Cryptography and Security Services: Mechanisms and Applications
暂无分享,去创建一个
[1] Alfred Menezes,et al. Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.
[2] Rainer A. Rueppel,et al. Products of linear recurring sequences with maximum complexity , 1987, IEEE Trans. Inf. Theory.
[3] Morris J. Dworkin,et al. Recommendation for Block Cipher Modes of Operation: Methods and Techniques , 2001 .
[4] Roger M. Needham,et al. Using encryption for authentication in large networks of computers , 1978, CACM.
[5] Andrew Sciberras,et al. Lightweight Directory Access Protocol (LDAP): Schema for User Applications , 2006, RFC.
[6] Bernard Aboba,et al. RADIUS (Remote Authentication Dial In User Service) Support For Extensible Authentication Protocol (EAP) , 2003, RFC.
[7] Robert W. Shirey,et al. Internet Security Glossary , 2000, RFC.
[8] Henry Haverinen,et al. Extensible Authentication Protocol Method for Global System for Mobile Communications (GSM) Subscriber Identity Modules (EAP-SIM) , 2006, RFC.
[9] Russ Housley,et al. Internet X.509 Public Key Infrastructure Authority Information Access Certificate Revocation List (CRL) Extension , 2005, RFC.
[10] Vivek Kapoor,et al. Elliptic curve cryptography , 2008, UBIQ.
[11] Alfred Menezes,et al. The Elliptic Curve Digital Signature Algorithm (ECDSA) , 2001, International Journal of Information Security.
[12] M.I. Aziz,et al. Introduction to Cryptography , 2002, 2005 International Conference on Microelectronics.
[13] Sead Muftic. Security Mechanisms for Computer Networks , 1988, Comput. Networks.
[14] M. Bellare,et al. HMAC: Keyed-Hashing for Message Authentication, RFC 2104 , 2000 .
[15] Saharon Shelah,et al. Black Boxes , 2008, 0812.0656.
[16] Hilarie K. Orman,et al. The OAKLEY Key Determination Protocol , 1997, RFC.
[17] Jeffrey I. Schiller,et al. Cryptographic Algorithms for Use in the Internet Key Exchange Version 2 (IKEv2) , 2005, RFC.
[18] David Pollino,et al. Wireless security , 2002 .
[19] Glen Zorn,et al. Diameter Extensible Authentication Protocol (EAP) Application , 2005, RFC.
[20] Jesse Walker,et al. Unsafe at any key size; An analysis of the WEP encapsulation , 2000 .
[21] James Bamford,et al. The puzzle palace : a report on America's most secret agency , 1982 .
[22] Dorothy E. Denning,et al. Cryptography and Data Security , 1982 .
[23] Donald E. Eastlake,et al. XML-Signature Syntax and Processing , 2001, RFC.
[24] Alan O. Freier,et al. SSL Protocol Version 3.0 Internet Draft , 1996 .
[25] Kenneth Raeburn,et al. Advanced Encryption Standard (AES) Encryption for Kerberos 5 , 2005, RFC.
[26] Rolf Oppliger. Secure Messaging with PGP and S/MIME , 2000 .
[27] Charles Cresson Wood,et al. Security for computer networks : D.W. Davies and W.L. Price New York: John Wiley and Sons, 1984. 386 + xix pages, $19.50 , 1985, Computers & security.
[28] Elaine B. Barker,et al. Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography | NIST , 2006 .
[29] Alfred Menezes,et al. Reducing elliptic curve logarithms to logarithms in a finite field , 1991, STOC '91.
[30] N. Koblitz. A Course in Number Theory and Cryptography , 1987 .
[31] Stefan Santesson. TLS Handshake Message for Supplemental Data , 2006, RFC.
[32] H. Riesel. Prime numbers and computer methods for factorization , 1985 .
[33] T. Elgamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.
[34] E. Wright,et al. An Introduction to the Theory of Numbers , 1939 .
[35] Eric Rescorla,et al. The Transport Layer Security (TLS) Protocol Version 1.1 , 2006, RFC.
[36] G. I. Kustova,et al. From the author , 2019, Automatic Documentation and Mathematical Linguistics.
[37] Elaine B. Barker,et al. Status Report on the First Round of the Development of the Advanced Encryption Standard , 1999, Journal of Research of the National Institute of Standards and Technology.
[38] William Allen Simpson,et al. The Point-to-Point Protocol (PPP) , 1993, RFC.
[39] Phillip Hallam-Baker,et al. Web services security: soap message security , 2003 .
[40] A T Karygiannis,et al. Wireless Network Security: 802.11, Bluetooth and Handheld Devices , 2002 .
[41] Jari Arkko,et al. Extensible Authentication Protocol Method for 3rd Generation Authentication and Key Agreement (EAP-AKA) , 2006, RFC.
[42] William A. Arbaugh,et al. YOUR 802.11 WIRELESS NETWORK HAS NO CLOTHES , 2001 .
[43] Arjen K. Lenstra,et al. Selecting Cryptographic Key Sizes , 2000, Journal of Cryptology.
[44] Stephen Farrell,et al. Internet X.509 Public Key Infrastructure Certificate Management Protocols , 1999, RFC.
[45] David Kosiur. Building and Managing Virtual Private Networks , 1998 .
[46] Craig Metz,et al. A One-Time Password System , 1996, RFC.
[47] Adi Shamir,et al. Weaknesses in the Key Scheduling Algorithm of RC4 , 2001, Selected Areas in Cryptography.
[48] John Hughes,et al. Security Assertion Markup Language (SAML) 2.0 Technical Overview , 2004 .
[49] D. Eastlake,et al. XML Encryption Syntax and Processing , 2003 .
[50] Bart Preneel,et al. RIPEMD-160: A Strengthened Version of RIPEMD , 1996, FSE.
[51] William Allen Simpson,et al. PPP Challenge Handshake Authentication Protocol (CHAP) , 1996, RFC.
[52] Dennis Longley,et al. Data & Computer Security: Dictionary of Standards Concepts and Terms , 1987 .
[53] Kenneth Raeburn,et al. Encryption and Checksum Specifications for Kerberos 5 , 2005, RFC.
[54] Allan C. Rubens,et al. Remote Authentication Dial In User Service (RADIUS) , 1997, RFC.
[55] Index , 2000, Neuropharmacology.
[56] Alfred Menezes,et al. PGP in Constrained Wireless Devices , 2000, USENIX Security Symposium.
[57] Warwick Ford,et al. Internet X.509 Public Key Infrastructure Certificate Policy and Certification Practices Framework , 2003, RFC.
[58] William A. Arbaugh,et al. Extensible Authentication Protocol (EAP) Password Authenticated Exchange , 2006, RFC.
[59] Karlheinz Spitz,et al. FIGURE 2.7 , 2008 .
[60] Andrew G. Malis,et al. A Framework for IP Based Virtual Private Networks , 2000, RFC.
[61] Frederic P. Miller,et al. Advanced Encryption Standard , 2009 .
[62] John T. Kohl,et al. The Kerberos Network Authentication Service (V5 , 2004 .
[63] Nathaniel S. Borenstein,et al. Multipurpose Internet Mail Extensions (MIME) Part One: Format of Internet Message Bodies , 1996, RFC.
[64] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[65] Ronald L. Rivest,et al. The RC5, RC5-CBC, RC5-CBC-Pad, and RC5-CTS Algorithms , 1996, RFC.
[66] C. Goose,et al. Glossary of Terms , 2004, Machine Learning.
[67] Whitfield Diffie. The first ten years of public-key cryptography , 1988 .
[68] Francisco Curbera,et al. Web services description language (wsdl) version 1. 2 , 2001 .
[69] Whitfield Diffie,et al. Cryptographic technology: fifteen year forecast , 1982, SIGA.
[70] Ralph Howard,et al. Data encryption standard , 1987 .
[71] R. L. Pickholtz,et al. Public key management for network security , 1987, IEEE Network.
[72] Solomon W. Golomb,et al. Shift Register Sequences , 1981 .
[73] Sheila Frankel,et al. The AES-XCBC-MAC-96 Algorithm and Its Use With IPsec , 2003, RFC.
[74] Randall J. Atkinson,et al. Security Architecture for the Internet Protocol , 1995, RFC.
[75] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[76] Ian F. Blake,et al. Elliptic curves in cryptography , 1999 .
[77] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[78] Bob Atkinson. Web Services Security (WS-Security) , 2003 .