RFC2440

[ Contents ]


16. References

   [BLEICHENBACHER] Bleichenbacher, Daniel, "Generating ElGamal
		    signatures without knowing the secret key,"
		    Eurocrypt 96.  Note that the version in the
		    proceedings has an error.  A revised version is
		    available at the time of writing from
  ftp://ftp.inf.ethz.ch/pub/publications/papers/ti/isc/ElGamal.ps

   [BLOWFISH]	    Schneier, B. "Description of a New Variable-Length
		    Key, 64-Bit Block Cipher (Blowfish)" Fast Software
		    Encryption, Cambridge Security Workshop Proceedings
		    (December 1993), Springer-Verlag, 1994, pp191-204

		    http://www.counterpane.com/bfsverlag.html

   [DONNERHACKE]    Donnerhacke, L., et. al, "PGP263in - an improved
		    international version of PGP", ftp://ftp.iks-
		    jena.de/mitarb/lutz/crypt/software/pgp/

   [ELGAMAL]	    T. ElGamal, "A Public-Key Cryptosystem and a
		    Signature Scheme Based on Discrete Logarithms," IEEE
		    Transactions on Information Theory, v. IT-31, n. 4,
		    1985, pp. 469-472.

   [IDEA]	    Lai, X, "On the design and security of block
		    ciphers", ETH Series in Information Processing, J.L.
		    Massey (editor), Vol. 1, Hartung-Gorre Verlag
		    Knostanz, Technische Hochschule (Zurich), 1992

   [ISO-10646]	    ISO/IEC 10646-1:1993. International Standard --
		    Information technology -- Universal Multiple-Octet
		    Coded Character Set (UCS) -- Part 1: Architecture
		    and Basic Multilingual Plane.  UTF-8 is described in
		    Annex R, adopted but not yet published.  UTF-16 is
		    described in Annex Q, adopted but not yet published.

   [MENEZES]	    Alfred Menezes, Paul van Oorschot, and Scott
		    Vanstone, "Handbook of Applied Cryptography," CRC
		    Press, 1996.

   [RFC822]	    Crocker, D., "Standard for the format of ARPA
		    Internet text messages", STD 11, RFC 822, August
		    1982.

   [RFC1423]	    Balenson, D., "Privacy Enhancement for Internet
		    Electronic Mail: Part III: Algorithms, Modes, and
		    Identifiers", RFC 1423, October 1993.

   [RFC1641]	    Goldsmith, D. and M. Davis, "Using Unicode with
		    MIME", RFC 1641, July 1994.

   [RFC1750]	    Eastlake, D., Crocker, S. and J. Schiller,
		    "Randomness Recommendations for Security", RFC 1750,
		    December 1994.

   [RFC1951]	    Deutsch, P., "DEFLATE Compressed Data Format
		    Specification version 1.3.", RFC 1951, May 1996.

   [RFC1983]	    Malkin, G., "Internet Users' Glossary", FYI 18, RFC
		    1983, August 1996.

   [RFC1991]	    Atkins, D., Stallings, W. and P. Zimmermann, "PGP
		    Message Exchange Formats", RFC 1991, August 1996.

   [RFC2015]	    Elkins, M., "MIME Security with Pretty Good Privacy
		    (PGP)", RFC 2015, October 1996.

   [RFC2231]	    Borenstein, N. and N. Freed, "Multipurpose Internet
		    Mail Extensions (MIME) Part One: Format of Internet
		    Message Bodies.", RFC 2231, November 1996.

   [RFC2119]	    Bradner, S., "Key words for use in RFCs to Indicate
		    Requirement Level", BCP 14, RFC 2119, March 1997.

   [RFC2144]	    Adams, C., "The CAST-128 Encryption Algorithm", RFC
		    2144, May 1997.

   [RFC2279]	    Yergeau., F., "UTF-8, a transformation format of
		    Unicode and ISO 10646", RFC 2279, January 1998.

   [RFC2313]	    Kaliski, B., "PKCS #1: RSA Encryption Standard
		    version 1.5", RFC 2313, March 1998.

   [SAFER]	    Massey, J.L. "SAFER K-64: One Year Later", B.
		    Preneel, editor, Fast Software Encryption, Second
		    International Workshop (LNCS 1008) pp212-241,
		    Springer-Verlag 1995


HTML conversion and comments on this are RFC are Copyright (c) 1998 Werner Koch, Remscheider Str. 22, 40215 Düsseldorf, Germany. Verbatim copying and distribution is permitted in any medium, provided this notice is preserved. See here for copyright information on the RFC itself.

Updated: 1999-09-30 wkoch