CMSC-652: Readings (spring 1997)

Text


Assigned Readings (updated incrementally)

  1. Diffie, Whitefield; and Martin E. Hellman, "Privacy and authentication: An Introduction to Cryptology," Proceedings of the IEEE 67:3 (March 1979), 397-427.
  2. Rivest, Ronald L., "Cryptology" in Handbook of Theoretical Computer Science, vol. A: Algorithms and Complexity, Elsevier and MIT Press (1990), 717-756.
  3. Stinson, Chapter 4.
  4. Rivest, R. L.; A. Shamir; and L. Adleman, ``A method for obtaining digital signatures and public-key cryptosystems,'' CACM 21 (February 1978), 120-126.
  5. Rivest, Ronald L., ``A description of a single-chip implementation of the RSA cipher,'' Lambda (fourth quarter, 1980), 14-18.
  6. Cormen, Thomas H.; Charles E. Leiserson; and Ronald L. Rivest, Algorithms, MIT Press and McGraw-Hill (1990), Chapter 33: Number Theoretic Algorithms, 801-852.
  7. Stinson, Chapter 3.
  8. Hellman, Martin E., ``A cryptanalytic time-memory trade-off,'' IEEE Transactions on Information Theory, IT-26: 4 (July 1980), 401-406.
  9. Kaliski, Burton S. Jr.; and Yiqun Lisa Yin, ``On differential and linear cryptanalysis of the RC5 encryption algorithm,'' Proceedings of Crypto 95, 171-184. [Note: there is a follow up paper in Crytpo 96.]
  10. Stinson, Chapter 12.
  11. Blum, Lenore; Manuel Blum, and Michael Shub, ``Comparison of two pseudo-random number generators,'' Proceedings of Crypto 82.
  12. Sherman, Alan T., ``When does a linear shift register attain the maximum possible period?'' lecture notes (spring 1992), 6 pages. [Based on Beker and Piper, Cipher Systems, Chapter 5.
  13. Berlekamp, Algebraic Coding Theory, Aegean Park Press, 96-111.
  14. Cain, Thomas R.; and Alan T. Sherman, `` How to break Gifford's cipher,'' Cryptologia, to appear (July 97?), 49 pages. [Available as UMBC TR CS-94-07]
  15. Ellison, Carl, ``Certificates for efficient trust management,'' lecture notes (March 11, 1997). SPKI
  16. IEEE Spectrum (February 1997) issue devoted to electronic commerce.
  17. Rivest, Ronald L.; and Butler Lampson, ``SDSI: A Simple Distributed Security Infrastructure'' (September 1996). [Note: Rivest will speak 3:15pm at UMBC during Maryland Theory Day on Friday, April 11, 1997, in the Library (7th floor).]
  18. Chaum, David, ``Security without indentification: Transaction systems to make big brother obsolete,'' CACM, 28:10 (October 1985), 1030-1044.
  19. Blaze, Matt; Joan Feigenbaum; and Jack Lacy, ``Decentralized Trust Management,'' IEEE Proceedings on Security and Privacy (May 1996).
  20. Lenstra, A. K.; H. W. Lenstra Jr.; M. S. Manasse; J. M. Pollard, ``The number field sieve,'' in GET TITLE, Springer-Verlag (1991).
    [Student presentation Jacob Sterbenz.]
  21. Lenstra, A. K.; H. W. Lenstra Jr.; M. S. Manasse; J. M. Pollard, ``The factorization of the ninth Fermat number,'' Mathematics of Computation 61:203 (July 1993), 319-349.
  22. Koblitz, Neal, ``Elliptic Curve Cryptosystem,'' Mathematics of Computation, 48:177 (January 1987), 203-209.
    [Student presentation by Vadim Okum.]
  23. Naor, Moni; and Adi Shamir, ``Visual cryptography,'' unpublished manuscript (circa 1996).
    [Student presentation by Daniel Khodorkovsky.]
  24. Siegenthaler, T., ``Decrypting a class of stream ciphers using ciphertext only,'' IEEE Transactions on Computers, C-34:1 (January 1985), 81-85. [Student presentation by Ali Selcuk.]
  25. Meier, Willi, ``Correlation properties of combiners with memory in stream ciphers,'' Journal of Cryptology, 5 (1992), 67-86.
  26. Meier, Willi, ``Fast correlation attacks on certian stream ciphers,'' Journal of Cryptology, 1 (1989), 159-176.
  27. Freier, Alan O.; Philip Karlton, and Paul C. Kochner, `` The SSL Protocolk: Version 3.0,'' Transport Layer Security Working Group Internet Draft. [Student presentation by Morde Abzug.]
  28. Lenstra, H. W. Jr., ``Factoring integers with elliptic curves,'' Annals of Mathematics,'' 126 (1987), 649-673. [Student presentation by Martin Kimball.]
  29. Lenstra, A., ``Factorization of RSA-130 using the NUmber Field Sieve,'' posting on sci.crypt.research (April 14, 1996).
  30. Pomerance, Carl, ``A tale of two sieves,'' Notices of the AMS (December 1996), 1473-1485.
  31. Johnson, David S., ``Interactive proof systems for fun and profit'' in The NP-Completeness Column: An Ongoing Guide, Journal of Algorithms, 9 (1988), 426-444.
  32. Stinson, Chapter 13.
  33. Anderson, Ross; and Markus Kuhn, `` Tamper resistance: A cautionary note,'' The Second USENIX Workshop on Electronic Commerce Proceedings (November 18-21),1996, 1-11. [Student presentation by Aram Khalili.]
  34. Gutmann, Peter, `` Secure deletion of data from magnetic and solid-state memory,'' Proceedings of the Sixth USENIX Security Symposium (July 22-25), 1996.
  35. Blaze, Matt, ``Protocol failure in the escrowed encrypton standard,'' Proceeding of the 2nd ACM Conference on Computer and Communications Security, ACM Press (1994), 59-67. Some related papers on key escrow by Dorothy Denning.
  36. Oppliger, ROlf, ``Internet security: Firewalls and beyond,'' Communications of the ACM, 40:5 (May 1997), 92-102.
  37. `` Key Recovery.'' Guest lecture by David M. Baleson, Trusted Information Systems (TIS).

Some suggestions for paper presentations

  1. micropayments in electronic commerce
  2. security of Diffie-Helman key exchange
  3. Shor's quantum factoring algorithm
  4. comparison of key escrow systems
  5. factoring integers with the number field sieve
  6. a cryptographically secure pseudorandom number generator based on factoring
  7. secure voting
  8. differential cryptanalysis of DES
  9. linear cryptanalysis of DES
  10. cryptanalysis of knapsack cryptosystems