Главная страница

Криптография 2е издание Протоколы, алгоритмы и исходные тексты на языке С


Скачать 3.25 Mb.
НазваниеКриптография 2е издание Протоколы, алгоритмы и исходные тексты на языке С
Дата29.04.2022
Размер3.25 Mb.
Формат файлаpdf
Имя файлаShnayer_Prikladnaya-kriptografiya.352928.pdf
ТипПротокол
#504484
страница68 из 78
1   ...   64   65   66   67   68   69   70   71   ...   78
Press, 1983, pp. 289-303.
261. E.F. Brickell and J. DeLaurentis, "An Attack on a Signature Scheme Proposed by
Okamoto and Shiraishi, " Advances in Cryptology CRYPTO '85 Proceedings, Springer-
Verlag, 1986, pp. 28-32.
262. E.F. Brickell, D.E. Denning, S.T. Kent, D.R Maher, and W. Tuchman, "SKIPJACK
Review Interim Report, " unpublished manuscript, 28 Jul 1993.
263. E.F. Brickell, J.C. Lagarias, and A.M. Odlyzko, "Evaluation of the Adleman Attack of
Multiple Iterated Knapsack Cryptosystems," Advances in Cryptology: Proceedings of
Crypto 83, Plenum Press, 1984, pp. 39-42.
264. E.F. Brickell, RJ. Lee, and Y. Yacobi, "Secure Audio Teleconference," Advances in
Cryptology CRYPTO '87 Proceedings, Springer-Verlag, 1988, pp. 418 426.
265 . E. F. Brickell and K. S. McCurley, "An Interactive Identification Scheme Based on
Discrete Logarithms and Factoring, " Advances in Cryptology EUROCRYPT '90
Proceedings, Springer-Verlag, 1991, pp. 63-71.
266. E.F. Brickell, J.H. Moore, and M.R. Purtill, "Structure in the S-Boxes of the DES,"
Advances in Cryptology CRYPTO '86 Proceedings, Springer-Verlag, 1987, pp. 3-8.
267. E.F. Brickell and A.M. Odlyzko, "Crypt analysis: A Survey of Recent Results," Pro ceedings of the IEEE, v. 76, n. 5, May 1988, 279. pp. 578-593.
268. E.F. Brickell and A.M. Odlyzko, "Crypt analysis: A Survey of Recent Results,"
Contemporary Cryptology: The Science of Information Integnty, G.J. Simmons, ed.,
IEEE Press, 1991, pp. 501-540.
269. E.F. Brickell and G.J. Simmons, "A Status Report on Knapsack Based Public Key
Cryptosystems, " Congressus Numeran tium, v. 7, 1983, pp. 3-72.
270. E.F. Brickell and D.R. Stinson, "The Detection of Cheaters in Threshold Schemes,"
Advances in Cryptology CRYPTO '88 Proceedings, Springer-Verlag, 1990, pp. 564-
577.
271. A.G. Broscius and J.M. Smith, "Exploiting Parallelism in Hardware Implementation of the DES, " Advances in Cryptology CRYPTO '91 Proceedings, Springer-Verlag, 1992,
pp. 367-376.

272. L. Brown, M. Kwan, J. Pieprzyk, and J. Seberry, "Improving Resistancc to Differential
Cryptanalysis and the Redesign of LOKI, " Advances in Cryptology ASIACRYPT '91
Proceedings, Springer-Verlag, 1993, pp. 36-50.
273. L. Brown, J. Pieprzyk, and J. Seberry, "LOKI: A Cryptographic Primitive for
Authentication and Secrecy Applications," Advances in Cryptology AUSCRYPT ' 90
Proceedings, Springer Verlag, 1990, pp. 229-236.
274. L. Brown, J. Pieprzyk, and J. Seberry, "Key Scheduling in DES Type Cryptosystems,"
Advances in Cryptology A IJSCRYPT '90 Proceedings, Springer-Verlag, 1990, pp. 221-
228.
275. L. Brown and J. Seberry, "On the Design of Permutation P in DES Type Cryptosystems,"
Advances in Cryptology EUROCRYPT '89 Proceedings, Springer-Verlag, 1990, pp. 696-
705.
276. W. Brown, "A Quantum Leap in Secret Communications, " New Scientist, n. 1585, 30 Jan
1993, p. 21.
277. J.O. Bruer, "On Pseudo Random Sequences as Crypto Generators," Proceedings of the
International Zurich Seminar on Digital Communication, Switzerland, 1984.
278. L. Brynielsson "On the Linear Complexity of Combined Shift Register Sequences,"
Advances in Cryptology EUROCRYPT '85, Springer-Verlag, 1986, pp. 156-166.
279. J. Buchmann, J. Loho, and J. Zayer, "An Implementation of thc General Number Field
Sieve, " Advances in Cryptology CRYPTO '93 Proceedings, Springer-Verlag, 1994, pp.
159-165.
280. M. Burmester and Y. Desmedt, "Broadcast Interactive Proofs," Advances in Cryptology
EUROCRYPT '91 Proceedings, Springer-Verlag, 1991, pp. 81-95.
281. M. Burmester and Y. Desmedt, "A Secure and Efficient Conference Key Distribution
System, " Advances in Cryptology EUROCRYPT '94 Proceedings, Springer-Verlag,
1995, to appear.
282. D. Burnham, "NSA Seeking 500,000 'Secure' Telephones," The New York Times, 6 Oct
1994.
283. M. Burrows, M. Abadi, and R. Needham, "A Logic of Authentication, " Research Report
39, Digital Equipment Corp. Sys- tems Research Center, Feb 1989.
284. M. Burrows, M. Abadi, and R. Needham, "A Logic of Authentication," ACM Trans- actions on Computer Systems, v. 8, n. 1, Feb 1990, pp. 18-36.
285. M. Burrows, M. Abadi, and R. Needham, "Rejoinder to Nessett," Operating System
Review, v. 20, n. 2, Apr 1990, pp. 39 40.

286. J.J. Cadc, "A Modification of a Broken Pu blic-Key Cipher," Advances in Cryptology -
CRYPTO '86 Proceedillgs, Springer- Verlag, 1987, pp. 64-83.
287. T.R. Cain and A.T. Sherman, "How to Break Gifford's Cipher, " P roceedings of the 2nd
Annual ACM Conference Computer and Communications Security 300 ACM Press,
1994, pp. 198-209.
288. C. Calvelli and V Varadharajan, "An Analysis of Some Delegation Protocols for Distributed
Systems, " Proceedings of the Computer Security Foundations Workshop V, IEEE
Computer Society Press, 1992, pp. 92-110.
289. J.L. Camenisch, J.-M. Piveteau, and M.A. Stadler, "An Efficient Electronic Payment
System Protecting Privacy," Computer Security ESOR ICS 94, Springer-Verlag, 1994,
pp. 207-215,
290. P. Camion and J. Patarin, "The Knapsack Hash Function Proposed at Crypto '89 Can Be
Broken," Advances in Cryptology EUROCRYPT '91, Springer-Verlag, 1991, pp. 39-
53.
291. C.M. Campbell, "Design and Specification of Cryptographic Capabilities," IEEE
Computer Society Magazine, v. 16, n. 6, Nov 1978, pp. 15 19.
292. E.A. Campbell, R. Safavi-Naini, and PA. Pleasants, "Partial Belief and Probabilistic
Reasoning in the Analysis of Secure Protocols," Proceedings of the Computer Security
Foundations Workshop V, IEEE Computer Society Press, 1992, pp. 92-110.
293. K.W. Campbell and M.J. Wiener, "DES Is Not a Group," Advances in Cryptology
CRYPTO '92 Proceedings, Springer-Verlag, pp. 512-520.
294. Z.F. Cao and G. Zhao, "Some New MC Knapsack Cryptosystems, " CHINACRYPT 307 .
'94, Xidian, China, 11-15 Nov 1994, pp. 70-75. (In Chinese.)
295. C. Carlet, "Partially-Bent Functions, " Advances in Cryptology CRYPTO '92
Proceedings, Springer-Verlag, 1993, pp. 280 -291.
296. C. Carlet, "Partially Bent Functions," Designs, Codes and Cryptography. v. 3, 1993, pp.
135-145.
297. C. Carlet, "Two New Classes of Bent Functions" Advances in Cryptology EU ROCRYPT
'93 Proceedings, Springer Vcrlag, 1994, pp. 77-101.
298. C. Carlet, J. Seberry, and X.M. Zhang, "Comments on Generating and Counting Binary
Bent Sequences,' " IEEE Transac tions on Information Theory v. IT-40, n. 2, Mar 1994,
p. 600.
299. J.M. Carroll, Computer Security, 2nd cdition, Butterworths 1987.

300. J.M. Carroll, "The Three Faces of Information Security," Advances in Cryptology
AUSCRYPT '90 Proceedings, Springer-Verlag, 1990, pp. 433 -450.
301. J.M. Carroll, "'Do-it-yourself' Cryptography," Computers & Security v. 9, n. 7, Nov 1990,
pp. 613-619.
302. T.R. Caron and R.D. Silverman, "Parallel Implementation of the Quadratic Scheme,"
Journal of Supercomputing, v. 1, n. 3, 1988, pp. 273-290.
303. CCITT, Draft Recommendation X.509, "The Directory Authentication Framework,"
Consultation Committee, International Telephone and Telegraph, International
Telecommunications Union, Geneva, 1987.
304. CCITT, Recommendation X.509, "The Directory Authentication Framework, "
Consultation Committee, International Telephone and Telegraph, International
Telecommunications Union, Geneva, 1989.
305. CCITT, Recommendation X.800, "Security Architecture for Open Systems Interconnection for CCITT Applications, " International Telephone and Telegraph. International
Telecommunications Union, Geneva, 1991.
306. F. Chabaud, "On the Security of Some Cryptosystems Based on Error-Correcting Codes,"
Advances in Cryptology EURO- CRYPT '94 Proceedings, Springer-Verlag, 1995, to appear.
307. F. Chabaud and S. Vaudenay, "Links Between Differential and Linear Cryptanalysis, "
Advances in Cryptology- EUROCRYPT '94 Proceedings, Springer-Verlag, 1995, to appear.
308. W.G. Chambers and D. Gollmann, "Generators for Sequences with Near-Maximal Linear
Equivalence," IKE l'roceedings, V. 135, Pt. E, n. 1, Jan 1988, pp. 67-69.
309. W.G. Chambers and D. Gollmann, "Lock-In Effect in Cascades of Clock-Controlled Shi ft
Registers, " Advances in Cryptology EUROCRYPT '88 Proceedings, Springer-Verlag,
1988, pp. 331-343.
310. A. Chan and R. Games, "On the Linear Span of Binary Sequences from Finite Geometries,
" Advances in Cryptology CRYPTO '86 Proceedings, Springer-Verlag, 1987, pp. 405-
417.
311. J.R Chandler, D.C. Arrington, D.R. Berkel- hammer, and W.L. Gill, "Identification and
Analysis of Foreign Laws and Regulations Pertaining to the Use of Commercial Encryption
Products for Voice and Data Communications, " National Intellectual Property Law
Institute, George Washing- ton University, Washington, D.C., Jan 1994.

312. C.C. Chang and S.J. Hwang, "Cryptographic Authentication of Passwords, " Proceedings of the 25th Annual 1991 IEEE International Carnahan Conference on Security Technology,
Taipei, Taiwan, 1-3 Oct 1991, pp. 126-130.
313. C.C. Chang and S.J. Hwang, "A Strategy for Transforming Public-Key Cryptosystems into
Identity-Based Cryptosystems." Proceedings of the 25th Annual 1991 IEEE International
Carnahan Conference on Security Technology, Taipei, Taiwan, 1-3 Oct 1991, pp. 68-72.
314. C.C. Chang and C.H. Lin, "An ID-Based Signature Scheme Based upon Rabin's Public Key
Cryptosystem, " Proceedings of the 25th Annual 1991 IEEE International Carahan
Conference on Secunty Technology, Taipei, Taiwan, 1-3 Oct 1991, pp. 139-141.
315. C. Charnes and J. Pieprzyk, "Attacking the SL2 Hashing Scheme," Advances in Cryptology
ASIACRYPT '94 Proceedings, Springer-Verlag, 1995, pp. 322-330.
316. D. Chaum, "Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms, "
Communications of the ACM,v.24,n.2,Febl981,pp.84 88.
317. D. Chaum, "Blind Signatures for Untraceable Payments," Advances in Cryptology:
Proceedings of Crypto 82, Plenum Press, 1983, pp. 199-203.
318. D. Chaum, "Security Without Identification: Transaction Systems to Make Big Brother
Obsolete, " Communications of the ACM, v. 28, n. 10, Oct 1985, pp. 1030-1044.
319. D. Chaum, "Demonstrating that a Public Predicate Can Be Satisfied without Revealing Any
Information about How, " Advances in Cryptology CRYPTO '86 Proceedings, Springer-
Verlag, 1987, pp. 159-199.
320. D. Chaum, "Blinding for Unanticipated Signatures," Advances in Cryptology
EUROCRYPT '87 Proceedings, Springer-Vcrlag, 1988, pp. 227-233.
321. D. Chaum, "The Dining Cryptographers Problem: Unconditional Sender and Receiver
Untraceability, " Journal of Cryptology, v. 1, n. 1, 1988, pp. 65-75.
322. D. Chaum, "Elections with Unconditionally Secret Ballots and Disruptions Equivalent to
Breaking RSA," Advances in Cryptology EUROCRYPT '88 Proceedings. Springer-Verlag,
1988, pp. 177-181.
323. D. Chaum, "Blind Signature Systems, " U.S. Patent #4,759,063, 19 Jul 1988.
324. D. Chaum, "Blind Unanticipated Signature Systems," U.S. Patent #4,759,064, 19 Jul 1988.
325. D. Chaum, "Online Cash Checks, " Advances in Cryptology EUROCRYPT '89
Proceedings, Springcr-Verlag, 1990, pp. 288-293.
326. D. Chaum, "One-Show Blind Signature Systems," U.S. Patent #4,914,698, 3 Apr 1990.

327. D. Chaum, "Undeniable Signature Systems," U.S. Patent #4,947,430, 7 Aug 1990.
328. D. Chaum, "Returned-Value Blind Signature Systems," U.S. Patent #4,949,380, 14 Aug
1990.
329. D. Chaum, "Zero-Knowledge Undeniable Signatures, " Advances in Cryptology
EUROCRYPT '90 Proceedings, Springer-Verlag, 1991, pp. 458-464.
330. D. Chaum, "Group Signatures," Advances in Cryptology EUROCRYPT '91 Proceedings,
Springer-Verlag, 1991, pp. 2.57-265.
331. D. Chaum, "Unpredictable Blind Signature Systems," U.S. Patent #4,991,210, 5 Feb 1991.
332. D. Chaum, "Achieving Electronic Privacy," Scientific American, v. 267, n. 2, Aug 1992, pp.
96-101.
333. D. Chaum, "Designated Confirmer Signatures," Advances in Cryptology E UROCRYPT '94
Proceedings, Springer-Verlag, 1995, to appear.
334. D. Chaum, C. Crepeau, and I.B. Damgard, "Multiparty Unconditionally Secure Protocols, "
Proceedings of the 20th ACM Symposium on the Theory of Computing, 1988, pp. 11-19.
335. D. Chaum, B. den Boer, E. van Heyst, S. Mjolsnes, and A. Steenbeek, "Efficient Offline
Electronic Checks," Advances in Cryptology E UK OCRYPT '89 Proceedings, Springer-
Verlag, 1990, pp. 2Y4-301.
336. D. Chaum and J.-H. Evertse, "Cryptanalysis of DES with a Reduced Number of Rounds;
Scqucnces of Linear Factors in Block Ciphers, " Advances in Cryptology CRYPTO '85
Proceedings, Springer-Verlag, 1986, pp. 192-211.
337. D. Chaum, J.-H. Evertse, and J. van de Graff, "An Improved Protocol for Demonstrating
Possession of Discrete Logarithms and Some Generalizations, " Advances in Cryptology
EUROCRYPT '87 Proceedings, Springer-Verlag, 1988, pp. 127 141.
338. D. Chaum, J.-H. Evertse, J. van de Graff, and R. Peralta, "Demonstrating Possession of a
Discrete Logarithm without Revealing It, " Advances in Cryptology CRYPTO '86
Proceedings, Springer-Verlag, 1987, pp. 200-212.
339. D. Chaum, A. Fiat, and M. Naor, "Untraceable Electronic Cash," Advances in Cryptology
CRYPTO '88 Proceedings, Springer-Verlag, 1990, pp. 319-327.
340. D. Chaum and T. Pedersen, "Transferred Cash Grows in Size," Advances in Cryptology
EUROCRYPT '92 Proceedings, Springer-Verlag, 1993, pp. 391-407.
341. D. Chaum and T. Pedersen, "Wallet Databases with Observers," Advances in Cryptology
CRYPTO '92 Proceedings, Springer-Verlag, 1993, pp. 89-105.

342. D. Chaum and J. Schaumuller-Bichel, eds., Smart Card 2000, North Holland: Elsevier
Science Publishers, 1989.
343. 1). Chaum and H. van Antwcrpen, "Und eniable Signaturcs," Advances in Cryptology
CRYPTO '89 Proceedings, Springcr-Verlag, 1990, pp. 212-216.
344. D. Chaum, E. van Heijst, and B. Pfitzmann, "Cryptographically Strong Undeniab le
Signatures, Unconditionally Secure for thc Signer, " Advances in Cryptology CRYPTO
'91 Proceedings. Springer-Verlag, 1992, pp. 470-484.
345. T.M. Chee, "The Cryptanalysis of a New Public-Key Cryptosystem Based on Modular
Knapsacks, " Advances in Cryptology CKYP TO '91 Proceedings, Springer-Verlag, 1992,
pp. 204-212.
346. L Chen, "Oblivious Signatures," Computer Security ESORICS 94, Springcr-Verlag, 19 94,
pp. 161-172,
347. L. Chen and M. Burminster, "A Practical Secret Voting Scheme which Allows Voters to
Abstain," CHINACRYPT '94, Xidian, China, 11-15 Nov 1994, pp. 100-107.
348. L. Chen and T.P Pedersen "New Group Signature Schemes, " Advances in Cryptology
EUROCRYPT '94 Proceedings, Springer-Verlag, 1995, to appear.
349. J. Chenhui, "Spectral Characteristics of Partially-Bent Functions," CHINACRYPT '94,
Xidian, China, 11-15 Nov 1994, pp. 48-51.
350. V. Chepyzhov and B. Smeets, "On a Fast Correlation Attack on Certain Stream Ciphers,"
Advances in Cryptology EUR OCRYPT '91 Proceedings, Springer-Verlag, 1991, pp. 176-
185.
351. T.C. Cheung, "Management of PEM Public Key Certificates Using X.500 Directory
Service: Some Problems and Solutions," Proceedings of the lnternet Society 1994
Workshop on Network and Distnhuted System Security. The Internet Society, 1994, pp.
35 42.
352. G.C. Chiou and W.C. Chen, "Secure Broadcasting Using the Secure Lock, " IEEE
Transactions on Software Engineenng, v. SE-15, n. 8, Aug 1989, pp. 929-934.
353. Y.J. Choie and H.S. Hwoang, "On the Cryptosystem Using Elliptic Curves, " Pro- ceedings of the 1993 Korea-Japan Workshop on Information Security and Cryp tography,
Seoul, Korca, 24-26 Oct 1993, pp. 105-113.
354. B. Chor and O. Goldreich, "RSA/Rabin Least Significant Bits are 1/2+1/ ... Secure, "
Advances in Cryptology: Proceedings of CRYPTO 84, Springer-Verlag, 1985, pp. 303-
313.

355. B. Chor, S. Goldwasser, S. Micali, and B. Awerbuch, "Verifiable Secret Sharing and
Achieving Simultaneity in the Presence of Faults," Proceedings of the 26th Amlual IEEE
Symposium on the Foundations of Computer Science, 1985, pp. 383-395.
356. B. Chor and R.L. Rivcst, "A Knapsack Typc Public Key Cryptosystem Based on Arith- mctic in Finitc Fields," Advallces ill Cryptology: Proceedings of CRYPTO 84, Springer-
Verlag, 1985, pp. 54-65.
357. R Christoffersson, S.-A. Ekahll, V. Fak, S. Herda, R Mattila, W. Price, and H.-O. Wid- man, Crypto Users Handbook: A Guide for Implementors of Cryptographic Protection in
Computer Systems, North Holland Elscvicr Scicncc Publishcrs, 1988.
358. R. Cleve, "Controlled Gradual Disclosure Schemes for Random Bits and Their
Applications, " Advances in Cryptology CRYPTO '89 Proceedings, Springer-Verlag,
1990, pp. 572-588.
359. J.D. Cohen, "Improving Privacy in Cryptographic Elections," Yale University Computer
Science Department Technical Report YALEU/DCS/TR-454, Feb 1986.
360. J.D. Cohen and M.H. Fischer, "A Robust and Verifiable Cryptographically Secure
Election Scheme, " Proceedings of the 26th Annual IEEE Symposium on the Foundations of Computer Science, 1985. pp. 372-382.
361. R. Cole, "A Model for Security in Dis tributed Systems," Computers and Secu rity, v.9 ,
n.4, Apr 1990, pp.319-330.
362. Comptroller General of the United States, "Matter of National Institute of Standards and
Technology Use of Electronic Data Interchange Technology to Create Valid
Obligations," File B-245714, 13 Dec 1991.
363. M.S. Conn, letter to Joe Abernathy, National Security Agency, Ser: Q43-111 92, 10 Jun
1992.
364. C. Connell, "An Analysis of NewDES: A Modified Version of DES," Cryptologia, v. 14,
n. 3, Jul 1990, pp. 217-223.
365. S.A. Cook, "The Complexity of Theorem Proving Procedures," Proceedings of the 3rd
Annual ACM Symposium on the The oryofComputing, 1971,pp. 151-158.
366. R.H. Cooper and W. Patterson, "A Generalization of the Knapsack Method Using Galois
Fields," Cryptologia, v. 8, n. 4, Oct 1984, pp. 343-347.
367. R.H. Cooper and W. Patterson, "RSA as a Benchmark for Multiprocessor Machines, "
1   ...   64   65   66   67   68   69   70   71   ...   78


написать администратору сайта