參考文獻 |
[1] R.L Rivest, A. Shamir, and L. Adleman. ``A method for obtaining digital signatures and public-key cryptosystems,' Communications of the ACM, 21(2):120-126, February 1978.
[2] An RSA Laboratories, ``PKCS #1 v1.5: RSA encryption standard,' 1993.
[3] D. Bleichenbacher, ``Chosen Ciphertext Attacks against Protocols Based on the RSA Encryption Standard PKCS #1, 'Advances in Cryptology - CRYPTO '98, Lecture Notes in Computer Science, vol.1462, Springer Verlag, pp.1-12, 1998.
[4] An RSA Laboratories, ``PKCS #1 v2.0: RSA encryption standard,' 1998.
[5] An RSA Laboratories, ``PKCS #1 v2.1: RSA Cryptography Standard,' 2002.
[6] M. Bellare and P. Rogaway, ``Optimal Asymmetric Encryption,' Advances in Cryptology - EUROCRYPT '94}, Lecture Notes in Computer Science, vol.0950, Springer Verlag, pp.92-111, 1994.
[7] S. Goldwasser and S. Micali, ``Probabilistic encryption,'Journal of Computer and System Sciences, 28:270-299, 1984.
[8] D. Dolev, C. Dwork, and M. Naor, ``Non-malleable Cryptography,'SIAM Journal of Computing, vol.30(2), pp.391-437, 2000.
[9] M. Bellare, A. Desai, D. Pointcheval, P.Rogaway, ``Relations Among Notions of Security for Public-Key Encryption Scheme,' Advances in Cryptology - CRYPTO '98, Lecture Notes in Computer Science, vol.1462, pages 26-45. Springer-Verlag, Berlin, 1998.
[10] D. Atkins, W. Stallings, P. Zimmermann, ``PGP message exchange formats,' RFC 1991, August 1996.
[11] M. Bellare and P. Rogaway, ``Random Oracle are Practical: A Paradigm for Designing Efficient Protocols, 'Proc. of the 1st CCS, pages 62-73. ACM Press, New Youk, 1993.
[12] M. Naor and M. Yung, ``Public-key Cryptosystems Provably Secure against Chosen Ciphertext Attacks,'Proceedings of the 22nd Annual Symposium on Theory of Computing, ACM, 1990.
[13] C. Rackoff and D.Simon, ``Non-interactive Zero-knowledge Proof of Knowledge and Chosen Ciphertext Attack,' Advances in Cryptology - CRYPTO 1991, Lecture Notes in Computer Science, vol.576, Springer Verlag, 1991.
[14] M. Bellare, P.Rogaway, ``The Exact Security of Digital Signatures - How to Sign with RSA and Rabin,' Advances in Cryptology - EUROCRYPTO '96, Lecture Notes in Computer Science, vol.1070, pages 399-416. Springer-Verlag, Berlin, 1996.
[15] V. Shoup, ``OAEP Reconsidered, 'Advances in Cryptology - CRYPTO 2001, Lecture Notes in Computer Science, vol.2139, Springer Verlag, pp.239-259, 2001.
[16] J. Katz and B. Schneier, ``A chosen ciphertext attack against several e-mail encryption protocols,' Proc. of the 9th USENIX Security Symposium, 2000.
[17] E. Fujisaki, T. Okamoto, D. Pointcheval, and J. Stern, ``RSA-OAEP Is Secure under RSA Assumption,' Advances in Cryptology - CRYPTO 2001}, Lecture Notes in Computer Science, vol.2139, Springer Verlag, pp.260-274, 2001.
[18] M. Bellare, A. Desai, E. Jokipii, and P. Rogaway, ``A concrete security treatment of yymmetric encryption,' Proc. of the 38th Symposium on Foundations of Computer Science}, IEEE, 1997.
[19] J. Callas, L. Donnerhacke, H. Finney, and R. Thayer, ``OpenPGP message format,' RFC 2440, November 1998.
[20] J. Callas, L. Donnerhacke, H. Finney, and R. Thayer, ``OpenPGP message format,' RFC 2440, draft 09, October 2003.
[21] R.Canetti, O. Goldreich and S. Halevi, ``The Random Oracle Methodology,' Proc. of the 30 th STOC}, ACM Press, New Youk, 1998, 209-218.
[22] G. I. Davida, ``Chosen signature cryptanalysis of the RSA(MIT) public key cryptosystem,' Technical Report TR-CS-82-2, Departement of Electical Engineering and Computer Science, University of Wisconsin, Milwaukee, 1982.
[23] S. Vaudenay, ``Security flaws induced by CBC padding -- applications to SSL, IPSEC, WTLS ...,' Advances in Cryptology -- EUROCRYPT 2002, Lecture Notes in Computer Science, Vol.2332, Springer Verlag, pp.534-545, 2002.
[24] ANSI X3.106, ``American National Standard for Information Systems -- Data Encryption Algorithm -- modes of operation,' American National Standards Institute, 1983.
[25] ISO 8372, ``Information processing -- modes of operation for a 64-bit block cipher algorithm,' International Organization for Standardization, Geneva, Switzerland, 1987.
[26] N. Freed, ``MIME Part One: Format of Internet Message Bodies,' RFC 2045, draft 09} November 1996
[27] N. Freed, ``MIME Part Two: Media Types,' RFC 2046, draft 09 November 1996
[28] N. Freed, ``MIME Part Three: Message Header Extensions for Non-ASCII Text,' RFC 2047, draft 09 November 1996
[29] N. Freed, ``MIME Part Four: Registration Procedures,' RFC 2048, draft 09 November 1996
[30] N. Freed, ``MIME Part Five: Conformance Criteria and Examples,' RFC 2049, draft 09} November 1996
[31] S. Dusse, P. Hoffman, B. Ramsdell, L. Lundblade, L. Repka, ``S/MIME Version 2 Message Specification,' RFC 2311, March 1998.
[32] S. Garfinkel, PGP: pretty good privacy, O'Reilly, 1995.
[33] David H. Crocker, ``Standard for The Format of ARPA Internet Text Messages' RFC 822, August 1982
[34] R. Housley, ``Cryptographic Message Syntax,' RFC 2630, June 1999.
[35] R. Housley, ``Cryptographic Message Syntax,' RFC 3369, June 2002.
[36] R. Housley, ``Cryptographic Message Syntax Algorithm,' RFC 3370, June 2002.
[37] K. Jallad, J. Katz, and B. Schneier, ``Implementation of chosen-ciphertetx attacks against PGP and GnuPG,' Information Security -- ISC 2002, Lecture Notes in Computer Science, Vol.2433, Springer Verlag, pp.90-101, 2002.
[38] J. Jonsson and B. Kaliski Jr., ``On the Security of RSA Encryption in TLS,' Advances in Cryptology - CRYPTO 2002, Lecture Notes in Computer Science, vol.2442, Springer Verlag, pp.127-142, 2002.
[39] J. Manger, ``A Chosen Ciphertext Attack on RSA Optimal Asymmetric Encryption Padding (OAEP) as Standardized in PKCS #1 v2.0,' Advances in Cryptology - CRYPTO 2001, Lecture Notes in Computer Science, vol.2139, Springer Verlag, pp.230-238, 2001.
[40] B. Ramsdell, ``S/MIME Version 3 Message Specification,' RFC 2633, June 1999.
[41] J. Stern, ``Why Provable Security Matters?' Advances in Cryptology -- EUROCRYPT 2003, Lecture Notes in Computer Science, Vol.2656, Springer Verlag, pp.449-461, 2003.
[42] W. Stallings, ``Cryptography and Network Security Principles and Practice Second Edition,' Prentice Hall, 1998.
[43] P. Zimmerman, The offical PGP user's guide, MIT Press, 1995.
[44] An RSA Laboratories, ``A Layman's Guide to a subset of ASN.1, BER, and DER' November 1993.
[45] An RSA Laboratories, ``PKCS #7 v1.5: Cryptographic Message Syntax Standard,' 1993.
[46] National Bureau of Standards, ``DES modes of operation,' NBS FIPS PUB 81, U.S. Department ofvCommerce, December 1980.
[47] J.Hastad and Mast Naslund, ``The security of individual RSA bits,' IEEE Symposium on Foundations of Computer science, pp. 510-521, 1998.
[48] CCITT. Recommendation X.208: Specification of Abstract Syntax Notation One(ASN.1). 1988
[49] CCITT. Recommendation X.209: Specification of Basic Encoding Rules for Abstract Syntax Notation One(ASN.1). 1988 |