aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorbleichen <bleichen@google.com>2023-02-10 02:00:45 -0800
committerCharles Lee <ckl@google.com>2023-02-27 16:44:38 -0800
commitfb730ff2b61808a57044ac6352a43c66425aa148 (patch)
treeac000d58552e93adbcd76fdb28556bcce5c94809
parente1bbdd879ed9a32dd9b617ef1a3d305e997df6ae (diff)
downloadwycheproof-fb730ff2b61808a57044ac6352a43c66425aa148.tar.gz
Documenting bib.md
NOKEYCHECK=True PiperOrigin-RevId: 508600612
-rw-r--r--doc/bib.md21
1 files changed, 19 insertions, 2 deletions
diff --git a/doc/bib.md b/doc/bib.md
index fe80f9b..3980036 100644
--- a/doc/bib.md
+++ b/doc/bib.md
@@ -80,6 +80,12 @@ https://eprint.iacr.org/2006/223.pdf
R. Bardou, R. Focardi, Y. Kawamoto, L. Simionato, G. Steel, J.K. Tsay,
"Efficient padding oracle attacks on cryptographic hardware", Crypto 2012
+### DSMMS16
+
+D. Detering, J. Somorovsky, C. Mainka, V. Mladenov, J. Schwenk
+"On The (In-)Security Of JavaScript Object Signing And Encryption"
+https://www.nds.rub.de/media/ei/veroeffentlichungen/2017/10/17/main.pdf
+
### Ferguson05
N. Ferguson,
"Authentication weaknesses in GCM",
@@ -130,10 +136,15 @@ H. Krawczyk,
https://eprint.iacr.org/2010/264.pdf
### Madden22
-
-N. Maddenm CVE-2022-21449: Psychic Signatures in Java
+Neil Madden,
+"CVE-2022-21449: Psychic Signatures in Java",
https://neilmadden.blog/2022/04/19/psychic-signatures-in-java/
+### Nicolic14
+I. Nicolic,
+"Tiaoxin -- 346",
+https://competitions.cr.yp.to/round3/tiaoxinv21.pdf
+
### Nguyen04
P. Nguyen,
“Can we trust cryptographic software? Cryptographic flaws in Gnu privacy guard 1.2.3”,
@@ -146,6 +157,11 @@ P.Q. Nguyen and I.E. Sparlinski, "The Insecurity of the Elliptic Curve Digital
Signature Algorithm with Partially Known Nonces" Designs, Codes and
Cryptography, 30, 201–217, 2003
+### RGGSWY18
+E. Ronen, R. Gillham, D. Genkin, A. Shamir D. Wong, Y. Yarom
+"The 9 Lives of Bleichenbacher’s CAT: New Cache ATtacks on TLS Implementations",
+https://eprint.iacr.org/2018/1173.pdf
+
### Odlyzko90
A. M. Odlyzko,
"The rise and fall of knapsack cryptosystems",
@@ -222,6 +238,7 @@ https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Ar3.pdf
### NIST-SP800-57
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-57pt1r5.pdf
+
### NIST SP800-131A
Transitioning the Use of Cryptographic Algorithms and Key Lengths
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-131Ar2.pdf