Prev    Up    Next  

Literatur

[AF99]    ATM Security Specification Version 1.0.  af-sec-0100.000, ATM Forum Technical Committee, Februar 1999.

[Ano07]    ANOOP, M.: Elliptic Curve Cryptography – An Implementation Tutorial. Online, Tata Elxsi Ltd, Thiruvananthapuram, India, 2007.

[ANS98]    Triple Data Encryption Algorithm Modes of Operation. American National Standard for Financial Services X9.52, ANSI, 1998.

[ANS03]    Public Key Cryptography for the Financial Services Industry: Agreement of Symmetric Keys Using Discrete Logarithm Cryptography Operation. American National Standard for Financial Services X9.42, ANSI, 2003.

[ANS05]    Public Key Cryptography For The Financial Services Industry: The Elliptic Curve Digital Signature Algorithm (ECDSA). American National Standard for Financial Services X9.62, ANSI, September 2005.

[ANS11]    Public Key Cryptography for the Financial Services Industry - Key Agreement and Key Transport Using Elliptic Curve Cryptography. American National Standard for Financial Services X9.63, ANSI, 2011.

[AR78]    ADLEMAN, LEONARD M. und RONALD L. RIVEST: The use of public key cryptography in communication system design. IEEE Commun. Mag., 16(6):20–23, November 1978.

[BHHM01]   BROWN, MICHAEL, DARREL HANKERSON, JULIO LóPEZ HERNANDEZ und ALFRED MENEZES: Software Implementation of the NIST Elliptic Curves Over Prime Fields. In: Topics in Cryptology — CT-RSA 2001, Band 2020 der Reihe Lecture Notes in Computer Science, Seiten 250–265. Springer, 2001.

[Ble98]    BLEICHENBACHER, DANIEL: Chosen Ciphertext Attacks Against Protocols Based on the RSA Encryption Standard PKCS #1. In: Advances in Cryptology — CRYPTO ’98, Band 1462 der Reihe Lecture Notes in Computer Science, Seiten 629–660. Springer, August 1998.

[BR95]    BELLARE, MIHIR und PHILLIP ROGAWAY: Optimal Asymmetric Encryption – How to Encrypt with RSA. In: DE SANTIS, ALFREDO (Herausgeber): Advances in Cryptology — EUROCRYPT ’94: Workshop on the Theory and Application of Cryptographic Techniques, Perugia, Italy, May 9 - 12, 1994. Proceedings, Band 950 der Reihe Lecture Notes in Computer Science, Seiten 92–111, Berlin, August 1995. Springer-Verlag.

[BR03]    BLACK, JOHN und PHILLIP ROGAWAY: A Suggestion for Handling Arbitrary-Length Messages with the CBC MAC. Comments to NIST concerning AES Modes of Operations, Mai 2003.

[Bun12]    BUNDESAMT FÜR SICHERHEIT IN DER INFORMATIONSTECHNIK: Elliptic Curve Cryptography. Technical Guideline TR-03111, BSI, 2012.

[Dam90]    DAMGåRD, IVAN BJERRE: A Design Principle for Hash Functions. In: BRASSARD, G. (Herausgeber): Advances in Cryptology — CRYPTO ’89, Band 435 der Reihe Lecture Notes in Computer Science, Seiten 416–427, Berlin / Heidelberg, 1990. Springer-Verlag.

[DH76]    DIE, WHITELD und MARTIN E. HELLMAN: New Directions in Cryptographie. IEEE Trans. Inform. Theory, 22(6):644–654, November 1976.

[Dwo01]    DWORKIN, MORRIS: Recommendation for Block Cipher Modes of Operation. NIST Special Publication 800-38A, NIST, 2001.

[Dwo07]    DWORKIN, MORRIS: Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) and GMAC. NIST Special Publication 800-38D, NIST, 2007. DRAFT (June, 2007).

[EBS09]    ELAINE BARKER, LILY CHEN, ANDREW REGENSCHEID und MILES SMID: Recommendation for Pair-Wise Key Establishment Schemes Using Integer Factorization Cryptography. NIST Special Publication 800-56B, NIST, August 2009.

[EBS13]    ELAINE BARKER, LILY CHEN, ALLEN ROGINSKY und MILES SMID: Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography. NIST Special Publication 800-56A, NIST, Mai 2013. Revision 2.

[FH03]    FRANKEL, S. und H. HERBERT: The AES-XCBC-MAC-96 Algorithm and Its Use with IPsec. RFC 3566, IETF, September 2003.

[FHLM04]    FONG, K., D. HANKERSON, J. LOPEZ und A. MENEZES: Field inversion and point halving revisited. IEEE Trans. Comput., 53(8):1047–1059, August 2004.

[FIP01]    Advanced Encryption Standard (AES). FIPS Publication 197, National Institute of Standards and Technology, 2001.

[Gar59]    GARNER, HARVEY L.: The Residue Number System. IRE Transactions on Electronic Computers, 8(2):140–147, Juni 1959.

[Gro00]    GROSSSCHÄDL, JOHANN: The Chinese Remainder Theorem and its application in a high-speed RSA crypto chip. In: ACSAC ’00: Proceedings of the 16th Annual Computer Security Applications Conference, Seiten 384–393, Washington, DC, Dezember 2000. IEEE Computer Society.

[HFS75]    HORST FEISTEL, WILLIAM A. NOTZ und J. LYNN SMITH: Some cryptographic techniques for machine-to-machine data communications. Proc. IEEE, 63(11):1545–1554, November 1975.

[HHM00]    HANKERSON, DARREL, JULIO LóPEZ HERNANDEZ und ALFRED MENEZES: Software Implementation of Elliptic Curve Cryptography over Binary Fields. In: Cryptographic Hardware and Embedded Systems — CHES 2000, Band 1965 der Reihe Lecture Notes in Computer Science, Seiten 1–24. Springer, 2000.

[HK97]    H. KRAWCZYK, M. BELLARE, R. CANETTI: HMAC: Keyed-Hashing for Message Authentication. RFC 2104, IETF, Februar 1997.

[HMV04]    HANKERSON, DARREL, ALFRED MENEZES und SCOTT VANSTONE: Guide to Elliptic Curve Cryptography. Springer, New York, 2004.

[IEE00]    Standard Specifications For Public-Key Cryptography. Std 1363-2000, IEEE, 2000.

[IEE04]    Standard Specifications For Public-Key Cryptography – Amendment 1: Additional Techniques. Std 1363a-2004, IEEE, 2004.

[ISO99]    Information technology – Security techniques – Message Authentication Codes (MACs) – Part 1: Mechanisms using a block cipher. International Standard ISO/IEC 9797-1, ISO/IEC, 1999.

[ISO02a]    Information technology – Security techniques – Digital signature schemes giving message recovery – Part 2: Integer factorization based mechanisms. International Standard ISO/IEC 9796-2, ISO/IEC, 2002.

[ISO02b]    Information technology – Security techniques – Message Authentication Codes (MACs) – Part 2: Mechanisms using a dedicated hash-function. International Standard ISO/IEC 9797-2, ISO/IEC, 2002.

[ISO04]    Information technology – Security techniques – Hash functions – Part 3: Dedicated hash-functions. International Standard ISO/IEC 10118-3, ISO/IEC, Februar 2004.

[ISO05]    Information technology – Security techniques – Encryption algorithms – Part 3: Block ciphers. International Standard ISO/IEC 18033-3, ISO/IEC, 2005.

[ISO06a]    Information technology – Security techniques – Encryption algorithms – Part 2: Asymmetric ciphers. International Standard ISO/IEC 18033-2, ISO/IEC, 2006.

[ISO06b]    Information technology – Security techniques – Modes of operation for an n-bit block cipher algorithm. International Standard ISO/IEC 10116, ISO/IEC, 2006.

[ISO08]    Information technology – Security techniques – Key management – Part 3: Mechanisms using asymmetric techniques. International Standard ISO/IEC 11770-3, ISO/IEC, 2008.

[ITU97]    Information technology - Open Systems Interconnection - The Directory: Authentication framework. Recommendation X.509, ITU-T, 1997.

[JK03]    JONSSON, J. und B. KALISKI: Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography Specifications Version 2.1. RFC 3447, IETF, Februar 2003.

[Kal98]    KALISKI, B.: Public-Key Cryptography Standards (PKCS) #1: RSA Encryption Version 1.5. RFC 2313, IETF, März 1998.

[Ken93]    KENT, S.: Privacy Enhancement for Internet Electronic Mail: Part III: Algorithms, Modes, and Identifiers. RFC 1423, IETF, Februar 1993.

[LRW00]    LIPMAA, HELGER, PHILLIP ROGAWAY und DAVID WAGNER: CTR-Mode Encryption. Comments to NIST concerning AES Modes of Operations, Mai 2000.

[Mer90]    MERKLE, RALPH C.: One Way Hash Functions and DES. In: BRASSARD, G. (Herausgeber): Advances in Cryptology — CRYPTO ’89, Band 435 der Reihe Lecture Notes in Computer Science, Seiten 428–446, Berlin / Heidelberg, 1990. Springer-Verlag.

[MvV92]    MENEZES, ALFRED J., P. C. VAN OORSCHOT und SCOTT A. VANSTONE: Handbook of applied cryptography. CRC Press Series on Discrete Mathematics and Its Application. CRC Press, 2. Auflage, 1992.

[NBS80]    DES Modes of Operation. FIPS Publication 81, National Bureau of Standards, 1980.

[NIS93]    Secure Hash Standard. FIPS Publication 180-1, National Institute of Standards and Technology, April 1993. (Supersedes FIPS PUB 180 - 1993 May 11).

[NIS94]    Digital Signature Standard. FIPS Publication 186, National Institute of Standards and Technology, 1994.

[NIS07]     The Keyed-Hash Message Authentication Code (HMAC). FIPS Publication 198-1, National Institute of Standards and Technology, 2007.

[NIS08]    Secure Hash Standard (SHS). FIPS Publication 180-3, National Institute of Standards and Technology, Oktober 2008.

[NIS09]    Digital Signature Standard (DSS). FIPS Publication 186-3, National Institute of Standards and Technology, 2009.

[NIS13]    Digital Signature Standard (DSS). FIPS Publication 186-4, National Institute of Standards and Technology, 2013.

[PKC93a]    RSA Encryption Standard. PKCS #1 v1.5, RSA Laboratories, November 1993.

[PKC93b]    Diffie-Hellman Key-Agreement Standard. PKCS 3, RSA Laboratories, November 1993.

[PKC02]    RSA Cryptography Standard. PKCS #1 v2.1, RSA Laboratories, Juni 2002.

[Res99]    RESCORLA, E.: Diffie-Hellman Key Agreement Method. RFC 2631, IETF, Juni 1999.

[Riv92]    RIVEST, R.: The MD5 Message-Digest Algorithm. RFC 1321, IETF, April 1992.

[Ros99]    ROSING, MICHAEL: Implementing Elliptic Curve Cryptography. Manning Publications, 1999.

[RSA78]    RIVEST, R. L., A. SHAMIR und L. M. ADLEMAN: A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Communications of the ACM, 21(2):120–126, Februar 1978.

[Rul97]    RULAND, C.: Breitbandverschlüsselung (155 Mbit/s) mit Selbstsynchronisation. In: Tagungsband 5. Deutscher IT-Sicherheitskongreß des BSI, Seiten 289–301. Bundesamt für Sicherheit in der Informationstechnik - BSI, 1997.

[Sha49]    SHANNON, C. E.: Communication Theory of Secrecy Systems. Bell Systems Technical Journal, 28:656–715, 1949.

[Wel01]    WELSCHENBACH, MICHAEL: Kryptographie in C und C++. Springer, Berlin Heidelberg New York, 2. Auflage, 2001.