123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287 |
- %% oldest and most popular article about known attacks on RSA.
- @article{20years,
- title = {Twenty years of attacks on the RSA cryptosystem},
- author = {Boneh, Dan and Rivest, Ron and Shamir, Adi and Adleman, Len and others},
- journal = {Notices of the AMS},
- volume = 46,
- number = 2,
- pages = {203--213},
- year = 1999
- }
- @article{ron:whit,
- title={Ron was wrong, Whit is right.},
- author={Lenstra, Arjen K and Hughes, James P and Augier, Maxime and Bos, Joppe W and Kleinjung, Thorsten and Wachter, Christophe},
- journal={IACR Cryptology ePrint Archive},
- volume=2012,
- pages=64,
- year=2012
- }
- %% reccomended limits of p-q
- @misc{DSS2009,
- title={FIPS PUB 186-3: Digital Signature Standard},
- author={NIST},
- year=2009
- }
- %% here there's the descriptions for an efficient computation of fₚ(x) = y . y² ≡ x (mod p)
- %% [openssl implements it]
- @misc{ieee2001ieee,
- title = {IEEE P1363a D10 (Draft Version 10):
- Standard Specifications for Public Key Cryptography:
- Additional Techniques, IEEE P1363 Working Group, Working draft},
- author = {IEEE P1363 Working Group and others},
- year = 2001
- }
- @misc{rfc6176,
- title = {RFC6176: Prohibiting Secure Sockets Layer (SSL)
- Version 2.0},
- author = {S. Turner and T. Polk},
- publisher = {RFC Editor},
- url = {http://tools.ietf.org/html/rfc6176}
- }
- @misc{rfc4158,
- title = {RFC 4158: Certification Path Building},
- author = {M. Cooper and Y. Dzambasow and P. Hesse and S. Joseph and R. Nicholas},
- publisher = {RFC Editor},
- url = {http://tools.ietf.org/html/rfc4158}
- }
- @misc{rfc2246,
- title = {RFC 2246: The TLS protocol version 1.0},
- author = {T. Dierks and C. Allen},
- publisher = {RFC Editor},
- url = {https://www.ietf.org/rfc/rfc2246.txt}
- }
- @book{bombelli:algebra,
- title = {L'Algebra},
- author = {Rafael Bombelli},
- year = 1572,
- publisher = {Mathematical Association of America},
- url = {http://mathematica.sns.it/opere/9/}
- }
- @book{AOCPv2,
- author = {Knuth, Donald E.},
- title = {The Art of Computer Programming, Volume 2 (3rd Ed.):
- Seminumerical Algorithms},
- year = 1997,
- isbn = {0-201-89684-2},
- publisher = {Addison-Wesley Longman Publishing Co., Inc.},
- address = {Boston, MA, USA}
- }
- @book{MITalg,
- author = "T.~H. Cormen and C.~E. Leiserson and R.~L. Rivest and C.~Stein",
- edition = "3rd",
- publisher = "The MIT Press",
- title = "Introduction to Algorithms",
- year = 2009,
- isbn = "978-0-262-03384-8"
- }
- @book{Dijkstra:adop,
- author = {Dijkstra, Edsger Wybe},
- title = {A Discipline of Programming},
- year = 1997,
- isbn = {013215871X},
- edition = {1st},
- publisher = {Prentice Hall PTR},
- address = {Upper Saddle River, NJ, USA},
- }
- @book{riesel,
- author = {Riesel, Hans},
- title = {Prime Numbers and Computer Methods for Factorization},
- year = 1985,
- isbn = {0-8176-3291-3},
- publisher = {Birkhauser Boston Inc.},
- address = {Cambridge, MA, USA},
- }
- @book{Crandall,
- author = {Richard Crandall and Carl Pomerance and Richard Crandall and Carl Pomerance},
- title = {Prime numbers: a computational perspective. Second Edition},
- year = {2005},
- isbn = {0-8176-3291-3},
- publisher = {Birkhauser Boston Inc.},
- address = {Cambridge, MA, USA}
- }
- @article{wiener,
- author = {Michael J. Wiener},
- title = {Cryptanalysis of short RSA secret exponents},
- journal = {IEEE Transactions on Information Theory},
- year = 1990,
- volume = 36,
- pages = {553--558},
- url = {http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.92.5261}
- }
- @article{sslpadding,
- author = {Serge Vaudenay},
- title = {Security Flaws Induced by CBC Padding - Applications to SSL, IPSEC, WTLS},
- booktitle = {Proceedings of In Advances in Cryptology - EUROCRYPT'02},
- year = {2002},
- pages = {534--546},
- publisher = {Springer-Verlag},
- url = {http://www.iacr.org/archive/eurocrypt2002/23320530/cbc02_e02d.pdf}
- }
- @article{pollard1974,
- author = {J. M. Pollard},
- title = {Theorems on factorization and primality testing},
- journal = {Mathematical Proceedings of the Cambridge Philosophical Society},
- volume = 76,
- issue = 03,
- month = 11,
- year = 1974,
- issn = {1469-8064},
- pages = {521--528},
- numpages = 8,
- doi = {10.1017/S0305004100049252},
- url = {http://journals.cambridge.org/action/displayAbstract?fromPage=online&aid=2074504}
- }
- @article{pollardMC,
- year={1975},
- issn={0006-3835},
- journal={BIT Numerical Mathematics},
- volume={15},
- number={3},
- doi={10.1007/BF01933667},
- title={A monte carlo method for factorization},
- url={http://dx.doi.org/10.1007/BF01933667},
- publisher={Kluwer Academic Publishers},
- author={Pollard, J.M.},
- pages={331-334},
- language={English}
- }
- @article{Williams:p+1,
- title = {A $p + 1$ Method of Factoring},
- author = {Williams, H. C.},
- journal = {Mathematics of Computation},
- volume = 39,
- number = 159,
- jstor_formatteddate = {Jul., 1982},
- pages = {pp. 225-234},
- url = {http://www.jstor.org/stable/2007633},
- ISSN = 00255718,
- language = {English},
- year = 1982,
- publisher = {American Mathematical Society},
- }
- @article{dixon,
- title = {Asymptotically Fast Factorization of Integers},
- author = {Dixon, John D.},
- journal = {Mathematics of Computation},
- volume = 36,
- number = 153,
- pages = {pp. 255-260},
- url = {http://www.jstor.org/stable/2007743},
- ISSN = 00255718,
- year = 1981
- }
- @article{pollard-brent,
- title = {An improved Monte Carlo Factorization algorithm},
- author = {Richard P. Brent},
- year=1980,
- issn={0006-3835},
- journal={BIT Numerical Mathematics},
- volume=20,
- number=2,
- url={http://dx.doi.org/10.1007/BF01933190},
- publisher={Kluwer Academic Publishers},
- pages={176-184},
- language={English}
- }
- @article{rsa,
- author = {Rivest, R. L. and Shamir, A. and Adleman, L.},
- title = {A Method for Obtaining Digital Signatures and Public-key Cryptosystems},
- journal = {Commun. ACM},
- issue_date = {Feb. 1978},
- volume = 21,
- number = 2,
- month = feb,
- year = 1978,
- issn = {0001-0782},
- pages = {120--126},
- numpages = 7,
- url = {http://doi.acm.org/10.1145/359340.359342},
- doi = {10.1145/359340.359342},
- acmid = 359342,
- publisher = {ACM},
- address = {New York, NY, USA}
- }
- @unpublished{SSLiverse,
- title= {Is the SSLiverse a safe place? An update on EFF's SSL Observatory project},
- author = {Jesse, Peter Eckersley},
- year = 2010,
- note = {[27c3]},
- url = {https://www.youtube.com/watch?v=DRjNV4YMvHI}
- }
- @unpublished{iana:ports,
- title= {Service names Port Numbers},
- author = {Internet Assigned Numbers Authority},
- year = 2014,
- url = {https://www.iana.org/assignments/service-names-port-numbers/service-names-port-numbers.xhtml}
- }
- @article{morrison-brillhart,
- title={A method of factoring and the factorization of $\mathcal{F}_7$},
- author={Morrison, Michael A and Brillhart, John},
- journal={Mathematics of Computation},
- volume=29,
- number=129,
- pages={183--205},
- year=1975
- }
- @article{discretelogs,
- title={Discrete logarithms: The past and the future},
- author={Odlyzko, Andrew},
- journal={Towards a Quarter-Century of Public Key Cryptography},
- pages={59--75},
- year=2000,
- publisher={Springer US}
- }
- %% pollardrho parralelized.
- @article{brent:parallel,
- title={Parallel algorithms for integer factorisation},
- author={Brent, Richard P},
- journal={Number Theory and Cryptography (edited by JH Loxton), London Mathematical Society Lecture Note Series},
- volume={154},
- pages={26--37},
- year={1990}
- }
- @article{nist:keylen_transitions,
- title={Transitions: Recommendation for transitioning the use of cryptographic algorithms and key lengths},
- author={Barker, Elaine and Roginsky, Allen},
- journal={NIST Special Publication},
- volume=800,
- pages={131A},
- year=2011
- }
- %% <3 thanks dude
- @article{smeets,
- title={On continued fraction algorithms},
- author={Smeets, Ionica},
- year={2010},
- publisher={Mathematical Institute, Faculty of Science, Leiden University}
- }
|