+ All Categories
Home > Documents > Designing Some Multiple and Multiphase Encryption...

Designing Some Multiple and Multiphase Encryption...

Date post: 29-Sep-2020
Category:
Upload: others
View: 0 times
Download: 0 times
Share this document with a friend
13
References 2014 134 Designing Some Multiple and Multiphase Encryption Techniques for the Enhancement of Data Security References [ADAM97] Adam, C., The CAST-128 Encryption Algorithm, RFC : 2144, Entrust Technologies, May 1997. [AJME87] AJ Menezes, PC Van Oorschot, and SA Vanstone, Handbook of Applied Cryptography, 1987. [AKLY05] A. K. L. Yau, K. G. Paterson, and C. J. Mitchell, Padding Oracle Attacks on CBC Mode Encryption with Secret and Random Initialization Vectors”, Proceedings of FSE 2005, volume 3557 of LNCS, Springer- Verlag, 2005, pp. 299-319. [ALEX88] Alexi W, Chor B, Goldreich O, Schnorr CP., RSA/Rabin Functions: Certain Parts are As Hard As the Whole”, SIAM Journal on Computing, 1988, pp. 194209. [AMER98] American National Standards Institute, “Triple Data Encryption Algorithm Modes of Operation”, American National Standards Institute available at http://webstore.ansi.org/ansidocstore, 1998. [ANDE95] Anderson, R. & Needham, R., Advances in Cryptology”, Lecture Notes in Computer Science, 963, Publisher: Springer-Verlag Heidelberg. 2.1.3, 1995, pp. 236248. [AWAY03] A Way to Combine Multiple Block Algorithms so that a Cryptanalyst must Break Both Algorithms" in §15.8 of Applied Cryptography, Second Edition: Protocols, Algorithms, and Source Code in C, Wiley Computer Publishing, John Wiley & Sons, Inc., 2003. [AWAY94] A Way to Combine Multiple Block Algorithms so that a Cryptanalyst must Break Both Algorithms" in §15.8 of Applied Cryptography, Second Edition: Protocols, Algorithms, and Source Code in C, Wiley Computer Publishing, John Wiley & Sons, Inc., 1994. [BARA01] Barak B., “How to Go Beyond the Existing Encryption Standardin 42nd IEEE Symposium on Foundations of Computer Science, 2001, pp. 106115.
Transcript
Page 1: Designing Some Multiple and Multiphase Encryption ...shodhganga.inflibnet.ac.in/bitstream/10603/27521/15/15_references.… · References 2014 139 Designing Some Multiple and Multiphase

References 2014

134 Designing Some Multiple and Multiphase Encryption Techniques for the Enhancement of Data Security

References

[ADAM97] Adam, C., “The CAST-128 Encryption Algorithm”, RFC : 2144, Entrust

Technologies, May 1997.

[AJME87] AJ Menezes, PC Van Oorschot, and SA Vanstone, “Handbook of Applied

Cryptography”, 1987.

[AKLY05] A. K. L. Yau, K. G. Paterson, and C. J. Mitchell, “Padding Oracle Attacks on CBC

Mode Encryption with Secret and Random Initialization Vectors”, Proceedings of

FSE 2005, volume 3557 of LNCS, Springer- Verlag, 2005, pp. 299-319.

[ALEX88] Alexi W, Chor B, Goldreich O, Schnorr CP., “RSA/Rabin Functions: Certain

Parts are As Hard As the Whole”, SIAM Journal on Computing, 1988, pp. 194–

209.

[AMER98] American National Standards Institute, “Triple Data Encryption Algorithm Modes

of Operation”, American National Standards Institute available at

http://webstore.ansi.org/ansidocstore, 1998.

[ANDE95] Anderson, R. & Needham, R., “Advances in Cryptology”, Lecture Notes in

Computer Science, 963, Publisher: Springer-Verlag Heidelberg. 2.1.3, 1995, pp.

236–248.

[AWAY03] “A Way to Combine Multiple Block Algorithms so that a Cryptanalyst must Break

Both Algorithms" in §15.8 of Applied Cryptography, Second Edition: Protocols,

Algorithms, and Source Code in C, Wiley Computer Publishing, John Wiley &

Sons, Inc., 2003.

[AWAY94] “A Way to Combine Multiple Block Algorithms so that a Cryptanalyst must Break

Both Algorithms" in §15.8 of Applied Cryptography, Second Edition: Protocols,

Algorithms, and Source Code in C, Wiley Computer Publishing, John Wiley &

Sons, Inc., 1994.

[BARA01] Barak B., “How to Go Beyond the Existing Encryption Standard” in 42nd IEEE

Symposium on Foundations of Computer Science, 2001, pp. 106–115.

Page 2: Designing Some Multiple and Multiphase Encryption ...shodhganga.inflibnet.ac.in/bitstream/10603/27521/15/15_references.… · References 2014 139 Designing Some Multiple and Multiphase

References 2014

135 Designing Some Multiple and Multiphase Encryption Techniques for the Enhancement of Data Security

[BEAV90] Beaver D, Micali S, Rogaway P., “The Round Complexity of Secure

Communication” in 22nd ACM Symposium on the Theory of Computing, 1993,

pp. 503–513.

[BEAV91] Beaver D,. “Foundations of Secure Interactive Computing” in Crypto-91, Lecture

Notes in Computer Science, Vol. 576, Berlin Heidelberg NewYork: Springer,

1991, pp. 377-391.

[BEAV91] Beaver D., “Secure Multi-Party Protocols and Zero-Knowledge Proof Systems

Tolerating a Faulty Minority”, Journal of Cryptology, Volume-4, 1991, pp. 75–

122.

[BELL00] Bellare M., “Electronic Commerce and Electronic Payments”, Webpage of a

course. http://wwwcse.ucsd.edu/users/mihir/cse291-00/, 2000.

[BELL96] Bellare M, Canetti R, Krawczyk H., “Keying Hash Functions for Message

Authentication” in Crypto96, Lecture Notes in Computer Science, Vol. 1109,

Berlin Heidelberg NewYork: Springer, 1996, pp. 1-15.

[BELL98] Bellare M, Canetti R, Krawczyk H., “A Modular Approach to the Design and

Analysis of Authentication and Key-Exchange Protocols”, in 30th ACM

Symposium on the Theory of Computing, 1998, pp. 419-428.

[BELL98] Bellare M, Desai A, Pointcheval D, Rogaway P., “Relations Among Notions of

Security for Public-key Encryption Schemes” in Crypto98, Lecture Notes in

Computer Science, Vol. 1462, Berlin Heidelberg NewYork: Springer, 1998, pp.

26-45.

[BENO88] Ben-Or M, Goldwasser S, Wigderson A., “Completeness Theorems for Non

Cryptographic Fault-Tolerant Distributed Computation” in 20th ACM

Symposium on the Theory of Computing, 1988, pp. 1–10.

[BLAC02] J. Black and H. Urtubia., “Side-Channel Attacks on Symmetric Encryption Schemes:

The Case for Authenticated Encryption” in Proceedings of the 11th USENIX

Security Symposium, San Francisco, CA, USA, 2002, pp. 327-338.

Page 3: Designing Some Multiple and Multiphase Encryption ...shodhganga.inflibnet.ac.in/bitstream/10603/27521/15/15_references.… · References 2014 139 Designing Some Multiple and Multiphase

References 2014

136 Designing Some Multiple and Multiphase Encryption Techniques for the Enhancement of Data Security

[BLUM84] Blum M, Goldwasser S., “An Efficient Probabilistic Public-Key Encryption Scheme

Which Hides All Partial Information” in Crypto84, Lecture Notes in Computer

Science, Berlin Heidelberg NewYork: Springer, Vol. 196, 1984, pp. 289–302.

[BLUM84] Blum M, Micali S., “How to Generate Cryptographically Strong Sequences of

Pseudo-Random Bits”, SIAM Journal on Computing, Preliminary version in 23rd

IEEE Symposium on Foundations of Computer Science, 1984, pp. 850-864.

[BONE97] Boneh, D., De Millo, R. A., and Lipton, R. J., “On the Importance of Checking

Cryptographic Protocols for Faults” in Advances in Cryptology---EUROCRYPT

'97, Lecture Notes in Computer Science, Vol. 1233. Springer-Verlag, Berlin,

1997, pp. 37--51.

[BRAN76] Branstad, D.K., Gait, J., and Katzke, S., “Report of the Workshop on Cryptography

in Support of Computer Security”, National Bureau of Standards Report, Vol. 7-

1291, Sept. 21-22, 1976.

[BRIC82] Brickell, E. F., “A Fast Modular Multiplication Algorithm with Applications to

Two Key Cryptography” in Advances in Cryptology---CRYPTO'82, Plenum

Publishing, New York, USA, 1982, pp. 51--60.

[BRUC96] Bruce Schneider, “Protocols, Algorithms and Source Code” in Applied

Cryptography, Second Edition, John Wiley & Sons, 1996, pp. 758.

[BRUC00] Bruce Schneier's, "The Data Encryption Standard (DES)", Cryptogram Newsletter

from, June 15, 2000.

[CANE00] Canetti R., “Security and Composition of Multi-party Cryptographic Protocols”,

Journal of Cryptology, Vol. 13, Edition-1, 2000, pp. 143–202.

[CANE01] Canetti R., “Universally Composable Security: A New Paradigm for Cryptographic

Protocols” in 42nd IEEE Symposium on Foundations of Computer Science, Full

version is available from Cryptology ePrintArchive, Report 2000/067, 2001, pp.

136–145.

Page 4: Designing Some Multiple and Multiphase Encryption ...shodhganga.inflibnet.ac.in/bitstream/10603/27521/15/15_references.… · References 2014 139 Designing Some Multiple and Multiphase

References 2014

137 Designing Some Multiple and Multiphase Encryption Techniques for the Enhancement of Data Security

[CANE94] Canetti R, Herzberg A., “Maintaining Security in the Presence of Transient Faults”

in Crypto94, Lecture Notes in Computer Science, Berlin Heidelberg New York:

Springer, Vol. 839, 1994, pp. 425–439.

[CANE96] Canetti R, Feige U, Goldreich O, Naor M., “Adaptively Secure Multi-party

Computation” in 28th ACM Symposium on the Theory of Computing, 1996, pp.

639–648.

[DAKS02] Dakshi Agrawal , Bruce Archambeault , Josyula R. Rao , Pankaj Rohatgi, “The

Electromagnetic Side-Channels”, Revised Papers from the 4th International

Workshop on Cryptographic Hardware and Embedded Systems, 2002, pp. 29-45.

[DAMG00] Damgard I, Nielsen JB., “Improved Non-committing Encryption Schemes Based on

General Complexity Assumption” in Crypto00, Lecture Notes in Computer

Science, Berlin Heidelberg NewYork: Springer, Vol. 1880, 2000, pp. 432–450.

[DENN10] Dennis Fisher, “Padding Oracle' Crypto Attack Affects Millions of ASP.NET

Applications"http://threatpost.com/en_us/blogs/new-crypto-attack-affects-millions-

aspnet-apps-091310, 2010.

[DHAW02] Dhawan Priya, "Performance Comparison: Security Design Choices" Microsoft

Developer Network, October, 2002.

[DHEM94] Dhem, J. F., “Modified Version of the Barret Modular Multiplication Algorithm”,

UCL Technical Report CG-1994/1, Université Catholique de Louvain, 1994.

[DIFF76] Diffie, W., and Hellman, M., “New Directions in Cryptography”, IEEE Transaction

on Information Technology IT-22, Nov. 1976, pp. 644-654.

[DIFF77] Diffie, W., and Hellman, M., “Exhaustive Cryptanalysis of the NBS Data

Encryption Standard”, June. 1977, pp. 74-84.

[DINU09] Dinur, I., Shamir, A., “Cube Attacks on Tweakable Black Box Polynomials”,

EUROCRYPT'09, LNCS-5479, 2009, pp. 278-299.

[DOL00] Dolev D, Dwork C, Naor M., “Non-Malleable Cryptography”, SIAM Journal on

Computing, Volume-30, Preliminary version in 23rd STOC in year 1991, 2000,

pp. 391–437.

Page 5: Designing Some Multiple and Multiphase Encryption ...shodhganga.inflibnet.ac.in/bitstream/10603/27521/15/15_references.… · References 2014 139 Designing Some Multiple and Multiphase

References 2014

138 Designing Some Multiple and Multiphase Encryption Techniques for the Enhancement of Data Security

[DOLE83] Dolev D, Strong HR., “Authenticated Algorithms for Byzantine Agreement”, SIAM

Journal on Computing, Vol. 12, 1983, pp. 656–666.

[DOL93] Dolev D, Dwork C, Waarts O,Yung M., “Perfectly Secure Message Transmission”,

Journal of the ACM 40 (1), 1993, pp. 17–47

[DPAG05] D. P. Agrawal and Q. A. Zeng, “Introduction to Wireless and Mobile Systems” 2nd

Edition published by Thomson, ISBN 978-0-534-49303-5, April 2005.

[DSET08] “Data Security for Electronic Transaction”, An article retrieved from the weblink:

http://www.comp.nus.edu.sg/~jervis /cs3235/set.html, April 12, 2008.

[EFFD77] EFF “DES Cracker” from weblink” http://www.eff.org/pub/Privacy/Crypto_misc/

Certicom “ECC Challenges” from http://www.certicom.com/chal/index.htm,

1997.

[ELAI11] Elaine Barker and Allen Roginsky, “Transitions: Recommendation for Transitioning

the Use of Cryptographic Algorithms and Key Lengths”, NIST Special Publication

800-131A, January, 2011.

[ELIB97] Eli Biham , Adi Shamir, “Differential Fault Analysis of Secret Key Cryptosystems”,

Proceedings of the 17th Annual International Cryptology Conference on Advances

in Cryptology, August 17-21, 1997, pp. 513-525.

[EVEN85] S. Even and O. Goldreich, “On the Power of Cascade Ciphers”, ACM Transactions

on Computer Systems, Vol. 3, 1985, pp. 108–116.

[FEIS73] Feistel, H., “Cryptography and Computer Privacy” in Scientific American,

Volume 228, Springer-Verlag. 2.2.2.1, 1973, pp. 15–23.

[FIPS77] National Bureau of Standards (NBS), “Federal Information Processing Standards

Publication”, Volume No. 46, January, 1977.

[FIPS93] FIPS PUB 46-2, “DATA ENCRYPTION STANDARD (DES)”, Technical Report,

National Bureau of Standards, 1993.

[FIPS 99] FIPS PUB 197: “The Official Advanced Encryption Standard”, Federal Information

Processing Standards Publication, 1999.

Page 6: Designing Some Multiple and Multiphase Encryption ...shodhganga.inflibnet.ac.in/bitstream/10603/27521/15/15_references.… · References 2014 139 Designing Some Multiple and Multiphase

References 2014

139 Designing Some Multiple and Multiphase Encryption Techniques for the Enhancement of Data Security

[FLUH02] Fluhrer, S., Mantin, I., & Shamir, A., “Weaknesses in the Conventional Encryption

Algorithm of RC4” in the proceedings of selected Areas in Cryptography 01,

Volume-2259, Lecture Notes in Computer Science, Springer-Verlag. 2.2.5.3,

2002, pp. 1-24.

[FRAT01] Fratto, Mike, “Mobile & Wireless Technology Tutorial: Wireless Security in

Network Computing”, CMP United Business Media, webpage

http://www.nwc.com/shared/printArticle.jhtml?article=/1202/1202f1dfull.html, 22

January 2001.

[GEMM97] Gemmell PS., “An Introduction to Modern Cryptography” in CryptoBytes, RSA

Lab, Vol 2, No 3, 1997.

[GOLD00] Goldreich O., “Foundation of Cryptography”, Volume 2, working drafts for

chapters regarding encryption schemes and signature schemes. Revised 2002.

Available from http://www.wisdom.weizmann.ac.il/ oded/foc-vol2.html, 2000.

[GOLD01] Goldreich O., “Foundation of Cryptography – Basic Tools”. Cambridge:

Cambridge University Press, 2001.

[GOLD84] Goldwasser S, Micali S., “Probabilistic Encryption”, Journal of Computer and

System Science 28 (2), Preliminary version in 14th ACM Symposium on the

Theory of Computing, 1984, pp. 270–299.

[GOLD87] Goldreich O, Vainish R., “How to Solve any Protocol Problem –An Ef.ciency

Improvement” in Crypto87, Lecture Notes in Computer Science, Vol. 293, Berlin

Heidelberg New York: Springer, 1987, pp. 73–86.

[GOLD88] Goldwasser S, Micali S, Rivest RL., “A Digital Signature Scheme Secure Against

Adaptive Chosen-Message Attacks”, SIAM Journal on Computing, 1988, pp. 281–

308.

[GOLD90] Goldwasser S, Levin LA., “Fair Computation of General Functions in Presence of

Immoral Majority” in Crypto90, Lecture Notes in Computer Science,Vol. 537,

Berin Heidelberg NewYork: Springer, 1990, pp 77–93.

Page 7: Designing Some Multiple and Multiphase Encryption ...shodhganga.inflibnet.ac.in/bitstream/10603/27521/15/15_references.… · References 2014 139 Designing Some Multiple and Multiphase

References 2014

140 Designing Some Multiple and Multiphase Encryption Techniques for the Enhancement of Data Security

[GOLD93] Goldreich O., “A Uniform Complexity Treatment of Encryption and Zero-

Knowledge”, Journal of Cryptology 6(1), 1993, pp. 21–53.

[HARS12] Harshitha K M and Dr. P. A. Vijaya, “Secure Data Hiding Algorithm Using

Encrypted Secret Message”, International Journal of Scientific and Research

Publications, Volume 2, Issue 6, June 2012, Page 1-4.

[HEAT95] Heath, J., “Survey: Corporate uses of Cryptography” http://www.iinet.net.au/

~heath, 1995.

[HELL76] Hellman, M., Merkle, R., Schroeppel, R., Washington, L., Diffie, W., Pohlig, S.,

and Schweitzer, P., “Results of an Initial Attempt to Cryptanalyze the NBS Data

Encryption Standard”, Information Systems Laboratory SEL 76-042, Sept. 9,

1976.

[HELL77] Hellman, M.E., “An Extension of the Shannon Theory Approach to Cryptography”,

IEEE Trans. Info. IT-23, May 1977, pp. 289-294.

[ITSA11] ITSA-11E, “CSEC Approved Cryptographic Algorithms for the Protection of

Sensitive Information and for Electronic Authentication and Authorization

Applications within GC”, March 2011.

[JOHN03] John Viega and Matt Messier, “Secure Programming Cookbook for C & C++”, O’

Reilly Publishers, July 2003, pp. 1-104.

[JULI10] Juliano Rizzo, Thai Duong, "Practical Padding Oracle Attacks". Black Hat Europe

2010, http://www.usenix.org/event/woot10/tech/full_papers/Rizzo.pdf, 2010

[KAHN76] Kahn, D., “The Codebreakers”, Macmillan, New York, 1976.

[KARY91] Karygiannis , Tom and Les Owens, “Wireless Network Security: 802.11, Bluetooth

and Handheld Devices (Draft)”, National Institute of Standards and Technology

Special Publication 800-48, 1991.

[KATZ00] Katz J, Yung M., “Complete Characterization of Security Notions for Probabilistic

Private-Key Encryption” in 32nd ACM Symposium on the Theory of Computing,

Cryptography and Cryptographic Protocols 199, 2000, pp. 245–254.

Page 8: Designing Some Multiple and Multiphase Encryption ...shodhganga.inflibnet.ac.in/bitstream/10603/27521/15/15_references.… · References 2014 139 Designing Some Multiple and Multiphase

References 2014

141 Designing Some Multiple and Multiphase Encryption Techniques for the Enhancement of Data Security

[KAUF95] Kaufman, Charlie, Radia Perlman and Mike Speciner, “Network Security: Private

Communication in a Public World”, PTR Prentice Hall Publication, 1995.

[KOBL87] Koblitz N., “Advance Cryptosystems”, Mathematics of Computation, No 48, 1987,

pp. 203—209.

[KOLA77] Kolata, G.B, “Computer encryption and the National Security Agency”, Science

197, July 29, 1977, pp. 438--440.

[KPAT04] K.. Paterson and A. Yau. “Padding Oracle Attacks on the ISO CBC Mode Padding

Standard” in Topics in Cryptology CT-RSA 2004, Volume 2964 of Lecture Notes

in Computer Science, Springer Verlag, 2004, pp. 305-323.

[LAIX90] Lai, X. & Massey, J. L., “A Proposal for a New Block Encryption Standard” in

Proceedings of Eurocrypt 90, Volume 473 of Lecture Notes in Computer Science,

Springer-Verlag. 2.2.3.2, April, 1990, pp. 389-404.

[LUCK98] Lucks, S., “Attacking Triple Encryption” in Proceedings of Fast Software

Encryption 98, Volume 1372 of Lecture Notes in Computer Science, 1998, pp.

239–253.

[MARK92] Mark Bianco, Dana Reed, A Patent titled as “An Encryption System Based on

Chaos Theory”, Hughes Aircraft Company, January 22, 1992.

[MARK94] Mark E. Bianco, Gregory L. Mayhew, A Patent titled as “High-Speed Encryption

System and Method”, Hughes Aircraft Company, November 15, 1994.

[MAUR93] M. Maurer and J. L. Massey, “Cascade Ciphers: The Importance of Being First”,

Journal of Cryptology, Vol. 6, No. 1, 1993, pp. 55–61.

[MAXI02] Maxim, Merritt and David Pollino, “Wireless Security”, RSA Press, McGraw-

Hill/Osborne, Berkeley, CA. 2002.

[MENE96] Menezes AJ, van Oorschot PC, Vanstone SA. “Handbook of Applied

Cryptography”, FL: CRC Press, 1996.

[MERK80] Merkle RC., “Protocols for Public Key Cryptosystems” in Proceeding of the

Symposium on Security and Privacy, 1980.

Page 9: Designing Some Multiple and Multiphase Encryption ...shodhganga.inflibnet.ac.in/bitstream/10603/27521/15/15_references.… · References 2014 139 Designing Some Multiple and Multiphase

References 2014

142 Designing Some Multiple and Multiphase Encryption Techniques for the Enhancement of Data Security

[MILL85] Miller V., “Uses of Triple DES in Cryptography”, Advances in Cryptolog —

CRYPTO ’85, Lecture Notes in Computer Science, No 218, Springer-Verlag,

1986, pp 417—426.

[MMAU93] M. Maurer and J. L. Massey, “Cascade Ciphers: The importance of Being First”,

Journal of Cryptology, Vol. 6, No. 1, 1993, pp. 55–61.

[MORR77] Morris, R., Sloane, N.J.A., and Wyner, A.D., “Assessment of the National Bureau

of Standards Proposed Federal Data Encryption Standard”, Cryptologia 1, July

1977, pp. 281-291.

[MORR01] Morris Dworkin, “Recommendation for Block Cipher Modes of Operation”, NIST

Special Publication 800-38A, 2001 Edition, December, 2001.

[MULT01] "Multiple Encryption" in Ritter's Crypto Glossary and Dictionary of Technical

Cryptography, 2001.

[MULT05] "Standard Multiple Encryption" in Ritter's Crypto Glossary and Dictionary of

Technical Cryptography, 2005.

[NADE05] Nadeem Aamer et al, "A Performance Comparison of Data Encryption Algorithms",

IEEE 2005.

[NAOR 89] Naor M, Yung M., “Universal One-Way Hash Functions and their Cryptographic

Application” in 21st ACM Symposium on the Theory of Computing, 1989, pp.

33–43

[NATI77] National Bureau of Standards. Federal Information Processing Standards

Publication No. 46, Jan 1977.

[NIST91] NIST (National Institute for Standards and Technology), “Digital Signature

Standard (DSS)”, Federal Register, Vol. 56, No. 169, 1991.

[NIST10] NIST Special Publication 800-78-2, “Cryptographic Algorithms and Key Sizes for

Personal Identity Verification”, February 2010.

[PAUL90] Paul van Oorschot, Michael J. Wiener, “A Known-Plaintext Attack on Two-Key

Triple Encryption”, EUROCRYPT'90, LNCS, 473, 1990, pp. 318–325.

Page 10: Designing Some Multiple and Multiphase Encryption ...shodhganga.inflibnet.ac.in/bitstream/10603/27521/15/15_references.… · References 2014 139 Designing Some Multiple and Multiphase

References 2014

143 Designing Some Multiple and Multiphase Encryption Techniques for the Enhancement of Data Security

[PKOC95] P. Kocher, “Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and

Other Systems” available at http://www.cryptography.com/timingattack/,

December 1995.

[PKOC98] P. Kocher, J. Jaffe, B. Jun, “Differential Power Analysis,” Cryptography Research,

and Cryptography Research” at http://www.cryptography.com/dpa/technical/

1998.

[RALP81] Ralph C. Merkle, Martin E. Hellman, “On the Security of Multiple Encryption”, A

technical note on Programming Technique & Data Structure in Stanford

University, Department of Electrica Engineering, Stanford, CA published in

ACM, Volume 24, Number 7, 1981.

[RANJ08] Ranjan Bose, A book titled as “Information Theory, Coding and Cryptography”,

Second Reprint, The Tata McGraw Hill Publication, 2008, pp. 1-313.

[RBAR02] R. Barbieri, D. Bruschi, and E. Rosti, “Voice over IPsec: Analysis and Solutions,”

Proceeding of 18th Annual Computer Security Applications Conference, IEEE

CS Press, 2002, pp. 261–270.

[RHEE08] Rhee K. M., “Image Encryption Using Self Regressive Function”, School of

Information and Communication, Ui-DUK University, Gyeongju, Networked

Computing and Advanced Information Management, NCM '08. Fourth

International Conference on (Volume:1 ), 2008, pp. 442-445.

[RIVE78] Rivest R, Shamir A, Adleman L., A Method for Obtaining Digital Signatures and

Public Key Cryptosystems. Communications of the ACM 21, 1978, pp. 120–126.

[RSAC06] RSA challenges — http://www.rsa.com/rsalabs/html/challenges.html, 2006.

[SCHN96] Schneider, B., “Applied Cryptography Second Edition: Protocols, Algorithms, and

Source Code in C”, John Wiley & Sons, 1996, pp. 758.

[SCHW02] Schwartz, Ephraim, “Researcher Crack New Wireless Security Specification”

InfoWorld. 14 February 02. Last accessed 1 Oct 02.

[SENA78] Senate Select Committee on “Intelligence. Involvement of the NSA in the

Development of the Data Encryption Standard”. News Release, April 12, 1978.

Page 11: Designing Some Multiple and Multiphase Encryption ...shodhganga.inflibnet.ac.in/bitstream/10603/27521/15/15_references.… · References 2014 139 Designing Some Multiple and Multiphase

References 2014

144 Designing Some Multiple and Multiphase Encryption Techniques for the Enhancement of Data Security

[SEVE85] S. Even and O. Goldreich, “On the Power of Cascade Ciphers”, ACM Transactions

on Computer Systems, Vol. 3, 1985, pp. 108–116.

[SEVE87] S. Even and O. Goldreich, “Emerging Strength of Block Ciphers”, ACM

Transactions on Computer Systems, Vol. 4, 1987, pp. 111–126.

[SHAM79] Shamir A., “How to Share a Secret”, Communications of the ACM 22, 1979, pp.

612–613.

[SHAN49] Shannon CE., “Communication Theory of Secrecy Systems”. Bell System Technical

Journal, Vol. 28, 1949, pp. 656–715.

[SKOU02] Skoudis, Ed, Counter Ha CK., “A Step-by-Step Guide for Computer Attacks and

Effective Defenses”. Prentice Hall, Upper Saddle River, New Jersey, 2002, pp.

351 -358.

[STAL99] Stallings, William, “Cryptography and Network Security: Principles and Practice”,

2e, Prentice Hall, Upper Saddle River, NJ 1999.

[STIN95] Stinson D R., “Cryptography Theory and Practice”, CRC Press, 1995.

[SVAU02] S. Vaudenay., “Security Flaws Induced by CBC Padding Applications to SSL”,

IPSEC, L. Knudsen, editor, Advances in Cryptology EUROCRYPT 2002, Volume

2332 of Lecture Notes in Computer Science, Springer-Verlag, 2002, pp. 534-545.

[SYMA02] Symantec Cororation, “Wireless LAN Security Enabling and Protecting the

Enterprise”, White Paper. May 2002 Web Page online available at

http://www.symantec.com/avcenter/reference/symantec.wlan.security.pdf last

assessed 27 September 2002.

[THOM00] Thomas A. Berson, “Cryptography Everywhere”, IACR Distinguished Lecture,

ASIACRYT 2000, ACM Digital Library, Ringer-Verlag Berlin Heidelberg, 2000,

pp. 1-72.

[TRUD01] Trudeau, Pierre, “Building Secure Wireless Local Area Networks”, White Paper by

Colubris Networks, Inc. 2001. Webpage online available at

Page 12: Designing Some Multiple and Multiphase Encryption ...shodhganga.inflibnet.ac.in/bitstream/10603/27521/15/15_references.… · References 2014 139 Designing Some Multiple and Multiphase

References 2014

145 Designing Some Multiple and Multiphase Encryption Techniques for the Enhancement of Data Security

http://download.colubris.com/library/whitepapers/WP-010712-EN-01-00.pdf last

accessed 20 September 2002.

[TUCH78] Tuchman, W.L. Talk presented at the National Computer Conference, Anaheim,

CA., June 1978.

[USDE01] U.S. Department of Commerce/National Institute of Standard and Technology, FIPS

PUB 197, “Specification for the Advanced Encryption Standard (AES)”. U.S.

Department of Commerce/National Institute of Standard and Technology.

Available at http://csrc.nist.gov/ encryption/aes, 2001.

[USDE99] U.S. Department of Commerce/National Institute of Standards and Technology,

NIST FIPS PUB 46-3, “Data Encryption Standard (DES)”. U.S. Department of

Commerce/National Institute of Standards and Technology. Available at

http://csrc.nist.gov/encryption/ tkencryption.html, 1999.

[VANO90] Van Oorschot P C and Wiener M J., “Parallel Collision Search with Cryptanalytic

Applications”, Journal of Cryptography, 1990.

[VIEG02] Viega, J. & McGraw, G., “Building Secure Software - How to Avoid Security

Problems the Right Way”. Addison-Wesley.2.1.1, 2002.

[VLAD10] Vlad Azarkhin, “Padding Oracle: An ASP.NET Vulnerability Explanation".

http://blogs.microsoft.co.il/blogs/linqed/archive/2010/09/19/padding-oracle-asp-net-

vulnerability -explanation.aspx, 2010.

[WHIT76] Whitfield Diffie and Martin Hellman, "New Directions in Cryptography", IEEE

Transactions on Information Theory, Vol. IT-22, Nov. 1976, pp. 644–654.

[WOLL04] Wollinger, Thomas; Guajardo, Jorge; Paar, Christof, “Security on FPGAs, ACM

Transactions on Embedded Computing Systems (TECS)”, Vol. 3, Issue 3, August

01, 2004, pp. 534-574.

[XUEJ91] Xuejia Lai , James L. Massey, “A Proposal for a New Block Encryption Standard”,

Proceedings of the Workshop on the Theory and Application of Cryptographic

Techniques on Advances in Cryptology, February 1991, pp. 389-404.

Page 13: Designing Some Multiple and Multiphase Encryption ...shodhganga.inflibnet.ac.in/bitstream/10603/27521/15/15_references.… · References 2014 139 Designing Some Multiple and Multiphase

References 2014

146 Designing Some Multiple and Multiphase Encryption Techniques for the Enhancement of Data Security

[YANW09] Yan Wang, Ming Hu Timing, “Evaluation of the Known Cryptographic

Algorithms” in International Conference on Computational Intelligence and

Security, Bijing, China, ISBN: 978-0-7695-3931-7, December, 2009.

[YASA76] Yasaki, E.K., “Encryption Algorithm: Key Size is the Thing”, 467 Communications

Volume 24 the ACM Number 7, March 1976, pp. 164-166.

[ZIKA10] Zikas, “Multiple Encryption and Triple DES”, Abdelrahman Elogeel’s Blog Website,

2010.


Recommended