W. Alexi, B. Chor, O. Goldreich and C. Schnorr. RSA and Rabin Functions: Certain Parts are as Hard as the Whole. In SIAM Journal of Computing, volume 17, n. 2, pages 194–209, April 1988.
MATH
CrossRef
MathSciNet
Google Scholar
G. E. Andrews, “Number Theory,” page 100, 1971. Dover Publications Inc.
Google Scholar
E. Bach. How To Generate Factored Random Numbers. In SIAM Journal of Computing, volume 17, n. 2, April 1988.
Google Scholar
M. Blaze, J. Feigenbaum and F.T. Leighton. Masterkey Cryptosystems, CRYPTO 95 Rump session, Aug. 1995.
Google Scholar
Yvo Desmedt. Abuses in Cryptography and How to Fight Them. In Advances in Cryptology—CRYPTO’ 88, pages 375–389, Berlin, 1990. Springer-Verlag.
Google Scholar
W. Diffie, Personal Communication.
Google Scholar
Proposed Federal Information Processing Standard for Digital Signature Standard (DSS). In volume 56, n. 169 of Federal Register, pages 42980–42982, 1991.
Google Scholar
T. ElGamal. A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. In Advances in Cryptology—CRYPTO’ 84, pages 10–18, Berlin, 1985. Springer-Verlag.
Google Scholar
Matthew B. Hastings, private communication.
Google Scholar
J. Killian and F. T. Leighton. Fair Cryptosystems Revisited. In Advances in Cryptology—CRYPTO’ 95, pages 208–221, Berlin, 1995. Springer-Verlag.
Google Scholar
J. Lacy, D. Mitchell, W. Schell. CryptoLib: Cryptography in Software. AT&T Bell Laboratories, section 2.2.1.
Google Scholar
D. Mitchell, M. Blaze. truerand.c, AT&T Laboratories, 1995.
Google Scholar
B. C. Neuman, T. Ts’o. Kerberos: An Authentication Service for Computer Networks. In IEEE Communications Magazine, pages 33–38, Sept. 1994.
Google Scholar
M. Rabin. A Public-key and Signature Scheme as Secure as Factoring, MIT Tech. Report, 1978.
Google Scholar
R. Rivest, A. Shamir, L. Adleman. A method for obtaining Digital Signatures and Public-Key Cryptosystems. In Communications of the ACM, volume 21, n. 2, pages 120–126, 1978.
MATH
CrossRef
MathSciNet
Google Scholar
G. J. Simmons. The Subliminal Channel and Digital Signatures. In Advances in Cryptology—EUROCRYPT’ 84, pages 51–57, Berlin, 1985. Springer-Verlag.
Google Scholar
G. J. Simmons. Subliminal Channels: Past and Present. In European Trans. on Telecommunication, 5(4), 1994, PAGES 459–473.
CrossRef
Google Scholar
K. Thompson. Reflections on Trusting Trust. In Communications of the ACM, volume 27, n. 8, August 1984.
Google Scholar
D. Wheeler, R. Needham. Tiny Encryption Algorithm (TEA). In Fast Software Encryption: second international workshop, volume 1008 of Lecture Notes in computer science, Dec. 1994. Springer.
Google Scholar
Phil Zimmerman. PGP User’s Guide, 4 Dec. 1992.
Google Scholar