Search for in Google by Dino

Google Custom Search

jueves, 21 de diciembre de 2006

Bibliografía

SEGURIDAD en COMPUTO

1) E. Amoroso, Fundamentals of computer Security Technology, Prentice Hall Inc., 1994
2) E. Felten, D. Balfans, D. Dean, D. Wallach, Web spoofing: An Internet congame. Technical Report 560-96, Dep. of Computer Science Princeton University 1996
3) R. Focardi, R. Gorrieri, A classification of security properties, Journal of Computer Security, 3 (1) 1995
4) G.T. Gangemi, D. Russell, Computer Security Basic, O’Reilly 1991
5) S. Garfinkel, G. Spafford, Web Security and Commerce, O’Reilly 1997
6) D. Icove, K. Seger, W. VonStorch, Computer Crime, O’reilly 1995
7) P.E. Neumann, Computer Related Risks, Addison Wesley Reading MA, 1995
8) B. Preneel V. Rijmen (eds), State of the Art in Applied Cryptography, LNCS 1528, 1998
9) L.D. Stein, Web Security, Eddison Wesley 1997
10) W. Stallings, Mecklermedia’s official Internet world Internet security handbook, IDG Books, San Mateo, CA USA 1995







CRIPTOGRAFIA Y TEORIA DE NUMEROS

11) C.M. Adams, S.E. Tavares, The structured design of cryptographically good S-boxes, Jornal of cryptology V. 3 n 1, pp 27-42, 1990 (CAST)
12) E. Biham, A. Shamir, Differential cryptanalysis of the Data Encryption Standard Springer Verlag 1993
13) I. Blake, X. Gao, A. Menezes, R. Mullin, S. Vanstone, T. Yaghoobian, Applications of Finite Fields, Kluwer Academic Publishers 1992
14) I. Blake, G. Seroussi, N. Smart, Elliptic Curves in Cryptography LMS 265, Cambridge University Press 1999
15) D.M. Bressoud, Factorization and primality testing, UTM Springer-Verlag 1989
16) L. Brown, M. Kwan, J. Pieprzyk, J. Seberry, Improving resistance to differential cryptanalysis and the redesign of LOKI, Advances in Cryptology ASIACRYPT’91 LNCS 739, pp 36-50, 1993
17) S.C. Coutinho, The Mathematics of Ciphers, A.K. Peters 1998
18) C. Charnes, L. O’Connor, J. Pieprzyk, R. Safavi-Naini, Y. Zheng, Coments on Soviet encryption algorithm, Advances in Cryptology Eurocrypt’94, LNCS 950, pp 433-438, 1995 (GOST)
19) C.A. Deavours, L. Kruh, Machine Cryptography and Modern Cryptanalysis, Artech House Inc. 1985
20) W. Diffie, M.E. Hellman, New Directions in Cryptography, Transactions on Information Theory Vol IT22 No 6, pp 644-654 1976
21) W. Friedman, Cryptology, Encyclopedia Brittanica, 6, pp 844-851 1967
22) D. Kahn, The Codebreakers, the Story of Secret Writing, Macmillan Publishing Co. NY 1967
23) N. Koblitz, A course in Number Theory and Cryptography, Springer Verlag 1994
24) N. Koblitz, Algebraic Aspects of Cryptography, Springer Verlag 1998
25) X. Lai, J.R. Massey, A proposal for a new block encryption standard, Advances in Cryptology EUROCRYPT’90, LNCS 473, pp 389-404, 1991
26) A. K. Lenstra, E. R. Verheul, Selecting Cryptographic Key Sizes, 1999
27) R. Lidl, H. Niederreiter, Encyclopedia of Mathematics and Its Applications Vol. 20, Addison Wesley 1983
28) M. Matsui, Linear cryptanalysis method for DES cipher, Advances in Cryptology EUROCRYPT’93, LNCS 765, pp 386-397, 1994
29) A.J. Menezes, P.C. van Oorschot, S.A. Vanstone, Handbook of Applied Cryptography, CRC Press 1996
30) A.J. Menezes, M. Qu, S. Vanstone, Some New key agreement protocols providing implicit authentication, SAC’95, pp 18-19, 1995
31) A.J. Menezes, Elliptic Curve Key cryptosystems, Kluwer Academic Publishers 1993
32) A.M. Odlyzko, Public Key Cryptography, AT&T Bell Laboratories, Murray Hill, New Jersey 0797, 1993
33) P. Rogaway, The Security of DESX, CryptoBytes Vol 2, No 2, pp 8-10, 1996
34) K.H. Rosen, Elementary Number Theory and Its Applications, Addison Wesley 1988
35) M. Rosing, Implementing Elliptic Curve Cryptography, Manning Publications Co. 1998

36) R.L. Rivest, A. Shamir, L. Adleman, A Method for Obtaining Digital Signature and Public-Key Cryptosystems, Communication of the ACM Vol 21 No 2 pp 120-126, 1978
37) R.L. Rivest, The RC5 encryption algorithm, Fast software Encryption LNCS 1008, pp 86-96, 1995
38) B. Schneier, Applied Cryptography, John Wiley & Sons, Inc. 1996
39) B. Schneier, Description of a new variable-length key, 64-bit block cipher (Blowfish) FSE, LNCS 809, pp 191-204, 1994
40) A. Shimizu, S. Miyaguchi, Fast data encipherment algorithm FEAL, Advances in Cryptology Eurocrypt’87¸ LNCS 304, pp 267-278, 1988
41) G.J. Simmons, Cryptology, The new Encyclopaedia Britannica, Macropaedia Vol 16, pp 913-924B
42) C.P. Schnorr, Efficient identification and signatures for smart cards, Advances in cryptology CRYPTO’89, LNCS 435, pp 239-252, 1990
43) D.R. Stinson, Cryptography Theory and Practice, CRC Press Inc. 1995
44) P. van Oorschot, M. Wiener, A Known-plaintext attack on two-kwy triple encryption, Advances in Cryptology EUROCRYPT ’90, LNCS 473, pp 318-325, 1991
45) M.J. Wiener, Cryptanalysis of short RSA secret exponents, IEEE Transactions on Information theory, 32, pp 553-558, 1990
46) H.C. Williams, A Modification of the RSA public-key encryption procedure, IEEE Transaction on Information Theory, No 26, pp 726-729 1980
47) ANSI X3.92 “American National Standard- Data Encryption Algorithm” American National Standards Institute 1981
48) ANSI X3.106 “American National Standard- Data Encryption Algorithm- Modes of Operation”, American National Standards Institute 1983
49) ANSI X9.31 “American National Standard for Finalcial Services- Public key cryptography using RSA for financial services industry” The RSA signature algorithm 1995 (part 1), hash algorithm for RSA (part 2) 1995
50) ANSI X9.42 “Public key cryptography for financial services industry: Management of symmetric algorithm keys using Diffie-Hellman” 1995
51) ANSI X9.57 “Public key cryptography for financial services industry” Certificate management” 1995
52) FIPS 46-2 (1993) “Data Encryption Standard”
53) FIPS 46-3 (1999) “TDES”
54) FIPS 81 “DES modes of operation” 1980
55) FIPS 186 “Digital signature standards” 1994
56) ISO 8372 “Information processing – Modes of operation for a 64-bit block cipher algorithm”, 1997, 1992
57) ISO 9731-1,2 “Banking – Approved algorithms for message authentication” 1987,1992
58) ISO 11166-1,2 “Banking – Key management by means of asymmetric algorithms 1994, 1995
59) ISO 11568-1,2,3,4,5,6 “Banking – Key management” 1994, 1996
60) ISO 10118-1,2,3,4 “Information technology- security techniques- hash functions” 1994, 1996
61) ISO/IEC 14888-1,2,3 “Information technology – security techniques- digital signature with appendix” 1996
62) RFC 1321 “The MD5 message digest algorithm”, Internet Request for Comments 1992
63) RFC 1750 “Randomness requirements for security”, Internet Request for Comments 1994
64) RFC 2104 “HMAC: keyed-Hashing for Message Authentication”, Internet Request for Comments 1997



65) http://www.esat.kuleuven.ac.be/~bosselae/ripemd160.html
66) http://www.cs.ucdavis.edu/~rogaway/papers/
67) http://theory.lcs.mit.edu/~rivest/
68) http://www.rsasecurity.com
69) http://www.certicom.com
70) http://www.counterpane.com
71) http://www.cacr.math.uwaterloo.ca/
72) http://www.cryptography.com/
73) http://www.zurich.ibm.com/Technology/Security/
74) http://csrc.nist.gov/encryption/aes/aes_home.htm
75) http://grouper.ieee.org/groups/1363/index.html
76) http://www.cacr.math.uwaterloo.ca/hac/




PROTOCOLOS ( SSL, SET )

77) G. N. Drew, Using Set for Secure Electronic Commerce, , Prentice Hall, NJ 1999
78) D.C. Lynch, L. Lundquist, Digital Money, John Wiley & Sons 1996
79) L. Loeb, Secure Electronic Transactions, Introduction and Technical Reference, Artech House, 1998
80) M.S. Merkow, J. Breithaupt, Building SET Applications for Secure Transactions, John Wiley &Sons 1998
81) http://directory.netscape.com/Computers/Security/Internet/SSL-TLS
82) http://www.ietf.org/html.charters/tls-charter.html
83) http://www.setco.org/



INFRAESTRUCTURAS DE CLAVES PUBLICAS Y CERTIFICADOS DIGITALES

84) W. Ford, M. S. Baum, Secure Electronic Commerce: Building the Infrastructure for Digital Signature and Encryption, Prentice-Hall, Englewood Cliffs, NJ 1997
85) J. Feghhi, J. Feghhi, P. Williams, Digital Certificates Applied Internet Security, Addison Wesley, 1999
86) L.M. Kohnfelder, Toward a practical public-key cryptosystem, B.Sc. thesis, MIT Department of Electrical Engineering, 1978
87) http://www-08.nist.gov/pki/program/welcome.html
88) http://www.ietf.org/html.charters/pkix-charter.html
89) http://theory.lcs.mit.edu/~rivest/sdsi10.html
90) http://www.certco.com/
91) http://www.verisign.com/
92) http://www.entrust.com/
93) http://www.xcert.com/



CRIPTOGRAFIA VISUAL


94) M.Naor and B.Pinkas, Visual authentication and identification, in "Advances in Cryptology -- CRYPTO '97", B. Kaliski, Jr., ed., Lecture Notes in Computer Science 1294 (1997), 322-336
95) M.Naor and A.Shamir, Visual cryptography, in "Advances in Cryptology -- EUROCRYPT '94", A. De Santis, ed., Lecture Notes in Computer Science 950 (1995), 1-12.
96) M. Naor and A. Shamir, Visual cryptography II: improving the constrast via the cover base, in "Security Protocols", M. Lomas, ed., Lecture Notes in Computer Science 1189 (1997), 197-202.
97) D. R. Stinson, Visual cryptography and threshold schemes, Dr. Dobb's Journal,,(1998), 36-43
98) http://www.cacr.math.uwaterloo.ca/~dstinson/visual.html



COMPARTICION DE SECRETOS


99) A. Shamir, How to share a secret, Communications of the ACM V. 22 1979, 612-613
100) http://www.cacr.math.uwaterloo.ca/~dstinson/ssbib.html

1 comentario:

Anónimo dijo...

Who knows where to download XRumer 5.0 Palladium?
Help, please. All recommend this program to effectively advertise on the Internet, this is the best program!