232 lines
47 KiB
Plaintext
232 lines
47 KiB
Plaintext
[38;5;12m [39m[38;2;255;187;0m[1m[4mAwesome Crypto Papers [0m[38;5;14m[1m[4m![0m[38;2;255;187;0m[1m[4mAwesome[0m[38;5;14m[1m[4m (https://raw.githubusercontent.com/sindresorhus/awesome/d2005375894e77d69827b0e3c17073bbf6f062d7/media/badge.svg)[0m[38;2;255;187;0m[1m[4m (https://github.com/sindresorhus/awesome)[0m
|
||
|
||
[38;5;12mA curated list of [39m[38;5;14m[1mcryptography[0m[38;5;12m (https://en.wikipedia.org/wiki/Cryptography) papers, articles, tutorials and howtos for non-cryptographers.[39m
|
||
|
||
|
||
[38;5;12m [39m
|
||
|
||
|
||
[38;2;255;187;0m[4mNotes [0m
|
||
|
||
[38;5;12mThe[39m[38;5;12m [39m[38;5;12mgoal[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mlist[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mprovide[39m[38;5;12m [39m[38;5;12meducational[39m[38;5;12m [39m[38;5;12mreading[39m[38;5;12m [39m[38;5;12mmaterial[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mdifferent[39m[38;5;12m [39m[38;5;12mlevels[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcryptographic[39m[38;5;12m [39m[38;5;12mknowledge.[39m[38;5;12m [39m[38;5;12mI[39m[38;5;12m [39m[38;5;12mstarted[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mbecause[39m[38;5;12m [39m[38;5;12mmy[39m[38;5;12m [39m[38;5;12mday[39m[38;5;12m [39m[38;5;12mjob[39m[38;5;12m [39m[38;5;12monboarding[39m[38;5;12m [39m[38;5;12mengineers[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m[38;5;14m[1mCossack[0m[38;5;14m[1m [0m[38;5;14m[1mLabs[0m[38;5;12m [39m[38;5;12m(https://www.cossacklabs.com)[39m[38;5;12m [39m[38;5;12mincludes[39m[38;5;12m [39m[38;5;12meducating[39m[38;5;12m [39m[38;5;12mthem[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m
|
||
[38;5;12mcryptographic[39m[38;5;12m [39m[38;5;12mmatters[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mgiving[39m[38;5;12m [39m[38;5;12madvise[39m[38;5;12m [39m[38;5;12mwhat[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mread[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mspecific[39m[38;5;12m [39m[38;5;12mtopics,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12minvolves[39m[38;5;12m [39m[38;5;12mfinding[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12msame[39m[38;5;12m [39m[38;5;12mmaterials[39m[38;5;12m [39m[38;5;12mrepeatedly.[39m[38;5;12m [39m[38;5;12mHopefully,[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12museful[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12msomeone[39m[38;5;12m [39m[38;5;12melse[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mwell.[39m[38;5;12m [39m
|
||
|
||
[38;5;12mIt[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12maimed[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m[38;5;12mpeople[39m[38;5;12m [39m[38;5;12mwho[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12musing[39m[38;5;12m [39m[38;5;12mcryptography[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mhigher-level[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12msystems[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mimplement[39m[38;5;12m [39m[38;5;12mdatabase[39m[38;5;12m [39m[38;5;12mencryption,[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12msharing,[39m[38;5;12m [39m[38;5;12mend-to-end[39m[38;5;12m [39m[38;5;12mencryption[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mvarious[39m[38;5;12m [39m[38;5;12mschemes,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mshould[39m[38;5;12m [39m[38;5;12munderstand[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mworks,[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mfails[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mattacked.[39m
|
||
[38;5;12mIt[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mnot[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mlist[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mnotable[39m[38;5;12m [39m[38;5;12m/[39m[38;5;12m [39m[38;5;12mimportant[39m[38;5;12m [39m[38;5;12m/[39m[38;5;12m [39m[38;5;12mhistorically[39m[38;5;12m [39m[38;5;12mimportant[39m[38;5;12m [39m[38;5;12mpapers[39m[38;5;12m [39m[38;5;12m(although[39m[38;5;12m [39m[38;5;12mmany[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthem[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mhere).[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mnot[39m[38;5;12m [39m[38;5;12maimed[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m[38;5;12macademics[39m[38;5;12m [39m[38;5;12m(who[39m[38;5;12m [39m[38;5;12mhave[39m[38;5;12m [39m[38;5;12mbetter[39m[38;5;12m [39m[38;5;12mgrasp[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mwhat[39m[38;5;12m [39m[38;5;12mthey[39m[38;5;12m [39m[38;5;12mneed[39m[38;5;12m [39m[38;5;12manyway),[39m[38;5;12m [39m[38;5;12mnor[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12maimed[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12msystematic[39m[38;5;12m [39m[38;5;12mstudy[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mwanna-be[39m[38;5;12m [39m
|
||
[38;5;12mcryptographers[39m[38;5;12m [39m[38;5;12m(who[39m[38;5;12m [39m[38;5;12mbetter[39m[38;5;12m [39m[38;5;12mfollow[39m[38;5;12m [39m[38;5;12mstructured[39m[38;5;12m [39m[38;5;12mapproach[39m[38;5;12m [39m[38;5;12munder[39m[38;5;12m [39m[38;5;12mprofessional[39m[38;5;12m [39m[38;5;12mguidance).[39m[38;5;12m [39m
|
||
|
||
[38;5;12mIt will be extended gradually as I find something of "must-have" value. Pull requests are very welcome.[39m
|
||
|
||
[38;2;255;187;0m[4mContents[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mIntroducing people to data security and cryptography[0m[38;5;12m (#introducing-people-to-data-security-and-cryptography).[39m
|
||
[38;5;12m [39m[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSimple: cryptography for non-engineers[0m[38;5;12m (#simple-cryptography-for-non-engineers).[39m
|
||
[38;5;12m [39m[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mBrief engineer-oriented introductions[0m[38;5;12m (#brief-engineer-oriented-introductions).[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSpecific topics[0m[38;5;12m (#specific-topcs).[39m
|
||
[38;5;12m [39m[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mHashing[0m[38;5;12m (#hashing) - important bits on modern and classic hashes.[39m
|
||
[38;5;12m [39m[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSecret key cryptography[0m[38;5;12m (#secret-key-cryptography) - all things symmetric encryption.[39m
|
||
[38;5;12m [39m[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCryptanalysis[0m[38;5;12m (#cryptanalysis) - attacking cryptosystems.[39m
|
||
[38;5;12m [39m[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mPublic key cryptography: General and DLP[0m[38;5;12m (#public-key-cryptography-general-and-dlp) - RSA, DH and other classic techniques.[39m
|
||
[38;5;12m [39m[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mPublic key cryptography: Elliptic-curve crypto[0m[38;5;12m (#public-key-cryptography-elliptic-curve-crypto) - ECC, with focus on pratcial cryptosystems.[39m
|
||
[38;5;12m [39m[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mZero Knowledge Proofs[0m[38;5;12m (#zero-knowledge-proofs) - Proofs of knowledge and other non-revealing cryptosystems.[39m
|
||
[38;5;12m [39m[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mMath[0m[38;5;12m (#math) - useful math materials in cryptographic context.[39m
|
||
[38;5;12m [39m[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mPost-quantum cryptography[0m[38;5;12m (#post-quantum-cryptography) - Cryptography in post-quantum period.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mBooks[0m[38;5;12m (#books).[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mLectures and educational courses[0m[38;5;12m (#lectures-and-educational-courses).[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mOnline crypto challenges[0m[38;5;12m (#online-crypto-challenges).[39m
|
||
|
||
[38;2;255;187;0m[4mThe list[0m
|
||
|
||
[38;2;255;187;0m[4mIntroducing people to data security and cryptography[0m
|
||
|
||
[38;2;255;187;0m[4mSimple: cryptography for non-engineers[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mNuts and Bolts of Encryption: A Primer for Policymakers[0m[38;5;12m (https://www.cs.princeton.edu/~felten/encryption_primer.pdf).[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mKeys under Doormats[0m[38;5;12m (https://dspace.mit.edu/bitstream/handle/1721.1/97690/MIT-CSAIL-TR-2015-026.pdf) - Or why cryptography shouldn't be backdoored, by a all-star committee of crypto researches from around the world. [39m
|
||
|
||
[38;2;255;187;0m[4mBrief introductions[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mAn Overview of Cryptography[0m[38;5;12m (http://web.archive.org/web/20220918232416/https://www.garykessler.net/library/crypto.html) - By Gary C. Kessler.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mUsing Encryption for Authentication in Large Networks[0m[38;5;12m (http://inst.eecs.berkeley.edu/~cs268/sp02/cached_papers/needham.pdf) - By Needham, Schroeder: this is were crypto-based auth starts.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCommunication Theory of Secrecy Systems[0m[38;5;12m (http://web.archive.org/web/20201112040412/http://netlab.cs.ucla.edu/wiki/files/shannon1949.pdf) - Fundamental cryptography paper by Claude Shannon.[39m
|
||
|
||
[38;2;255;187;0m[4mGeneral cryptographic interest[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mAnother Look at “Provable Security”[0m[38;5;12m (https://eprint.iacr.org/2004/152.pdf) - Inquiries into formalism and naive intuition behind security proofs, by Neal Koblitz et al.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mThe[0m[38;5;14m[1m [0m[38;5;14m[1msecurity[0m[38;5;14m[1m [0m[38;5;14m[1mimpact[0m[38;5;14m[1m [0m[38;5;14m[1mof[0m[38;5;14m[1m [0m[38;5;14m[1ma[0m[38;5;14m[1m [0m[38;5;14m[1mnew[0m[38;5;14m[1m [0m[38;5;14m[1mcryptographic[0m[38;5;14m[1m [0m[38;5;14m[1mlibrary[0m[38;5;12m [39m[38;5;12m(https://cryptojedi.org/papers/coolnacl-20120725.pdf)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mIntroductory[39m[38;5;12m [39m[38;5;12mpaper[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mNaCl,[39m[38;5;12m [39m[38;5;12mdiscussing[39m[38;5;12m [39m[38;5;12mimportant[39m[38;5;12m [39m[38;5;12maspects[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mimplementing[39m[38;5;12m [39m[38;5;12mcryptography[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12musing[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mlarger[39m[38;5;12m [39m[38;5;12mbuilding[39m[38;5;12m [39m[38;5;12mblock[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12msecurity[39m
|
||
[38;5;12msystems,[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mDaniel[39m[38;5;12m [39m[38;5;12mJ.[39m[38;5;12m [39m[38;5;12mBernstein,[39m[38;5;12m [39m[38;5;12mTanja[39m[38;5;12m [39m[38;5;12mLange,[39m[38;5;12m [39m[38;5;12mPeter[39m[38;5;12m [39m[38;5;12mSchwabe.[39m
|
||
|
||
|
||
|
||
[38;2;255;187;0m[4mSpecific topics[0m
|
||
|
||
[38;2;255;187;0m[4mHashing[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mFIPS 198-1: HMACs[0m[38;5;12m (http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.198-1.pdf) - The Keyed-Hash Message Authentication Code FIPS document.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mFIPS 202: SHA3[0m[38;5;12m (http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.202.pdf) - SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mBirthday problem[0m[38;5;12m (https://en.wikipedia.org/wiki/Birthday_problem) - The best simple explanation of math behind [39m[38;5;14m[1mbirthday attack[0m[38;5;12m (https://en.wikipedia.org/wiki/Birthday_attack).[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mOn the Security of HMAC and NMAC Based on HAVAL, MD4, MD5, SHA-0 and SHA-1[0m[38;5;12m (https://eprint.iacr.org/2006/187.pdf) - Security analysis of different legacy HMAC schemes by Jongsung Kim et al. [39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mOn the Security of Randomized CBC-MAC Beyond the Birthday Paradox Limit [0m
|
||
[38;5;12m (https://eprint.iacr.org/2001/074) - Security of randomized CBC-MACs and a new construction that resists birthday paradox attacks and provably reaches full security, by E. Jaulmes et al.[39m
|
||
|
||
[38;2;255;187;0m[4mSecret key cryptography[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mFIPS 197[0m[38;5;12m (http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.197.pdf) - AES FIPS document.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mList of proposed operation modes of AES[0m[38;5;12m (http://csrc.nist.gov/groups/ST/toolkit/BCM/modes_development.html) - Maintained by NIST.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRecomendation for Block Cipher modes of operation: Methods and Techniques[0m[38;5;12m (http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf).[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mStick figure guide to AES[0m[38;5;12m (http://www.moserware.com/2009/09/stick-figure-guide-to-advanced.html) - If stuff above was a bit hard or you're looking for a good laugh.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCache timing attacks on AES[0m[38;5;12m (http://cr.yp.to/antiforgery/cachetiming-20050414.pdf) - Example of designing great practical attack on cipher implementation, by Daniel J. Bernstein.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCache Attacks and Countermeasures: the Case of AES[0m[38;5;12m (https://eprint.iacr.org/2005/271.pdf) - Side channel attacks on AES, another view, by Dag Arne Osvik, Adi Shamir and Eran Tromer.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSalsa20 family of stream ciphers[0m[38;5;12m (https://cr.yp.to/snuffle/salsafamily-20071225.pdf) - Broad explanation of Salsa20 security cipher by Daniel J. Bernstein.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mNew Features of Latin Dances: Analysis of Salsa, ChaCha, and Rumba[0m[38;5;12m (https://eprint.iacr.org/2007/472.pdf) - Analysis of Salsa20 family of ciphers, by Jean-Philippe Aumasson et al.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mChaCha20-Poly1305 Cipher Suites for Transport Layer Security (TLS)[0m[38;5;12m (https://tools.ietf.org/html/draft-ietf-tls-chacha20-poly1305-04) - IETF Draft of ciphersuite family, by Adam Langley et al.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mAES submission document on Rijndael[0m[38;5;12m (https://csrc.nist.gov/csrc/media/projects/cryptographic-standards-and-guidelines/documents/aes-development/rijndael-ammended.pdf#page=1) - Original Rijndael proposal by Joan Daemen and Vincent Rijmen.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mOngoing Research Areas in Symmetric Cryptography[0m
|
||
[38;5;12m (https://web.archive.org/web/20220209130448/https://www.ecrypt.eu.org/ecrypt1/documents/D.STVL.3-2.5.pdf) - Overview of ongoing research in secret key crypto and hashes by ECRYPT Network of Excellence in Cryptology.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mThe Galois/Counter Mode of Operation (GCM)[0m[38;5;12m (https://web.archive.org/web/20221007191258/https://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.694.695&rep=rep1&type=pdf) - Original paper introducing GCM, by by David A. McGrew and John Viega.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mThe Security and Performance of the Galois/Counter Mode (GCM) of Operation[0m[38;5;12m (https://eprint.iacr.org/2004/193.pdf) - Design, analysis and security of GCM, and, more specifically, AES GCM mode, by David A. McGrew and John Viega.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mGCM Security Bounds Reconsidered[0m
|
||
[38;5;12m (https://www.iacr.org/archive/fse2015/85400168/85400168.pdf) - An analysis and algorithm for nonce generation for AES GCM with higher counter-collision probability, by Yuichi Niwa, Keisuke Ohashi, Kazuhiko Minematsu, Tetsu Iwata.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mProxy-Mediated Searchable Encryption in SQL Databases Using Blind Indexes[0m
|
||
[38;5;12m (https://eprint.iacr.org/2019/806.pdf) - An overview of existing searchable encryption schemes, and analysis of scheme built on AES-GCM, blind index and bloom filter by Eugene Pilyankevich, Dmytro Kornieiev, Artem Storozhuk.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mDES[0m[38;5;14m[1m [0m[38;5;14m[1mis[0m[38;5;14m[1m [0m[38;5;14m[1mnot[0m[38;5;14m[1m [0m[38;5;14m[1ma[0m[38;5;14m[1m [0m[38;5;14m[1mgroup[0m[38;5;12m [39m[38;5;12m(https://link.springer.com/content/pdf/10.1007/3-540-48071-4_36.pdf)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mOld[39m[38;5;12m [39m[38;5;12mbut[39m[38;5;12m [39m[38;5;12mgold[39m[38;5;12m [39m[38;5;12mmathematical[39m[38;5;12m [39m[38;5;12mproof[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mset[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mDES[39m[38;5;12m [39m[38;5;12mpermutations[39m[38;5;12m [39m[38;5;12m(encryption[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdecryption[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12meach[39m[38;5;12m [39m[38;5;12mDES[39m[38;5;12m [39m[38;5;12mkey)[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mnot[39m[38;5;12m [39m[38;5;12mclosed[39m[38;5;12m [39m[38;5;12munder[39m[38;5;12m [39m[38;5;12mfunctional[39m[38;5;12m [39m[38;5;12mcomposition.[39m[38;5;12m [39m
|
||
[38;5;12mThat[39m[38;5;12m [39m[38;5;12mmeans[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mmultiple[39m[38;5;12m [39m[38;5;12mDES[39m[38;5;12m [39m[38;5;12mencryption[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mnot[39m[38;5;12m [39m[38;5;12mequivalent[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12msingle[39m[38;5;12m [39m[38;5;12mDES[39m[38;5;12m [39m[38;5;12mencryption[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmeans[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12msize[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12msubgroup[39m[38;5;12m [39m[38;5;12mgenerated[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mset[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mDES[39m[38;5;12m [39m[38;5;12mpermutations[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mgreater[39m[38;5;12m [39m[38;5;12mthan[39m[38;5;12m [39m[38;5;12m10^2499,[39m[38;5;12m [39m[38;5;12mwhich[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mtoo[39m[38;5;12m [39m[38;5;12mlarge[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mpotential[39m[38;5;12m [39m[38;5;12mattacks[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mDES,[39m[38;5;12m [39m[38;5;12mwhich[39m[38;5;12m [39m
|
||
[38;5;12mwould[39m[38;5;12m [39m[38;5;12mexploit[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msmall[39m[38;5;12m [39m[38;5;12msubgroup.[39m
|
||
|
||
[38;2;255;187;0m[4mCryptanalysis[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mDifferential Cryptanalysis of Salsa20/8[0m[38;5;12m (https://web.archive.org/web/20220710225943/https://www.ecrypt.eu.org/stream/papersdir/2007/010.pdf) - A great example of stream cipher cryptanalysis, by Yukiyasu Tsunoo et al.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSlide Attacks on a Class of Hash Functions[0m[38;5;12m (https://eprint.iacr.org/2008/263) - Applying slide attacks (typical cryptanalysis technique for block ciphers) to hash functions, M. Gorski et al.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSelf-Study[0m[38;5;14m[1m [0m[38;5;14m[1mCourse[0m[38;5;14m[1m [0m[38;5;14m[1min[0m[38;5;14m[1m [0m[38;5;14m[1mBlock[0m[38;5;14m[1m [0m[38;5;14m[1mCipher[0m[38;5;14m[1m [0m[38;5;14m[1mCryptanalysis[0m[38;5;12m [39m[38;5;12m(https://www.schneier.com/academic/archives/2000/01/self-study_course_in.html)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mAttempt[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12morganize[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mexisting[39m[38;5;12m [39m[38;5;12mliterature[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mblock-cipher[39m[38;5;12m [39m[38;5;12mcryptanalysis[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mway[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mstudents[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12muse[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mlearn[39m[38;5;12m [39m
|
||
[38;5;12mcryptanalytic[39m[38;5;12m [39m[38;5;12mtechniques[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mways[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbreak[39m[38;5;12m [39m[38;5;12mnew[39m[38;5;12m [39m[38;5;12malgorithms,[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mBruce[39m[38;5;12m [39m[38;5;12mSchneier.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mStatistical Cryptanalysis of Block Ciphers[0m[38;5;12m (http://crypto.junod.info/phdthesis.pdf) - By Pascal Junod.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCryptanalysis of block ciphers and protocols[0m[38;5;12m (https://web.archive.org/web/20220929023539/http://www.cs.technion.ac.il/users/wwwb/cgi-bin/tr-info.cgi/2006/PHD/PHD-2006-04) - By Elad Pinhas Barkan.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mToo much crypto[0m[38;5;12m (https://eprint.iacr.org/2019/1492.pdf) - Analysis of number of rounds for symmetric cryptography primitives, and suggestions to do fewer rounds, by Jean-Philippe Aumasson.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mHow to Break MD5 and Other Hash Functions[0m[38;5;12m (https://iacr.org/archive/eurocrypt2005/34940019/34940019.pdf) - A 2005 paper about modular differential collision attack on MD5, MD4 and other hash functions, by Xiaoyun Wang and Hongbo Yu.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mNew attacks on Keccak-224 and Keccak-256[0m
|
||
[38;5;12m (https://www.iacr.org/archive/fse2012/75490447/75490447.pdf) - A 2012 paper about using the combination of differential and algebraic techniques for collision attacks on SHA-3, by Itai Dinur, Orr Dunkelman, Adi Shamir.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mA Single-Key Attack on the Full GOST Block Cipher[0m
|
||
[38;5;12m (https://www.iacr.org/archive/fse2011/67330297/67330297.pdf) - An attack ("Reflection-Meet-inthe-Middle Attack") on GOST block cipher that allows to recover key with 2^225 computations and 2^32 known plaintexts, by Takanori Isobe.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mIntro to Linear & Differential Cryptanalysis[0m[38;5;12m (http://www.cs.bc.edu/~straubin/crypto2017/heys.pdf) - A beginner-friendly paper explaining and demonstrating techniques for linear and differential cryptanalysis.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mMEGA:[0m[38;5;14m[1m [0m[38;5;14m[1mMalleable[0m[38;5;14m[1m [0m[38;5;14m[1mEncryption[0m[38;5;14m[1m [0m[38;5;14m[1mGoes[0m[38;5;14m[1m [0m[38;5;14m[1mAwry[0m[38;5;12m [39m[38;5;12m(https://mega-awry.io/pdf/mega-malleable-encryption-goes-awry.pdf)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mProof-of-concept[39m[38;5;12m [39m[38;5;12mversions[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mattacks[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mMEGA[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mstorage.[39m[38;5;12m [39m[38;5;12mShowcasing[39m[38;5;12m [39m[38;5;12mtheir[39m[38;5;12m [39m[38;5;12mpracticality[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mexploitability.[39m[38;5;12m [39m[38;5;14m[1mOfficial[0m[38;5;14m[1m [0m[38;5;14m[1mwebpage[0m[38;5;12m [39m
|
||
[38;5;12m(https://mega-awry.io/).[39m
|
||
|
||
[38;2;255;187;0m[4mPublic key cryptography: General and DLP[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mNew Directions in Cryptography[0m[38;5;12m (https://www-ee.stanford.edu/~hellman/publications/24.pdf) - Seminal paper by Diffie and Hellman, introducing public key cryptography and key exchange/agreement protocol.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRFC 2631: Diffie-Hellman Key Agreement[0m[38;5;12m (https://tools.ietf.org/html/rfc2631) - An explanation of the Diffie-Hellman methon in more engineering terms.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mA Method for Obtaining Digital Signatures and Public-Key Cryptosystems[0m[38;5;12m (https://people.csail.mit.edu/rivest/Rsapaper.pdf) - Original paper introducing RSA algorithm.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRSA Algorithm[0m[38;5;12m (http://www.di-mgt.com.au/rsa_alg.html) - Rather education explanation of every bit behind RSA.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSecure Communications Over Insecure Channels [0m
|
||
[38;5;12m (http://www.ralphmerkle.com/1974/PuzzlesAsPublished.pdf) - Paper by R. Merkle, predated "New directions in cryptography" though it was published after it. The Diffie-Hellman key exchange is an implementation of such a Merkle system.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mOn the Security of Public Key Protocols[0m
|
||
[38;5;12m (https://web.archive.org/web/20230902163042/https://www.cs.huji.ac.il/~dolev/pubs/dolev-yao-ieee-01056650.pdf) - Dolev-Yao model is a formal model, used to prove properties of interactive cryptographic protocols.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mHow to Share a Secret[0m[38;5;12m (https://github.com/arupmondal-cs/Crypto-Research/blob/master/Secret%20Sharing/shamirturing.pdf) - A safe method for sharing secrets.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mTwenty Years of Attacks on the RSA Cryptosystem[0m[38;5;12m (http://crypto.stanford.edu/~dabo/pubs/papers/RSA-survey.pdf) - Great inquiry into attacking RSA and it's internals, by Dan Boneh. [39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRemote timing attacks are practical[0m[38;5;12m (http://crypto.stanford.edu/~dabo/papers/ssl-timing.pdf) - An example in attacking practical crypto implementationby D. Boneh, D. Brumley.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mThe Equivalence Between the DHP and DLP for Elliptic Curves Used in Practical Applications, Revisited[0m[38;5;12m (https://eprint.iacr.org/2005/307.pdf) - by K. Bentahar.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSoK: Password-Authenticated Key Exchange – Theory, Practice, Standardization and Real-World Lessons[0m[38;5;12m (https://eprint.iacr.org/2021/1492.pdf) - History and classification of the PAKE algorithms.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRSA, DH and DSA in the Wild[0m[38;5;12m (https://eprint.iacr.org/2022/048.pdf) - Collection of implementation mistakes which lead to exploits of assymetric cryptography.[39m
|
||
|
||
[38;2;255;187;0m[4mPublic key cryptography: Elliptic-curve crypto[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mElliptic Curve cryptography: A gentle introduction[0m[38;5;12m (http://andrea.corbellini.name/2015/05/17/elliptic-curve-cryptography-a-gentle-introduction/).[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mExplain me like I'm 5: How digital signatures actually work[0m[38;5;12m (http://blog.oleganza.com/post/162861219668/eli5-how-digital-signatures-actually-work) - EdDSA explained with ease and elegance.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mElliptic Curve Cryptography: finite fields and discrete logarithms[0m[38;5;12m (http://andrea.corbellini.name/2015/05/23/elliptic-curve-cryptography-finite-fields-and-discrete-logarithms/).[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mDetailed Elliptic Curve cryptography tutorial[0m[38;5;12m (https://www.johannes-bauer.com/compsci/ecc/).[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mElliptic Curve Cryptography: ECDH and ECDSA[0m[38;5;12m (http://andrea.corbellini.name/2015/05/30/elliptic-curve-cryptography-ecdh-and-ecdsa/).[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mElliptic Curve Cryptography: breaking security and a comparison with RSA[0m[38;5;12m (http://andrea.corbellini.name/2015/06/08/elliptic-curve-cryptography-breaking-security-and-a-comparison-with-rsa/).[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mElliptic Curve Cryptography: the serpentine course of a paradigm shift[0m[38;5;12m (http://eprint.iacr.org/2008/390.pdf) - Historic inquiry into development of ECC and it's adoption.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mLet's construct an elliptic curve: Introducing Crackpot2065[0m[38;5;12m (http://blog.bjrn.se/2015/07/lets-construct-elliptic-curve.html) - Fine example of building up ECC from scratch.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mExplicit-Formulas Database[0m[38;5;12m (http://www.hyperelliptic.org/EFD/) - For many elliptic curve representation forms.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCurve25519: new Diffie-Hellman speed records[0m[38;5;12m (https://cr.yp.to/ecdh/curve25519-20060209.pdf) - Paper on Curve25519.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSoftware implementation of the NIST elliptic curves over prime fields[0m[38;5;12m (http://delta.cs.cinvestav.mx/~francisco/arith/julio.pdf) - Pracitcal example of implementing elliptic curve crypto, by M. Brown et al.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mHigh-speed high-security signatures[0m[38;5;12m (https://ed25519.cr.yp.to/ed25519-20110926.pdf) - Seminal paper on EdDSA signatures on ed25519 curve by Daniel J. Bernstein et al.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRecommendations[0m[38;5;14m[1m [0m[38;5;14m[1mfor[0m[38;5;14m[1m [0m[38;5;14m[1mDiscrete[0m[38;5;14m[1m [0m[38;5;14m[1mLogarithm-Based[0m[38;5;14m[1m [0m[38;5;14m[1mCryptography:[0m[38;5;14m[1m [0m[38;5;14m[1mElliptic[0m[38;5;14m[1m [0m[38;5;14m[1mCurve[0m[38;5;14m[1m [0m[38;5;14m[1mDomain[0m[38;5;14m[1m [0m[38;5;14m[1mParameters[0m[38;5;14m[1m [0m[38;5;14m[1m(NIST[0m[38;5;14m[1m [0m[38;5;14m[1mSP[0m[38;5;14m[1m [0m[38;5;14m[1m800-186)[0m[38;5;12m [39m[38;5;12m(https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-186.pdf)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mOfficial[39m[38;5;12m [39m[38;5;12mNIST[39m[38;5;12m [39m[38;5;12mguide[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12msecurely[39m[38;5;12m [39m[38;5;12mimplement[39m[38;5;12m [39m[38;5;12melliptic[39m[38;5;12m [39m
|
||
[38;5;12mcurves.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mincludes[39m[38;5;12m [39m[38;5;12mmath[39m[38;5;12m [39m[38;5;12mshortcuts,[39m[38;5;12m [39m[38;5;12moptimizations[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mpossible[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mrisk[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mwrong[39m[38;5;12m [39m[38;5;12malgorithm[39m[38;5;12m [39m[38;5;12mimplementation.[39m[38;5;12m [39m[38;5;14m[1m(February[0m[38;5;14m[1m [0m[38;5;14m[1m2023)[0m[38;5;12m [39m[38;5;12m(https://csrc.nist.gov/pubs/sp/800/186/final)[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mBiased Nonce Sense: Lattice Attacks against Weak ECDSA Signatures in Cryptocurrencies[0m[38;5;12m (https://eprint.iacr.org/2019/023.pdf) - Computing private keys by analyzing and exploiting biases in ECDSA nonces.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mMinerva: The curse of ECDSA nonces[0m[38;5;12m (https://eprint.iacr.org/2020/728.pdf) - Exploiting timing/bit-length leaks for recovering private keys from ECDSA signatures[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mLadderLeak: Breaking ECDSA With Less Than One Bit Of Nonce Leakage[0m[38;5;12m (https://eprint.iacr.org/2020/615.pdf) - Breaking 160-bit curve ECDSA using less than one bit leakage.[39m
|
||
|
||
[38;2;255;187;0m[4mZero Knowledge Proofs[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mProofs of knowledge[0m[38;5;12m (https://cseweb.ucsd.edu/~mihir/papers/pok.pdf) - A pair of papers which investigate the notions of proof of knowledge and proof of computational ability, M. Bellare and O. Goldreich.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mHow to construct zero-knowledge proof systems for NP[0m[38;5;12m (https://www.wisdom.weizmann.ac.il/~oded/gmw1.html) - Classic paper by Goldreich, Micali and Wigderson.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mProofs that yield nothing but their validity and a Methodology of Cryptographic protocol design[0m[38;5;12m (http://www.math.ias.edu/~avi/PUBLICATIONS/MYPAPERS/GMW86/GMW86.pdf) - By Goldreich, Micali and Wigderson, a relative to the above. [39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mA Survey of Noninteractive Zero Knowledge Proof System and Its Applications[0m[38;5;12m (https://www.hindawi.com/journals/tswj/2014/560484/).[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mHow to Prove a Theorem So No One Else Can Claim It[0m[38;5;12m (https://web.archive.org/web/20211122040931/https://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.469.9048&rep=rep1&type=pdf) - By Manuel Blum.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mInformation Theoretic Reductions among Disclosure Problems[0m[38;5;12m (https://web.archive.org/http://crypto.cs.mcgill.ca/~crepeau/BCR86.pdf) - Brassau et al.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mKnowledge complexity of interactive proof systems[0m
|
||
[38;5;12m (https://github.com/manjunath5496/Shafi-Goldwasser-Publications/blob/master/1989-siamjc.pdf) - By GoldWasser, Micali and Rackoff. Defining computational complexity of "knowledge" within zero knowledge proofs. [39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mA Survey of Zero-Knowledge Proofs with Applications to Cryptography[0m[38;5;12m (http://www.austinmohr.com/work/files/zkp.pdf) - Great intro on original ZKP protocols.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mZero Knowledge Protocols and Small Systems[0m[38;5;12m (https://web.archive.org/web/20220211100630/https://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.26.585&rep=rep1&type=pdf) - A good intro into Zero knowledge protocols.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mMulti-Theorem Preprocessing NIZKs from Lattices[0m
|
||
[38;5;12m (https://link.springer.com/chapter/10.1007%2F978-3-319-96881-0_25) - Construction of non-interactive zero-knowledge (NIZK) proofs using lattice-based preprocessing models, by Sam Kim and David J. Wu.[39m
|
||
|
||
[38;2;255;187;0m[4mKey Management[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRecommendation for Key Management – Part 1: General[0m[38;5;12m (http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-57pt1r4.pdf) - Methodologically very relevant document on goals and procedures of key management. [39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSelecting Cryptographic Key Sizes[0m
|
||
[38;5;12m (https://link.springer.com/content/pdf/10.1007/s00145-001-0009-4.pdf) - Classic paper from 1999 with guidelines for the determination of key sizes for symmetric cryptosystems, RSA, ECC, by Arjen K. Lenstra and Eric R. Verheul.[39m
|
||
|
||
[38;2;255;187;0m[4mMath[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mPRIMES is in P[0m[38;5;12m (https://www.cse.iitk.ac.in/users/manindra/algebra/primality_v6.pdf) - Unconditional deterministic polynomial-time algorithm that determines whether an input number is prime or composite.[39m
|
||
|
||
[38;2;255;187;0m[4mPost-quantum cryptography[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mKyber[0m[38;5;14m[1m [0m[38;5;14m[1mand[0m[38;5;14m[1m [0m[38;5;14m[1mDilithium[0m[38;5;12m [39m[38;5;12m(https://cryptography101.ca/kyber-dilithium)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mThese[39m[38;5;12m [39m[38;5;12mlectures[39m[38;5;12m [39m[38;5;12mdescribe[39m[38;5;12m [39m[38;5;12mKyber[39m[38;5;12m [39m[38;5;12m(ML-KEM)[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mDilithium[39m[38;5;12m [39m[38;5;12m(ML-DSA),[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mquantum-safe[39m[38;5;12m [39m[38;5;12mlattice-based[39m[38;5;12m [39m[38;5;12mkey[39m[38;5;12m [39m[38;5;12mencapsulation[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msignature[39m[38;5;12m [39m[38;5;12mschemes[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mwere[39m[38;5;12m [39m[38;5;12mstandardized[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mAugust[39m[38;5;12m [39m[38;5;12m2024[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m
|
||
[38;5;12mthe[39m[38;5;12m [39m[38;5;12mNational[39m[38;5;12m [39m[38;5;12mInstitute[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mStandards[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mTechnology[39m[38;5;12m [39m[38;5;12m(NIST).[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mPost-quantum cryptography - dealing with the fallout of physics success[0m[38;5;12m (https://eprint.iacr.org/2017/314.pdf) - Brief observation of mathematical tasks that can be used to build cryptosystems secure against attacks by post-quantum computers.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mPost-quantum[0m[38;5;14m[1m [0m[38;5;14m[1mcryptography[0m[38;5;12m [39m[38;5;12m(https://web.archive.org/web/20210510200628/https://www.researchgate.net/profile/Nicolas-Sendrier-2/publication/226115302_Code-Based_Cryptography/links/540d62d50cf2df04e7549388/Code-Based-Cryptography.pdf)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m
|
||
[38;5;12mIntroduction[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mpost-quantum[39m[38;5;12m [39m[38;5;12mcryptography.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mPost-quantum RSA[0m[38;5;12m (https://cr.yp.to/papers/pqrsa-20170419.pdf) - Daniel Bernshtein's insight how to save RSA in post-quantum period.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mMAYO:[0m[38;5;14m[1m [0m[38;5;14m[1mPractical[0m[38;5;14m[1m [0m[38;5;14m[1mPost-Quantum[0m[38;5;14m[1m [0m[38;5;14m[1mSignatures[0m[38;5;14m[1m [0m[38;5;14m[1mfrom[0m[38;5;14m[1m [0m[38;5;14m[1mOil-and-Vinegar[0m[38;5;14m[1m [0m[38;5;14m[1mMaps[0m[38;5;12m [39m[38;5;12m(https://eprint.iacr.org/2021/1144.pdf)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mOil[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mVinegar[39m[38;5;12m [39m[38;5;12msignature[39m[38;5;12m [39m[38;5;12mscheme,[39m[38;5;12m [39m[38;5;12mproposed[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12m1997[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mPatarin,[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mone[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12moldest[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mbest-understood[39m[38;5;12m [39m[38;5;12mmultivariate[39m[38;5;12m [39m[38;5;12mquadratic[39m[38;5;12m [39m
|
||
[38;5;12msignature[39m[38;5;12m [39m[38;5;12mschemes.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mhas[39m[38;5;12m [39m[38;5;12mexcellent[39m[38;5;12m [39m[38;5;12mperformance[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msignature[39m[38;5;12m [39m[38;5;12msizes.[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mpaper[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mabout[39m[38;5;12m [39m[38;5;12menhancing[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12malgorithm[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12musage[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mpost-quantum[39m[38;5;12m [39m[38;5;12mera.[39m[38;5;12m [39m[38;5;14m[1mOfficial[0m[38;5;14m[1m [0m[38;5;14m[1mwebsite[0m[38;5;12m [39m[38;5;12m(https://pqmayo.org/).[39m
|
||
|
||
|
||
|
||
[38;2;255;187;0m[4mBooks[0m
|
||
|
||
[38;5;12mThat seems somewhat out of scope, isn't it? But these are books only fully available online for free. Read them as a sequence of papers if you will.[39m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mA Graduate Course in Applied Cryptography[0m[38;5;12m (https://crypto.stanford.edu/~dabo/cryptobook/) - By Dan Boneh and Victor Shoup. A well-balanced introductory course into cryptography, a bit of cryptanalysis and cryptography-related security.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mAnalysis and design of cryptographic hash functions, MAC algorithms and block ciphers[0m
|
||
[38;5;12m (https://web.archive.org/web/20220209130435/https://www.esat.kuleuven.be/cosic/publications/thesis-16.pdf) - Broad overview of design and cryptanalysis of various ciphers and hash functions, by Bart Van Rompay.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCrypTool book[0m[38;5;12m (https://www.cryptool.org/en/ctbook/) - Predominantly mathematically oriented information on learning, using and experimenting cryptographic procedures.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mHandbook of Applied Cryptography[0m[38;5;12m (https://cacr.uwaterloo.ca/hac/) - By Alfred J. Menezes, Paul C. van Oorschot and Scott A. Vanstone. Good classical introduction into cryptography and ciphers.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mThe joy of Cryptography[0m[38;5;12m (http://web.engr.oregonstate.edu/~rosulekm/crypto/) - By Mike Rosulek. A lot of basic stuff covered really well. No ECC.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mA Computational Introduction to Number Theory and Algebra[0m[38;5;12m (http://www.shoup.net/ntb/) - By Victor Shoup, excellent starters book on math universally used in cryptography. [39m
|
||
|
||
|
||
|
||
[38;2;255;187;0m[4mLectures and educational courses[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mUnderstanding cryptography: A textbook for Students and Practitioners[0m[38;5;12m (http://www.crypto-textbook.com/) - Textbook, great lectures and problems to solve.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCrypto101[0m[38;5;12m (https://www.crypto101.io/) - Crypto 101 is an introductory course on cryptography, freely available for programmers of all ages and skill levels.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mA Course in Cryptography[0m[38;5;12m (https://www.cs.cornell.edu/courses/cs4830/2010fa/lecnotes.pdf) - Lecture notes by Rafael Pass, Abhi Shelat.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mLecture Notes on Cryptography[0m[38;5;12m (https://cseweb.ucsd.edu/~mihir/papers/gb.pdf) - Famous set of lectures on cryptography by Shafi Goldwasser (MIT), M. Bellare (University of California).[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mIntroduction to Cryptography by Christof Paar[0m[38;5;12m (https://www.youtube.com/watch?v=2aHkqB2-46k) - Video course by Christof Paar (University of Bochum in Germany). In english.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCryptography I[0m[38;5;12m (https://www.coursera.org/learn/crypto) - Stanford University course on Coursera, taught by prof. Dan Boneh. [39m[38;5;14m[1mCryptography II[0m[38;5;12m (https://www.coursera.org/learn/crypto2) is still in development.[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mOnline crypto challenges [0m
|
||
|
||
[38;5;12mNot exactly papers, but crypto challenges are awesome educational material.[39m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCryptoHack[0m[38;5;12m (https://cryptohack.org/)[39m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCryptopals crypto challenges[0m[38;5;12m (https://cryptopals.com/).[39m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mid0-rsa crypto challenges[0m[38;5;12m (https://id0-rsa.pub/).[39m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mMTC3[0m[38;5;12m (https://www.mysterytwisterc3.org/en/) - xipher contest with more than 200 challenges of different levels, a moderated forum, and a hall-of-fame.[39m
|
||
|
||
[38;2;255;187;0m[4mLicense[0m
|
||
|
||
[38;5;14m[1m![0m[38;5;12mCC0[39m[38;5;14m[1m (http://mirrors.creativecommons.org/presskit/buttons/88x31/svg/cc-zero.svg)[0m[38;5;12m (https://creativecommons.org/publicdomain/zero/1.0/)[39m
|
||
|
||
[38;5;12mTo the extent possible under law, author has waived all copyright and related or neighboring rights to this work.[39m
|
||
|
||
[38;5;12mcryptopapers Github: https://github.com/pFarb/awesome-crypto-papers[39m
|