메뉴 건너뛰기




Volumn 1109, Issue , 1996, Pages 89-103

The dark side of “black-box” cryptography or: Should we trust capstone?

Author keywords

Applied systems; Auto escrowing keys; Capstone; Cryptanalytic attacks; Design and manufacturing of cryptographic devices and software; DSA; ElGamal; Hardware; Kerberos; Key escrow; Private key; Pseudorandomness; Public key; Randomness; RSA; Software; Subliminal channels

Indexed keywords

COMPUTER HARDWARE; COMPUTER SOFTWARE; MANUFACTURE; RANDOM PROCESSES; REVERSE ENGINEERING;

EID: 84955586344     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-68697-5_8     Document Type: Conference Paper
Times cited : (170)

References (20)
  • 1
    • 0023985196 scopus 로고
    • RSA and Rabin Functions: Certain Parts are as Hard as the Whole
    • April [ACGS]
    • [ACGS] W. Alexi, B. Clior, O. Goldreich and C. Schnorr. RSA and Rabin Functions: Certain Parts are as Hard as the Whole. In SIAM Journal of Computing, volume 17, n. 2, pages 194-209, April 1988.
    • (1988) SIAM Journal of Computing , vol.17 , Issue.2 , pp. 194-209
    • Alexi, W.1    Clior, B.2    Goldreich, O.3    Schnorr, C.4
  • 2
    • 0003583157 scopus 로고
    • Dover Publications Inc. [And71]
    • [And71] G. E. Andrews. ''Number Theory," page 100, 1971. Dover Publications Inc.
    • (1971) Number Theory
    • Andrews, G.E.1
  • 3
    • 0023985412 scopus 로고
    • How To Generate Factored Random Numbers
    • April [Bac88]
    • [Bac88] E. Bach. How To Generate Factored Random Numbers. In SIAM Journal of Computing, volume 17, n. 2, April 1988.
    • (1988) SIAM Journal of Computing , vol.17 , Issue.2
    • Bach, E.1
  • 5
    • 85031800805 scopus 로고
    • Abuses in Cryptography and How to Fight Them
    • Berlin,. Springer-Verlag. [Des90]
    • [Des90] Yvo Desmedt. Abuses in Cryptography and How to Fight Them. In Advances in Cryptology-CRYPTO '88, pages 375-389, Berlin, 1990. Springer-Verlag.
    • (1990) Advances in Cryptology-CRYPTO '88 , pp. 375-389
    • Desmedt, Y.1
  • 8
    • 85032883059 scopus 로고
    • A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms
    • Berlin. Springer-Verlag. [E1G85]
    • [E1G85] T. EIGamal. A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. In Advances in Cryptology - CRYPTO '84, pages 10-18, Berlin, 1985. Springer-Verlag.
    • (1985) Advances in Cryptology - CRYPTO '84 , pp. 10-18
    • EIGamal, T.1
  • 10
    • 84957630735 scopus 로고
    • Fair Cryptosystems Revisited
    • Berlin, Springer-Verlag. [KL95]
    • [KL95] J. Killian and F T. Leighton. Fair Cryptosystems Revisited. In Advances m Cryptology-CRYPTO '95, pages 208-221, Berlin, 1995. Springer-Verlag.
    • (1995) Advances m Cryptology-CRYPTO '95 , pp. 208-221
    • Killian, J.1    Leighton, F.T.2
  • 12
    • 84955561470 scopus 로고
    • M. Blaze, truerand.c, AT&T Laboratories,. [MB95]
    • [MB95] D. Mitchell, M. Blaze, truerand.c, AT&T Laboratories, 1995.
    • (1995)
    • Mitchell, D.1
  • 13
    • 0028514601 scopus 로고
    • Kerberos: An Authentication Service for Computer Networks
    • Sept. [NT94]
    • [NT94] B. C. Neuman, T. Ts'o. Kerberos: An Authentication Service for Computer Networks. In IEEE Communications Magazine, pages 33-38, Sept. 1994.
    • (1994) IEEE Communications Magazine , pp. 33-38
    • Neuman, B.C.1    Ts'o, T.2
  • 15
    • 0017930809 scopus 로고
    • A method for obtaining Digital Signatures and Public-Key Cryptosystems
    • [RSA78]
    • [RSA78] R. Rivest, A. Shamir, L. Adleman. A method for obtaining Digital Signatures and Public-Key Cryptosystems. In Communications of the ACM, volume 21, n. 2, pages 120-126, 1978.
    • (1978) Communications of the ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.1    Shamir, A.2    Adleman, L.3
  • 16
    • 0003088925 scopus 로고
    • The Subliminal Channel and Digital Signatures
    • Berlin. Springer-Verlag. [Sim85]
    • [Sim85] G. J. Simmons The Subliminal Channel and Digital Signatures. In Advances in Cryptology- -EUROCRYPT 'S4, pages 51-57, Berlin, 1985. Springer-Verlag.
    • (1985) Advances in Cryptology- -EUROCRYPT 'S4 , pp. 51-57
    • Simmons, G.J.1
  • 17
    • 0028463501 scopus 로고
    • Subliminal Channels: Past and Present
    • [Sim94]
    • [Sim94] G. J. Simmons. Subliminal Channels: Past and Present. In European Trans, on Telecommunication, 5(4), 1994, PAGES 459-473.
    • (1994) European Trans, on Telecommunication , vol.5 , Issue.4 , pp. 459-473
    • Simmons, G.J.1
  • 18
    • 84976781807 scopus 로고
    • Reflections on Trusting Trust
    • August [Tho84]
    • [Tho84] K. Thompson. Reflections on Trusting Trust. In Communications of the ACM, volume 27, n. 8, August 1984.
    • (1984) Communications of the ACM , vol.27 , Issue.8
    • Thompson, K.1
  • 19
    • 0003999770 scopus 로고
    • Tiny Encryption Algorithm (TEA)
    • volume 1008 of Lecture Notes in computer science, Dec. Springer. [WN]
    • [WN] D. Wheeler, R. Needham. Tiny Encryption Algorithm (TEA). In Fast Software Encryption: second internation workshop, volume 1008 of Lecture Notes in computer science, Dec. 1994. Springer.
    • (1994) Fast Software Encryption: Second internation workshop
    • Wheeler, D.1    Needham, R.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.