Initial version.
authorMark Wooding <mdw@distorted.org.uk>
Wed, 1 Mar 2006 13:53:44 +0000 (13:53 +0000)
committerMark Wooding <mdw@distorted.org.uk>
Wed, 1 Mar 2006 13:53:44 +0000 (13:53 +0000)
Makefile [new file with mode: 0644]
mdw-crypto.bib [new file with mode: 0644]
mdwalpha.dbj [new file with mode: 0644]
po.sty [new file with mode: 0644]

diff --git a/Makefile b/Makefile
new file mode 100644 (file)
index 0000000..764a27c
--- /dev/null
+++ b/Makefile
@@ -0,0 +1,27 @@
+texmf = $(HOME)/texmf
+bibtexdir = $(texmf)/bibtex
+bibdir = $(bibtexdir)/bib
+bstdir = $(bibtexdir)/bst
+texdir = $(texmf)/tex
+latexdir = $(texdir)/latex
+
+default: all
+
+install: \
+       $(latexdir)/po.sty \
+       $(latexdir)/babelbst.tex $(bstdir)/mdwalpha.bst \
+       $(bibdir)/mdw-crypto.bib $(bibdir)/mdw-crypto.bix
+
+all: babelbst.tex mdwalpha.bst mdw-crypto.bix
+
+$(texdir) $(latexdir) $(bibtexdir) $(bibdir) $(bstdir): %:; mkdir -p $@
+$(latexdir)/%: % $(latexdir); cp $< $@
+$(bibdir)/%: % $(bibdir); cp $< $@
+$(bstdir)/%: % $(bstdir); cp $< $@
+%.bix: %.bib; bibindex $<
+
+babelbst.tex mdwalpha.bst: mdwalpha.dbj
+       rm -f babelbst.tex mdwalpha.bst
+       tex '\let\ifbatching\iftrue \input mdwalpha.dbj'
+
+clean:; rm -f mdwalpha.bst babelbst.tex *.log *.bix
diff --git a/mdw-crypto.bib b/mdw-crypto.bib
new file mode 100644 (file)
index 0000000..60c00f0
--- /dev/null
@@ -0,0 +1,271 @@
+
+@preamble {
+"
+\ifx\url\undefined\let\url\texttt\fi
+\ifx\msgid\undefined\let\msgid\texttt\fi
+"
+}
+
+@techreport {
+  Wooding:2000:Storin,
+  author = "Mark Wooding",
+  title = "{Storin}: A block cipher for digitial signal processors",
+  institution = "Straylight/Edgeware",
+  year = "2000",
+  url = "http://www.excessus.demon.co.uk/crypto/storin.ps.gz",
+  abstract =
+  "We present Storin: a new 96-bit block cipher designed to play to the
+  strengths of current digital signal processors (DSPs).  In particular, DSPs
+  tend to provide single-cycle multiply-and-accumulate operations, making
+  matrix multiplications very cheap.  Working in an environment where
+  multiplication is as fast as exclusive-or changes the usual perceptions
+  about which operations provide good cryptographic strength cheaply.  The
+  scarcity of available memory, for code and for tables, and a penalty for
+  nonsequential access to data also make traditional block ciphers based
+  around substitution tables unsuitable."
+}
+
+@PhdThesis{
+  Daemen:1995:CHF,
+  author = "Joan Daemen",
+  title = "Cipher and hash function design strategies based on linear and
+                  differential cryptanalysis",
+  year = 1995,
+  school = "K. U. Leuven"
+}
+
+@misc {
+  Fisher:2000:Storin-collide,
+  author = "Matthew Fisher",
+  title = "Re: Yet another block cipher: {Storin}",
+  howpublished = "Usenet article in {\texttt{sci.crypt}}",
+  year = "2000",
+  note = "Message-id {\msgid{<8gjctn\$9ct\$1@nnrp1.deja.com>}}"
+}
+
+@misc {
+  Wooding:2000:Storin-diff,
+  author = "Mark Wooding",
+  title = "Re: Yet another block cipher: {Storin}",
+  howpublished = "Usenet article in \texttt{sci.crypt}",
+  year = "2000",
+  note = "Message-id {\msgid{<slrn8iqhaq.872.mdw@mull.ncipher.com>}}"
+}
+
+@PhdThesis{IWJ:1997:WGT,
+  Author =       "Ian Jackson",
+  title =        "Who goes there?  Location confidentiality through
+                  anonymity",
+  year =         1997,
+  school =       "Cambridge University Computer Laboratory",
+  pages =        "vi + 97",
+  url =          "http://www.chiark.greenend.org.uk/~ijackson/thesis/"
+}
+
+@inproceedings{Rogaway:2002:AEAD,
+  author = "Phillip Rogaway",
+  title = "Authenticated-Encryption with Associated Data",
+  year = 2002,
+  booktitle = "{ACM} Conference on Computer and Communications Security",
+  url = "http://www.cs.ucdavis.edu/~rogaway/"
+}
+
+@inproceedings{Rogaway:2001:OCB,
+    author = "Phillip Rogaway and Mihir Bellare and John Black 
+      and Ted Krovetz",
+    title = "{OCB}: a block-cipher mode of operation for efficient
+      authenticated encryption",
+    booktitle = "{ACM} Conference on Computer and Communications Security",
+    pages = "196-205",
+    year = "2001",
+    url = "http://www.cs.ucdavis.edu/~rogaway/ocb/"
+}  
+
+@misc{Kohno:2003:CWC,
+    author = {Tadayoshi Kohno and John Viega and Doug Whiting},
+    title = {The CWC Authenticated Encryption (Associated Data) Mode},
+    howpublished = {Cryptology ePrint Archive, Report 2003/106},
+    year = {2003},
+    url = "http://eprint.iacr.org/",
+}
+
+@inproceedings{Lim:1997:KRA,
+  author = "Chae Hoon Lim and Pil Joong Lee",
+  title = "A Key Recovery Attack On Discrete Log-based Schemes Using a
+           Prime Order Subgroup",
+  booktitle = "{CRYPTO}",
+  pages = "249-263",
+  year = 1997,
+  url = "http://citeseer.nj.nec.com/article/lim97key.html"
+}
+
+@Periodical{FIPS81,
+  author =       "{United States. National Bureau of Standards}",
+  title =        "{FIPS} Pub 81: {DES} Modes of Operation",
+  publisher =    pub-NBS,
+  address =      pub-NBS:adr,
+  day =          "2",
+  month =        dec,
+  year =         "1981",
+  CODEN =        "FIPPAT",
+  series =       "FIPS Pub; 81",
+  acknowledgement = ack-nhfb,
+  keywords =     "Computer networks --- Security measures --- Standards;
+                 Computers --- Access control --- Standards; Electronic
+                 data processing departments --- Security measures;
+                 Standards",
+}
+
+@misc{Canetti:2001:AKE,
+  author = "Ran Canetti and Hugo Krawczyk",
+  title = "Analysis of Key-Exchange Protocols and Their Use for Building
+                  Secure Channels",
+  month = may,
+  year = 2001,
+  url = "http://eprint.iacr.org/2001/040.ps.gz",
+  note = "An extended abstract appears in the proceedings of Eurocrypt 2001."
+}
+
+@misc{Krawczyk:2001:OEA,
+  author = "Hugo Krawczyk",
+  title = "The order of encryption and authentication for protecting
+                  communications (Or: how secure is {SSL}?)",
+  month = jun,
+  year = 2001,
+  url = "http://eprint.iacr.org/2001/045.ps.gz",
+  note = "An abridged version appears in the proceedings of {CRYPTO} 2001."
+}
+
+@techreport{Frier:1996:SSL,
+  author = "A. Frier and P. Karlton and P. Kocher",
+  title = "The {SSL 3.0} Protocol",
+  institution = "Netscape Communications Corp.",
+  month = nov,
+  year = "1996",
+  url = "http://home.netscape.com/eng/ssl3/ssl-toc.html"
+}
+
+@misc{RFC2246,
+  author = "T. Dierks and C. Allen",
+  title = "{RFC 2264}: The {TLS} Protocol -- Version 1",
+  year = 1999,
+  howpublished = "Internet Request for Comments",
+  url = "ftp://ftp.internic.net/rfc/rfc2246.txt"
+}
+
+@misc{Ylonen:2001:STL,
+  author = "T. Ylonen and T. Kivinen and M. Saarinen and T. Rinne and
+                  S. Lehtinen",
+  title = "{SSH} Transport Layer Protocol",
+  month = jan,
+  year = 2001,
+  howpublished = "Internet Draft",
+  url = "http://www.ietf.org/internet-drafts/draft-ietf-secsh-transport-09.txt"
+}
+
+@inproceedings{Bellare:1993:ROP,
+  author = "Mihir Bellare and Phillip Rogaway",
+  title = "Random oracles are practical",
+  booktitle = "Proceedings of the First Annual Conference on Computer and
+                  Communications Security",
+  organization = "{ACM}",
+  year = 1993,
+  url = "http://www-cse.ucsd.edu/users/mihir/papers/ro.html"
+}
+
+@inproceedings{Brassard:1989:SZK,
+    author = "Gilles Brassard and Claude Crepeau",
+    title = "Sorting out Zero-Knowledge",
+    booktitle = "Theory and Application of Cryptographic Techniques",
+    pages = "181-191",
+    year = "1989",
+    url = "http://citeseer.nj.nec.com/brassard90sorting.html"
+}
+
+@inproceedings{Bellare:2000:CST,
+    author = "Mihir Bellare and Anand Desai and E. Jokipii and Phillip Rogaway",
+    title = "A Concrete Security Treatment of Symmetric Encryption",
+    booktitle = "{IEEE} Symposium on Foundations of Computer Science",
+    pages = "394-403",
+    year = "1997",
+    url = "http://www-cse.ucsd.edu/users/mihir/papers/sym-enc.html"
+}
+
+@misc{Goldwasser:1999:LNC,
+   author = "Shafi Goldwasser and Mihir Bellare",
+    title = "Lecture Notes on Cryptography",
+    howpublished = "Summer Course ``Cryptography and Computer Security'' at MIT, 1996--1999",
+    year = "1999",
+    url = "http://citeseer.nj.nec.com/goldwasser96lecture.html"
+}
+
+@techreport{Abdalla:1999:DHAES,
+    author = "Michel Abdalla and Mihir Bellare and Phillip Rogaway",
+    title = "{DHAES}: An Encryption Scheme Based on the {Diffie-Hellman} Problem",
+    number = "99-07",
+    year = "1999",
+    url = "http://www-cse.ucsd.edu/users/mihir/papers/pke.html"
+}
+
+@inproceedings{Abdalla:2001:DHIES,
+  author = "Michel Abdalla and Mihir Bellare and Phillip Rogaway",
+  title = "{DHIES}: An Encryption Scheme Based on the {Diffie-Hellman} Problem",
+  crossref = "Naccache:2001:TCC",
+  year = 2001,
+  url = "http://www-cse.ucsd.edu/users/mihir/papers/dhies.html"
+}
+
+@inproceedings{Shoup:2001:OAEPR,
+  author = "V. Shoup",
+  title = "{OAEP} reconsidered",
+  crossref = "Kilian:2001:ACC",
+  pages = "239--259",
+  url = "http://www.shoup.net/papers/"
+}
+
+@inproceedings{Wagner:2000:PSU,
+  author = "David Wagner and Ian Goldberg",
+  title = "Proofs of Security for the {Unix} Password Hashing Algorithm",
+  crossref = "Okamoto:2000:ACA",
+  pages = "560--572",
+  url = "http://www.cs.berkeley.edu/~daw/papers/"
+}
+
+@inproceedings{Brier:2001:CRS,
+  author = "Eric Brier and Cristophe Clavier and Jean-S\'ebastien Coron and
+           David Naccache",
+  title = "Cryptanalysis of {RSA} Signatures with Fixed-Patten Padding",
+  year = 2001,
+  crossref = "Kilian:2001:ACC",
+  pages = "433--439"
+}
+
+@inproceedings{ Alkassar:2001:OSS,
+    author = "Ammar Alkassar and Alexander Geraldy and Birgit Pfitzmann and Ahmad-Reza Sadeghi",
+    title = "Optimized Self-Synchronizing Mode of Operation",
+    crossref = "DBLP:conf/fse/2001",
+    year = 2001,
+    url = "http://citeseer.nj.nec.com/alkassar01optimized.html" }
+
+@unpublished{Shoup:2001:PIS,
+  author = "Victor Shoup",
+  title = "Proposal for an {ISO} Standard for Public Key Encryption
+           (Version 2.0)",
+  year = 2001,
+  note = "Unpublished manuscript",
+  url = "http://www.shoup.net/papers/"
+}
+
+@proceedings{DBLP:conf/fse/2001,
+  editor    = {Mitsuru Matsui},
+  title     = {Fast Software Encryption, 8th International Workshop, FSE 2001
+               Yokohama, Japan, April 2-4, 2001, Revised Papers},
+  booktitle = {FSE},
+  publisher = {Springer},
+  series    = {Lecture Notes in Computer Science},
+  volume    = {2355},
+  year      = {2002},
+  isbn      = {3-540-43869-6},
+  bibsource = {DBLP, http://dblp.uni-trier.de}
+}
+
diff --git a/mdwalpha.dbj b/mdwalpha.dbj
new file mode 100644 (file)
index 0000000..9972f4e
--- /dev/null
@@ -0,0 +1,42 @@
+\input docstrip
+
+\preamble
+\endpreamble
+
+\postamble
+\endpostamble
+
+\keepsilent
+\ifx\ifbatching\iftrue
+  \askforoverwritefalse
+\fi
+
+\generate{
+  \file{mdwalpha.bst}{
+    \from{merlin.mbs}{%
+      alph,vonx,%
+      babel,lang,%
+      blk-com,com-semi,%
+      volp-sp,vnum-sp,tit-it,pp-last,%
+      %% tit-qq,qq-s,qx,%
+      num-xser,%
+      isbn,issn,%
+      url,url-blk,%
+      pp,ed,abr,%
+      etal-it,%
+      nfss%
+    }
+  }
+  \file{babelbst.tex}{
+    \from{merlin.mbs}{%
+      bblbst%
+    }
+  }
+}
+
+\endbatchfile
+
+%%% Local Variables: 
+%%% mode: plain-tex
+%%% TeX-master: t
+%%% End: 
diff --git a/po.sty b/po.sty
new file mode 100644 (file)
index 0000000..9f0148a
--- /dev/null
+++ b/po.sty
@@ -0,0 +1,103 @@
+\newif\ifpo@colour
+\DeclareOption{colour}{\po@colourtrue}
+\DeclareOption{color}{\po@colourtrue}
+\DeclareOption{nocolour}{\po@colourfalse}
+\DeclareOption{nocolor}{\po@colourfalse}
+\ExecuteOptions{colour}
+\ProcessOptions\relax
+
+\RequirePackage{mdwtab}
+\ifpo@colour
+  \RequirePackage{colour, mtcolour}
+\fi
+
+\newcount\po@total
+\newcount\po@unit
+\newcount\po@qty
+
+\def\poinit{\global\po@total\z@}
+\def\poline{\global\po@qty\@ne\global\po@unit\z@}
+\def\poqty#1{\global\po@qty#1\relax}
+\def\pounit#1{\po@split\pounit@i#1..\q@delim}
+\def\po@split#1#2.#3.#4\q@delim{%
+  \count@#2%
+  \multiply\count@100%
+  \ifx.#3.\else%
+    \count\tw@#3%
+    \advance\count@\count\tw@%
+  \fi%
+  #1%
+}
+\def\pounit@i{\global\po@unit\count@}
+\def\po@@tot{%
+  \count@\po@unit%
+  \multiply\count@\po@qty%
+}
+\def\po@@vat{%
+  \count@\po@total%
+  \multiply\count@175%
+  \advance\count@500%
+  \divide\count@1000%
+}
+\def\poadd#1{%
+  \csname po@@#1\endcsname%
+  \global\advance\po@total\count@%
+}
+\def\po@@unit{\count@\po@unit}
+\def\po@@total{\count@\po@total}
+\def\q@delim{\q@delim}
+\def\pocash#1{%
+  \csname po@@#1\endcsname%
+  \count\tw@\count@%
+  \divide\count\tw@100%
+  \multiply\count\tw@100%
+  \advance\count@-\count\tw@%
+  \divide\count\tw@100%
+  \relax\the\count\tw@%
+  .%
+  \expandafter\po@lead\the\count@\q@delim%
+}
+\def\po@lead#1#2\q@delim{\ifx\q@delim#2\q@delim0#1\else#1#2\fi}
+\ifpo@colour
+  \def\altcolour{%
+    \ifmod{\value{tabrow}}{2}{0}{\rowcolour{white}}{\rowcolour[grey]{0.95}}%
+  }
+\else
+  \let\altcolour\@empty
+\fi
+\def\po{%
+  \small%
+  \poinit%
+  \begin{tabular}[C]{|?>{\altcolour}l|>{\raggedright}m{1.6in}|r|r|r|}%
+    \hlx{hv}%
+    \bfseries Part&%
+    \bfseries Description&%
+    $\vcenter{\bfseries\halign
+      {&\strut\hfil##\cr Unit\cr price (\textsterling)\cr}}$&%
+    \bfseries Qty&%
+    $\vcenter{\bfseries\halign
+      {&\strut\hfil##\cr Total\cr price (\textsterling)\cr}}$\\%
+    \hlx{vh}%
+}
+\def\poitem{\hlx{v}\@testopt\poitem@i\@ne}
+\def\poitem@i[#1]#2#3#4{%
+    #2&%
+    #3&%
+    \pounit{#4}\pocash{unit}&%
+    \poqty{#1}\the\po@qty&%
+    \pocash{tot}\poadd{tot}%
+    \\%
+    \hlx{v+}%
+}
+\def\posep{\hlx{hv}}
+\def\endpo{%
+    \hlx{h?{\global\c@tabrow\z@}v[1-3]}%
+    \multicolumn{4}{|l|}{Total excl. VAT}&\pocash{total}\\%
+    \hlx{v[1-3]v[1-3]}%
+    \multicolumn{4}{|l|}{VAT (@17.5\%)}&\pocash{vat}\poadd{vat}\\%
+    \hlx{v[1-3]hv[1-3]}%
+    \multicolumn{4}{|l|}{Total incl. VAT}&\pocash{total}\\%
+    \hlx{v[1-3]h}%
+  \end{tabular}%
+}
+\endinput