CMSC-652: Readings (spring 1997)
Text
- (required) Stinson, Douglas R.,
Cryptography: Theory and Practice,
CRC Press (1995).
- (recommended)
Schneier, Bruce,
Applied Cryptography: Protocols, Algorithms,
and Source Code in C,
John Wiley (1996), second edition.
Errata.
Assigned Readings (updated incrementally)
- Diffie, Whitefield; and Martin E. Hellman,
"Privacy and authentication:
An Introduction to Cryptology," Proceedings of the IEEE
67:3 (March 1979), 397-427.
- Rivest, Ronald L., "Cryptology" in
Handbook of Theoretical Computer Science,
vol. A: Algorithms and Complexity, Elsevier and MIT Press
(1990), 717-756.
- Stinson, Chapter 4.
- Rivest, R. L.; A. Shamir; and L. Adleman,
``A method for obtaining digital signatures and public-key cryptosystems,''
CACM
21 (February 1978), 120-126.
- Rivest, Ronald L.,
``A description of a single-chip implementation of the RSA cipher,''
Lambda
(fourth quarter, 1980), 14-18.
- Cormen, Thomas H.; Charles E. Leiserson; and Ronald L. Rivest,
Algorithms, MIT Press and McGraw-Hill (1990),
Chapter 33: Number Theoretic Algorithms, 801-852.
- Stinson, Chapter 3.
- Hellman, Martin E., ``A cryptanalytic time-memory trade-off,''
IEEE Transactions on Information Theory,
IT-26: 4 (July 1980), 401-406.
- Kaliski, Burton S. Jr.; and Yiqun Lisa Yin,
``On differential and linear cryptanalysis of the RC5 encryption algorithm,''
Proceedings of Crypto 95, 171-184. [Note: there is
a follow up paper in Crytpo 96.]
- Stinson, Chapter 12.
- Blum, Lenore; Manuel Blum, and Michael Shub,
``Comparison of two pseudo-random number generators,''
Proceedings of Crypto 82.
- Sherman, Alan T.,
``When does a linear shift register attain the maximum possible period?''
lecture notes (spring 1992), 6 pages. [Based
on Beker and Piper, Cipher Systems, Chapter 5.
- Berlekamp, Algebraic Coding Theory,
Aegean Park Press, 96-111.
- Cain, Thomas R.; and Alan T. Sherman,
``
How to break Gifford's cipher,''
Cryptologia, to appear (July 97?),
49 pages. [Available as UMBC TR CS-94-07]
- Ellison, Carl,
``Certificates for efficient trust management,''
lecture notes (March 11, 1997).
SPKI
- IEEE Spectrum
(February 1997) issue devoted to
electronic commerce.
-
Rivest, Ronald L.; and Butler Lampson,
``SDSI:
A Simple Distributed Security Infrastructure''
(September 1996).
[Note: Rivest will speak 3:15pm at UMBC during
Maryland Theory Day
on Friday, April 11, 1997, in the Library (7th floor).]
- Chaum, David,
``Security without indentification:
Transaction systems to make big brother obsolete,''
CACM, 28:10 (October 1985), 1030-1044.
- Blaze, Matt; Joan Feigenbaum; and Jack Lacy,
``Decentralized Trust Management,''
IEEE Proceedings on Security and Privacy
(May 1996).
- Lenstra, A. K.; H. W. Lenstra Jr.;
M. S. Manasse; J. M. Pollard,
``The number field sieve,'' in GET TITLE,
Springer-Verlag (1991).
[Student presentation Jacob Sterbenz.]
- Lenstra, A. K.; H. W. Lenstra Jr.;
M. S. Manasse; J. M. Pollard,
``The factorization of the ninth Fermat number,''
Mathematics of Computation
61:203 (July 1993), 319-349.
- Koblitz, Neal,
``Elliptic Curve Cryptosystem,''
Mathematics of Computation,
48:177 (January 1987), 203-209.
[Student presentation by Vadim Okum.]
- Naor, Moni; and Adi Shamir,
``Visual cryptography,''
unpublished manuscript (circa 1996).
[Student presentation by Daniel Khodorkovsky.]
- Siegenthaler, T.,
``Decrypting a class of stream ciphers using ciphertext only,''
IEEE Transactions on Computers,
C-34:1 (January 1985), 81-85.
[Student presentation by Ali Selcuk.]
- Meier, Willi,
``Correlation properties of combiners with memory
in stream ciphers,''
Journal of Cryptology,
5 (1992), 67-86.
- Meier, Willi,
``Fast correlation attacks on certian stream ciphers,''
Journal of Cryptology,
1 (1989), 159-176.
- Freier, Alan O.;
Philip Karlton, and Paul C. Kochner,
``
The SSL Protocolk: Version 3.0,''
Transport Layer Security Working Group
Internet Draft.
[Student presentation by Morde Abzug.]
- Lenstra, H. W. Jr.,
``Factoring integers with elliptic curves,''
Annals of Mathematics,''
126 (1987), 649-673.
[Student presentation by Martin Kimball.]
- Lenstra, A.,
``Factorization of RSA-130 using the NUmber Field Sieve,''
posting on sci.crypt.research (April 14, 1996).
- Pomerance, Carl,
``A tale of two sieves,''
Notices of the AMS
(December 1996), 1473-1485.
- Johnson, David S.,
``Interactive proof systems for fun and profit''
in The NP-Completeness Column: An Ongoing Guide,
Journal of Algorithms,
9 (1988), 426-444.
- Stinson, Chapter 13.
- Anderson, Ross; and Markus Kuhn,
``
Tamper resistance: A cautionary note,''
The Second USENIX Workshop on
Electronic Commerce Proceedings
(November 18-21),1996, 1-11.
[Student presentation by Aram Khalili.]
- Gutmann, Peter,
``
Secure deletion of data from magnetic and
solid-state memory,''
Proceedings of the Sixth USENIX Security Symposium
(July 22-25), 1996.
- Blaze, Matt,
``Protocol failure in the escrowed encrypton standard,''
Proceeding of the 2nd ACM Conference on Computer
and Communications Security,
ACM Press (1994), 59-67. Some
related papers on
key escrow by Dorothy Denning.
- Oppliger, ROlf,
``Internet security:
Firewalls and beyond,''
Communications of the ACM,
40:5 (May 1997), 92-102.
- ``
Key Recovery.''
Guest lecture by David M. Baleson,
Trusted Information Systems (TIS).
Some suggestions for paper presentations
- micropayments in electronic commerce
- security of Diffie-Helman key exchange
- Shor's quantum factoring algorithm
- comparison of key escrow systems
- factoring integers with the number field sieve
- a cryptographically secure pseudorandom number generator
based on factoring
- secure voting
- differential cryptanalysis of DES
- linear cryptanalysis of DES
- cryptanalysis of knapsack cryptosystems