[KNT94]
J. Kohl, B. Neuman, and T. Tso. The
evolution of the Kerberos authentication service. Distributed
Open Systems, IEEE Press, 1994.
(Siehe Frage 144)
[Knu81]
D.E. Knuth. The Art of Computer
Programming, volume 2, Seminumerical Algorithms. Addison-Wesley,
2nd edition, 1981.
(Siehe Frage 48 und Frage 112)
[Knu93]
L.R. Knudsen. Practically secure
Feistel ciphers. In Proceedings of 1st Workshop on Fast
Software Encryption, pages 211-221, Springer-Verlag, 1993.
(Siehe Frage 59)
[Knu95]
L.R. Knudsen. A key-schedule weakness
in SAFER K-64. In Advances in Cryptology - Crypto '95,
pages 274-286, Springer-Verlag, 1995.
(Siehe Frage 78)
[KO95]
K. Kurosawa and K. Okada. Low exponent
attack against elliptic curve RSA. In Advances in Cryptology
- Asiacrypt '94, pages 376-383, Springer-Verlag, 1995.
(Siehe Frage 31)
[Kob87]
N. Koblitz. Elliptic curve cryptosystems.
Mathematics of Computation, 48: 203-209, 1987.
(Siehe Frage 31)
[Kob94]
N. Koblitz. A Course in Number
Theory and Cryptography. Springer-Verlag, 1994.
(Frage 30 und Frage 48)
[Koc94]
Ç.K. Koç. High-Speed
RSA Implementation. Technical Report TR-201, version 2.0,
RSA Laboratories, November 1994.
(Siehe Frage 9)
[KR94]
B.S. Kaliski Jr. and M.J.B. Robshaw.
Linear cryptanalysis using multiple approximations. In Advances
in Cryptology - Crypto '94, pages 26-39, Springer-Verlag,
1994.
(Siehe Frage 59)
[KR95a]
B.S. Kaliski Jr. and M.J.B. Robshaw.
Linear cryptanalysis using multiple approximations and FEAL. In
Proceedings of 2nd Workshop on Fast Software
Encryption, pages 249-264, Springer-Verlag, 1995.
(Siehe Frage 79)
[KR95b]
B.S. Kaliski Jr. and M.J.B. Robshaw.
Message authentication with MD5. CryptoBytes, 1(1): 5-8,
1995.
(Siehe Frage 102)
[KR95c]
B.S. Kaliski Jr. and M.J.B. Robshaw.
The secure use of RSA. CryptoBytes, 1(3): 7-13, 1995.
(Siehe Frage 10)
[KR96]
B.S. Kaliski Jr. and M.J.B. Robshaw.
Multiple encryption: weighing up security and performance.
Dr. Dobb's Journal, #243, pages 123-127, January 1996.
(Siehe Frage 85 und Frage 72)
[Kra93]
D. Kravitz. Digital signature algorithm.
U.S. Patent #5,231,668, July 27, 1993.
(Siehe Frage 28)
[KRS88]
B.S. Kaliski Jr., R.L. Rivest, and
A.T. Sherman. Is the data encryption standard a group? Journal
of Cryptology, 1: 3-36, 1988.
(Siehe Frage 61)
[KT91]
V.I. Korzhik and A.I. Turkin. Cryptanalysis
of McEliece's public-key cryptosystem. In Advances in Cryptology
- Eurocrypt '91, pages 68-70, Springer-Verlag, 1991.
(Siehe Frage 34)
[KY95]
B.S. Kaliski Jr. and Y.L. Yin. On differential
and linear cryptanalysis of the RC5 encryption algorithm. In
Advances in Cryptology - Crypto '95, pages 171-183,
Springer-Verlag, 1995.
(Siehe Frage 76)
[Lan88]
S. Landau. Zero knowledge and the
Department of Defense. Notices of the American Mathematical
Society, 35: 5-12, 1988.
(Siehe Frage 149)
[Len87]
H.W. Lenstra Jr. Factoring integers
with elliptic curves. Annuals of Mathematics., 126: 649-673,
1987.
(Siehe Frage 48)
[LH94]
S.K. Langford and M.E. Hellman. Differential-linear
cryptanalysis. In Advances in Cryptology - Crypto '94
, pages 17-25, Springer-Verlag, 1994.
(Siehe Frage 59)
[Lin93]
J. Linn. RFC 1508: Generic Security
Services Application Programming Interface. Geer Zolot Associates,
September 1993.
(Siehe Frage 145)
[Lip94]
R.J. Lipton. Speeding up computations
via molecular biology. Princeton University, draft, December 1994.
(Siehe Frage 111)
[LL90]
A.K. Lenstra and H.W. Lenstra Jr. Algorithms
in number theory. In J. van Leeuwen, editor, Handbook of Theoretical
Computer Science, volume A, pages 673-715, MIT Press/Elsevier,
Amsterdam, 1990.
(Siehe Frage 48 und Frage 52)
[LLM93]
A.K. Lenstra, H.W. Lenstra Jr., M.S.
Manasse, and J.M. Pollard. The factorization of the ninth Fermat
number. Mathematics of Computation, 61(203): 319-349, 1993.
(Siehe Frage 48)
[LM91a]
X. Lai and J.L. Massey. A proposal
for a new block encryption standard. In Advances in Cryptology
- Eurocrypt '90, pages 389-404, Springer-Verlag, 1991.
(Siehe Frage 77)
[LM91b]
A.K. Lenstra and M.S. Manasse. Factoring
with two large primes. In Advances in Cryptology - Eurocrypt
'90, pages 72-82, Springer-Verlag, 1991.
[LMM92]
X. Lai, J.L. Massey and S. Murphy.
Markov ciphers and differential cryptanalysis. In Advances
in Cryptology - Eurocrypt '91, pages 17-38, Springer-Verlag,
1992.
(Siehe Frage 58 und Frage 77)
[LO91]
B.A. LaMacchia and A.M. Odlyzko. Computation
of discrete logarithms in prime fields. Designs, Codes and
Cryptography, 1: 47-62, 1991.
(Siehe Frage 53)
[LRW92]
X. Lai, R.A. Rueppel, and J. Woollven.
A fast cryptographic checksum algorithm based on stream ciphers.
In Advances in Cryptology - Auscrypt '92, Springer-Verlag,
1992.
(Siehe Frage 102)
[Mas93]
J.L. Massey. SAFER K-64: A byte-oriented
block ciphering algorithm. In Proceedings of 1st Workshop
on Fast Software Encryption, pages 1-17, Springer-Verlag,
1993.
(Siehe Frage 78)
[Mas95]
J.L. Massey. SAFER K-64: One year
later. In Proceedings of 2nd Workshop on Fast
Software Encryption, pages 212-241, Springer-Verlag, 1995.
[Mat93]
M. Matsui. Linear cryptanalysis method
for DES cipher. In Advances in Cryptology - Eurocrypt '93,
pages 386-397, Springer-Verlag, 1993.
(Siehe Frage 59)
[Mat94]
M. Matsui. The first experimental
cryptanalysis of the data encryption standard. In Advances
in Cryptology - Crypto '94, pages 1-11, Springer-Verlag, 1994.
(Siehe Frage 65)
[Mat96]
T. Matthews. Suggestions for random
number generation in software. Bulletin No. 1, RSA Laboratories,
January 1996.
(Siehe Frage 112)
[Mau94]
U. Maurer. Towards the equivalence
of breaking the Diffie-Hellman protocol and computing discrete
logarithms. In Advances in Cryptology - Crypto '94, pages
271-281, Springer-Verlag, 1994.
(Siehe Frage 24)
[Mce78]
R.J. McEliece. A public-key cryptosystem
based on algebraic coding theory. JPL DSN Progress Report 42-44
, pages 114-116, 1978.
(Siehe Frage 34)
[Mcn95]
F.L. McNulty. Clipper Alive and well
as a voluntary government standard for telecommunications. The
1995 RSA Data Security Conference, January 1995.
[Men93]
A. Menezes. Elliptic Curve Public
Key Cryptosystems. Kluwer Academic Publishers, 1993.
[Mer79]
R.C. Merkle. Secrecy, authentication
and public-key systems. Ph. D. Thesis, Stanford University, 1979.
[Mer90a]
R.C. Merkle. One way hash functions
and DES. In Advances in Cryptology - Crypto '89, pages
428-446, Springer-Verlag, 1990.
(Siehe Frage 97)
[Mer90b]
R.C. Merkle. A digital signature
based on a conventional encryption function. In Advances in
Cryptology - Crypto '89, pages 428-446, Springer-Verlag, 1990.
(Siehe Frage 35)
[Mer91]
R.C. Merkle. Fast software encryption functions. In Advances
in Cryptology - Crypto '90, pages 627-638, Springer-Verlag,
1991.
[MH78]
R.C. Merkle and M.E. Hellman. Hiding
information and signatures in trapdoor knapsacks. IEEE Transactions
on Information Theory, IT-24: 525-530, 1978.
(Siehe Frage 32)
[MH81]
R.C. Merkle and M.E. Hellman. On the
security of multiple encryption. Communications of the ACM
, 24: 465-467, July 1981.
(Siehe Frage 63, Frage
72 und Frage 85)
[Mic93]
S. Micali. Fair public-key cryptosystems.
In Advances in Cryptology - Crypto '92, pages 113-138,
Springer-Verlag, 1993.
(Siehe Frage 154)
[Mic95]
Microsoft Corporation. STT Wire
Formats and Protocols. Version 0.902, Redmond, WA, October
5, 1995. <http://www.microsoft.com/>
(Siehe Frage 142)
[Mil86]
V.S. Miller. Use of elliptic curves
in cryptography. In Advances in Cryptology - Crypto '85,
pages 417-426, Springer-Verlag, 1986.
(Siehe Frage 31)
[MOV90]
A. Menezes, T. Okamoto, and S. Vanstone.
Reducing elliptic curve logarithms to logarithms in a finite
field. Unpublished manuscript, September 1990.
(Siehe Frage 31)
[MQV95]
A. Menezes, M. Qu, and S. Vanstone.
Some new key agreement protocols providing implicit authentication.
In Preproceedings of Workshops on Selected Areas in Cryptography
, 1995.
(Siehe Frage 127
und Frage 161)
[MS95a]
P. Metzger and W. Simpson. RFC 1828: IP Authentication
using Keyed MD5. Piermont and Daydreamer, August 1995.
(Siehe Frage 91)
[MS95b]
W. Meier and O. Staffelbach. The self-shrinking
generator. In Advances in Cryptology - Eurocrypt '94, pages
205-214, Springer-Verlag, 1995.
(Siehe Frage 137)
[Mur90]
S. Murphy. The cryptanalysis of FEAL-4
with 20 chosen plaintexts. Journal of Cryptology, 2(3):
145-154, 1990.
(Siehe Frage 58 und Frage 79)
[MY92]
M. Matsui and A. Yamagishi. A new method
for known plaintext attack of FEAL cipher. In Advances in Cryptology
- Eurocrypt '92, pages 81-91, Springer-Verlag, 1992.
(Siehe Frage 59)
[NIS80]
National Institute of Standards and
Technology (NIST). FIPS Publication 81: DES Modes of Operation
. December 2, 1980. Originally issued by National Bureau of
Standards.
(Siehe Frage 66 und Frage 82)
[NIS85]
National Institute of Standards and
Technology (NIST). FIPS Publication 113: Computer Data Authentication
. 1985.
(Siehe Frage 102)
[NIS92]
National Institute of Standards and
Technology (NIST). The Digital Signature Standard, proposal and
discussion. Communications of the ACM, 35(7): 36-54, July
1992.
(Siehe Frage 26)
[NIS93a]
National Institute of Standards
and Technology (NIST). FIPS Publication 180: Secure Hash Standard
(SHS). May 1993.
(Siehe Frage 100)
[NIS93b]
National Institute of Standards
and Technology (NIST). FIPS Publication 46-2: Data Encryption
Standard. December 1993.
(Siehe Frage 64)
[NIS94a]
National Institute of Standards
and Technology (NIST). FIPS Publication 185: Escrowed Encryption
Standard. February 1994.
(Siehe Frage 146 und Frage 155)
[NIS94b]
National Institute of Standards
and Technology (NIST). FIPS Publication 186: Digital Signature
Standard (DSS). May 1994.
(Siehe Frage 26 und Frage 146)
[NIS94c]
National Institute of Standards
and Technology (NIST). Announcement of Weakness in the Secure
Hash Standard. May 1994.
(Siehe Frage 100)
[NK95]
K. Nyberg and L.R. Knudsen. Provable
security against a differential attack. Journal of Cryptology
, 8(1): 27-37, 1995.
(Siehe Frage 58)
[NMR94]
D. Naccache, D. M'raïhi, D. Raphaeli,
and S. Vaudenay. Can D.S.A. be improved? Complexity trade-offs
with the Digital Signature Standard. In Advances in Cryptology
- Eurocrypt '94, pages 77-85, Springer-Verlag, 1994.
(Siehe Frage 26)
[NS78]
R.M. Needham and M.D. Schroeder. Using
encryption for authentication in large networks of computers.
Communications of the ACM, 21: 993-999, 1978.
(Siehe Frage 144)
[NS94]
M. Naor and A. Shamir. Visual cryptography.
In Advances in Cryptology - Eurocrypt '94, pages 1-12,
Springer-Verlag, 1994.
(Siehe Frage 106)
[NSA95]
NSA Cross Organization CAPI Team.
Security Service API: Cryptographic API Recommendation,
1995.
(Siehe Frage 145)
[Nyb95]
K. Nyberg. Linear approximation of
block ciphers. In Advances in Cryptology - Eurocrypt '94
(rump session), pages 439-44, Springer-Verlag, 1995.
(Siehe Frage 59)
[OA94]
K. Ohta and K. Aoki. Linear cryptanalysis
of the fast data encipherment algorithm. In Advances in Cryptology
- Crypto '94, pages 12-16, Springer-Verlag, 1994.
(Siehe Frage 79)
[Oco95]
L. O'Connor. A unified markov approach
to differential and linear cryptanalysis. In Advances in Cryptology
- Asiacrypt '94, pages 387-397, Springer-Verlag, 1995.
(Siehe Frage 59)
[Odl84]
A.M. Odlyzko. Discrete logarithms
in finite fields and their cryptographic significance. In Advances
in Cryptology - Eurocrypt '84, pages 224-314, Springer-Verlag,
1984.
(Siehe Frage 52)
[Odl95]
A.M. Odlyzko. The future of integer
factorization. CryptoBytes, 1(2): 5-12, 1995.
(Siehe Frage 12)
[Oka93]
T. Okamoto. Provably secure and practical
identification schemes and corresponding signature schemes. In
Advances in Cryptology - Crypto '92, pages 31-53, Springer-Verlag,
1993.
(Siehe Frage 143)
[OPS93]
Office of the Press Secretary. Statement
. The White House, April 16, 1993.
(Siehe Frage 151)
[Pol74]
J. Pollard. Theorems of factorization
and primality testing. Proceedings of Cambridge Philosophical
Society, 76: 521-528, 1974.
(Siehe Frage 48 und Frage 52)
[Pol75]
J. Pollard. Monte Carlo method for
factorization. BIT, 15: 331-334, 1975.
(Siehe Frage 48)
[Pre93]
B. Preneel. Analysis and Design
of Cryptographic Hash Functions. Ph.D. Thesis, Katholieke
University Leuven, 1993.
(Siehe Frage 94,
Frage 99, Frage 100,
und Frage 101)
[Pre94]
B. Preneel. The State of DES. 1994
RSA Laboratories Seminar Series, August 1994.
(Siehe Frage 72)
[QG90]
J.J. Quisquater and L. Guillou. How
to explain zero-knowledge protocols to your children. In Advances
in Cryptology - Crypto '89, pages 628-631, Springer-Verlag,
1990.
(Siehe Frage 107)
[Rab79]
M.O. Rabin. Digitalized signatures
and public-key functions as intractable as factorization.
Technical Report MIT/LCS/TR-212, MIT, 1979.
(Siehe Frage 37)
[RC93]
P. Rogaway and D. Coppersmith. A software-optimized
encryption algorithm. In Proceedings of 1st Workshop on
Fast Software Encryption, pages 56-63, Springer-Verlag,
1993.
(Siehe Frage 88)
[RC95]
N. Rogier and P. Chauvaud. The compression
function of MD2 is not collision free. Presented at Selected
Areas in Cryptography '95, Ottawa, Canada, May 18-19, 1995.
(Siehe Frage 99)
[RG91]
D. Russell and G.T. Gangemi Sr. Computer
Security Basics. O'Reilly & Associates, Inc., 1991.
(Siehe Frage 171)
[Riv90]
R.L. Rivest. Cryptography. In J. van
Leeuwen, editor, Handbook of Theoretical Computer Science,
volume A, pages 719-755, MIT Press/Elsevier, Amsterdam, 1990.
(Siehe Frage 1)
[Riv91a]
R.L. Rivest. Finding four million
random primes. In Advances in Cryptology - Crypto '90,
pages 625-626, Springer-Verlag, 1991.
(Siehe Frage 15 und Frage 52)
[Riv91b]
R.L. Rivest. The MD4 message digest
algorithm. In Advances in Cryptology - Crypto '90, pages
303-311, Springer-Verlag, 1991.
(Siehe Frage 99)
[Riv92a]
R.L. Rivest. Response to NIST's
proposal. Communications of the ACM, 35: 41-47, July 1992.
(Siehe Frage 12 und Frage 52)
[Riv92b]
R.L. Rivest. RFC 1320: The MD4
Message-Digest Algorithm. Network Working Group, April 1992.
(Siehe Frage 99)
[Riv92c]
R.L. Rivest. RFC 1321: The MD5
Message-Digest Algorithm. Internet Activities Board, April
1992.
(Siehe Frage 99)
[Riv95]
R.L. Rivest. The RC5 encryption algorithm.
CryptoBytes, 1(1): 9-11, 1995.
(Siehe Frage 76)
[Rob95a]
M.J.B. Robshaw. Block Ciphers
. Technical Report TR-601, version 2.0, RSA Laboratories,
August 1995.
(Siehe Frage 54 und Frage 61)
[Rob95b]
M.J.B. Robshaw. Stream Ciphers
. Technical Report TR-701, version 2.0, RSA Laboratories,
July 1995.
(Siehe Frage 86 und Frage 92)
[Rob95c]
M.J.B. Robshaw. MD2, MD4, MD5,
SHA and Other Hash Functions. Technical Report TR-101, version
4.0, RSA Laboratories, July 1995.
(Siehe Frage 99 und Frage 100)
[Rob95d]
M.J.B. Robshaw. Security estimates
for 512-bit RSA. Technical Note, RSA Laboratories, June 1995.
(Siehe Frage 12)
[RS95]
E. Rescorla and A. Schiffman. The
Secure HyperText Transfer Protocol. Internet-Draft, EIT, July
1995.
(Siehe Frage 133)
[RSA78]
R.L. Rivest, A. Shamir, and L.M. Adleman.
A method for obtaining digital signatures and public-key cryptosystems.
Communications of the ACM, 21(2): 120-126, February 1978.
(Siehe Frage 8 und Frage 108)
[RSA95]
RSA Laboratories. PKCS #11: Cryptographic
Token Interface Standard. Version 1.0, April 1995.
(Siehe Frage 145)
[Rue92]
R.A. Rueppel. Stream ciphers. In
Contemporary Cryptology - The Science of Information Integrity
. IEEE Press, 1992.
(Siehe Frage 92)
[SB93]
M.E. Smid and D.K. Branstad. Response
to comments on the NIST proposed Digital Signature Standard. In
Advances in Cryptology - Crypto '92, pages 76-87, Springer-Verlag,
1993.
(Siehe Frage 26 und Frage 27)
[Sch83]
I. Schaumuller-Bichl. Cryptanalysis
of the Data Encryption Standard by a method of formal coding.
Cryptography, Proc. Burg Feuerstein 1982, 149: 235-255,
Berlin,1983.
(Siehe Frage 74)
[Sch90]
C.P. Schnorr. Efficient identification
and signatures for smart cards. In Advances in Cryptology -
Crypto '89, pages 239-251, Springer-Verlag, 1990.
(Siehe Frage 27 und Frage 18)
[Sch91]
C.P. Schnorr. Method for identifying
subscribers and for generating and verifying electronic signatures
in a data exchange system. U.S. Patent #4,995,082, February 19,
1991.
(Siehe Frage 28)
[Sch93]
B. Schneier. Description of a new
variable-length key, 64-bit block cipher (Blowfish). In Proceedings
of 1st Workshop on Fast Software Encryption, pages
191-204, Springer-Verlag, 1993.
(Siehe Frage 81)
[Sch95a]
B. Schneier. The Blowfish encryption
algorithm: one year later. Dr. Dobb's Journal, No. 234,
pages 137-138, September 1995.
(Siehe Frage 81)
[Sch95b]
B. Schneier. Applied Cryptography
: Protocols, Algorithms, and Source Code in C. Wiley,
2nd Edition, 1995.
(Siehe Frage 1 und Frage 18)
[SH95]
C.P. Schnorr and H.H. Hörner. Attacking
the Chor-Rivest cryptosystem by improved lattice reduction. In
Advances in Cryptology - Eurocrypt '95, pages 1-12,
Springer-Verlag, 1995.
(Siehe Frage 32)
[Sha49]
C.E. Shannon. Communication Theory
of Secrecy Systems. Bell Systems Technical Journal, 28:
656-715, October 1949.
(Siehe Frage 93)
[Sha79]
A. Shamir. How to share a secret.
Communications of the ACM, 22: 612-613, 1979.
(Siehe Frage 103) und
Frage 104)
[Sha84]
A. Shamir. A polynomial time algorithm
for breaking the basic Merkle-Hellman cryptosystem. IEEE Transactions
on Information Theory, IT-30(5): 699-704, September 1984.
(Siehe Frage 32)
[Sha95]
M. Shand. Personal communication.
1995.
(Siehe Frage 9)
[Sho94]
P.W. Shor. Algorithms for quantum
computation: Discrete logarithms and factoring. In Proceedings
of the 35th Annual IEEE Symposium on the Foundations of Computer
Science, pages 124-134, 1994.
(Siehe Frage 109)
[Sil87]
R.D. Silverman. The multiple polynomial
quadratic sieve. Mathematics of Computation, 48: 329-339,
1987.
(Siehe Frage 48)
[Sim92]
G.J. Simmons, editor. Contemporary
Cryptology - The Science of Information Integrity. IEEE Press,
1992.
(Siehe Frage 1,
Frage 103 und
Frage 105)
[SM88]
A. Shimizu and S. Miyaguchi. Fast data
encipherment algorithm FEAL. In Advances in Cryptology - Eurocrypt
'87, pages 267-280, Springer-Verlag, 1988.
(Siehe Frage 79)
[SPC95]
M. Stadler, J.M. Piveteau, and J.
Carmenisch. Fair blind signatures. In Advances in Cryptology
- Eurocrypt '95, pages 209-219, Springer-Verlag, 1995.
(Siehe Frage 39)
[SS95]
P. Smith and C. Skinner. A public-key
cryptosystem and a digital signature system based on the Lucas
function analogue to discrete logarithms. In Advances in Cryptology
- Asiacrypt '94, pages 357-364, Springer-Verlag, 1995.
(Siehe Frage 33)
[Sta95]
W. Stallings. Network and Internetwork
Security Principles and Practice. Prentice-Hall, New Jersey,
1995.
(Siehe Frage 1)
[Sti95]
D.R. Stinson. Cryptography - Theory
and Practice. CRC Press, Boca Raton, 1995.
(Siehe Frage 1 und Frage 102)
[SV93]
M. Shand and J. Vuillemin. Fast implementations
of RSA cryptography. In Proceedings of the 11th IEEE Symposium
on Computer Arithmetic, pages 252-259, IEEE Computer Society
Press, 1993.
(Siehe Frage 9)
[Ver26]
G.S. Vernam. Cipher printing telegraph
systems for secret wire and radio telegraphic communications.
J. Amer. Inst. Elec. Eng., vol. 45, pages 109-115, 1926.
(Siehe Frage 93)
[Vis95]
Visa International. Secure Transaction
Technology Specifications, Version 1.0, September 26, 1995.
(http://www.visa.com/)
(Siehe Frage 142)
[VP92]
E. van Heyst and T.P. Pederson. How
to make efficient fail-stop signatures. In Advances in Cryptology
- Eurocrypt '92, pages 366-377, Springer-Verlag, 1992.
(Siehe Frage 41)
[VW91]
P. van Oorschot and M. Wiener. A known
plaintext attack on two-key triple encryption. In Advances
in Cryptology - Eurocrypt '90, pages 318-325, Springer-Verlag,
1991.
[VW94]
P. van Oorschot and M. Wiener. Parallel
collision search with application to hash functions and discrete
logarithms. In Proceedings of 2nd ACM Conference on Computer
and Communication Security, 1994.
(Siehe Frage 96 und Frage 99)
[Wie94]
M.J. Wiener. Efficient DES key search.
Technical Report TR-244, School of Computer Science, Carleton
University, Ottawa, Canada, May 1994.
(Siehe Frage 57 und Frage 65)
[Xop95]
X/Open Company Ltd. Generic Cryptographic
Service API (GCS-API). Base - Draft 3, April 1995.
(Siehe Frage 145)
[Yuv79]
G. Yuval. How to swindle Rabin.
Cryptologia, July 1979.
(Siehe Frage 96)
[ZPS93]
Y. Zheng, J. Pieprzyk and J. Seberry.
HAVAL - a one-way hashing algorithm with variable length output.
In Advances in Cryptology - Auscrypt '92, pages 83-104,
Springer-Verlag, 1993.
(Siehe Frage 101)