Version Information



Yüklə 5,12 Kb.
Pdf görüntüsü
səhifə129/130
tarix07.01.2024
ölçüsü5,12 Kb.
#205371
1   ...   122   123   124   125   126   127   128   129   130
TrueCrypt User Guide

References 
[1] 
U.S. Committee on National Security Systems (CNSS), 
National Policy on the Use of the 
Advanced Encryption Standard (AES) to Protect National Security Systems and National 
Security Information
, CNSS Policy No. 15, Fact Sheet No. 1, June 2003, available at 
http://csrc.nist.gov/groups/STM/cmvp/documents/CNSS15FS.pdf.
[2] 
C. E. Shannon, 
Communication Theory of Secrecy Systems
, Bell System Technical Journal, 
v. 28, n. 4, 1949
[3] 
NIST, 
Advanced Encryption Standard (AES)
, Federal Information Processing Standards 
Publication 197, November 26, 2001, available at 
http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf

[4] 
J. Nechvatal, E. Barker, L. Bassham, W. Burr, M. Dworkin, J. Foti, E. Roback, NIST, 
Report on the Development of the Advanced Encryption Standard (AES)
, October 2, 2000, 
Journal of Research of the National Institute of Standards and Technology, Vol. 106, No. 3, 
May-June 2001, available at http://nvl.nist.gov/pub/nistpubs/jres/106/3/j63nec.pdf. 
[5] 
B. Schneier, J. Kelsey, D. Whiting, D. Wagner, C. Hall, N. Ferguson, T. Kohno, M. Stay, 
The Twofish Team’s Final Comments on AES Selection
May 15, 2000, available at 
http://csrc.nist.gov/archive/aes/round2/comments/20000515-bschneier.pdf

[6] 
Bruce Schneier
Beyond Fear: Thinking Sensibly About Security in an Uncertain World

Springer, 2003 
[7] 
RSA Laboratories,
PKCS #5 v2.0: Password-Based Cryptography Standard
,
 
RSA Data 
Security, Inc. Public-Key Cryptography Standards (PKCS), March 25, 1999, available at 
ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-5v2/pkcs5v2-0.pdf. 
[8] 
H. Krawczyk, M. Bellare, R. Canetti, 
HMAC: Keyed-Hashing for Message Authentication

RFC 2104, February 1997, available at http://www.ietf.org/rfc/rfc2104.txt

[9] 
M. Nystrom, RSA Security,
 Identifiers and Test Vectors for HMAC-SHA-224, HMAC-SHA-
256, HMAC-SHA-384, and HMAC-SHA-512
, RFC 4231, December 2005, available at 
http://www.ietf.org/rfc/rfc4231.txt. 
[10] Peter Gutmann, 
Software Generation of Practically Strong Random Numbers
, presented at 
the 1998 Usenix Security Symposium, available at 
http://www.cs.auckland.ac.nz/~pgut001/pubs/usenix98.pdf. 
[11] Carl Ellison, 
Cryptographic Random Numbers
, originally an appendix to the P1363 
standard, available at http://world.std.com/~cme/P1363/ranno.html. 


150 
[12] P. Rogaway, 
Efficient Instantiations of Tweakable Blockciphers and Refinements to Modes 
OCB and PMAC
, Asiacrypt 2004. LNCS vol. 3329. Springer, 2004. Also available at: 
http://www.cs.ucdavis.edu/~rogaway/papers/offsets.pdf. 
[13] J. Kelsey, 
Twofish Technical Report #7: Key Separation in Twofish
, AES Round 2 public 
comment, April 7, 2000 
[14] NIST, 
Secure Hash Standard
, FIPS 180-2, August 1, 2002, available at 
http://csrc.nist.gov/publications/fips/fips180-2/fips180-2.pdf

[15] U. Maurer, J. Massey, 
Cascade Ciphers: The Importance of Being First
, Journal of 
Cryptology, v. 6, n. 1, 1993 
[16] Bruce Schneier, 
Applied Cryptography
, Second Edition, John Wiley & Sons, 1996
[17] Peter Gutmann, 
Secure Deletion of Data from Magnetic and Solid-State Memory
, first 
published in the Sixth USENIX Security Symposium Proceedings, San Jose, California, 
July 22-25, 1996, available at http://www.cs.auckland.ac.nz/~pgut001/pubs/secure_del.html 
[18] Serpent home page: http://www.cl.cam.ac.uk/~rja14/serpent.html

[19] M. E. Smid, 
AES Issues
, AES Round 2 Comments, May 22, 2000, available at
http://csrc.nist.gov/archive/aes/round2/comments/20000523-msmid-2.pdf

[20] A. Menezes, P. van Oorschot, S. Vanstone, 
Handbook of Applied Cryptography
, CRC 
Press, October 1996 
[21] International Organization for Standardization (ISO), 
Information technology – Security 
techniques – Hash-functions – Part 3: Dedicated hash-functions
, ISO/IEC 10118-3:2004, 
February 24, 2004 
[22] NIST, 
The Keyed-Hash Message Authentication Code (HMAC)
, Federal Information 
Processing Standards Publication 198, March 6, 2002, available at 
http://csrc.nist.gov/publications/fips/fips198/fips-198a.pdf

[23] RSA Laboratories,
PKCS #11 v2.20: Cryptographic Token Interface Standard
,
 
RSA 
Security, Inc. Public-Key Cryptography Standards (PKCS), June 28, 2004, available at 
ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-11/v2-20/pkcs-11v2-20.pdf.
[24] Morris Dworkin, 
Recommendation for Block Cipher Modes of Operation: The XTS-AES 
Mode for Confidentiality on Storage Devices
, NIST Special Publication 800-3E, January 
2010, available at http://csrc.nist.gov/publications/nistpubs/800-38E/nist-sp-800-38E.pdf



Yüklə 5,12 Kb.

Dostları ilə paylaş:
1   ...   122   123   124   125   126   127   128   129   130




Verilənlər bazası müəlliflik hüququ ilə müdafiə olunur ©www.azkurs.org 2024
rəhbərliyinə müraciət

gir | qeydiyyatdan keç
    Ana səhifə


yükləyin