Bibliography

This bibliography provides a list of publications that might be helpful to you in using cryptography functions of Intel IPP.

[3GPP 35.202]

3GPP TS 35.202 V3.1.1 (2001-07). 3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; Specification of the 3GPP Confidentiality and Integrity Algorithms; 3G Security; Document 2: KASUMI Specification (Release 1999). Available from http://isearch.etsi.org/3GPPSearch/isysquery/
403fe057-469e-46a4-b298-f80b78bf4343/3/doc/35202-311.pdf.

[3GPP 2006]

Specification of the 3GPP Confidentiality and Integrity Algorithms UEA2 & UIA2. Document 2: SNOW 3G Specification. September 2006. Available from http://www.gsmworld.com/using/algorithms/docs/snow_3g_spec.pdf.

[AC]

Schneier, Bruce. Applied Cryptography. Protocols, Algorithms, and Source Code in C. Second Edition. John Wiley & Sons, Inc., 1996.

[AES]

Daemen, Joan, and Vincent Rijmen. The Rijndael Block Cipher. AES Proposal. Available from http://www.nist.gov/aes.

[ANSI]

ANSI X9.62-1998 Public Key Cryptography for the Financial Services Industry: the Elliptic Curve Digital Signature Algorithm (ECDSA). American Bankers Association, 1999.

[ANT]

Cohen, Henri. A Course in Computational Algebraic Number Theory. Springer, 1998.

[BF]

Schneier, Bruce. Description of a New Variable-Length Key, 64-bit Block Cipher (Blowfish). Available from http://www.schneier.com/blowfish.html.

[EC]

Koblitz, Neal. Introduction to Elliptic Curves and Modular Forms. Springer, 1993.

[EHCC]

Cohen, Henri, and Gerald Frey. Handbook of Elliptic and Hyperelliptic Curve Cryprography. Chapman & Hall/CRC, 2006.

[FIPS PUB 46-3]

Federal Information Processing Standards Publications, FIPS PUB 46-3. Data Encryption Standard (DES), October 1999. Available from http://csrc.nist.gov/publications/fips.

[FIPS PUB 113]

Federal Information Processing Standards Publications, FIPS PUB 113. Computer Data Authentication, May 1985. Available from http://csrc.nist.gov/publications/fips.

[FIPS PUB 180-2]

Federal Information Processing Standards Publications, FIPS PUB 180-2. Secure Hash Standard, August 2002. Available from http://csrc.nist.gov/publications/fips.

[FIPS PUB 186-2]

Federal Information Processing Standards Publications, FIPS PUB 186-2. Digital Signature Standard (DSS), January 2000. Available from http://csrc.nist.gov/publications/fips.

[FIPS PUB 198-1]

Federal Information Processing Standards Publications, FIPS PUB 198. The Key-Hash Message Authentication Code (HMAC), July 2008. Available from http://csrc.nist.gov/publications/fips.

[IEEE P1363A]

Standard Specifications for Public-Key Cryptography: Additional Techniques. May, 2000. Working Draft.

[NIST SP 800-38A]

Recommendation for Block Cipher Modes of Operation - Methods and Techniques. NIST Special Publication 800-38A, December 2001. Available from http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf.

[NIST SP 800-38B]

Recommendation for Block Cipher Modes of Operation: The CMAC Mode for Authentication. NIST Special Publication 800-38B, May 2005. Available from http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pd

[NIST SP 800-38C]

Draft Recommendation for Block Cipher Modes of Operation: The CCM Mode for Authentication and Confidentiality. NIST Special Publication 800-38C, September 2003. Available from http://csrc.nist.gov/publications/nistpubs/800-38C/SP800-38C.pdf.

[NIST SP 800-38D]

Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) and GMAC. NIST Special Publication 800-38D, November 2007. Available from http://csrc.nist.gov/publications/nistpubs/800-38D/SP-800-38D.pdf.

[PKCS 1.2.1]

RSA Laboratories. PKCS #1 v2.1: RSA Cryptography Standard. June 2002. Available from http://www.rsasecurity.com/rsalabs/pkcs.

[PKCS 7]

RSA Laboratories. PKCS #7: Cryptographic Message Syntax Standard. An RSA Laboratories Technical Note Version 1.5 Revised, November 1, 1993.

[RC5]

Rivest, Ronald L. The RC5 Encryption Algorithm. Proceedings of the 1994 Leuven Workshop on Algorithms (Springer), 1994. Revised version, dated March 1997, is available from http://theory.lcs.mit.edu/~cis/pubs/rivest/rc5rev.ps.

[RFC 1321]

Rivest, Ronald L. The MD5 Message-Digest Algorithm. RFC 1321, MIT and RSA Data Security, Inc, April 1992. Available from http://www.faqs.org/rfc1321.html.

[RFC 2401]

Krawczyk, Hugo, Mihir Bellare, and Ran Canetti. HMAC: Keyed-Hashing for Message Authentication. RFC 2401, February 1997. Available from http://www.faqs.org/rfcs/rfc2401.html.

[RFC 3566]

Frankel, Sheila, and Howard C. Herbert. The AES-XCBC-MAC-96 Algorithm and Its Use With IPsec. RFC 3566, September 1996. Available from http://www.rfc-archive.org/getrfc.php?rfc=3566.

[SEC1]

SEC1: Elliptic Curve Cryptography. Standards for Efficient Cryptography Group, September 2000. Available from http://www.secg.org/secg_docs.htm.

[SEC2]

SEC2: Recommended Elliptic Curve Domain Parameters. Standards for Efficient Cryptography Group, September 2000. Available from http://www.secg.org/secg_docs.htm/.

[TF]

Schneier, Bruce, John Kelsey, Doug Whiting, David Wagner, Chris Hall, and Niels Ferguson. Twofish: A 128-Bit Block Cipher. Available from http://www.counterpane.com/twofish.html.

[X9.42]

X9.42-2003: Public Key Cryptography for the Financial Services Industry: Agreement of Symmetric Keys Using Discrete Logarithm Cryptography. American National Standards Institute, 2003.


Submit feedback on this help topic

Copyright © 2000 - 2011, Intel Corporation. All rights reserved.