References
- ANSI X9.31 Digital Signatures Using reversible Public Key Cryptography for the Financial Services Industry (rDSA)
- ANSI X9.42 Public Key Cryptography for the Financial Services Industry: Agreement of Symmetric Keys Using discrete Logarithm Cryptography
- ANSI X9.52 Triple Data Encryption Algorithm Modes of Operation
- ANSI X9.62 Public Key Cryptography for the Financial Services Industry: The Elliptic Curve Digital Signature Algorithm (ECDSA)
- FIPS 46-3 Data Encryption Standard (DES)
- FIPS 140-2 Security Requirements for Cryptographic Modules
- FIPS180-2 Secure Hash Standard (SHS)
- FIPS186-2 Digital Signature Standard (DSS)
- FIPS197 Advanced Encryption Standard (AES)
- Handbook of Applied Cryptography Menezes. van Oorschot and Vanstone HAC
- SP 800-38 Recommendation for Block Cipher Modes of Operation
- IEEE Symposium on Research in Security and Privacy Encrypted Key Exchange: Password-based protocols secure against dictionary attacks EKE S.Bellovin;M.Merritt
- IEEE Standard Specifications For Public Key Cryptography IEEE P1363
- ANSI X9.44 (Draft) Public Key Cryptography for the Financial Services Industry: Agreement the Key Transport Using Factoring-Based Cryptography
- NIST SP 800-56 (Draft) Recommendation On Key Establishment Schemes
- Advances in Cryptography-CRYPT '96, LNCS 1109 Timing attacks on implementation of Diffie-Hellman, RSA, DSS and other systems P.Kocher
- Journal of Cryptology Differential cryptoanalysis of DES-like cryptosystems E.Biham;A.Shamir
- Advances in Cryptography-EUROCRYPT '93, LNCS 765 Linear cryptanalysis method for DES cipher M.Matsui
- Information and Communications Security, LNCS 1334 A new and optimal chosen-message attack on RSA-Type crypto-systems D.Bleichenbacher;M.Joye;J.J.Quisquater
- Federal Information Processing Standards Publication 185 Escrowed Encryption Standard NIST
- FIPS 198 The Keyed-Hash Message Authentication code (HMAC)