library.bib 7.7 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287
  1. %% oldest and most popular article about known attacks on RSA.
  2. @article{20years,
  3. title = {Twenty years of attacks on the RSA cryptosystem},
  4. author = {Boneh, Dan and Rivest, Ron and Shamir, Adi and Adleman, Len and others},
  5. journal = {Notices of the AMS},
  6. volume = 46,
  7. number = 2,
  8. pages = {203--213},
  9. year = 1999
  10. }
  11. @article{ron:whit,
  12. title={Ron was wrong, Whit is right.},
  13. author={Lenstra, Arjen K and Hughes, James P and Augier, Maxime and Bos, Joppe W and Kleinjung, Thorsten and Wachter, Christophe},
  14. journal={IACR Cryptology ePrint Archive},
  15. volume=2012,
  16. pages=64,
  17. year=2012
  18. }
  19. %% reccomended limits of p-q
  20. @misc{DSS2009,
  21. title={FIPS PUB 186-3: Digital Signature Standard},
  22. author={NIST},
  23. year=2009
  24. }
  25. %% here there's the descriptions for an efficient computation of fₚ(x) = y . y² ≡ x (mod p)
  26. %% [openssl implements it]
  27. @misc{ieee2001ieee,
  28. title = {IEEE P1363a D10 (Draft Version 10):
  29. Standard Specifications for Public Key Cryptography:
  30. Additional Techniques, IEEE P1363 Working Group, Working draft},
  31. author = {IEEE P1363 Working Group and others},
  32. year = 2001
  33. }
  34. @misc{rfc6176,
  35. title = {RFC6176: Prohibiting Secure Sockets Layer (SSL)
  36. Version 2.0},
  37. author = {S. Turner and T. Polk},
  38. publisher = {RFC Editor},
  39. url = {http://tools.ietf.org/html/rfc6176}
  40. }
  41. @misc{rfc4158,
  42. title = {RFC 4158: Certification Path Building},
  43. author = {M. Cooper and Y. Dzambasow and P. Hesse and S. Joseph and R. Nicholas},
  44. publisher = {RFC Editor},
  45. url = {http://tools.ietf.org/html/rfc4158}
  46. }
  47. @misc{rfc2246,
  48. title = {RFC 2246: The TLS protocol version 1.0},
  49. author = {T. Dierks and C. Allen},
  50. publisher = {RFC Editor},
  51. url = {https://www.ietf.org/rfc/rfc2246.txt}
  52. }
  53. @book{bombelli:algebra,
  54. title = {L'Algebra},
  55. author = {Rafael Bombelli},
  56. year = 1572,
  57. publisher = {Mathematical Association of America},
  58. url = {http://mathematica.sns.it/opere/9/}
  59. }
  60. @book{AOCPv2,
  61. author = {Knuth, Donald E.},
  62. title = {The Art of Computer Programming, Volume 2 (3rd Ed.):
  63. Seminumerical Algorithms},
  64. year = 1997,
  65. isbn = {0-201-89684-2},
  66. publisher = {Addison-Wesley Longman Publishing Co., Inc.},
  67. address = {Boston, MA, USA}
  68. }
  69. @book{MITalg,
  70. author = "T.~H. Cormen and C.~E. Leiserson and R.~L. Rivest and C.~Stein",
  71. edition = "3rd",
  72. publisher = "The MIT Press",
  73. title = "Introduction to Algorithms",
  74. year = 2009,
  75. isbn = "978-0-262-03384-8"
  76. }
  77. @book{Dijkstra:adop,
  78. author = {Dijkstra, Edsger Wybe},
  79. title = {A Discipline of Programming},
  80. year = 1997,
  81. isbn = {013215871X},
  82. edition = {1st},
  83. publisher = {Prentice Hall PTR},
  84. address = {Upper Saddle River, NJ, USA},
  85. }
  86. @book{riesel,
  87. author = {Riesel, Hans},
  88. title = {Prime Numbers and Computer Methods for Factorization},
  89. year = 1985,
  90. isbn = {0-8176-3291-3},
  91. publisher = {Birkhauser Boston Inc.},
  92. address = {Cambridge, MA, USA},
  93. }
  94. @book{Crandall,
  95. author = {Richard Crandall and Carl Pomerance and Richard Crandall and Carl Pomerance},
  96. title = {Prime numbers: a computational perspective. Second Edition},
  97. year = {2005},
  98. isbn = {0-8176-3291-3},
  99. publisher = {Birkhauser Boston Inc.},
  100. address = {Cambridge, MA, USA}
  101. }
  102. @article{wiener,
  103. author = {Michael J. Wiener},
  104. title = {Cryptanalysis of short RSA secret exponents},
  105. journal = {IEEE Transactions on Information Theory},
  106. year = 1990,
  107. volume = 36,
  108. pages = {553--558},
  109. url = {http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.92.5261}
  110. }
  111. @article{sslpadding,
  112. author = {Serge Vaudenay},
  113. title = {Security Flaws Induced by CBC Padding - Applications to SSL, IPSEC, WTLS},
  114. booktitle = {Proceedings of In Advances in Cryptology - EUROCRYPT'02},
  115. year = {2002},
  116. pages = {534--546},
  117. publisher = {Springer-Verlag},
  118. url = {http://www.iacr.org/archive/eurocrypt2002/23320530/cbc02_e02d.pdf}
  119. }
  120. @article{pollard1974,
  121. author = {J. M. Pollard},
  122. title = {Theorems on factorization and primality testing},
  123. journal = {Mathematical Proceedings of the Cambridge Philosophical Society},
  124. volume = 76,
  125. issue = 03,
  126. month = 11,
  127. year = 1974,
  128. issn = {1469-8064},
  129. pages = {521--528},
  130. numpages = 8,
  131. doi = {10.1017/S0305004100049252},
  132. url = {http://journals.cambridge.org/action/displayAbstract?fromPage=online&aid=2074504}
  133. }
  134. @article{pollardMC,
  135. year={1975},
  136. issn={0006-3835},
  137. journal={BIT Numerical Mathematics},
  138. volume={15},
  139. number={3},
  140. doi={10.1007/BF01933667},
  141. title={A monte carlo method for factorization},
  142. url={http://dx.doi.org/10.1007/BF01933667},
  143. publisher={Kluwer Academic Publishers},
  144. author={Pollard, J.M.},
  145. pages={331-334},
  146. language={English}
  147. }
  148. @article{Williams:p+1,
  149. title = {A $p + 1$ Method of Factoring},
  150. author = {Williams, H. C.},
  151. journal = {Mathematics of Computation},
  152. volume = 39,
  153. number = 159,
  154. jstor_formatteddate = {Jul., 1982},
  155. pages = {pp. 225-234},
  156. url = {http://www.jstor.org/stable/2007633},
  157. ISSN = 00255718,
  158. language = {English},
  159. year = 1982,
  160. publisher = {American Mathematical Society},
  161. }
  162. @article{dixon,
  163. title = {Asymptotically Fast Factorization of Integers},
  164. author = {Dixon, John D.},
  165. journal = {Mathematics of Computation},
  166. volume = 36,
  167. number = 153,
  168. pages = {pp. 255-260},
  169. url = {http://www.jstor.org/stable/2007743},
  170. ISSN = 00255718,
  171. year = 1981
  172. }
  173. @article{pollard-brent,
  174. title = {An improved Monte Carlo Factorization algorithm},
  175. author = {Richard P. Brent},
  176. year=1980,
  177. issn={0006-3835},
  178. journal={BIT Numerical Mathematics},
  179. volume=20,
  180. number=2,
  181. url={http://dx.doi.org/10.1007/BF01933190},
  182. publisher={Kluwer Academic Publishers},
  183. pages={176-184},
  184. language={English}
  185. }
  186. @article{rsa,
  187. author = {Rivest, R. L. and Shamir, A. and Adleman, L.},
  188. title = {A Method for Obtaining Digital Signatures and Public-key Cryptosystems},
  189. journal = {Commun. ACM},
  190. issue_date = {Feb. 1978},
  191. volume = 21,
  192. number = 2,
  193. month = feb,
  194. year = 1978,
  195. issn = {0001-0782},
  196. pages = {120--126},
  197. numpages = 7,
  198. url = {http://doi.acm.org/10.1145/359340.359342},
  199. doi = {10.1145/359340.359342},
  200. acmid = 359342,
  201. publisher = {ACM},
  202. address = {New York, NY, USA}
  203. }
  204. @unpublished{SSLiverse,
  205. title= {Is the SSLiverse a safe place? An update on EFF's SSL Observatory project},
  206. author = {Jesse, Peter Eckersley},
  207. year = 2010,
  208. note = {[27c3]},
  209. url = {https://www.youtube.com/watch?v=DRjNV4YMvHI}
  210. }
  211. @unpublished{iana:ports,
  212. title= {Service names Port Numbers},
  213. author = {Internet Assigned Numbers Authority},
  214. year = 2014,
  215. url = {https://www.iana.org/assignments/service-names-port-numbers/service-names-port-numbers.xhtml}
  216. }
  217. @article{morrison-brillhart,
  218. title={A method of factoring and the factorization of $\mathcal{F}_7$},
  219. author={Morrison, Michael A and Brillhart, John},
  220. journal={Mathematics of Computation},
  221. volume=29,
  222. number=129,
  223. pages={183--205},
  224. year=1975
  225. }
  226. @article{discretelogs,
  227. title={Discrete logarithms: The past and the future},
  228. author={Odlyzko, Andrew},
  229. journal={Towards a Quarter-Century of Public Key Cryptography},
  230. pages={59--75},
  231. year=2000,
  232. publisher={Springer US}
  233. }
  234. %% pollardrho parralelized.
  235. @article{brent:parallel,
  236. title={Parallel algorithms for integer factorisation},
  237. author={Brent, Richard P},
  238. journal={Number Theory and Cryptography (edited by JH Loxton), London Mathematical Society Lecture Note Series},
  239. volume={154},
  240. pages={26--37},
  241. year={1990}
  242. }
  243. @article{nist:keylen_transitions,
  244. title={Transitions: Recommendation for transitioning the use of cryptographic algorithms and key lengths},
  245. author={Barker, Elaine and Roginsky, Allen},
  246. journal={NIST Special Publication},
  247. volume=800,
  248. pages={131A},
  249. year=2011
  250. }
  251. %% <3 thanks dude
  252. @article{smeets,
  253. title={On continued fraction algorithms},
  254. author={Smeets, Ionica},
  255. year={2010},
  256. publisher={Mathematical Institute, Faculty of Science, Leiden University}
  257. }