References

[Adam] Adams, Carlisle, Lloyd Steve: Understanding Public Key Infrastructure Concepts, Standards & Deployment, Macmillan Technical Publishing, Indianapolis, 1999.

[AgKS] Agrawal, Maninda, Kayal Neeraj, Saxena Nitin: PRIMES is in P, Indian Institute of Technology, 2003.

[BaSh] Bach, Eric, Shallit Jeffrey: Algorithmic Number Theory, Vol. 1, Efficient Algorithms, MIT Press, Cambridge (MA), London, 1996.

[BCGP] Beauchemin, Pierre, Brassard Gilles, Crépeau Claude, Goutier Claude, Pomerance Carl: The generation of random numbers that are probably prime, Journal of Cryptology, Vol. 1, No. 1, pp. 53–64, 1988.

[Bern] J. Bernstein Daniel: Proving primality after Agrawal–Kayal–Saxena, Draft paper, http://cr.yp.to/papers.html#aks, 2003.

[Beut] Beutelspacher, Albrecht: Kryptologie, 2. Auflage, Vieweg, 1991.

[Bies] Bieser, Wendelin, Kersten Heinrich: Elektronisch unterschreiben—die digitale Signatur in der Praxis, 2. Auflage, Hüthig, 1999.

[BiSh] Biham, Eli, Shamir Adi: Differential cryptanalysis of DES-like cryptosystems, Journal of Cryptology, Vol. 4, No. 1, 1991, pp. 3–72.

[Blum] L. Blum, Blum M., Shub M.: A simple unpredictable pseudo-random number generator, SIAM Journal on Computing, Vol. 15, No. 2, 1986, pp. 364–383.

[BMBF] Bundesministerium für Bildung, Wissenschaft, Forschung und Technologie: IUKDG—Informations- und Kommunikationsdienste-Gesetz—Umsetzung und Evaluierung, Bonn, 1997.

[BMWT] Bundesministerium für Wirtschaft und Technologie: Entwurf eines Gesetzes über Rahmenbedingungen für elektronische Signaturen—Diskussionsentwurf zur Anhörung und Unterrichtung der beteiligten Fachkreise und Verbände, April 2000.

[Bone] Boneh, Dan: Twenty years of attacks on the RSA-cryptosystem, Proc. ECC, 1998.

[Bon2] Boneh, Dan, Joux Antoine, Q. Nguyen Phong: Why Textbook ElGamal and RSA Encryption are Insecure, Advances in Cryptology, ASIACRYPT 2000, Lecture Notes in Computer Science 1976, pp. 30–43, Springer-Verlag, 2000.

[Born] Bornemann, Folkmar: PRIMES Is in P: A Breakthrough for "Everyman," Notices of the AMS, May 2003.

[Bos1] Bosch, Karl: Elementare Einführung in die Wahrscheinlichkeitsrechnung, Vieweg, 1984.

[Bos2] Bosch, Karl: Elementare Einführung in die angewandte Statistik, Vieweg, 1984.

[Boss] Bosselaers, Antoon, Govaerts René, Vandewalle Joos: Comparison of three modular reduction functions, in Advances in Cryptology, CRYPTO 93, Lecture Notes in Computer Science No. 773, pp. 175–186, Springer-Verlag, New York, 1994.

[Bres] Bressoud, M. David: Factorization and Primality Testing, Springer-Verlag, New York, 1989.

[BSI1] Bundesamt für Sicherheit in der Informationstechnik: Geeignete Algorithmen zur Erfüllung der Anforderungen nach §17 Abs. 1 through 3 SigG of 22 May 2001 in association with Anlage 1 Abschnitt I Nr. 2 SigV of 22 November 2001. Published 13 February 2004 in Bundesanzeiger Nr. 30, pp. 2537–2538.

[BSI2] Bundesamt für Sicherheit in der Informationstechnik: Anwendungshinweise und Interpretation zum Schema (AIS). Funktionalitätsklassen und Evaluations-methodologie für deterministische Zufallszahlengeneratoren. AIS 20. Version 1. Bonn, 1999.

[Burt] R. J., Jr. Burthe: Further investigations with the strong probable prime test, Mathematics of Computation, Volume 65, pp. 373–381, 1996.

[Bund] Bundschuh, Peter: Einführung in die Zahlentheorie, 3. Auflage, Springer-Verlag, Berlin, Heidelberg, 1996.

[BuZi] Burnikel, Christoph, Ziegler Joachim: Fast recursive division, Forschungsbericht MPI-I-98-1-022, Max-Planck-Institut für Informatik, Saarbrücken, 1998.

[CJRR] Chari, Suresh, Jutla Charanjit, R. Rao Josyula, Rohatgi Pankaj: A Cautionary Note Regarding Evaluation of AES Candidates on Smart Cards, 1999, http://csrc.nist.gov/encryption/aes/round1/conf2/papers/chari.pdf

[Cohe] Cohen, Henri: A Course in Computational Algebraic Number Theory, Springer-Verlag, Berlin, Heidelberg, 1993.

[Coro] Coron, Jean-Sebastien, Naccache David, P. Stern Julien: On the security of RSA padding, ed. M. Wiener, in Advances in Cryptology, CRYPTO '99, Lecture Notes in Computer Science No. 1666, pp. 1–17, Springer-Verlag, New York, 1999.

[Cowi] Cowie, James, Dodson Bruce, Elkenbracht-Huizing R.-Marije, K. Lenstra Arjen, L. Montgomery Peter, Zayer Joerg: A world wide number field sieve factoring record: on to 512 bits, ed. K. Kim and T. Matsumoto, in Advances in Cryptology, ASIACRYPT '96, Lecture Notes in Computer Science No. 1163, pp. 382–394, Springer-Verlag, Berlin 1996.

[CrPa] Crandall, E. Richard, S. Papadopoulos Jason: On the implementation of AKS-class primality tests, http://developer.apple.com/hardware/ ve/pdf/aks3.pdf. [DaLP] Damgard, Ivan, Landrock Peter, Pomerance Carl: Average case error estimates for the strong probable prime test, Mathematics of Computation, Volume 61, pp. 177–194, 1993.

[DaRi] Daemen, Joan, Rijmen Vincent: AES-Proposal: Rijndael, Doc. Vers. 2.0, September 1999, http://www.nist.gov/encryption/aes

[DR02] Daemen, Joan, Rijmen Vincent: The Design of Rijndael: AES: The Advanced Encryption Standard, Springer-Verlag, Heidelberg, 2002.

[Deit] H. M. Deitel, Deitel P. J.: C++: How To Program, Prentice Hall, 1994.

[Dene] Denert, Ernst: Software-Engineering, Springer-Verlag, Heidelberg, 1991. [deWe] De Weger, Benne: Cryptanalysis of RSA with small prime difference, Cryptology ePrint Archive, Report 2000/016, 2000.

[Diff] Diffie, Whitfield, E. Hellman Martin: New Directions in Cryptography, IEEE Trans. Information Theory, pp. 644–654, Vol. IT-22, 1976.

[DoBP] Dobbertin, Hans, Bosselaers Antoon, Preneel Bart: RIPEMD-160, a strengthened version of RIPEMD, ed. D. Gollman, in Fast Software Encryption, Third International Workshop, Lecture Notes in Computer Science No. 1039, pp. 71–82, Springer-Verlag, Berlin, Heidelberg, 1996.

[DuKa] Dussé, R. Stephen, S. Kaliski Burton: A cryptographic library for the Motorola DSP56000, in Advances in Cryptology, EUROCRYPT '90, Lecture Notes in Computer Science No. 473, pp. 230–244, Springer-Verlag, New York, 1990.

[Dunc] Duncan, Ray: Advanced OS/2-Programming: The Microsoft Guide to the OS/2-Kernel for Assembly Language and C Programmers, Microsoft Press, Redmond, Washington, 1981.

[East] D. Eastlake, Crocker S., Schiller J.: Randomness Recommendations for Security, RFC1750, 1994.

[Elli] J. H. Ellis: The Possibility of Non-Secret Encryption, 1970, http://www.cesg.gov.uk/htmsite/publications/media/possnse.pdf.

[ElSt] Ellis, A. Margaret, Stroustrup Bjarne: The Annotated C++ Reference Manual, Addison-Wesley, Reading, MA, 1990.

[Endl] Endl, Kurth, Luh Wolfgang: Analysis I, Akademische Verlagsgesellschaft Wiesbaden, 1977.

[Enge] Engel-Flechsig, Stefan, Roßnagel Alexander eds., Multimedia-Recht, C. H. Beck, Munich, 1998.

[EESSI] European Electronic Signature Standardization Initiative: Algorithms and Parameters for Secure Electronic Signatures, V.1.44 DRAFT, 2001.

[EU99] Richtlinie 1999/93/EG des Europäischen Parlaments und des Rates vom 13. Dezember 1999 über gemeinschaftliche Rahmenbedingungen für elektronische Signaturen.

[Evan] Evans, David: Splint Users Guide, Version 3.1.1-1, Secure Programming Group University of Virginia Department of Computer Science, June 2003.

[Fegh] Feghhi, Jalal, Feghhi Jalil, Williams Peter: Digital Certificates: Applied Internet Security, Addison-Wesley, Reading, MA, 1999.

[Fiat] Fiat, Amos, Shamir Adi: How to prove yourself: practical solutions to identification and signature problems, in Advances in Cryptology, CRYPTO '86, Lecture Notes in Computer Science No. 263, pp. 186–194, Springer-Verlag, New York, 1987.

[FIPS] Federal Information Processing Standard Publication 140 - 1: Security requirements for cryptographic modules, US Department of Commerce/ National Institute of Standards and Technology (NIST), 1994.

[F180] National Institute of Standards and Technology: Secure Hash Algorithm, Federal Information Processing Standard 180-2, NIST, 2001.

[FI81] National Institute of Standards and Technology: DES Modes of Operation, Federal Information Processing Standard 81, NIST, 1980.

[F197] National Institute of Standards and Technology: ADVANCED ENCRYPTION STANDARD (AES), Federal Information Processing Standards Publication 197, November 26, 2001

[Fisc] Fischer, Gerd, Sacher Reinhard: Einführung in die Algebra, Teubner, 1974. [Fors] Forster, Otto: Algorithmische Zahlenthorie, Vieweg, Braunschweig, 1996.

[Fumy] Fumy, Walter, Peter Rieß Hans: Kryptographie, 2. Auflage, Oldenbourg, 1994.

[Gimp] Gimpel Software: PC-lint, A Diagnostic Facility for C and C++.

[Glad] Glade, Albert, Reimer Helmut, Struif Bruno, editors: Digitale Signatur & Sicherheitssensitive Anwendungen, DuD-Fachbeiträge, Vieweg, 1995. [Gldm] Gladman, Brian: A Specification for Rijndael, the AES Algorithm, http://fp.gladman.plus.com, 2001.

[GoPa] Goubin, Louis, Jacques Patarin DES and differential power analysis, Proceedings of CHES'99, Lecture Notes in Computer Science, No. 1717, Springer-Verlag, 1999.

[Gord] J. A. Gordon: Strong primes are easy to find, Advances in Cryptology, Proceedings of Eurocrypt '84, pp. 216–223, Springer-Verlag, Berlin, Heidelberg, 1985.

[Gut1] Gutmann, Peter: Software generation of Practically Strong Random Numbers, Usenix Security Symposium, 1998

[Gut2] Gutmann, Peter: Random Number Generation, www.cs.auckland.ac.nz/~pgut001, 2000.

[Halm] Halmos, R. Paul: Naive Set Theory, Springer-Verlag New York, 1987.

[Harb] Harbison, P Samuel, L. Steele, Jr. Guy: C: A Reference Manual, 4th Edition, Prentice Hall, Englewood Cliffs, 1995.

[Hatt] Les Hatton: C Safer: Developing Software for High-Integrity and Safety-Critical Systems, McGraw-Hill, London, 1995.

[Heid] Heider, Franz-Peter: Quadratische Kongruenzen, unpublished manuscript, Cologne, 1997.

[Henr] Henricson, Mats, Nyquist Erik: Industrial Strength C++, Prentice Hall, New Jersey, 1997.

[HeQu] Heise, Werner, Quattrocchi Pasquale: Informations- und Codierungstheorie, Springer-Verlag, Berlin, Heidelberg, 1983.

[HKW] Heider, Franz-Peter, Kraus Detlef, Welschenbach Michael: Mathematische Methoden der Kryptoanalyse, DuD-Fachbeiträge, Vieweg, Braunschweig, 1985.

[Herk] Herkommer, Mark: Number Theory: A Programmer's Guide, McGraw-Hill, 1999.

[HoLe] Howard, Michael, LeBlanc David: Writing Secure Code, Microsoft Press, 2002.

[IEEE] IEEE P1363 / D13: Standard Specifications for Public Key Cryptography, Draft Version 13, November 1999.

[ISO1] ISO/IEC 10118-3: Information Technology—Security Techniques—Hash-Functions. Part 3: Dedicated Hash-Functions, CD, 1996.

[ISO2] ISO/IEC 9796: Information Technology—Security Techniques—Digital Signature Scheme giving Message Recovery, 1991.

[ISO3] ISO/IEC 9796-2: Information Technology—Security Techniques—Digital Signature Scheme Giving Message Recovery, Part 2: Mechanisms Using a Hash-Function, 1997.

[Koeu] Koeune, F., G. Hachez, J.-J. Quisquater: Implementation of Four AES Candidates on Two Smart Cards, UCL Crypto Group, 2000.

[Knut] Knuth, Ervin Donald: The Art of Computer Programming, Vol. 2: Seminumerical Algorithms, 3rd Edition, Addison-Wesley, Reading, MA, 1998.

[Kobl] Koblitz, Neal: A Course in Number Theory and Cryptography, Springer-Verlag, New York, 2nd Edition 1994.

[Kob2] Koblitz, Neal: Algebraic Aspects of Cryptography, Springer-Verlag, Berlin, Heidelberg, 1998.

[KoJJ] Kocher, Paul, Jaffe Joshua, Jun Benjamin: Introduction to Differential Power Analysis and Related Attacks, 1998, http://www.cryptography.com/dpa/technical/

[Kran] Kranakis, Evangelos: Primality and Cryptography, Wiley-Teubner Series in Computer Science, 1986.

[KSch] Kuhlins, Stefan, Schader Martin: Die C++-Standardbibliothek, Springer-Verlag, 1999.

[LeVe] Lenstra, K. Arjen, R. Verheul Eric: Selecting Cryptographic Key Sizes, 1999, http://www.cryptosavvy.com

[Lind] van der Linden, Peter: Expert C Programming, SunSoft/Prentice Hall, Mountain View, CA, 1994.

[Lipp] Lippman, B. Stanley: C++ Primer, 2nd Edition, Addison-Wesley, Reading, MA, 1993.

[Magu] Maguire, A. Stephen: Writing Solid Code, Microsoft Press, Redmond, Washington, 1993.

[Matt] Matthews, Tim: Suggestions for Random Number Generation in Software, RSA Data Security Engineering Report, December 1995.

[Mene] Menezes, J. Alfred: Elliptic Curve Public Key Cryptosystems, Kluwer Academic Publishers, 1993.

[Mey1] Meyers, D. Scott: Effective C++, 2nd Edition, Addison-Wesley, Reading, Mass., 1998.

[Mey2] Meyers, D. Scott: More Effective C++, 2nd Edition, Addison-Wesley, Reading, Mass., 1998.

[Mied] Miedbrodt, Anja: Signaturregulierung im Rechtsvergleich, Der Elektronische Rechtsverkehr 1, Nomos Verlagsgesellschaft Baden-Baden, 2000.

[Mont] Montgomery, L. Peter: Modular multiplication without trial division, Mathematics of Computation, pp. 519–521, 44 (170), 1985.

[MOV] Menezes, J. Alfred, van Oorschot Paul, A. Vanstone Scott, Handbook of Applied Cryptography, CRC Press, 1997.

[Murp] Murphy, L. Mark: C/C++ Software Quality Tools, Prentice Hall, New Jersey, 1996.

[N38A] National Institute of Standards and Technology: Recommendation for Block Cipher Modes of Operation, NIST Special Publication 800-38A, 2001.

[N38B] National Institute of Standards and Technology: DRAFT Recommendation for Block Cipher Modes of Operation: The RMAC Authentication Mode, NIST Special Publication 800-38B, 2002.

[N38C] National Institute of Standards and Technology: Recommendation for Block Cipher Modes of Operation: The CCM Mode for Authentication and Confidentiality, NIST Special Publication 800-38C, 2004.

[Nied] Niederreiter, Harald: Random Number Generation and Quasi-Monte Carlo Methods, SIAM, Philadelphia, 1992.

[NIST] Nechvatal, James, Barker Elaine, Bassham Lawrence, Burr William, Dworkin Morris, Foti James, Roback Edward: Report on the Development of the Advanced Encryption Standard, National Institute of Standards and Technology, 2000.

[Nive] Niven, Ivan, S. Zuckerman Herbert: Einführung in die Zahlentheorie vols. I und II, Bibliographisches Institut, Mannheim, 1972.

[Odly] Odlyzko, Andrew: Discrete Logarithms: The Past and the Future, AT&T Labs Research, 1999.

[Petz] Petzold, Charles: Programming Windows: The Microsoft Guide to Writing Applications for Windows 3.1, Microsoft Press, Redmond, Washington, 1992.

[Pla1] P. J. Plauger: The Standard C Library, Prentice-Hall, Englewood Cliffs, New Jersey, 1992.

[Pla2] P. J. Plauger: The Draft Standard C++ Library, Prentice-Hall, Englewood Cliffs, New Jersey, 1995.

[Pren] Preneel, Bart: Analysis and Design of Cryptographic Hash Functions, Dissertation at the Katholieke Universiteit Leuven, 1993.

[Rabi] Rabin, O. Michael: Digital Signatures and Public-Key Functions as Intractable as Factorization, MIT Laboratory for Computer Science, Technical Report, MIT/LCS/TR-212, 1979.

[RDS1] RSA Laboratories: Public Key Cryptography Standards, PKCS #1: RSA Encryption, Version 2.1, RSA Security Inc., 2002.

[RDS2] RSA Security, Inc.: Recent Results on Signature Forgery, RSA Laboratories Bulletin, 1999, http://www.rsasecurity.com/.

[RegT] Regulierungsbehörde für Telekommunikation und Post (RegTP): Bekanntmachung zur elektronischen Signatur nach dem Signaturgesetz und Signaturverordnung (Übersicht über geeignete Algorithmen), January 2, 2005.

[Rein] Reinhold, Arnold: P=?NP Doesn't Affect Cryptography, May 1996, http://world.std.com/_reinhold/p=np.txt

[Ries] Riesel, Hans: Prime Numbers and Computer Methods for Factorization, Birkhäuser, Boston, 1994.

[Rive] Rivest, Ronald, Shamir Adi, Adleman Leonard: A method for obtaining digital signatures, Communications of the ACM 21, pp. 120–126, 1978.

[Rose] H: E. Rose: A Course in Number Theory, 2nd Edition, Oxford University Press, Oxford, 1994.

[Saga] Sagan, Carl: Cosmos, Random House, New York, 1980.

[Sali] Saliger, Uwe: Sichere Implementierung und Integration kryptographischer Softwarekomponenten am Beispiel der Zufallszahlengenerierung, Diplomarbeit an der Universität Bonn, 2002.

[Salo] Salomaa, Arto: Public-Key Cryptography, 2nd Edition, Springer-Verlag, Berlin, Heidelberg, 1996.

[Schn] Schneier, Bruce: Applied Cryptography, 2nd Edition, John Wiley & Sons, New York, 1996.

[Scho] Schönhage, Arnold: A lower bound on the length of addition chains, Theoretical Computer Science, pp. 229–242, Vol. 1, 1975.

[Schr] Schröder, R. Manfred: Number Theory in Science and Communications, 3rd edition, Springer-Verlag, Berlin, Heidelberg, 1997.

[SigG] Gesetz über Rahmenbedingungen für elektronische Signaturen und zur Änderung weiterer Vorschriften, at http://www.iid.de/iukdg, 2001.

[SigV] Verordnung zur elektronischen Signatur (Signaturverordnung, SigV) of 16 November 2001.

[Skal] Skaller, Maxwell John: Multiple precision arithmetic in C, edited by Dale Schumacher, in Software Solutions in C, Academic Press, pp. 343–454, 1994.

[Spul] Spuler, A. David: C++ and C Debugging, Testing and Reliability, Prentice Hall, New Jersey, 1994.

[Squa] Daemen, Joan, Knudsen Lars, Rijmen Vincent: The block cipher square, Fast Software Encryption, Lecture Notes in Computer Science No. 1267, pp. 149–165, Springer-Verlag, 1997.

[Stal] Stallings, William: Cryptography and Network Security, 2nd Edition, Prentice Hall, New Jersey, 1999.

[Stin] Stinson, R. Douglas: Cryptography—Theory and Practice, Prentice Hall, New Jersey, 1995.

[Stlm] Stallman, M. Richard: Using and Porting GNU CC, Free Software Foundation.

[Str1] Stroustrup, Bjarne: The C++ Programming Language, 3rd Edition, Addison-Wesley, Reading, MA, 1997.

[Str2] Stroustrup, Bjarne: The Design and Evolution of C++, Addison-Wesley, Reading, MA, 1994.

[Teal] Teale, Steve: C++ IOStreams Handbook, Addison-Wesley, Reading, MA, 1993.

[Tso] Ts'o, Theodore: random.c; Version 1.89, 1999

[WFLY] Wan, Xiaoyun, Feng Dengguo, Lai Xuejia, HongboYu: Collisions for Hash Functions MD4, MD5, HAVAL-128 and RIPEMD, August 2004.

[Wien] Wiener, Michael: Cryptanalysis of short RSA secret exponents, in IEEE Transactions on Information Theory, 36(3): pp. 553–558, 1990.

[Yaco] Y. Yacobi: Exponentiating faster with addition chains, Advances in Cryptology, EUROCRYPT '90, Lecture Notes in Computer Science No. 473, pp. 222–229, Springer-Verlag, New York, 1990.

[Zieg] Ziegler, Joachim: personal communication 1998, 1999.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.226.34.25