Skip to content

Commit

Permalink
Merge pull request #391 from gliptak/patch-2
Browse files Browse the repository at this point in the history
Commented unreferenced entries
  • Loading branch information
lvh authored Oct 4, 2020
2 parents 64e8ccf + 8815c5b commit 95eedd5
Showing 1 changed file with 3 additions and 3 deletions.
6 changes: 3 additions & 3 deletions src/Crypto101.bib
Original file line number Diff line number Diff line change
Expand Up @@ -43,7 +43,7 @@ @misc{vaudenay:cbcpadding
title = {Security Flaws Induced by {CBC} Padding Applications to {SSL}, {IPSec}, {WTLS}...},
url = {http://www.iacr.org/cryptodb/archive/2002/EUROCRYPT/2850/2850.pdf},
}
@inproceedings{bellarecanettikrawczyk:keyinghash,
inproceedings{bellarecanettikrawczyk:keyinghash,
author = {Mihir Bellare and Ran Canetti and Hugo Krawczyk},
title = {Keying hash functions for message authentication},
year = {1996},
Expand Down Expand Up @@ -118,7 +118,7 @@ @inproceedings{mason:nltwotimepads
address = {New York, NY, USA},
keywords = {keystream reuse, one-time pad, stream cipher},
}
@misc{nist:sp800-90a,
misc{nist:sp800-90a,
author = {Elaine Barker and John Kelsey},
title = {NIST Special Publication 800-90A Recommendation for Random Number Generation Using Deterministic Random Bit Generators},
url = {http://csrc.nist.gov/publications/nistpubs/800-90A/SP800-90A.pdf},
Expand Down Expand Up @@ -287,7 +287,7 @@ @misc{schneier:ipsec
year = {1999},
url = {https://www.schneier.com/paper-ipsec.pdf}
}
@misc{cryptoeprint:2004:199,
misc{cryptoeprint:2004:199,
author = {Xiaoyun Wang and Dengguo Feng and Xuejia Lai and Hongbo Yu},
title = {Collisions for Hash Functions {MD4}, {MD5}, {HAVAL-128} and {RIPEMD}},
howpublished = {Cryptology ePrint Archive, Report 2004/199},
Expand Down

0 comments on commit 95eedd5

Please sign in to comment.