J. Black and H. Urtubia, Side-channel attacks on symmetric encryption schemes: The case for authenticated encryption, USENIX Security Symposium, pp.327-338, 2002.

D. Bleichenbacher, Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1, Advances in Cryptology: Proceedings of CRYPTO '98, pp.1-12, 1998.
DOI : 10.1007/BFb0055716

M. Bond and G. French, Hidden semantics: why? how? and what to do? Presentation at Fourth Analysis of Security APIs workshop, 2010.

M. Bortolozzo, M. Centenaro, R. Focardi, and G. Steel, Attacking and fixing PKCS#11 security tokens, Proceedings of the 17th ACM conference on Computer and communications security, CCS '10, 2010.
DOI : 10.1145/1866307.1866337

J. Clulow, On the Security of PKCS #11, 5th International Workshop on Cryptographic Hardware and Embedded Systems (CHES 2003), pp.411-425, 2003.
DOI : 10.1007/978-3-540-45238-6_32

J. Paul, D. , and K. G. Paterson, On the (in)security of ipsec in mac-then-encrypt configurations, ACM Conference on Computer and Communications Security, pp.493-504, 2010.

S. Delaune, S. Kremer, and G. Steel, Formal Analysis of PKCS#11, 2008 21st IEEE Computer Security Foundations Symposium, pp.331-344, 2008.
DOI : 10.1109/CSF.2008.16

M. Dworkin, Recommendation for block cipher modes of operation: Modes and techniques. NIST Special Publication 800-38A, 2001.

. Estonian-certification and . Center, The estonian ID card and digital signature concept, principles and solutions, 2003.

. Estonian-informatics and . Center, Estonian ID-software. https

R. Housley, Cryptographic Message Syntax (CMS), RFC, vol.5652, 2009.

A. Id-süsteemide, EstEID specification v2.01

T. Jager and J. Somorovsky, How to break XML encryption, Proceedings of the 18th ACM conference on Computer and communications security, CCS '11, pp.413-422, 2011.
DOI : 10.1145/2046707.2046756

J. Manger, A Chosen Ciphertext Attack on RSA Optimal Asymmetric Encryption Padding (OAEP) as Standardized in PKCS #1 v2.0, Advances in Cryptology CRYPTO 2001, pp.230-238, 2001.
DOI : 10.1007/3-540-44647-8_14

T. Martens, eID interoperability for PEGS, national profile estonia, European Commission's IDABC programme, 2007.

C. J. Mitchell, Error Oracle Attacks on CBC Mode: Is There a Future for CBC Mode Encryption?, ISC 2005, number 3650 in LNCS, pp.244-258, 2005.
DOI : 10.1007/11556992_18

G. Kenneth, G. J. Paterson, and . Watson, Immunising cbc mode against padding oracle attacks: A formal security treatment, Lecture Notes in Computer Science, vol.5229, pp.340-357, 2008.

K. G. Paterson and A. Yau, Padding Oracle Attacks on the ISO CBC Mode Encryption Standard, RSA '04 Cryptography Track, number 2964 in LNCS, pp.305-323, 2004.
DOI : 10.1007/978-3-540-24660-2_24

P. Workshop, Available at ftp://ftp.rsa.com/pub, 2003.

J. Rizzo and T. Duong, Practical padding oracle attacks, Proceedings of the 4th USENIX conference on Offensive technologies, WOOT'10, pp.1-8

P. Rogaway, Evaluation of some blockcipher modes of operation, Evaluation carried out for the Cryptography Research and Evaluation Committees (CRYPTREC) for the Government of Japan, 2011.

T. Rosa, V. Klima, and O. Pokorny, Attacking RSA-based sessions in SSL/TLS, 5th International Workshop on Cryptographic Hardware and Embedded Systems, pp.426-440, 2003.

S. Vaudenay, S. , I. , and W. , Security Flaws Induced by CBC Padding ??? Applications to SSL, IPSEC, WTLS..., Lecture Notes in Computer Science, vol.2332, pp.534-546, 2002.
DOI : 10.1007/3-540-46035-7_35

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.134.3005