silverman</author>
<link>https://www.securityinnovation.com/uploads/Crypto/NTRUTech016.pdf</link>
</reference>
<reference name="Quantum Resistant Public Key Cryptography: A Survey">
<title>Quantum Resistant Public Key Cryptography: A Survey</title>
<author>Ray A. Perlner and David A. Cooper</author>
<link>http://www.nist.gov/customcf/get_pdf.cfm?pub_id=901595</link>
</reference>
<reference name="RFC 2104">
<title>HMAC: Keyed-Hashing for Message Authentication</title>
<author>H. Krawczyk, M. Bellare, and R. Canetti</author>
<link>http://tools.ietf.org/html/rfc2104</link>
</reference>
<reference name="RFC 2898">
<title>Password-Based Cryptography Specification Version 2</title>
<author>B. Kaliski, RSA Laboratories</author>
<link>http://tools.ietf.org/html/rfc2898</link>
</reference>
<reference name="RFC 4086">
<title>Randomness Requirements for Security</title>
<author>D. Eastlake, J. Schiller, and S. Crocker</author>
<link>http://www.ietf.org/rfc/rfc4086.txt</link>
</reference>
<reference name="RFC 4493">
<title>The AES-CMAC Algorithm</title>
<author>JH. Song, R. Poovendran, J. Lee, and T. Iwata</author>
<link>http://tools.ietf.org/html/rfc4493</link>
</reference>
<reference name="RFC 4494">
<title>The AES-CMAC-96 Algorithm and Its Use with IPsec</title>
<author>JH. Song, R. Poovendran, and J. Lee</author>
<link>http://tools.ietf.org/html/rfc4494</link>
</reference>
<reference name="RFC 4615">
<title>The Advanced Encryption Standard for the Internet Key Exchange Protocol (IKE)</title>
<author>JH. Song, R. Poovendran, J. Lee, and T. Iwata</author>
<link>http://tools.ietf.org/html/rfc4615</link>
</reference>
<reference name="RFC 5652">
<title>Cryptographic Message Syntax (CMS)</title>
<author>R. Housley</author>
<link>http://tools.ietf.org/html/rfc5652</link>
</reference>
<reference name="RFC 5869">
<title>HMAC-based Extract-and-Expand Key Derivation Function (HKDF)</title>
<author>H. Krawczyk, and P. Eronen</author>
<link>http://tools.ietf.org/html/rfc5869</link>
</reference>
<reference name="Rijndael">
<title>AES Proposal: Rijndael</title>
<author>Joan Daemen, Vincent Rijmen</author>
<link>http://csrc.nist.gov/archive/aes/rijndael/Rijndael-ammended.pdf</link>
</reference>
<reference name="RNGCryptoServiceProvider">
<title>RNGCryptoServiceProvider</title>
<author>Microsoft</author>
<link>http://msdn.microsoft.com/en-us/library/system.security.cryptography.rngcryptoserviceprovider.aspx</link>
</reference>
<reference name="Salsa20">
<title>eStream: Salsa20 Home page</title>
<author>Daniel J. Bernstein</author>
<link>http://www.ecrypt.eu.org/stream/salsa20pf.html</link>
</reference>
<reference name="Salsa20 Design">
<title>Salsa20 Design</title>
<author>Daniel J. Bernstein</author>
<link>http://cr.yp.to/snuffle/design.pdf</link>
</reference>
<reference name="Salsa20 Security">
<title>Salsa20 Security</title>
<author>Daniel J. Bernstein</author>
<link>http://cr.yp.to/snuffle/security.pdf</link>
</reference>
<reference name="Schnelle Multiplikation großer Zahlen">
<title>Schnelle Multiplikation großer Zahlen</title>
<author>Arnold Schönhage and Volker Strassen</author>
<link>http://www.scribd.com/doc/68857222/Schnelle-Multiplikation-gro%C3%9Fer-Zahlen</link>
</reference>
<reference name="Security Bounds">
<title>Security Bounds for the NIST Codebook-based Deterministic Random Bit Generator</title>
<author>Matthew J. Campagna</author>
<link>http://eprint.iacr.org/2006/379.pdf</link>
</reference>
<reference name="Serpent">
<title>Serpent: A Proposal for the Advanced Encryption Standard</title>
<author>Ross Anderson, Eli Biham, and Lars Knudsen</author>
<link>http://www.cl.cam.ac.uk/~rja14/Papers/serpent.pdf</link>
</reference>
<reference name="SHA-3 Standardization">
<title>Keccak and the SHA-3 Standardization</title>
<author>National Institute of Standards and Technology (NIST)</author>
<link>http://csrc.nist.gov/groups/ST/hash/sha-3/documents/Keccak-slides-at-NIST.pdf</link>
</reference>
<reference name="Skein">
<title>The Skein Hash Function Family</title>
<author>Niels Ferguson, Stefan Lucks, Bruce Schneier, Doug Whiting, Mihir Bellare, Tadayoshi Kohno, Jon Callas, and Jesse Walker</author>
<link>http://www.skein-hash.info/sites/default/files/skein1.1.pdf</link>
</reference>
<reference name="SP800-22A">
<title>A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications</title>
<author>National Institute of Standards and Technology (NIST)</author>
<link>http://csrc.nist.gov/groups/ST/toolkit/rng/documents/SP800-22rev1a.pdf</link>
</reference>
<reference name="SP800-38A">
<title>Recommendation for Block Cipher Modes of Operation</title>
<author>National Institute of Standards and Technology (NIST)</author>
<link>http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf</link>
</reference>
<reference name="SP800-38B">
<title>Recommendation for Block Cipher Modes of Operation: The CMAC Mode for Authentication</title>
<author>National Institute of Standards and Technology (NIST)</author>
<link>http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf</link>
</reference>
<reference name="SP800-88R1">
<title>Guidelines for Media Sanitization</title>
<author>National Institute of Standards and Technology (NIST)</author>
<link>http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-88r1.pdf</link>
</reference>
<reference name="SP800-90A">
<title>Recommendation for the Entropy Sources Used for Random Bit Generation</title>
<author>National Institute of Standards and Technology (NIST)</author>
<link>http://csrc.nist.gov/publications/nistpubs/800-90A/SP800-90A.pdf</link>
</reference>
<reference name="SP800-90B">
<title>Recommendation for the Entropy Sources Used for Random Bit Generation</title>
<author>National Institute of Standards and Technology (NIST)</author>
<link>http://csrc.nist.gov/publications/drafts/800-90/draft-sp800-90b.pdf</link>
</reference>
<reference name="TestU01">
<title>TestU01: A Software Library in ANSI C for Empirical Testing of Random Number Generators</title>
<author>Pierre L'Ecuyer and Richard Simard</author>
<link>http://www.iro.umontreal.ca/~simardr/testu01/guideshorttestu01.pdf</link>
</reference>
<reference name="Twofish">
<title>Twofish: A 128-Bit Block Cipher</title>
<author>Bruce Schneier, John Kelsey, Doug Whiting, David Wagner, Chris Hall, and Niels Ferguson</author>
<link>https://www.schneier.com/paper-twofish-paper.pdf</link>
</reference>
<reference name="VMPC">
<title>VMPC One-Way Function and Stream Cipher</title>
<author>Bartosz Zoltak</author>
<link>http://www.okna.wroc.pl/vmpc.pdf</link>
</reference>
<reference name="VMPC-MAC">
<title>VMPC-MAC: A Stream Cipher Based Authenticated Encryption Scheme</title>
<author>Bartosz Zoltak</author>
<link>http://www.vmpcfunction.com/vmpc_mac.pdf</link>
</reference>
<reference name="Xorshift RNGs">
<title>Xorshift RNGs: Description of a class of simple, extremely fast random number generators</title>
<author>George Marsaglia</author>
<link>http://www.jstatsoft.org/v08/i14/paper</link>
</reference>
</bibliography>