Jump to content

List of important publications in cryptography: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
Line 122: Line 122:
Description: The method of [[Differential cryptanalysis]].
Description: The method of [[Differential cryptanalysis]].


==''A new method for known plaintext attack of FEAL cipher''==
==A new method for known plaintext attack of FEAL cipher==
*{{cite book|last1=Matsui|first1=Mitsuru|authorlink1=|first2=Atsuhiro |last2=Yamagishi|year=1993|chapter=A New Method for Known Plaintext Attack of FEAL Cipher|volume=658|pages=81–91|doi=10.1007/3-540-47555-9_7 |series=Lecture Notes in Computer Science|title=Advances in Cryptology — [[EUROCRYPT]] ’92}}
* [[Mitsuru Matsui|Matsui, M.]], [[Yamagishi, A]]
* [[EUROCRYPT]] Advances in Cryptology - 1992
* [http://dsns.csie.nctu.edu.tw/research/crypto/HTML/PDF/E92/81.PDF Online version]


Description: The method of [[Linear cryptanalysis]].
Description: The method of [[Linear cryptanalysis]].

Revision as of 07:31, 23 October 2011

This is a list of important publications in cryptography, organized by field.

Some reasons why a particular publication might be regarded as important:

  • Topic creator – A publication that created a new topic
  • Breakthrough – A publication that changed scientific knowledge significantly
  • Influence – A publication which has significantly influenced the world or has had a massive impact on the teaching of cryptography.

The index of coincidence and its applications in cryptology

  • Friedman, William F. (1922). "The index of coincidence and its applications in cryptology". Department of Ciphers. Publ 22. Geneva, Illinois, USA: Riverbank Laboratories.

Description: Presented the index of coincidence method for codebreaking.

Treatise on the Enigma

Description: The breaking of the Enigma.

Communication Theory of Secrecy Systems

Description: Information theory based analysis of cryptography. The original form of this paper was a confidential Bell Labs report from 1945, not the one published.

The Codebreakers: The Story of Secret Writing

Description: Almost nothing had been published in cryptography in several decades and very few non-government researchers were thinking about it. The Codebreakers, a popular and not academic book, made many more people aware and contains a lot of technical information, although it requires careful reading to extract it. Its 1967 appearance was followed by the appearance of many papers over the next few years.

Cryptographic Coding for Data-Bank Privacy

  • Feistel, Horst (18 March 1970). "Cryptographic Coding for Data-Bank Privacy". IBM Research Report 2827.

Description: Feistel ciphers are a form of cipher of which DES is the most important. It would be hard to overestimate the importance of either Feistel or DES. Feistel pushed a transition from stream ciphers to block ciphers. Although most ciphers operate on streams, most of the important ciphers today are block ciphers at their core.

Data Encryption Standard

  • NBS Federal Standard FIPS PUB 46, 15 Jan 1977.

Description: DES is not only one of the most widely deployed ciphers in the world but has had a profound impact on the development of cryptography. Roughly a generation of cryptographers devoted much of their time to attacking and improving DES.

New directions in cryptography

  • Attention: This template ({{cite doi}}) is deprecated. To cite the publication identified by doi:10.1109/TIT.1976.1055638, please use {{cite journal}} (if it was published in a bona fide academic journal, otherwise {{cite report}} with |doi=10.1109/TIT.1976.1055638 instead.

Description: This paper suggested public key cryptography and presented Diffie-Hellman key exchange. For more information about this work see: W.Diffie, M.E.Hellman, "Privacy and Authentication: An Introduction to Cryptography", in Proc. IEEE, Vol 67(3) Mar 1979, pp 397–427.

On the Signature Reblocking Problem in Public Key Cryptography

Description: In this paper (along with Loren M. Kohnfelder,"Using Certificates for Key Distribution in a Public-Key Cryptosystem", MIT Technical report 19 May 1978), Kohnfelder introduced certificates (signed messages containing public keys) which are the heart of all modern key management systems.

Secure Communications Over Insecure Channels

  • Attention: This template ({{cite doi}}) is deprecated. To cite the publication identified by doi:10.1145/359460.359473, please use {{cite journal}} (if it was published in a bona fide academic journal, otherwise {{cite report}} with |doi=10.1145/359460.359473 instead.

Description: This paper introduced a branch public key cryptography, known as public key distribution systems. Merkle work predated "New directions in cryptography" though it was published after it. The Diffie-Hellman key exchange is an implementation of such a Merkle system. Hellman himself has argued[1] that the more correct name would be Diffie-Hellman-Merkle key exchange.

A Method for Obtaining Digital Signatures and Public Key Cryptosystems

  • Attention: This template ({{cite doi}}) is deprecated. To cite the publication identified by doi:10.1145/359340.359342, please use {{cite journal}} (if it was published in a bona fide academic journal, otherwise {{cite report}} with |doi=10.1145/359340.359342 instead.

Description: The RSA encryption method. The first public key encryption method.

Using encryption for authentication in large networks of computers

  • Attention: This template ({{cite doi}}) is deprecated. To cite the publication identified by doi:10.1145/359657.359659, please use {{cite journal}} (if it was published in a bona fide academic journal, otherwise {{cite report}} with |doi=10.1145/359657.359659 instead.

Description: This paper introduced the basic ideas of cryptographic protocols and showed how both secret-key and public-key encryption could be used to achieve authentication.

How to Share a Secret

  • Attention: This template ({{cite doi}}) is deprecated. To cite the publication identified by doi:10.1145/359168.359176, please use {{cite journal}} (if it was published in a bona fide academic journal, otherwise {{cite report}} with |doi=10.1145/359168.359176 instead.

Description: A safe method for sharing a secret.

Data Security

  • Attention: This template ({{cite doi}}) is deprecated. To cite the publication identified by doi:10.1145/356778.356782, please use {{cite journal}} (if it was published in a bona fide academic journal, otherwise {{cite report}} with |doi=10.1145/356778.356782 instead.

Description: A paper that surveys the problems in creating secure systems. The description of database inference is particularly chilling; the paper explains why it is very difficult to publish aggregated information such as census data without accidentally exposing the private information of individuals.

Security policies and security models

Description: Noninterference is the study of when interaction by one user with a system can affect what a second user sees. It can be applied to trying to stop an attacker disrupting the second user's view of the system, or to analysing whether a high-security first user can pass information to a low-level second user via a covert channel. This paper was the first to give a useful characterisation of this property.[citation needed]

On the security of public key protocols

Description: Introduced the adversarial model against which almost all cryptographic protocols are judged.

Probabilistic Encryption

Description: The paper provides a rigorous basis to encryption (e.g., partial information) and shows that it possible to equate the slightest cryptanalysis to solve a pure math problem. Second, it introduces the notion of computational indistinguishability.

Fast, rigorous factorization and discrete logarithm algorithms

  • Carl Pomerance
  • D. S. Johnson, T. Nishizeki, A. Nozaki, H. S. Wilf, eds., Academic Press, Orlando, Florida, 1987, pp. 119–143.

Description: First published sub exponential algorithm to the Discrete logarithm problem. The Discrete logarithm problem is the base of many cryptographic systems. Pomerance algorithm is second chronologically to the work of Rich Schroeppel's work. Schroeppel rarely published and preferred to circulate his work to interested researchers. Schroeppel's work is referenced at Knuth, vol. 2, 2nd edition, pages 383-384.

How to Prove all NP-Statements in Zero-Knowledge, and a Methodology of Cryptographic Protocol Design

Description: This paper explains how to construct a zero-knowledge proof system for any language in NP.

How to Play any Mental Game or A Completeness Theorem for Protocols with Honest Majority

  • Attention: This template ({{cite doi}}) is deprecated. To cite the publication identified by doi:10.1145/28395.28420, please use {{cite journal}} (if it was published in a bona fide academic journal, otherwise {{cite report}} with |doi=10.1145/28395.28420 instead.

Description: Seminal paper in secure function evaluation[citation needed]

The Digital distributed system security architecture

Description: This paper discusses issues related to privileges and authentication of software and hardware components in distributed systems. It is interesting in that it formalizes the understanding of the rights used by programs and software running on behalf of users and other entities. The concepts from this paper provide an early glimpse at the issues of attestation addressed much later by trusted computing architectures.

Kerberos

Description: The Kerberos authentication protocol, which allows individuals communicating over an insecure network to prove their identity to one another in a secure and practical manner.

Differential Cryptanalysis of DES-like Cryptosystems

Description: The method of Differential cryptanalysis.

A new method for known plaintext attack of FEAL cipher

  • Matsui, Mitsuru; Yamagishi, Atsuhiro (1993). "A New Method for Known Plaintext Attack of FEAL Cipher". Advances in Cryptology — EUROCRYPT ’92. Lecture Notes in Computer Science. Vol. 658. pp. 81–91. doi:10.1007/3-540-47555-9_7.

Description: The method of Linear cryptanalysis.

Breaking and Fixing the Needham-Schroeder Public-Key protocol using FDR

Description: Used a standard model checker to analyse one of the original cryptographic protocols that had long been believed correct. By exposing what is now the most famous protocol attack using this method, this paper inspired an explosion of interest in the verification and analysis of such protocols that continues to this day.

Differential Collisions in SHA-0

Description: A method for finding collisions in SHA-0 hash function.

Computer networks

A Protocol for Packet Network Interconnection

A Dynamic Network Architecture

Description: Network software in distributed systems.

See also

References