BibTeX records: Burton S. Kaliski Jr.

download as .bib file

@inproceedings{DBLP:conf/ctrsa/FreglyHKS23,
  author       = {Andrew Fregly and
                  Joseph Harvey and
                  Burton S. Kaliski Jr. and
                  Swapneel Sheth},
  editor       = {Mike Rosulek},
  title        = {Merkle Tree Ladder Mode: Reducing the Size Impact of {NIST} {PQC}
                  Signature Algorithms in Practice},
  booktitle    = {Topics in Cryptology - {CT-RSA} 2023 - Cryptographers' Track at the
                  {RSA} Conference 2023, San Francisco, CA, USA, April 24-27, 2023,
                  Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {13871},
  pages        = {415--441},
  publisher    = {Springer},
  year         = {2023},
  url          = {https://doi.org/10.1007/978-3-031-30872-7\_16},
  doi          = {10.1007/978-3-031-30872-7\_16},
  timestamp    = {Sat, 29 Apr 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/ctrsa/FreglyHKS23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/FreglyHKS22,
  author       = {Andrew Fregly and
                  Joseph Harvey and
                  Burton S. Kaliski Jr. and
                  Swapneel Sheth},
  title        = {Merkle Tree Ladder Mode: Reducing the Size Impact of {NIST} {PQC}
                  Signature Algorithms in Practice},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {1730},
  year         = {2022},
  url          = {https://eprint.iacr.org/2022/1730},
  timestamp    = {Thu, 05 Jan 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/iacr/FreglyHKS22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/csm/Kaliski21,
  author       = {Burton Stephen Kaliski Jr.},
  title        = {Standardizing Confidentiality Protections for Domain Name System Exchanges:
                  Multiple Approaches, New Functionality},
  journal      = {{IEEE} Commun. Stand. Mag.},
  volume       = {5},
  number       = {3},
  pages        = {26--32},
  year         = {2021},
  url          = {https://doi.org/10.1109/MCOMSTD.201.2000085},
  doi          = {10.1109/MCOMSTD.201.2000085},
  timestamp    = {Wed, 27 Oct 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/csm/Kaliski21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Kaliski17,
  author       = {Burton S. Kaliski Jr.},
  title        = {A Quantum "Magic Box" for the Discrete Logarithm Problem},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {745},
  year         = {2017},
  url          = {http://eprint.iacr.org/2017/745},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Kaliski17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/rfc/rfc8018,
  author       = {Kathleen M. Moriarty and
                  Burt Kaliski and
                  Andreas Rusch},
  title        = {{PKCS} {\#}5: Password-Based Cryptography Specification Version 2.1},
  journal      = {{RFC}},
  volume       = {8018},
  pages        = {1--40},
  year         = {2017},
  url          = {https://doi.org/10.17487/RFC8018},
  doi          = {10.17487/RFC8018},
  timestamp    = {Tue, 14 May 2019 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/rfc/rfc8018.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/rfc/rfc8017,
  author       = {Kathleen M. Moriarty and
                  Burt Kaliski and
                  Jakob Jonsson and
                  Andreas Rusch},
  title        = {{PKCS} {\#}1: {RSA} Cryptography Specifications Version 2.2},
  journal      = {{RFC}},
  volume       = {8017},
  pages        = {1--78},
  year         = {2016},
  url          = {https://doi.org/10.17487/RFC8017},
  doi          = {10.17487/RFC8017},
  timestamp    = {Tue, 14 May 2019 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/rfc/rfc8017.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/aim/AgmonAAABDGGGJKKLLMMMOOOPPRRTSSSSSSUW12,
  author       = {Noa Agmon and
                  Vikas Agrawal and
                  David W. Aha and
                  Yiannis Aloimonos and
                  Donagh Buckley and
                  Prashant Doshi and
                  Christopher W. Geib and
                  Floriana Grasso and
                  Nancy L. Green and
                  Benjamin Johnston and
                  Burt Kaliski and
                  Christopher Kiekintveld and
                  Edith Law and
                  Henry Lieberman and
                  Ole J. Mengshoel and
                  Ted Metzler and
                  Joseph Modayil and
                  Douglas W. Oard and
                  Nilufer Onder and
                  Barry O'Sullivan and
                  Katerina Pastra and
                  Doina Precup and
                  Sowmya Ramachandran and
                  Chris Reed and
                  Sanem Sariel Talay and
                  Ted Selker and
                  Lokendra Shastri and
                  Stephen F. Smith and
                  Satinder Singh and
                  Siddharth Srivastava and
                  Gita Sukthankar and
                  David C. Uthus and
                  Mary{-}Anne Williams},
  title        = {Reports of the {AAAI} 2011 Conference Workshops},
  journal      = {{AI} Mag.},
  volume       = {33},
  number       = {1},
  pages        = {57--70},
  year         = {2012},
  url          = {https://doi.org/10.1609/aimag.v33i1.2390},
  doi          = {10.1609/AIMAG.V33I1.2390},
  timestamp    = {Thu, 10 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/aim/AgmonAAABDGGGJKKLLMMMOOOPPRRTSSSSSSUW12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/ccs/Kaliski12,
  author       = {Burton Stephen Kaliski Jr.},
  editor       = {Ting Yu and
                  Srdjan Capkun and
                  Seny Kamara},
  title        = {Revisiting {DNS} and {WHOIS} in the cloud era},
  booktitle    = {Proceedings of the 2012 {ACM} Workshop on Cloud computing security,
                  {CCSW} 2012, Raleigh, NC, USA, October 19, 2012},
  pages        = {95--96},
  publisher    = {{ACM}},
  year         = {2012},
  url          = {https://doi.org/10.1145/2381913.2381929},
  doi          = {10.1145/2381913.2381929},
  timestamp    = {Tue, 12 Apr 2022 13:28:49 +0200},
  biburl       = {https://dblp.org/rec/conf/ccs/Kaliski12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski11,
  author       = {Burt Kaliski},
  editor       = {Henk C. A. van Tilborg and
                  Sushil Jajodia},
  title        = {Asymmetric Cryptosystem},
  booktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},
  pages        = {49--50},
  publisher    = {Springer},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-1-4419-5906-5\_394},
  doi          = {10.1007/978-1-4419-5906-5\_394},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski11a,
  author       = {Burt Kaliski},
  editor       = {Henk C. A. van Tilborg and
                  Sushil Jajodia},
  title        = {Berlekamp \emph{Q}-matrix},
  booktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},
  pages        = {79},
  publisher    = {Springer},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-1-4419-5906-5\_395},
  doi          = {10.1007/978-1-4419-5906-5\_395},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski11a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski11b,
  author       = {Burt Kaliski},
  editor       = {Henk C. A. van Tilborg and
                  Sushil Jajodia},
  title        = {Binomial Distribution},
  booktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},
  pages        = {86},
  publisher    = {Springer},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-1-4419-5906-5\_396},
  doi          = {10.1007/978-1-4419-5906-5\_396},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski11b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski11c,
  author       = {Burt Kaliski},
  editor       = {Henk C. A. van Tilborg and
                  Sushil Jajodia},
  title        = {Blum Integer},
  booktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},
  pages        = {159--160},
  publisher    = {Springer},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-1-4419-5906-5\_397},
  doi          = {10.1007/978-1-4419-5906-5\_397},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski11c.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski11d,
  author       = {Burt Kaliski},
  editor       = {Henk C. A. van Tilborg and
                  Sushil Jajodia},
  title        = {Claw-Free},
  booktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},
  pages        = {209--210},
  publisher    = {Springer},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-1-4419-5906-5\_398},
  doi          = {10.1007/978-1-4419-5906-5\_398},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski11d.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski11e,
  author       = {Burt Kaliski},
  editor       = {Henk C. A. van Tilborg and
                  Sushil Jajodia},
  title        = {Decryption Exponent},
  booktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},
  pages        = {322},
  publisher    = {Springer},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-1-4419-5906-5\_400},
  doi          = {10.1007/978-1-4419-5906-5\_400},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski11e.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski11f,
  author       = {Burt Kaliski},
  editor       = {Henk C. A. van Tilborg and
                  Sushil Jajodia},
  title        = {Encryption Exponent},
  booktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},
  pages        = {417},
  publisher    = {Springer},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-1-4419-5906-5\_402},
  doi          = {10.1007/978-1-4419-5906-5\_402},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski11f.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski11g,
  author       = {Burt Kaliski},
  editor       = {Henk C. A. van Tilborg and
                  Sushil Jajodia},
  title        = {Euler's Totient Function},
  booktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},
  pages        = {430},
  publisher    = {Springer},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-1-4419-5906-5\_403},
  doi          = {10.1007/978-1-4419-5906-5\_403},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski11g.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski11h,
  author       = {Burt Kaliski},
  editor       = {Henk C. A. van Tilborg and
                  Sushil Jajodia},
  title        = {Exponential Time},
  booktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},
  pages        = {434},
  publisher    = {Springer},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-1-4419-5906-5\_404},
  doi          = {10.1007/978-1-4419-5906-5\_404},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski11h.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski11i,
  author       = {Burt Kaliski},
  editor       = {Henk C. A. van Tilborg and
                  Sushil Jajodia},
  title        = {Extension Field},
  booktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},
  pages        = {436},
  publisher    = {Springer},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-1-4419-5906-5\_405},
  doi          = {10.1007/978-1-4419-5906-5\_405},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski11i.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski11j,
  author       = {Burt Kaliski},
  editor       = {Henk C. A. van Tilborg and
                  Sushil Jajodia},
  title        = {Factor Base},
  booktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},
  pages        = {444},
  publisher    = {Springer},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-1-4419-5906-5\_406},
  doi          = {10.1007/978-1-4419-5906-5\_406},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski11j.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski11k,
  author       = {Burt Kaliski},
  editor       = {Henk C. A. van Tilborg and
                  Sushil Jajodia},
  title        = {Field},
  booktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},
  pages        = {458},
  publisher    = {Springer},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-1-4419-5906-5\_407},
  doi          = {10.1007/978-1-4419-5906-5\_407},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski11k.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski11l,
  author       = {Burt Kaliski},
  editor       = {Henk C. A. van Tilborg and
                  Sushil Jajodia},
  title        = {Finite Field},
  booktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},
  pages        = {468},
  publisher    = {Springer},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-1-4419-5906-5\_409},
  doi          = {10.1007/978-1-4419-5906-5\_409},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski11l.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski11m,
  author       = {Burt Kaliski},
  editor       = {Henk C. A. van Tilborg and
                  Sushil Jajodia},
  title        = {Generator},
  booktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},
  pages        = {510},
  publisher    = {Springer},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-1-4419-5906-5\_410},
  doi          = {10.1007/978-1-4419-5906-5\_410},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski11m.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski11n,
  author       = {Burt Kaliski},
  editor       = {Henk C. A. van Tilborg and
                  Sushil Jajodia},
  title        = {Group},
  booktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},
  pages        = {519--520},
  publisher    = {Springer},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-1-4419-5906-5\_411},
  doi          = {10.1007/978-1-4419-5906-5\_411},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski11n.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski11o,
  author       = {Burt Kaliski},
  editor       = {Henk C. A. van Tilborg and
                  Sushil Jajodia},
  title        = {Hard-Core Bit},
  booktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},
  pages        = {534--535},
  publisher    = {Springer},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-1-4419-5906-5\_412},
  doi          = {10.1007/978-1-4419-5906-5\_412},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski11o.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski11p,
  author       = {Burt Kaliski},
  editor       = {Henk C. A. van Tilborg and
                  Sushil Jajodia},
  title        = {Homomorphism},
  booktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},
  pages        = {562},
  publisher    = {Springer},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-1-4419-5906-5\_414},
  doi          = {10.1007/978-1-4419-5906-5\_414},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski11p.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski11q,
  author       = {Burt Kaliski},
  editor       = {Henk C. A. van Tilborg and
                  Sushil Jajodia},
  title        = {Irreducible Polynomial},
  booktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},
  pages        = {646},
  publisher    = {Springer},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-1-4419-5906-5\_415},
  doi          = {10.1007/978-1-4419-5906-5\_415},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski11q.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski11r,
  author       = {Burt Kaliski},
  editor       = {Henk C. A. van Tilborg and
                  Sushil Jajodia},
  title        = {Jacobi Symbol},
  booktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},
  pages        = {655},
  publisher    = {Springer},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-1-4419-5906-5\_416},
  doi          = {10.1007/978-1-4419-5906-5\_416},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski11r.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski11s,
  author       = {Burt Kaliski},
  editor       = {Henk C. A. van Tilborg and
                  Sushil Jajodia},
  title        = {Legendre Symbol},
  booktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},
  pages        = {716},
  publisher    = {Springer},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-1-4419-5906-5\_418},
  doi          = {10.1007/978-1-4419-5906-5\_418},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski11s.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski11t,
  author       = {Burt Kaliski},
  editor       = {Henk C. A. van Tilborg and
                  Sushil Jajodia},
  title        = {MIPS-Year},
  booktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},
  pages        = {785--786},
  publisher    = {Springer},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-1-4419-5906-5\_419},
  doi          = {10.1007/978-1-4419-5906-5\_419},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski11t.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski11u,
  author       = {Burt Kaliski},
  editor       = {Henk C. A. van Tilborg and
                  Sushil Jajodia},
  title        = {Moore's Law},
  booktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},
  pages        = {803},
  publisher    = {Springer},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-1-4419-5906-5\_420},
  doi          = {10.1007/978-1-4419-5906-5\_420},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski11u.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski11v,
  author       = {Burt Kaliski},
  editor       = {Henk C. A. van Tilborg and
                  Sushil Jajodia},
  title        = {Number Field},
  booktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},
  pages        = {861},
  publisher    = {Springer},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-1-4419-5906-5\_422},
  doi          = {10.1007/978-1-4419-5906-5\_422},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski11v.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski11w,
  author       = {Burt Kaliski},
  editor       = {Henk C. A. van Tilborg and
                  Sushil Jajodia},
  title        = {\emph{O}-Notation},
  booktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},
  pages        = {881--882},
  publisher    = {Springer},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-1-4419-5906-5\_423},
  doi          = {10.1007/978-1-4419-5906-5\_423},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski11w.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski11x,
  author       = {Burt Kaliski},
  editor       = {Henk C. A. van Tilborg and
                  Sushil Jajodia},
  title        = {Order},
  booktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},
  pages        = {890--891},
  publisher    = {Springer},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-1-4419-5906-5\_424},
  doi          = {10.1007/978-1-4419-5906-5\_424},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski11x.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski11y,
  author       = {Burt Kaliski},
  editor       = {Henk C. A. van Tilborg and
                  Sushil Jajodia},
  title        = {Polynomial Time},
  booktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},
  pages        = {948--949},
  publisher    = {Springer},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-1-4419-5906-5\_425},
  doi          = {10.1007/978-1-4419-5906-5\_425},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski11y.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski11z,
  author       = {Burt Kaliski},
  editor       = {Henk C. A. van Tilborg and
                  Sushil Jajodia},
  title        = {Primitive Element},
  booktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},
  pages        = {965},
  publisher    = {Springer},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-1-4419-5906-5\_426},
  doi          = {10.1007/978-1-4419-5906-5\_426},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski11z.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski11aa,
  author       = {Burt Kaliski},
  editor       = {Henk C. A. van Tilborg and
                  Sushil Jajodia},
  title        = {Pseudorandom Function},
  booktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},
  pages        = {995},
  publisher    = {Springer},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-1-4419-5906-5\_427},
  doi          = {10.1007/978-1-4419-5906-5\_427},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski11aa.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski11ab,
  author       = {Burt Kaliski},
  editor       = {Henk C. A. van Tilborg and
                  Sushil Jajodia},
  title        = {Quadratic Residue},
  booktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},
  pages        = {1003},
  publisher    = {Springer},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-1-4419-5906-5\_428},
  doi          = {10.1007/978-1-4419-5906-5\_428},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski11ab.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski11ac,
  author       = {Burt Kaliski},
  editor       = {Henk C. A. van Tilborg and
                  Sushil Jajodia},
  title        = {Quadratic Residuosity Problem},
  booktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},
  pages        = {1003},
  publisher    = {Springer},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-1-4419-5906-5\_429},
  doi          = {10.1007/978-1-4419-5906-5\_429},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski11ac.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski11ad,
  author       = {Burt Kaliski},
  editor       = {Henk C. A. van Tilborg and
                  Sushil Jajodia},
  title        = {Relatively Prime},
  booktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},
  pages        = {1041},
  publisher    = {Springer},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-1-4419-5906-5\_430},
  doi          = {10.1007/978-1-4419-5906-5\_430},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski11ad.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski11ae,
  author       = {Burt Kaliski},
  editor       = {Henk C. A. van Tilborg and
                  Sushil Jajodia},
  title        = {Ring},
  booktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},
  pages        = {1049--1050},
  publisher    = {Springer},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-1-4419-5906-5\_431},
  doi          = {10.1007/978-1-4419-5906-5\_431},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski11ae.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski11af,
  author       = {Burt Kaliski},
  editor       = {Henk C. A. van Tilborg and
                  Sushil Jajodia},
  title        = {{RSA} Digital Signature Scheme},
  booktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},
  pages        = {1061--1064},
  publisher    = {Springer},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-1-4419-5906-5\_432},
  doi          = {10.1007/978-1-4419-5906-5\_432},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski11af.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski11ag,
  author       = {Burt Kaliski},
  editor       = {Henk C. A. van Tilborg and
                  Sushil Jajodia},
  title        = {{RSA} Factoring Challenge},
  booktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},
  pages        = {1064--1065},
  publisher    = {Springer},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-1-4419-5906-5\_433},
  doi          = {10.1007/978-1-4419-5906-5\_433},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski11ag.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/RivestK11,
  author       = {Ronald L. Rivest and
                  Burt Kaliski},
  editor       = {Henk C. A. van Tilborg and
                  Sushil Jajodia},
  title        = {{RSA} Problem},
  booktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},
  pages        = {1065--1069},
  publisher    = {Springer},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-1-4419-5906-5\_475},
  doi          = {10.1007/978-1-4419-5906-5\_475},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/RivestK11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski11ah,
  author       = {Burt Kaliski},
  editor       = {Henk C. A. van Tilborg and
                  Sushil Jajodia},
  title        = {Sieving},
  booktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},
  pages        = {1205},
  publisher    = {Springer},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-1-4419-5906-5\_435},
  doi          = {10.1007/978-1-4419-5906-5\_435},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski11ah.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski11ai,
  author       = {Burt Kaliski},
  editor       = {Henk C. A. van Tilborg and
                  Sushil Jajodia},
  title        = {Subexponential Time},
  booktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},
  pages        = {1267},
  publisher    = {Springer},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-1-4419-5906-5\_436},
  doi          = {10.1007/978-1-4419-5906-5\_436},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski11ai.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski11aj,
  author       = {Burt Kaliski},
  editor       = {Henk C. A. van Tilborg and
                  Sushil Jajodia},
  title        = {Subgroup},
  booktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},
  pages        = {1267},
  publisher    = {Springer},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-1-4419-5906-5\_437},
  doi          = {10.1007/978-1-4419-5906-5\_437},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski11aj.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski11ak,
  author       = {Burt Kaliski},
  editor       = {Henk C. A. van Tilborg and
                  Sushil Jajodia},
  title        = {Symmetric Cryptosystem},
  booktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},
  pages        = {1271},
  publisher    = {Springer},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-1-4419-5906-5\_438},
  doi          = {10.1007/978-1-4419-5906-5\_438},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski11ak.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/hotcloud/KaliskiP10,
  author       = {Burton S. Kaliski Jr. and
                  Wayne Pauley},
  editor       = {Erich M. Nahum and
                  Dongyan Xu},
  title        = {Toward Risk Assessment as a Service in Cloud Environments},
  booktitle    = {2nd {USENIX} Workshop on Hot Topics in Cloud Computing, HotCloud'10,
                  Boston, MA, USA, June 22, 2010},
  publisher    = {{USENIX} Association},
  year         = {2010},
  url          = {https://www.usenix.org/conference/hotcloud-10/toward-risk-assessment-service-cloud-environments},
  timestamp    = {Tue, 09 Feb 2021 08:31:37 +0100},
  biburl       = {https://dblp.org/rec/conf/hotcloud/KaliskiP10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:books/daglib/p/NickCK10,
  author       = {Jeffrey M. Nick and
                  David Cohen and
                  Burton S. Kaliski Jr.},
  editor       = {Borko Furht and
                  Armando Escalante},
  title        = {Key Enabling Technologies for Virtual Private Clouds},
  booktitle    = {Handbook of Cloud Computing},
  pages        = {47--63},
  publisher    = {Springer},
  year         = {2010},
  url          = {https://doi.org/10.1007/978-1-4419-6524-0\_3},
  doi          = {10.1007/978-1-4419-6524-0\_3},
  timestamp    = {Tue, 16 May 2017 14:01:41 +0200},
  biburl       = {https://dblp.org/rec/books/daglib/p/NickCK10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/rfc/rfc5990,
  author       = {Randall J. Atkinson and
                  Burt Kaliski and
                  John G. Brainard and
                  Sean Turner},
  title        = {Use of the {RSA-KEM} Key Transport Algorithm in the Cryptographic
                  Message Syntax {(CMS)}},
  journal      = {{RFC}},
  volume       = {5990},
  pages        = {1--27},
  year         = {2010},
  url          = {https://doi.org/10.17487/RFC5990},
  doi          = {10.17487/RFC5990},
  timestamp    = {Tue, 14 May 2019 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/rfc/rfc5990.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/rfc/rfc5208,
  author       = {Burt Kaliski},
  title        = {Public-Key Cryptography Standards {(PKCS)} {\#}8: Private-Key Information
                  Syntax Specification Version 1.2},
  journal      = {{RFC}},
  volume       = {5208},
  pages        = {1--8},
  year         = {2008},
  url          = {https://doi.org/10.17487/RFC5208},
  doi          = {10.17487/RFC5208},
  timestamp    = {Tue, 14 May 2019 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/rfc/rfc5208.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/ccs/JuelsK07,
  author       = {Ari Juels and
                  Burton S. Kaliski Jr.},
  editor       = {Peng Ning and
                  Sabrina De Capitani di Vimercati and
                  Paul F. Syverson},
  title        = {Pors: proofs of retrievability for large files},
  booktitle    = {Proceedings of the 2007 {ACM} Conference on Computer and Communications
                  Security, {CCS} 2007, Alexandria, Virginia, USA, October 28-31, 2007},
  pages        = {584--597},
  publisher    = {{ACM}},
  year         = {2007},
  url          = {https://doi.org/10.1145/1315245.1315317},
  doi          = {10.1145/1315245.1315317},
  timestamp    = {Tue, 10 Nov 2020 20:00:14 +0100},
  biburl       = {https://dblp.org/rec/conf/ccs/JuelsK07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/ctrsa/SzydloK05,
  author       = {Michael Szydlo and
                  Burton S. Kaliski Jr.},
  editor       = {Alfred Menezes},
  title        = {Proofs for Two-Server Password Authentication},
  booktitle    = {Topics in Cryptology - {CT-RSA} 2005, The Cryptographers' Track at
                  the {RSA} Conference 2005, San Francisco, CA, USA, February 14-18,
                  2005, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {3376},
  pages        = {227--244},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/978-3-540-30574-3\_16},
  doi          = {10.1007/978-3-540-30574-3\_16},
  timestamp    = {Tue, 14 May 2019 10:00:52 +0200},
  biburl       = {https://dblp.org/rec/conf/ctrsa/SzydloK05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski05,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Henk C. A. van Tilborg},
  title        = {Asymmetric Cryptosystem},
  booktitle    = {Encyclopedia of Cryptography and Security},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/0-387-23483-7\_12},
  doi          = {10.1007/0-387-23483-7\_12},
  timestamp    = {Thu, 27 Jun 2019 15:50:13 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski05a,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Henk C. A. van Tilborg},
  title        = {Berlekamp \emph{Q}-matrix},
  booktitle    = {Encyclopedia of Cryptography and Security},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/0-387-23483-7\_25},
  doi          = {10.1007/0-387-23483-7\_25},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski05b,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Henk C. A. van Tilborg},
  title        = {Binomial Distribution},
  booktitle    = {Encyclopedia of Cryptography and Security},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/0-387-23483-7\_28},
  doi          = {10.1007/0-387-23483-7\_28},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski05b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski05c,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Henk C. A. van Tilborg},
  title        = {Blum Integer},
  booktitle    = {Encyclopedia of Cryptography and Security},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/0-387-23483-7\_36},
  doi          = {10.1007/0-387-23483-7\_36},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski05c.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski05d,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Henk C. A. van Tilborg},
  title        = {Claw-Free},
  booktitle    = {Encyclopedia of Cryptography and Security},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/0-387-23483-7\_63},
  doi          = {10.1007/0-387-23483-7\_63},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski05d.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski05e,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Henk C. A. van Tilborg},
  title        = {Decryption Exponent},
  booktitle    = {Encyclopedia of Cryptography and Security},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/0-387-23483-7\_100},
  doi          = {10.1007/0-387-23483-7\_100},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski05e.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski05f,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Henk C. A. van Tilborg},
  title        = {Encryption Exponent},
  booktitle    = {Encyclopedia of Cryptography and Security},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/0-387-23483-7\_142},
  doi          = {10.1007/0-387-23483-7\_142},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski05f.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski05g,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Henk C. A. van Tilborg},
  title        = {Euler's Totient Function},
  booktitle    = {Encyclopedia of Cryptography and Security},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/0-387-23483-7\_146},
  doi          = {10.1007/0-387-23483-7\_146},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski05g.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski05h,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Henk C. A. van Tilborg},
  title        = {Exponential Time},
  booktitle    = {Encyclopedia of Cryptography and Security},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/0-387-23483-7\_149},
  doi          = {10.1007/0-387-23483-7\_149},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski05h.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski05i,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Henk C. A. van Tilborg},
  title        = {Extension Field},
  booktitle    = {Encyclopedia of Cryptography and Security},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/0-387-23483-7\_151},
  doi          = {10.1007/0-387-23483-7\_151},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski05i.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski05j,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Henk C. A. van Tilborg},
  title        = {Factor Base},
  booktitle    = {Encyclopedia of Cryptography and Security},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/0-387-23483-7\_152},
  doi          = {10.1007/0-387-23483-7\_152},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski05j.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski05k,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Henk C. A. van Tilborg},
  title        = {Field},
  booktitle    = {Encyclopedia of Cryptography and Security},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/0-387-23483-7\_163},
  doi          = {10.1007/0-387-23483-7\_163},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski05k.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski05l,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Henk C. A. van Tilborg},
  title        = {Field Polynomial},
  booktitle    = {Encyclopedia of Cryptography and Security},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/0-387-23483-7\_164},
  doi          = {10.1007/0-387-23483-7\_164},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski05l.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski05m,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Henk C. A. van Tilborg},
  title        = {Finite Field},
  booktitle    = {Encyclopedia of Cryptography and Security},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/0-387-23483-7\_167},
  doi          = {10.1007/0-387-23483-7\_167},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski05m.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski05n,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Henk C. A. van Tilborg},
  title        = {Generator},
  booktitle    = {Encyclopedia of Cryptography and Security},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/0-387-23483-7\_175},
  doi          = {10.1007/0-387-23483-7\_175},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski05n.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski05o,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Henk C. A. van Tilborg},
  title        = {Group},
  booktitle    = {Encyclopedia of Cryptography and Security},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/0-387-23483-7\_181},
  doi          = {10.1007/0-387-23483-7\_181},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski05o.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski05p,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Henk C. A. van Tilborg},
  title        = {Hard-Core Bit},
  booktitle    = {Encyclopedia of Cryptography and Security},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/0-387-23483-7\_184},
  doi          = {10.1007/0-387-23483-7\_184},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski05p.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski05q,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Henk C. A. van Tilborg},
  title        = {Homomorphism},
  booktitle    = {Encyclopedia of Cryptography and Security},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/0-387-23483-7\_188},
  doi          = {10.1007/0-387-23483-7\_188},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski05q.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski05r,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Henk C. A. van Tilborg},
  title        = {Irreducible Polynomial},
  booktitle    = {Encyclopedia of Cryptography and Security},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/0-387-23483-7\_210},
  doi          = {10.1007/0-387-23483-7\_210},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski05r.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski05s,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Henk C. A. van Tilborg},
  title        = {Jacobi Symbol},
  booktitle    = {Encyclopedia of Cryptography and Security},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/0-387-23483-7\_213},
  doi          = {10.1007/0-387-23483-7\_213},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski05s.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski05t,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Henk C. A. van Tilborg},
  title        = {Legendre Symbol},
  booktitle    = {Encyclopedia of Cryptography and Security},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/0-387-23483-7\_229},
  doi          = {10.1007/0-387-23483-7\_229},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski05t.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski05u,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Henk C. A. van Tilborg},
  title        = {MIPS-Year},
  booktitle    = {Encyclopedia of Cryptography and Security},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/0-387-23483-7\_255},
  doi          = {10.1007/0-387-23483-7\_255},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski05u.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski05v,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Henk C. A. van Tilborg},
  title        = {Moore's Law},
  booktitle    = {Encyclopedia of Cryptography and Security},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/0-387-23483-7\_264},
  doi          = {10.1007/0-387-23483-7\_264},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski05v.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski05w,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Henk C. A. van Tilborg},
  title        = {Number Field},
  booktitle    = {Encyclopedia of Cryptography and Security},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/0-387-23483-7\_280},
  doi          = {10.1007/0-387-23483-7\_280},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski05w.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski05x,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Henk C. A. van Tilborg},
  title        = {\emph{O}-Notation},
  booktitle    = {Encyclopedia of Cryptography and Security},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/0-387-23483-7\_288},
  doi          = {10.1007/0-387-23483-7\_288},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski05x.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski05xa,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Henk C. A. van Tilborg},
  title        = {Primitive Element},
  booktitle    = {Encyclopedia of Cryptography and Security},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/0-387-23483-7\_315},
  doi          = {10.1007/0-387-23483-7\_315},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski05xa.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski05xb,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Henk C. A. van Tilborg},
  title        = {Pseudorandom Function},
  booktitle    = {Encyclopedia of Cryptography and Security},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/0-387-23483-7\_329},
  doi          = {10.1007/0-387-23483-7\_329},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski05xb.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski05xc,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Henk C. A. van Tilborg},
  title        = {Quadratic Residue},
  booktitle    = {Encyclopedia of Cryptography and Security},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/0-387-23483-7\_335},
  doi          = {10.1007/0-387-23483-7\_335},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski05xc.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski05xd,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Henk C. A. van Tilborg},
  title        = {Quadratic Residuosity Problem},
  booktitle    = {Encyclopedia of Cryptography and Security},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/0-387-23483-7\_336},
  doi          = {10.1007/0-387-23483-7\_336},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski05xd.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski05xe,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Henk C. A. van Tilborg},
  title        = {Relatively Prime},
  booktitle    = {Encyclopedia of Cryptography and Security},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/0-387-23483-7\_351},
  doi          = {10.1007/0-387-23483-7\_351},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski05xe.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski05xf,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Henk C. A. van Tilborg},
  title        = {Ring},
  booktitle    = {Encyclopedia of Cryptography and Security},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/0-387-23483-7\_359},
  doi          = {10.1007/0-387-23483-7\_359},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski05xf.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski05xg,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Henk C. A. van Tilborg},
  title        = {{RSA} Digital Signature Scheme},
  booktitle    = {Encyclopedia of Cryptography and Security},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/0-387-23483-7\_361},
  doi          = {10.1007/0-387-23483-7\_361},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski05xg.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski05xh,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Henk C. A. van Tilborg},
  title        = {{RSA} factoring challenge},
  booktitle    = {Encyclopedia of Cryptography and Security},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/0-387-23483-7\_362},
  doi          = {10.1007/0-387-23483-7\_362},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski05xh.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski05xi,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Henk C. A. van Tilborg},
  title        = {Sieving},
  booktitle    = {Encyclopedia of Cryptography and Security},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/0-387-23483-7\_396},
  doi          = {10.1007/0-387-23483-7\_396},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski05xi.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski05xj,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Henk C. A. van Tilborg},
  title        = {Subexponential Time},
  booktitle    = {Encyclopedia of Cryptography and Security},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/0-387-23483-7\_416},
  doi          = {10.1007/0-387-23483-7\_416},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski05xj.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski05xk,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Henk C. A. van Tilborg},
  title        = {Subgroup},
  booktitle    = {Encyclopedia of Cryptography and Security},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/0-387-23483-7\_417},
  doi          = {10.1007/0-387-23483-7\_417},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski05xk.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski05xl,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Henk C. A. van Tilborg},
  title        = {Symmetric Cryptosystem},
  booktitle    = {Encyclopedia of Cryptography and Security},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/0-387-23483-7\_422},
  doi          = {10.1007/0-387-23483-7\_422},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski05xl.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski05y,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Henk C. A. van Tilborg},
  title        = {Order},
  booktitle    = {Encyclopedia of Cryptography and Security},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/0-387-23483-7\_290},
  doi          = {10.1007/0-387-23483-7\_290},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski05y.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/Kaliski05z,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Henk C. A. van Tilborg},
  title        = {Polynomial Time},
  booktitle    = {Encyclopedia of Cryptography and Security},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/0-387-23483-7\_307},
  doi          = {10.1007/0-387-23483-7\_307},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/Kaliski05z.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:reference/crypt/RivestK05,
  author       = {Ronald L. Rivest and
                  Burton S. Kaliski Jr.},
  editor       = {Henk C. A. van Tilborg},
  title        = {{RSA} Problem},
  booktitle    = {Encyclopedia of Cryptography and Security},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/0-387-23483-7\_363},
  doi          = {10.1007/0-387-23483-7\_363},
  timestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/reference/crypt/RivestK05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/rfc/rfc4055,
  author       = {Jim Schaad and
                  Burt Kaliski and
                  Russ Housley},
  title        = {Additional Algorithms and Identifiers for {RSA} Cryptography for use
                  in the Internet {X.509} Public Key Infrastructure Certificate and
                  Certificate Revocation List {(CRL)} Profile},
  journal      = {{RFC}},
  volume       = {4055},
  pages        = {1--25},
  year         = {2005},
  url          = {https://doi.org/10.17487/RFC4055},
  doi          = {10.17487/RFC4055},
  timestamp    = {Tue, 14 May 2019 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/rfc/rfc4055.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/isse/Kaliski04,
  author       = {Burt Kaliski},
  editor       = {Sachar Paulus and
                  Norbert Pohlmann and
                  Helmut Reimer},
  title        = {{RFID} Privacy: Challenges and Progress},
  booktitle    = {{ISSE} 2004 - Securing Electronic Business Processes, Highlights of
                  the Information Security Solutions Europe 2004 Conference, Berlin,
                  Germany, September 28-30, 2004},
  pages        = {108--116},
  publisher    = {Vieweg+Teubner},
  year         = {2004},
  url          = {https://doi.org/10.1007/978-3-322-84984-7\_12},
  doi          = {10.1007/978-3-322-84984-7\_12},
  timestamp    = {Fri, 26 May 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/isse/Kaliski04.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/uss/BrainardJKS03,
  author       = {John G. Brainard and
                  Ari Juels and
                  Burt Kaliski and
                  Michael Szydlo},
  title        = {A New Two-Server Approach for Authentication with Short Secrets},
  booktitle    = {Proceedings of the 12th {USENIX} Security Symposium, Washington, D.C.,
                  USA, August 4-8, 2003},
  publisher    = {{USENIX} Association},
  year         = {2003},
  url          = {https://www.usenix.org/conference/12th-usenix-security-symposium/new-two-server-approach-authentication-short-secrets},
  timestamp    = {Mon, 01 Feb 2021 08:43:16 +0100},
  biburl       = {https://dblp.org/rec/conf/uss/BrainardJKS03.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@proceedings{DBLP:conf/ches/2002,
  editor       = {Burton S. Kaliski Jr. and
                  {\c{C}}etin Kaya Ko{\c{c}} and
                  Christof Paar},
  title        = {Cryptographic Hardware and Embedded Systems - {CHES} 2002, 4th International
                  Workshop, Redwood Shores, CA, USA, August 13-15, 2002, Revised Papers},
  series       = {Lecture Notes in Computer Science},
  volume       = {2523},
  publisher    = {Springer},
  year         = {2003},
  url          = {https://doi.org/10.1007/3-540-36400-5},
  doi          = {10.1007/3-540-36400-5},
  isbn         = {3-540-00409-2},
  timestamp    = {Tue, 14 May 2019 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/ches/2002.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/rfc/rfc3447,
  author       = {Jakob Jonsson and
                  Burt Kaliski},
  title        = {Public-Key Cryptography Standards {(PKCS)} {\#}1: {RSA} Cryptography
                  Specifications Version 2.1},
  journal      = {{RFC}},
  volume       = {3447},
  pages        = {1--72},
  year         = {2003},
  url          = {https://doi.org/10.17487/RFC3447},
  doi          = {10.17487/RFC3447},
  timestamp    = {Tue, 14 May 2019 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/rfc/rfc3447.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/crypto/JonssonK02,
  author       = {Jakob Jonsson and
                  Burton S. Kaliski Jr.},
  editor       = {Moti Yung},
  title        = {On the Security of {RSA} Encryption in {TLS}},
  booktitle    = {Advances in Cryptology - {CRYPTO} 2002, 22nd Annual International
                  Cryptology Conference, Santa Barbara, California, USA, August 18-22,
                  2002, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {2442},
  pages        = {127--142},
  publisher    = {Springer},
  year         = {2002},
  url          = {https://doi.org/10.1007/3-540-45708-9\_9},
  doi          = {10.1007/3-540-45708-9\_9},
  timestamp    = {Tue, 14 May 2019 10:00:48 +0200},
  biburl       = {https://dblp.org/rec/conf/crypto/JonssonK02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/ctrsa/Kaliski02,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Bart Preneel},
  title        = {On Hash Function Firewalls in Signature Schemes},
  booktitle    = {Topics in Cryptology - {CT-RSA} 2002, The Cryptographer's Track at
                  the {RSA} Conference, 2002, San Jose, CA, USA, February 18-22, 2002,
                  Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {2271},
  pages        = {1--16},
  publisher    = {Springer},
  year         = {2002},
  url          = {https://doi.org/10.1007/3-540-45760-7\_1},
  doi          = {10.1007/3-540-45760-7\_1},
  timestamp    = {Tue, 14 May 2019 10:00:52 +0200},
  biburl       = {https://dblp.org/rec/conf/ctrsa/Kaliski02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/tissec/Kaliski01,
  author       = {Burton S. Kaliski Jr.},
  title        = {An unknown key-share attack on the {MQV} key agreement protocol},
  journal      = {{ACM} Trans. Inf. Syst. Secur.},
  volume       = {4},
  number       = {3},
  pages        = {275--288},
  year         = {2001},
  url          = {https://doi.org/10.1145/501978.501981},
  doi          = {10.1145/501978.501981},
  timestamp    = {Wed, 14 Nov 2018 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/tissec/Kaliski01.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/wetice/FordK00,
  author       = {Warwick Ford and
                  Burton S. Kaliski Jr.},
  title        = {Server-Assisted Generation of a Strong Secret from a Password},
  booktitle    = {9th {IEEE} International Workshops on Enabling Technologies: Infrastructure
                  for Collaborative Enterprises {(WETICE} 2000), 4-16 June 2000, Gaithersburg,
                  MD, {USA}},
  pages        = {176--180},
  publisher    = {{IEEE} Computer Society},
  year         = {2000},
  url          = {https://doi.org/10.1109/ENABL.2000.883724},
  doi          = {10.1109/ENABL.2000.883724},
  timestamp    = {Thu, 23 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/conf/wetice/FordK00.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/rfc/rfc2898,
  author       = {Burt Kaliski},
  title        = {{PKCS} {\#}5: Password-Based Cryptography Specification Version 2.0},
  journal      = {{RFC}},
  volume       = {2898},
  pages        = {1--34},
  year         = {2000},
  url          = {https://doi.org/10.17487/RFC2898},
  doi          = {10.17487/RFC2898},
  timestamp    = {Tue, 14 May 2019 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/rfc/rfc2898.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/rfc/rfc2985,
  author       = {Magnus Nystr{\"{o}}m and
                  Burt Kaliski},
  title        = {{PKCS} {\#}9: Selected Object Classes and Attribute Types Version
                  2.0},
  journal      = {{RFC}},
  volume       = {2985},
  pages        = {1--42},
  year         = {2000},
  url          = {https://doi.org/10.17487/RFC2985},
  doi          = {10.17487/RFC2985},
  timestamp    = {Tue, 14 May 2019 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/rfc/rfc2985.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/rfc/rfc2986,
  author       = {Magnus Nystr{\"{o}}m and
                  Burt Kaliski},
  title        = {{PKCS} {\#}10: Certification Request Syntax Specification Version
                  1.7},
  journal      = {{RFC}},
  volume       = {2986},
  pages        = {1--14},
  year         = {2000},
  url          = {https://doi.org/10.17487/RFC2986},
  doi          = {10.17487/RFC2986},
  timestamp    = {Tue, 14 May 2019 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/rfc/rfc2986.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/ches/KaliskiL99,
  author       = {Burton S. Kaliski Jr. and
                  Moses D. Liskov},
  editor       = {{\c{C}}etin Kaya Ko{\c{c}} and
                  Christof Paar},
  title        = {Efficient Finite Field Basis Conversion Involving Dual Bases},
  booktitle    = {Cryptographic Hardware and Embedded Systems, First International Workshop,
                  CHES'99, Worcester, MA, USA, August 12-13, 1999, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {1717},
  pages        = {135--143},
  publisher    = {Springer},
  year         = {1999},
  url          = {https://doi.org/10.1007/3-540-48059-5\_13},
  doi          = {10.1007/3-540-48059-5\_13},
  timestamp    = {Fri, 25 Oct 2019 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/ches/KaliskiL99.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/ac/Kaliski98,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Ivan Damg{\aa}rd},
  title        = {Emerging Standards for Public-Key Cryptography},
  booktitle    = {Lectures on Data Security, Modern Cryptology in Theory and Practice,
                  Summer School, Aarhus, Denmark, July 1998},
  series       = {Lecture Notes in Computer Science},
  volume       = {1561},
  pages        = {87--104},
  publisher    = {Springer},
  year         = {1998},
  url          = {https://doi.org/10.1007/3-540-48969-X\_4},
  doi          = {10.1007/3-540-48969-X\_4},
  timestamp    = {Tue, 14 May 2019 10:00:49 +0200},
  biburl       = {https://dblp.org/rec/conf/ac/Kaliski98.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/asiacrypt/Kaliski98,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Kazuo Ohta and
                  Dingyi Pei},
  title        = {{ECC/DLP} and Fractoring-Based Cryptography: {A} Tale of Two Families
                  (Abstract)},
  booktitle    = {Advances in Cryptology - {ASIACRYPT} '98, International Conference
                  on the Theory and Applications of Cryptology and Information Security,
                  Beijing, China, October 18-22, 1998, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {1514},
  pages        = {50},
  publisher    = {Springer},
  year         = {1998},
  url          = {https://doi.org/10.1007/3-540-49649-1\_5},
  doi          = {10.1007/3-540-49649-1\_5},
  timestamp    = {Tue, 14 May 2019 10:00:40 +0200},
  biburl       = {https://dblp.org/rec/conf/asiacrypt/Kaliski98.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/sacrypt/KaliskiY98,
  author       = {Burton S. Kaliski Jr. and
                  Yiqun Lisa Yin},
  editor       = {Stafford E. Tavares and
                  Henk Meijer},
  title        = {Storage-Efficient Finite Field Basis Conversion},
  booktitle    = {Selected Areas in Cryptography '98, SAC'98, Kingston, Ontario, Canada,
                  August 17-18, 1998, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {1556},
  pages        = {81--93},
  publisher    = {Springer},
  year         = {1998},
  url          = {https://doi.org/10.1007/3-540-48892-8\_7},
  doi          = {10.1007/3-540-48892-8\_7},
  timestamp    = {Tue, 14 May 2019 10:00:38 +0200},
  biburl       = {https://dblp.org/rec/conf/sacrypt/KaliskiY98.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/rfc/rfc2313,
  author       = {Burt Kaliski},
  title        = {{PKCS} {\#}1: {RSA} Encryption Version 1.5},
  journal      = {{RFC}},
  volume       = {2313},
  pages        = {1--19},
  year         = {1998},
  url          = {https://doi.org/10.17487/RFC2313},
  doi          = {10.17487/RFC2313},
  timestamp    = {Tue, 14 May 2019 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/rfc/rfc2313.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/rfc/rfc2314,
  author       = {Burt Kaliski},
  title        = {{PKCS} {\#}10: Certification Request Syntax Version 1.5},
  journal      = {{RFC}},
  volume       = {2314},
  pages        = {1--8},
  year         = {1998},
  url          = {https://doi.org/10.17487/RFC2314},
  doi          = {10.17487/RFC2314},
  timestamp    = {Tue, 14 May 2019 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/rfc/rfc2314.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/rfc/rfc2315,
  author       = {Burt Kaliski},
  title        = {{PKCS} {\#}7: Cryptographic Message Syntax Version 1.5},
  journal      = {{RFC}},
  volume       = {2315},
  pages        = {1--32},
  year         = {1998},
  url          = {https://doi.org/10.17487/RFC2315},
  doi          = {10.17487/RFC2315},
  timestamp    = {Tue, 14 May 2019 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/rfc/rfc2315.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/rfc/rfc2437,
  author       = {Burt Kaliski and
                  Jessica Staddon},
  title        = {{PKCS} {\#}1: {RSA} Cryptography Specifications Version 2.0},
  journal      = {{RFC}},
  volume       = {2437},
  pages        = {1--39},
  year         = {1998},
  url          = {https://doi.org/10.17487/RFC2437},
  doi          = {10.17487/RFC2437},
  timestamp    = {Tue, 14 May 2019 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/rfc/rfc2437.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/joc/Kaliski97,
  author       = {Burton S. Kaliski Jr.},
  title        = {A Chosen Message Attack on Demytko's Elliptic Curve Cryptosystem},
  journal      = {J. Cryptol.},
  volume       = {10},
  number       = {1},
  pages        = {71--72},
  year         = {1997},
  url          = {https://doi.org/10.1007/s001459900020},
  doi          = {10.1007/S001459900020},
  timestamp    = {Fri, 18 Sep 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/joc/Kaliski97.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@proceedings{DBLP:conf/crypto/1997,
  editor       = {Burton S. Kaliski Jr.},
  title        = {Advances in Cryptology - {CRYPTO} '97, 17th Annual International Cryptology
                  Conference, Santa Barbara, California, USA, August 17-21, 1997, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {1294},
  publisher    = {Springer},
  year         = {1997},
  url          = {https://doi.org/10.1007/BFb0052223},
  doi          = {10.1007/BFB0052223},
  isbn         = {3-540-63384-7},
  timestamp    = {Tue, 14 May 2019 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/crypto/1997.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/micro/AbdelguerfiKP96,
  author       = {Mahdi Abdelguerfi and
                  Burton S. Kaliski Jr. and
                  Wayne Patterson},
  title        = {Guest Editors' Introduction: Public-Key Security Systems},
  journal      = {{IEEE} Micro},
  volume       = {16},
  number       = {3},
  pages        = {10--13},
  year         = {1996},
  url          = {https://doi.org/10.1109/MM.1996.502401},
  doi          = {10.1109/MM.1996.502401},
  timestamp    = {Sat, 20 May 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/micro/AbdelguerfiKP96.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/micro/KocAK96,
  author       = {{\c{C}}etin Kaya Ko{\c{c}} and
                  Tolga Acar and
                  Burton S. Kaliski Jr.},
  title        = {Analyzing and comparing Montgomery multiplication algorithms},
  journal      = {{IEEE} Micro},
  volume       = {16},
  number       = {3},
  pages        = {26--33},
  year         = {1996},
  url          = {https://doi.org/10.1109/40.502403},
  doi          = {10.1109/40.502403},
  timestamp    = {Mon, 03 Jan 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/micro/KocAK96.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/spw/Kaliski96,
  author       = {Burton S. Kaliski Jr.},
  editor       = {T. Mark A. Lomas},
  title        = {{IEEE} {P1363:} {A} Standard for RSA, Diffie-Hellman, and Elliptic-Curve
                  Cryptography (Abstract)},
  booktitle    = {Security Protocols, International Workshop, Cambridge, United Kingdom,
                  April 10-12, 1996, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {1189},
  pages        = {117--118},
  publisher    = {Springer},
  year         = {1996},
  url          = {https://doi.org/10.1007/3-540-62494-5\_11},
  doi          = {10.1007/3-540-62494-5\_11},
  timestamp    = {Tue, 14 May 2019 10:00:48 +0200},
  biburl       = {https://dblp.org/rec/conf/spw/Kaliski96.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/tc/Kaliski95,
  author       = {Burton S. Kaliski Jr.},
  title        = {The Montgomery Inverse and Its Applications},
  journal      = {{IEEE} Trans. Computers},
  volume       = {44},
  number       = {8},
  pages        = {1064--1065},
  year         = {1995},
  url          = {https://doi.org/10.1109/12.403725},
  doi          = {10.1109/12.403725},
  timestamp    = {Sat, 20 May 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/tc/Kaliski95.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/crypto/KaliskiY95,
  author       = {Burton S. Kaliski Jr. and
                  Yiqun Lisa Yin},
  editor       = {Don Coppersmith},
  title        = {On Differential and Linear Crytoanalysis of the {RC5} Encryption Algorithm},
  booktitle    = {Advances in Cryptology - {CRYPTO} '95, 15th Annual International Cryptology
                  Conference, Santa Barbara, California, USA, August 27-31, 1995, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {963},
  pages        = {171--184},
  publisher    = {Springer},
  year         = {1995},
  url          = {https://doi.org/10.1007/3-540-44750-4\_14},
  doi          = {10.1007/3-540-44750-4\_14},
  timestamp    = {Tue, 14 May 2019 10:00:48 +0200},
  biburl       = {https://dblp.org/rec/conf/crypto/KaliskiY95.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/crypto/KaliskiR94,
  author       = {Burton S. Kaliski Jr. and
                  Matthew J. B. Robshaw},
  editor       = {Yvo Desmedt},
  title        = {Linear Cryptanalysis Using Multiple Approximations},
  booktitle    = {Advances in Cryptology - {CRYPTO} '94, 14th Annual International Cryptology
                  Conference, Santa Barbara, California, USA, August 21-25, 1994, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {839},
  pages        = {26--39},
  publisher    = {Springer},
  year         = {1994},
  url          = {https://doi.org/10.1007/3-540-48658-5\_4},
  doi          = {10.1007/3-540-48658-5\_4},
  timestamp    = {Tue, 14 May 2019 10:00:48 +0200},
  biburl       = {https://dblp.org/rec/conf/crypto/KaliskiR94.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/fse/KaliskiR94,
  author       = {Burton S. Kaliski Jr. and
                  Matthew J. B. Robshaw},
  editor       = {Bart Preneel},
  title        = {Linear Cryptanalysis Using Multiple Approximations and {FEAL}},
  booktitle    = {Fast Software Encryption: Second International Workshop. Leuven, Belgium,
                  14-16 December 1994, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {1008},
  pages        = {249--264},
  publisher    = {Springer},
  year         = {1994},
  url          = {https://doi.org/10.1007/3-540-60590-8\_19},
  doi          = {10.1007/3-540-60590-8\_19},
  timestamp    = {Tue, 14 May 2019 10:00:54 +0200},
  biburl       = {https://dblp.org/rec/conf/fse/KaliskiR94.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/micro/Kaliski93,
  author       = {Burt Kaliski},
  title        = {A survey of encryption standards},
  journal      = {{IEEE} Micro},
  volume       = {13},
  number       = {6},
  pages        = {74--81},
  year         = {1993},
  url          = {https://doi.org/10.1109/40.248057},
  doi          = {10.1109/40.248057},
  timestamp    = {Sat, 20 May 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/micro/Kaliski93.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/fse/KaliskiR93,
  author       = {Burton S. Kaliski Jr. and
                  Matthew J. B. Robshaw},
  editor       = {Ross J. Anderson},
  title        = {Fast Block Cipher Proposal},
  booktitle    = {Fast Software Encryption, Cambridge Security Workshop, Cambridge,
                  UK, December 9-11, 1993, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {809},
  pages        = {33--40},
  publisher    = {Springer},
  year         = {1993},
  url          = {https://doi.org/10.1007/3-540-58108-1\_3},
  doi          = {10.1007/3-540-58108-1\_3},
  timestamp    = {Tue, 14 May 2019 10:00:54 +0200},
  biburl       = {https://dblp.org/rec/conf/fse/KaliskiR93.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/rfc/rfc1424,
  author       = {Burton S. Kaliski Jr.},
  title        = {Privacy Enhancement for Internet Electronic Mail: Part {IV:} Key Certification
                  and Related Services},
  journal      = {{RFC}},
  volume       = {1424},
  pages        = {1--9},
  year         = {1993},
  url          = {https://doi.org/10.17487/RFC1424},
  doi          = {10.17487/RFC1424},
  timestamp    = {Tue, 14 May 2019 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/rfc/rfc1424.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/rfc/rfc1319,
  author       = {Burton S. Kaliski Jr.},
  title        = {The {MD2} Message-Digest Algorithm},
  journal      = {{RFC}},
  volume       = {1319},
  pages        = {1--17},
  year         = {1992},
  url          = {https://doi.org/10.17487/RFC1319},
  doi          = {10.17487/RFC1319},
  timestamp    = {Tue, 14 May 2019 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/rfc/rfc1319.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/joc/Kaliski91,
  author       = {Burton S. Kaliski Jr.},
  title        = {One-Way Permutations on Elliptic Curves},
  journal      = {J. Cryptol.},
  volume       = {3},
  number       = {3},
  pages        = {187--199},
  year         = {1991},
  url          = {https://doi.org/10.1007/BF00196911},
  doi          = {10.1007/BF00196911},
  timestamp    = {Fri, 18 Sep 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/joc/Kaliski91.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/eurocrypt/DusseK90,
  author       = {Stephen R. Duss{\'{e}} and
                  Burton S. Kaliski Jr.},
  editor       = {Ivan Damg{\aa}rd},
  title        = {A Cryptographic Library for the Motorola {DSP56000}},
  booktitle    = {Advances in Cryptology - {EUROCRYPT} '90, Workshop on the Theory and
                  Application of of Cryptographic Techniques, Aarhus, Denmark, May 21-24,
                  1990, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {473},
  pages        = {230--244},
  publisher    = {Springer},
  year         = {1990},
  url          = {https://doi.org/10.1007/3-540-46877-3\_21},
  doi          = {10.1007/3-540-46877-3\_21},
  timestamp    = {Fri, 17 Jul 2020 16:12:46 +0200},
  biburl       = {https://dblp.org/rec/conf/eurocrypt/DusseK90.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/eurocrypt/Kaliski90,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Ivan Damg{\aa}rd},
  title        = {The {MD4} Message Digest Algorithm (Abstract)},
  booktitle    = {Advances in Cryptology - {EUROCRYPT} '90, Workshop on the Theory and
                  Application of of Cryptographic Techniques, Aarhus, Denmark, May 21-24,
                  1990, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {473},
  pages        = {492},
  publisher    = {Springer},
  year         = {1990},
  url          = {https://doi.org/10.1007/3-540-46877-3\_46},
  doi          = {10.1007/3-540-46877-3\_46},
  timestamp    = {Fri, 19 May 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/eurocrypt/Kaliski90.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@phdthesis{DBLP:phd/ndltd/Kaliski88,
  author       = {Burton Stephen Kaliski Jr.},
  title        = {Elliptic curves and cryptography: a pseudorandom bit generator and
                  other tools},
  school       = {Massachusetts Institute of Technology, Cambridge, MA, {USA}},
  year         = {1988},
  url          = {https://hdl.handle.net/1721.1/14709},
  timestamp    = {Wed, 04 May 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/phd/ndltd/Kaliski88.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/joc/KaliskiRS88,
  author       = {Burton S. Kaliski Jr. and
                  Ronald L. Rivest and
                  Alan T. Sherman},
  title        = {Is the Data Encryption Standard a Group? (Results of Cycling Experiments
                  on {DES)}},
  journal      = {J. Cryptol.},
  volume       = {1},
  number       = {1},
  pages        = {3--36},
  year         = {1988},
  url          = {https://doi.org/10.1007/BF00206323},
  doi          = {10.1007/BF00206323},
  timestamp    = {Fri, 18 Sep 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/joc/KaliskiRS88.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/crypto/Kaliski86,
  author       = {Burton S. Kaliski Jr.},
  editor       = {Andrew M. Odlyzko},
  title        = {A Pseudo-Random Bit Generator Based on Elliptic Logarithms},
  booktitle    = {Advances in Cryptology - {CRYPTO} '86, Santa Barbara, California,
                  USA, 1986, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {263},
  pages        = {84--103},
  publisher    = {Springer},
  year         = {1986},
  url          = {https://doi.org/10.1007/3-540-47721-7\_7},
  doi          = {10.1007/3-540-47721-7\_7},
  timestamp    = {Tue, 14 May 2019 10:00:48 +0200},
  biburl       = {https://dblp.org/rec/conf/crypto/Kaliski86.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/crypto/KaliskiRS85,
  author       = {Burton S. Kaliski Jr. and
                  Ronald L. Rivest and
                  Alan T. Sherman},
  editor       = {Hugh C. Williams},
  title        = {Is {DES} a Pure Cipher? (Results of More Cycling Experiments on {DES)}},
  booktitle    = {Advances in Cryptology - {CRYPTO} '85, Santa Barbara, California,
                  USA, August 18-22, 1985, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {218},
  pages        = {212--226},
  publisher    = {Springer},
  year         = {1985},
  url          = {https://doi.org/10.1007/3-540-39799-X\_17},
  doi          = {10.1007/3-540-39799-X\_17},
  timestamp    = {Tue, 14 May 2019 10:00:48 +0200},
  biburl       = {https://dblp.org/rec/conf/crypto/KaliskiRS85.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/eurocrypt/KaliskiRS85,
  author       = {Burton S. Kaliski Jr. and
                  Ronald L. Rivest and
                  Alan T. Sherman},
  editor       = {Franz Pichler},
  title        = {Is the Data Encryption Standard a Group? (Preliminary Abstract)},
  booktitle    = {Advances in Cryptology - {EUROCRYPT} '85, Workshop on the Theory and
                  Application of of Cryptographic Techniques, Linz, Austria, April 1985,
                  Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {219},
  pages        = {81--95},
  publisher    = {Springer},
  year         = {1985},
  url          = {https://doi.org/10.1007/3-540-39805-8\_10},
  doi          = {10.1007/3-540-39805-8\_10},
  timestamp    = {Tue, 14 May 2019 10:00:53 +0200},
  biburl       = {https://dblp.org/rec/conf/eurocrypt/KaliskiRS85.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/crypto/Kaliski84,
  author       = {Burton S. Kaliski Jr.},
  editor       = {G. R. Blakley and
                  David Chaum},
  title        = {Wyner's Analog Encryption Scheme: Results of a Simulation},
  booktitle    = {Advances in Cryptology, Proceedings of {CRYPTO} '84, Santa Barbara,
                  California, USA, August 19-22, 1984, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {196},
  pages        = {83--94},
  publisher    = {Springer},
  year         = {1984},
  url          = {https://doi.org/10.1007/3-540-39568-7\_9},
  doi          = {10.1007/3-540-39568-7\_9},
  timestamp    = {Tue, 01 Jun 2021 15:21:29 +0200},
  biburl       = {https://dblp.org/rec/conf/crypto/Kaliski84.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/icassp/FisherKK83,
  author       = {Joseph R. Fisher and
                  Martin E. Kaliski and
                  Burton S. Kaliski Jr.},
  title        = {A new level of signal processing software: Automatic buffer address
                  generation},
  booktitle    = {{IEEE} International Conference on Acoustics, Speech, and Signal Processing,
                  {ICASSP} '83, Boston, Massachusetts, USA, April 14-16, 1983},
  pages        = {1180--1183},
  publisher    = {{IEEE}},
  year         = {1983},
  url          = {https://doi.org/10.1109/ICASSP.1983.1171911},
  doi          = {10.1109/ICASSP.1983.1171911},
  timestamp    = {Wed, 16 Oct 2019 14:14:52 +0200},
  biburl       = {https://dblp.org/rec/conf/icassp/FisherKK83.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
a service of  Schloss Dagstuhl - Leibniz Center for Informatics