1992-11-25 - Re: DC-NETS & bibliography request

Header Data

From: tcmay@netcom.com (Timothy C. May)
To: cypherpunks@toad.com
Message Hash: 0f4a550c7e737caf7eb70dd5ea4ab3be974d8d0543b0b2d8a8a85e6c8b52a622
Message ID: <9211250220.AA14681@netcom2.netcom.com>
Reply To: <9211250202.AA11244@tweedledumber.cygnus.com>
UTC Datetime: 1992-11-25 02:24:38 UTC
Raw Date: Tue, 24 Nov 92 18:24:38 PST

Raw message

From: tcmay@netcom.com (Timothy C. May)
Date: Tue, 24 Nov 92 18:24:38 PST
To: cypherpunks@toad.com
Subject: Re: DC-NETS & bibliography request
In-Reply-To: <9211250202.AA11244@tweedledumber.cygnus.com>
Message-ID: <9211250220.AA14681@netcom2.netcom.com>
MIME-Version: 1.0
Content-Type: text/plain



Reading Material:

> This list is the first place I'd seen references to DC-NETS; thanks
> for the glossary posting explaining what the term is. Is there a
> published paper on them, or somewhere else I can get info on the
> algorithms involved?
> 	On a related note, is there a "crypto anarchy reading list" or
> bibliography that anyone has collected, for further delving into the
> terms brought up? I suspect many of the better references would only
> be available in electronic form, but they should still be listed...
> 
> 				_Mark_ <eichin@athena.mit.edu>
> 				MIT Student Information Processing Board
> 				Cygnus Support <eichin@cygnus.com>

The article I posted, and the article Hal Finney posted, contains
references to the original DC-Net paper. It was in the Journal of
Cryptology, Volume I, Number 1. Only a very large university library
will carry it. (My nearest university, UC Santa Cruz, does _not_. I
subscribed for a while, because of attending the Crypto '88
conference, and so I was able to include this seminal paper in the
Xeroxed handout for the attendees at our first Cypherpunks meeting. I
regret that I cannot mail anymore copies to people. If you are really
interested in DC-Nets, read the posted articles first and then you'll
surely find a way to get the journal articles.)

The standard sources for modrern crypto are the proceedings each year
of the "Crypto" and "EuroCrypt" conferences. Also, at least half a
dozen good books have been written, some of which have been mentioned
in earlier postings.

And Fen Le Balme posted his won search list a few weeks ago. At some
point an FAQ and bibliography list will exist (I am not maintaing the
FAQ or the bibio, though).

Here's a typical reference:

16. CRYPTO '91 (1991 : University of California, Santa Barbara)
Advances in cryptology--CRYPTO '91 : proceedings / J. Feigenbaum
(ed.).  
    Berlin ; New York : Springer-Verlag, c1992.                 
      Series title:  Lecture notes in computer science ; 576.   
        UCB   Engin     QA76.9.A25 C79 1991                     
        UCD   Phys Sci  QA267.A1 L43 no.576                     
        UCI   Main Lib  QA76.9.A25 C79 1991                     
        UCLA  Engr/Math QA 76.9 A25 C79 1991                    
        UCR   Rivera    QA76.9.A25 C79 1991          
        UCSB  Library   QA76.9.A25 C79 1991 Sci-Engrg           
        UCSC  Science   QA76.9.A25C79 1991                      
        UCSD  S & E     QA76.9.A25 C79 1991                     

The books in the "QA76.9.A25" section (Library of Congress numbering
of course) will provide pointers.

Sadly, there are no "Neat Crypto Ideas for the Casually Interested"
books. Some of us have debated writing such a book for Loompanics
Press.

--Tim May

-- 
..........................................................................
Timothy C. May         | Crypto Anarchy: encryption, digital money,  
tcmay@netcom.com       | anonymous networks, digital pseudonyms, zero
408-688-5409           | knowledge, reputations, information markets, 
W.A.S.T.E.: Aptos, CA  | black markets, collapse of governments.
Higher Power: 2^756839 | PGP Public Key: by arrangement.






Thread