1. OpenSSH 8.2. 2020. OpenSSH Release Notes. www.openssh.com. OpenSSH 8.2. 2020. OpenSSH Release Notes. www.openssh.com.
2. akwizgran. 2014 . Basic English: Encode random bitstrings as pseudo-random poems. GitHub repository at https://github.com/akwizgran/basic-english. akwizgran. 2014. Basic English: Encode random bitstrings as pseudo-random poems. GitHub repository at https://github.com/akwizgran/basic-english.
3. Stefan Brands and David Chaum . 1993 . Distance-bounding protocols . In Workshop on the Theory and Application of of Cryptographic Techniques at EUROCRYPT ’93 . Springer, 344–359. Stefan Brands and David Chaum. 1993. Distance-bounding protocols. In Workshop on the Theory and Application of of Cryptographic Techniques at EUROCRYPT ’93. Springer, 344–359.
4. Matthew Copeland Joergen Grahn and David A Wheeler. 1999. The GNU Privacy Handbook. https://www.gnupg.org/gph/en/manual.html. Matthew Copeland Joergen Grahn and David A Wheeler. 1999. The GNU Privacy Handbook. https://www.gnupg.org/gph/en/manual.html.
5. Sergej Dechand , Dominik Schürmann , Karoline Busse , Yasemin Acar , Sascha Fahl , and Matthew Smith . 2016 . An empirical study of textual key-fingerprint representations . In 25th USENIX Security Symposium (USENIX Security 16) . USENIX, Austin, TX, 193–208. Sergej Dechand, Dominik Schürmann, Karoline Busse, Yasemin Acar, Sascha Fahl, and Matthew Smith. 2016. An empirical study of textual key-fingerprint representations. In 25th USENIX Security Symposium (USENIX Security 16). USENIX, Austin, TX, 193–208.