Required and Supplemental Readings cmsc-652 Cryptology



Download 18.89 Kb.
Date31.01.2017
Size18.89 Kb.
#13779
Required and Supplemental Readings

CMSC-652 Cryptology
Alan T. Sherman, Fall 2002

Department of CSEE, UMBC

Fall 2002
I. Papers Presented (Required Reading)
[And96] Anderson, Ross, and Markus Kuhn, “Tamper resistance–A cautionary note,” Second USENIX Workshop on Electronic Commerce (November 1996), 1–11.
[BCK96] Bellare, Mihir, Ran Canetti, and Hugo Krawczyk, “Keying hash functions for message authentication,”

Technical report (June 1996). 19 pages. [An abridged version appears in Crypto 1996. LNCS 1109.]


[BiS90] Biham, Eli, and Adi Shamir, “Differential cryptanalysis of DES-like cryptosystems,” Crypto 90, LNCS 537 (2000), 2–21.
[BiS92] Biham, Eli, and Adi Shamir, “Differential cryptanalysis of the full 16-round DES,” Crypto 92, LNCS 740 (2002), 487­–­496.
[Bra79] Brassard, Gilles, “A note on the complexity of cryptography,” IEEE Transactions on Information Theory, vol. IT-25, no. 2 (March 1979), 232–233.
[Bro] Brown, Daniel R. L., “The exact security of ECDSA,” Univ. of Waterloo technical report CORR 2000-54 (2000), Certicom Research. 19 pages.
[Cac95] Cachin, Christian, “On-line secret sharing,” Crypto 95?, LNCS 1025, Springer (1995), 190–198.
[CaS97] Cain, Thomas R., and Alan T. Sherman, “How to break Gifford’s cipher,” Cryptologia, vol. XXI, no. 3 (July 1997), GET-PAGES.
[Cha02] Chaum, David, “Secret-Ballot receipts and transparent integrity,” unpublished manuscript (May 2002). 12 pages. www.vreceipt.com
[DiH79] Diffie, Whitfield, and Martin E. Hellman, “Privacy and authentication: An introduction to cryptography,” Proceedings of the IEEE, vol. 67, no. 3 (March 1979), 397–427.
[Dwo02] Dworkin, Morris, “DRAFT recommendation for block ciphers modes of operation: The RMAC authentication mode,” NIST Special Publication 800-38B (October 18, 2002). 16 pages.
[FiS00] Fischline, R., and C. P. Schnorr, “Stronger security proofs for RSA and Rabin bits,” Journal of Cryptology, vol. 13 (2000), 221–244.
[FMS01] Fluhrer, Scott, Itsik Mantin, and Adi Shamir, “Weaknesses in the key scheduling algorithm of RC4” in Proceedings of SAC 2001 (August 2001) , 1–24.
[GeT00] Gennaro, Rosario, and Tal Rabin, “RSA-Based undeniable signatures,” Journal of Crytology, vol 13 (2000), 397–416.
[HLA02] Hopper, Nicholas J., John Langford, and Luis von Ahn, “Provably secure steganography,” Crypto 02, LNCS ?, Springer (2002), get pages.
[JoG02] Johnston, Anna M., and Peter S. Gemmell, “Authenticated key exchange provably secure against the Man-in-the-middle Attack,” Journal of Cryptology, vol. 15 (2002), 139–148.
LPW02] Lipmaa, Heiger, Phillip Rogaway, and David Wagner, “Comments to NIST concerning AES modes of operations: CTR-Mode Encryption,” (get date). 4 pages.
[MuR02] Murphy, Sean, and Mathew J. B. Robshaw, “Essential algebraic structure within the AES,” Crypto 2002, LNCS 2442, Springer-Verlag (2002), 1–16.
[Riv90] Rivest, Ronald L., “Cryptology,” Chapter 13 in Handbook of Theoretical Computer Science, vol. A, Jan can Leeuwen, ed., Elsevier / MIT Press (1990), 717–755.
[RSA78] Rivest, R. L., A. Shamir, and L. Adleman, “A method for obtaining digital signatures and public-key cryptosystems,” CACM, vol. 21, no. 2 (February 1978), 120–126.
[RiL96] Rivest, Ronald L., and Butler Lampson, “SDSI: A simple distributed security infrastructure,” unpublisjed manuscript, MIT (October 1996). http://theory.lcs.mit.edu/~rivest
[RiM02] Rivest, Ronald L., and Silvio Micali, “Micropayments revisited,” unpublished document, MIT Lab for Computer Science (circa 2002). 16 pages.
[Sha49] Shannon, C. E., “Communication theory of secrecy systems,” Bell System Technical Journal, vol. 28 (October 1949), 656–715. [The original confidential report was dated September 1, 1945.]
[ShM02] Sherman, Alan T., and David A. McGrew, “Key establishment in large dynamic groups using one-way function trees,” NAI Labs Technical Report TR-02-017 (July 2002), 37 pages. Conditionally accepted to IEEE TSE.
[SHP00] Shor, Peter W., and John Preskill, “Simple proof of security of the BB84 quantum key distribution protocol,” Physical review Letters, vol. 85, no. 2 (July 10, 2000), 441–444.
[Wag00] Wagner, David, “Cryptanalysis of the Yi-Lam hash,” Asiacrypt 2000, LNCS 1976 (2000), 483–488.


II. Supplemental Papers

[AMV93] Agnew, G. B., R. C. Mullin, and S. A. Vanstone, “An implementation of elliptic curve cryptosystems over F(2155),” IEEE Journal on Selected Areas in Communications, vol. 11, no. 5 (June 1993), 804–813.


[BeB02] Bellovin, Steven M., and Matt Blaze, “Cryptographic modes of operation for the Internet,” (get date). 6 pages.
[DzM02] Dziembowski, Stefan, and Ueli Maurer, “Tight security proofs for the bounded-storage model,” STOC ’02 (2002). 10 pages.
[FuL93] Fumy, Walter, and Peter Landrock, “Principles of key management,” IEEE Journal on Selected Areas in Communications, vol. 11, no. (June 1993), 785–793.
[GoM84] Goldwasser, Shafi, and Silvio Micali, “Probabilistic encryption,” Journal of Computer and System Sciences, vol. 28, no. 2 (April 1984), 270–298.
[Hei02] Heiser, Jay, “My infosec heroes,” Information Security (November 2002), 68–66.
[JJV02] Jaulmes, Eliane, Antonine Joux, and Frederic Valette, “On the security of randomlized CBC-MAC Beyond the birthday paradox limit A new construction,” FSE 2002, LNCS 2365, Springer-Verlag (2002), 237-251.
[Joh88] Johnson, David, “Interactive proof systems for fun and profit” in “The NP-completeness Columns: An ongoing guide,” Journal of Algorithms, vol. 9 (1988), 426–444.
[JMV01] Johnson, Don, Alfred Menezes, Scott Vanstone, “The elliptic curve Digital Signature Algorithm (ECDSA),” IJIS, vol. 1, issue 1 (2001), 36–63.
{Kol02] Kolata, Gina, “The key vanishes: Scientist outlines unbreakable code,” New York Times (February 2001).
[MSST98] Maughan, D., M. Schertler, M. Schneider, and J. Turner, “Internet Security Association and Key Management Protocol (ISAKMP)” (November 1998), selected pages. http://www.ieft.org/rfc/rfc2408.tex
[NIST01] Report on the Second Modes of Operation Workshop (circa August 2001). 16 pages.
[NIST02] Modes of operation for symmetric key block ciphers, NIST, http://csrc.nist.gov/encryption/modes/proposedmodes (September 18, 2002).
[Pet02] Peterson, Ivars, “Prime pursuit,” Science News, vol. 162 (October 26, 2002), 266–267.
[RC4] Alleged RC4 source code, anonymous posting to cypherpunks (September 9, 1994). Message title: “Thank you Bob Anderson.” Author: nobody@jpunix.com
[She98] Rabi, Muhammad, and Alan Sherman, “An observation on associative one-way functions in complexity theory,” Information Processing Letters, vol. ?, no. ? (1998), get pages.
[Sel92] Selman, Alan L., “A survey of one-way functions in complexity theory,” Mathematical Systems Theory, vol. 25, no. 3 (1992), 203–221.
[Sha] Shamir, Adi, “How to share a secret,” (get ref).

http://szabo.best.vwh.net/secret.html


[Riv98] Rivest, Ronald L., “Part 4: Block and Stream Ciphers,” 6.857 Computer and Network Security: Lecture Notes (Draft), (September 26, 1998). 11 pages.
[Yao82] Yao, Andrew C., “Theory and applications of trapdoor functions,” Proceedings of the 23rd FOCS (November 1982), extended abstract, 80–91.
[YiL97] Yi, Xun, and Kwok Yan Lam, “Hash function based on block cipher,” Electronic Letters , vol. 33, no. 23 (November 6, 1997), 1938–1940.

III. Suggested References
[And01] Anderson, Ross, Security Engineering, Wiley (New York, 2001). ISBN 0-471-38922-6
[MOV97] Menezes, Alfred J., Paul C. van Oorchot, and Scott A. Vanstone, Handbook of Applied Cryptography, CRC Press (Boca Raton, 1997). ISBN 0-8493-8523-7
[Sch96] Schneier, Bruce, Applied Cryptography, Wiley, second edition (New York, 1996). ISBN 0-471-12845-7
[Sti02] Stinson, Douglas, R., Cryptography: Theory and Practice, Chapman & Hall / CRC, second edition (Boca Raton, 2002). IBSN 1-5848-8206-9
[Crypto02] Young, Moti, ed., Advances in Cryptology–Crypto 2002, LNCS 2442, Springer-Verlag (2002).

IV. Abbreviations
ACM Association for Computer Machinery

AES Advanced Encryption Standard

CACM Communications of the ACM

Crypto Crypto Conference, sponsored by the IACR.

CSEE Computer Science and Electrical Engineering

DSA Digital Signature Algorithm

FOCS Foundations of Computer Science

FSE Fast Software Encryption

IACR International Association for Cryptologic Research

IEEE Institute of Electrical and Electronic Engineers

IEFT Internet Engineering Task Force

IJIS International Journal of Information Security

LNCS Lecture Notes in Computer Science, published by Springer-Verlag

NAI Network Associates, Inc.

NIST National Institute for Standards and Technology

SAC Annual Workshop on Selected Areas in Cryptography

SIAM Society of Industrial and Applied Mathematics

STOC Symposium on Theory of Computing

TSE Transactions on Software Engineering

UMBC University of Maryland, Baltimore County

USENIX Advanced Computing Systems Association. Sponsors the USENIX Security

Symposium.




Download 18.89 Kb.

Share with your friends:




The database is protected by copyright ©ininet.org 2024
send message

    Main page