Trojan Horses, Computer Viruses and Worms
暂无分享,去创建一个
[1] Jean-Jacques Quisquater,et al. How Easy is Collision Search? Application to DES (Extended Summary) , 1990, EUROCRYPT.
[2] .. Massias,et al. DESIGN OF A SECURE TIMESTAMPING SERVICEWITH MINIMAL TRUST REQUIREMENTH , 1999 .
[3] Bruce Schneier,et al. Description of a New Variable-Length Key, 64-bit Block Cipher (Blowfish) , 1993, FSE.
[4] Philippe Oechslin,et al. Making a Faster Cryptanalytic Time-Memory Trade-Off , 2003, CRYPTO.
[5] Andrew Chi-Chih Yao,et al. On the Evaluation of Powers , 1976, SIAM J. Comput..
[6] A. Brauer. On addition chains , 1939 .
[7] Ralph C. Merkle,et al. Protocols for Public Key Cryptosystems , 1980, 1980 IEEE Symposium on Security and Privacy.
[8] Stefan Lucks. The Saturation Attack - A Bait for Twofish , 2000, FSE.
[9] Adi Shamir,et al. Factoring Estimates for a 1024-Bit RSA Modulus , 2003, ASIACRYPT.
[10] Adi Shamir. Factoring Large Numbers with the Twinkle Device (Extended Abstract) , 1999, CHES.
[11] Jean-Didier Legat,et al. A Time-Memory Tradeoff Using Distinguished Points: New Analysis & FPGA Results , 2002, CHES.
[12] Jean-Didier Legat,et al. A Cryptanalytic Time-Memory Tradeoff: First FPGA Implementation , 2002, FPL.
[13] Fauzan Mirza,et al. An Observation on the Key Schedule of Twofish , 1999 .