Главная страница

Криптография 2е издание Протоколы, алгоритмы и исходные тексты на языке С


Скачать 3.25 Mb.
НазваниеКриптография 2е издание Протоколы, алгоритмы и исходные тексты на языке С
Дата29.04.2022
Размер3.25 Mb.
Формат файлаpdf
Имя файлаShnayer_Prikladnaya-kriptografiya.352928.pdf
ТипПротокол
#504484
страница72 из 78
1   ...   68   69   70   71   72   73   74   75   ...   78
UNIX Security Symposium Proceedings, USENIX Association, 1993, pp. 1-17.
919. J.C. Lagarias, "Knapsack Public Key Cryptosystems and Diophantine Approximations,"
Advances in Cryptology: Proceedings of Crypto 83, Plenum Press, 1984, pp. 3-23.
920. J.C. Lagarias, "Performance Analysis of Shamir's Attack on the Basic Merkle-Hellman
Knapsack Cryptosystem, " Lec- ture Notes in Computer Science 172; Proceedings of the
11 th International Colloquium on Automata, Languages, and Programming (ICALP ),
Springer- Verlag, 1984, pp. 312-323.
921. J.C. Lagarias and A.M. Odlyzko, "Solving Low-Density Subset Sum Problems," Proceedings of the 24th IEEE Symposium on Foundations of Computer Science, I 983, pp. 1-10.
922. J.C. Lagarias and A.M. Odlyzko, "Solving Low-Density Subset Sum Problems," Journal of the ACM, v. 32, n. 1, Jan 1985, pp. 229-246.
923. J.C. Lagarias and J. Reeds, "Unique Extraporation of Polynomial Recurrences, " SIAM
Journal on Computing, v. 17, n. 2, Apr 1988, pp. 342-362.
924. X. Lai, Detailed Description and a Software Implementation of the IPES Cipher,
unpublished manuscript, 8 Nov 1991.
925. X. Lai, On the Design and Secunty of Block Ciphers, ETH Series in Information
Processing, v. 1, Konstanz: Hartung-Gorre Verlag, 1992.

926. X. Lai, personal communication, 1993.
927. X. Lai, "Higher Order Derivatives and Differential Cryptanalysis," Communications and
Cryptography: Two Sides of One Tapestry, R.E. Blahut et al., eds., Kluwer Adademic
Publishers, 1994, pp. 227-233.
928. X. Lai and L. Knudsen, "Attacks on Double Block Length Hash Functions," Fast Software
Encryption, Cambridge Security Workshop Proceedings, Springer-Verlag, 1994, pp. 157-
165.
929. X. Lai and J. Massey, "A Proposal for a New Block Encryption Standard, " Advances in
Cryptology EUROCRYPT '90 Proceedings, Springer-Verlag, 1991, pp. 389 404.
930. X. Lai and J. Massey, "Hash Functions Based on Block Ciphers, " Advances in
Cryptology EUROCRYPT '92 Proceedings, Springer-Verlag, 1992, pp. 55-70.
931. X. Lai, J. Massey, and S. Murphy, "Markov Ciphers and Differential Cryptanalysis,"
Advances in Cryptology EUROCRYPT '91 Proceedings, Springer-Verlag, 1991, pp. 17-38.
932. X. Lai, R.A. Rueppel, and J. Woollven, "A Fast Cryptographic Checksum Algorithm
Based on Stream Ciphers," Advances in Cryptology AUSCRYPT '92 Proceedings,
Springer-Verlag, 1993, pp. 339-348.
933. C.S. Laih, J.Y. Lee, C.H. Chen, and L. Harn, "A New Scheme for ID-based Cryptosys tems .md Signatures," Tournal of the Chinese Institute of Engineers, v. 15, n. 2, Sep 1992,
pp. 605-610.
934. B.A. LaMacchia and A.M. Odlyzko, "Computation of Discrete Logarithms in Prime Fields, "
Designs, Codes, and Cryptography, v. 1, 1991, pp. 46-62.
935. L. Lamport, "Password Identification with Insecure Communications," Communications of the ACM, v. 24, n. 11, Nov 1981, pp. 770-772.
936. S. Landau, "Zero-Knowledge and the Department of Defense," Notices of the American
Mathematical Society, v. 35, n. 1, Jan 1988, pp. 5-12.
937. S. Landau, S. Kent, C. Brooks, S. Charney, D. Denning, W. Diffie, A. Lauck, D. Mikker,
P. Neumann, and D. Sobel, "Codes, Keys, and Conflicts: Issues in U.S. Crypto Policy,"
Report of a Special Panel of the ACM U.S. Public Policy Committee (USACM),
Association for Computing Machinery, Jun 1994.
938. S.K. Langford and M.E. Hellman, "Cryptanalysis of DES," presented at 1994 RSA Data
Security conference, Redwood Shores, CA, 12-14 Jan 1994.
939. D. Lapidot and A. Shamir, "Publicly Verifiable Non-Interactive Zero-Knowledge Proofs, "
Advances in Cryptology CRYPTO '90 Proceedings, Springer-Verlag, 1991, pp. 353-365.

940. A.V. Le. S.M. Matyas, D.B. Johnson, and J.D. Wilkins, "A Public-Key Extension to the
Common Cryptographic Architecture, " IBM Systems Journal, v. 32, n. 3, 1993, pp. 461-
485.
941. P. L'Ecuyer, "Efficient and Portable Combined Random Number Generators, "
Communications of the ACM, v. 31, n. 6, Jun 1988, pp. 742-749, 774.
942. R L'Ecuyer, "Random Numbers for Simulation," Communications of the ACM, v. 33, n. 10,
Oct 1990, pp. 85-97.
943. P.J. Lee and E.E Brickcll, "An Observation on the Security of McEliece's Public-Key
Cryptosystem," Advances in Cryptology EUROCRYPT '88 Proceedings, Springer-Verlag,
1988, pp. 275-280.
944. S. Lee, S. Sung, and K. Kim, "An Efficient Method to Find the Linear Expressions for
Linear Cryptanalysis," Proceedings of the 1995 Korea- Japan Workshop on Information
Security and Cryptography, Inuyama, Japan, 24-26 Jan 1995, pp. 183-190.
945. D.J. Lehmann, "On Primality Tests, " SIAM lournal on Computing, v. 11, n. 2, May 1982,
pp. 374-375.
946. T. Leighton, "Failsafe Key Escrow Systems, " Technical Memo 483, MIT Laboratory for
Computer Science, Aug 1994.
947. A. Lcmpel and M. Cohn, "Maximal Families of Bent Sequences," IEEE Transactions on
Information 'Fheory, v. IT-28, n. 6, Nov 963. 1982, pp. 865-868.
948. A. K. Lenstra. " Factoring Multivariate Polynomials Over Finite Fields," Journal of
Computer System Science, v. 30, n. 2, 964. Apr 1985, pp. 235 -248.
949. A.K. Lenstra, personal communication, 1995.
950. A.K. Lenstra and S. Haber, letter to NIST Regarding DSS, 26 Nov 1991.
951, A.K. Lcnstra, H.W. Lenstra Jr., and L.Lovacz, "Factoring Polynomials with Rational
Coefficients," Mathematische Annalen, v. 261, n. 4, 1982, pp. 515-534.
952. A.K. Lenstra, H.W. Lenstra, Jr., M.S. Manasse, and J.M. Pollard, "The Number Field
Sieve," Proceedings of the 22nd ACM Symposium on the Theory of Computing, 1990,
pp. 574-672.
953. A.K. Lenstra and H.W. Lenstra, Jr., eds., Lecture Notes in Mathematics 1554: The 967.
Development of the Number Field Sieve, Springer-Verlag, 1993.
954. A.K. Lenstra, H.W. Lcnstra, Jr., M.S. Manasse, and J.M. Pollard' "The Factorization of the
Ninth Fermat Number," Mathematics of Computation. v. 61, n. 203, 1993, pp. 319-349.

955. A.K. Lenstra and M.S. Manasse, "Factoring by Electronic Mail," Advances in Cryptology
EUROCRYPT '89 Proceedings, Springcr-Verlag, 1990, pp. 355-371.
956. A.K. Lenstra and M.S. Manasse, "Factoring with Two Large Primes," Advances in
Cryptology EUROCRYPT '90 Proceedings, Springer-Verlag, 1991, pp. 72-82.
957. H.W. Lenstra Jr. "Elliptic Curves and N umber-Theoretic Algorithms, " Report 86-19,
Mathematisch Instituut, Universiteit van Amsterdam, 1986.
958. H.W. Lenstra Jr. "On the Chor-Rivest Knapsack Cryptosystem, " Journal of Cryptology, v. 3,
n. 3, 1991, pp. 149-155.
959. W.J. LeVequc, Fundamentals of Number Theory, Addison-Wesley. 1 977.
960. L.A. Levin, "One-Way Functions and Pseudo-Randolll Generators." Proceedi ngs of the
17th ACM Symposium on Theory of Computing, 1985, pp. 363-365.
961. Lexar Corporation, "An Evaluation of thc DES," Scp 1976.
962. D.-X. Li, "Cryptanalysts of Public-Kcy Distribution Systcms Based on Dickson Polynomials,"
Electronics Letters, v. 27, n. 3, 1991, pp. 228-229.
963. F. -X. Li, "How to Break Okamoto's Cryptosystems by Continued Fraction Algorithm,"
ASIACRYPT '91 Abstracts, 1991, pp. 285-289.
964. Y.X. Li and X.M. Wang, "A Coins Authcntication and Encryption Schemc Bascd on
Algebraic Coding Theory," Applied Algebra, Algebraic Algonthms and Error Correcting
Codes 9, Springer-Vcrlag, 1991, pp. 241-245.
965. R. Lidl, G.L. Mullen, and G. Turwald, Pitman Monographs and Surveys in Pure and
Applied Mathematics 65: Dickson Polynomials, London: Longman Scicntific and
Technical, 1993.
966. R. Lidl and W.B. Muller, "Permutation Polynomials in RSA-Cryptosystems, " Advances in
Cryptology: Proceedings of Crypto 83, Plenum Press, 1984, pp. 293-301.
967. R. Lidl and W.B. Mullcr, "Generalizations of the Fibonacci Pseudoprimes Test," Discrete
Mathematics, v. 92, 1991, pp. 211-220.
968. R. Lidl and W.B. Muller, "Primality Testing with Lucas Functions," Advances in
Cryptology A USCRYPT '92 Proceedings, Springer-Verlag, 1993, pp. 539-542.
969. R. Lidl, W.B. Muller, and A. Oswald, "Some Remarks on Strong Fibonacci Pscudoprimes,"
Applicable Algebra in Engineering, Communication and Computing, v. 1, n. 1, 1990, pp.
59 65.

970. R. Lidl and H. Niederreiter, "Finite Fields," Encyclopedia of Mathematics and its
Application.s, v. 20, Addison-Wesley, 1983.
971. R. Lidl and H. Niederreiter, Introduction to Finite Fields and Their Applicatio ns. London:
Cambridge Univcrsity Press, 1986.
972. K. Lieberherr, "Unifonn Complexity and Digital Signaturcs," Theoretical Computer Science,
v. 16, n. 1, Oct 1981, pp. Y9-] 10.
973. C.H. Lim and RJ. Lee, "A Practical Electronic Cash System for Smart Cards," Proceedings of the 1993 Korea-Japan Workshop on Informatio n Security and Cryptography Seoul,
Korea, 24-26 Oct 1993, pp. 34-47.
974. C.H. Lim and P.J. Lee, "Security of interactive RSA Batch Verification," Electronics
Letters, v. 30, n. 19, 15 Sep 1994, pp. 1592-1593.
975. H.-Y. Lin and L. Harn, "A Generalized Secret Sharing Scheme with Cheater Detection,"
Advances in Cryptology ASIACRYPT '91 Proceedings, Springer -Verlag, 1993, pp. 149-
158.
976. M.-C. Lin, T.-C. Chang, and H.-L. Fu, "Information Rate of McEliece's Public key
Cryptosystem," Electronics Letters, v. 990. 26, n. 1, 4 Jan 1990, pp. 16-18.
977. J. Linn, "Privacy Enhancement for Internet Electronic Mail: Part I Message Encipherment and Authentication Procedures, " RFC 989, Feb 1987.
978. J. Linn, "Privacy Enhancement for Internet Electronic Mail: Part I Message Encipherment and Authentication Procedures, " RFC 1040, Jan 1988.
979. J. Linn, "Privacy Enhancement for Internet Electronic Mail: Part I Message Encipher ment and Authentication Procedures, " RFC 1113, Aug 1989.
980. J. Linn, "Privacy Enhancement for Internet Electronic Mail: Part III Algorithms, Modes, and
Identifiers," RFC 1115, Aug 1989.
981. J. Linn, " Privacy Enhancement for Internet Electronic Mail: Part I Message Encipherment and Authentication Procedures, " RFC 1421, Feb 1993.
982. S. Lloyd, "Counting Binary Functions with Certain Cryptographic Properties, " Journal of
Cryptology, v. 5, n. 2, 1992, pp. 107-131.
983. T.M.A. Lomas, "Collision-Freedom, Considered Harmful, or How to Boot a Computer,"
Proceedings of the 1995 Korea-Japan Workshop on Information Security and Cryptography,
Inuyama, Japan, 24-26 Jan 1995, pp. 35-42.
984. T.M.A. Lomas and M. Roe, "Forging a Clipper Message, " Communications of the ACM, v.
37, n. 12, 1994, p. 12.

985. D.L. Long, "The Security of Bits in the Discrete Logarithm, " Ph.D. dissertation, Princeton
University, Jan 1984.
986. D.L. Long and A. Wigderson, "How Discrete Is the Discrete Log," Proceedings of the 15th
Annual ACM Syposium on the Theory of Computing, Apr 1983.
987. D. Longlcy and S. Rigby, "An Automatic Search for Security Flaws in Key Management
Schemes," Computers and Security v. 11, n. 1, Jan 1992. pp. 75-89.
988. S.H. Low, N.F. Maxemchuk, and S. Paul, "Anonymous Credit Cards," Proceedings of the
2nd Annual ACM Conference on Computer and Communications Security, ACM Press,
1994, pp. 108-117.
989. J.H. Loxton, D.S.P Khoo, G.J. Bird, and J. Seberry, "A Cubic RSA Code Equivalent to
Factorization," Journal of Cryptology, v. 5, n. 2, 1992, pp. 139-150.
990. S.C. Lu and L.N. Lee, "A Simple and Effective Public-Key Cryptosystem," COMSAT
Technical Review, 1979, pp. 15-24.
991. M. Luby, S. Micali and C. Rackoff, "How to Simultaneously Exchange a Secret Bit by
Flipping a Symmetrically-Biased Coin, " Proceedings of the 24nd Annual Symposium on the Foundations of Computer Science, 1983, pp. 11-22.
992. M. Luby and C. Rackoff, "How to Construct Pseudo-Random Permutations from
Pseudorandom Functions," SIAM lournal on Computing, Apr 1988, pp. 373-386.
993. F. Luccio and S. Mazzone, "A Cryptosystem for Multiple Communications, " Information
Processing Letters, v. 10, 1980, pp. 180-183.
994. V Luchangco and K. Koyama, "An Attack on an ID-Based Key Sharing System, Proceedings of the 1993 Korea-Japan Workshop on Information Security and Cryptography, Seoul,
Korea, 24-26 Oct 1993, pp. 262-271.
995. D.J.C. MacKay, "A Free Energy Minimization Framework for Inferring the State of a Shift
Register Given the Noisy Output Sequence, " K. U. Leuven Workshop on Cryptographic
Algorithms, Springer-Verlag, 1995, to appear.
996. M.D. MacLaren and G. Marsaglia, "Uniform Random Number Generators," Journal of the
ACM v. 12, n. 1, Jan 1965, pp. 83-89.
997. D. MacMillan, "Single Chip Encrypts Data at 14M b/s," Electronics, v. 54, n. 12, 16 June
1981, pp. 161-165.
998. R. Madhavan and L.E. Peppard, "A Multiprocessor GaAs RSA Cryptosystem," Proceedings
CCVLSI-89: Canadian Conference on Very Large Scale Integration, Vancouver, BC,
Canada, 22-24 Oct 1989, pp. 115-122.

999. W.E. Madryga, "A High Performance Encryption Algorithm," Computer Secu rity: A Global
Challenge, Elsevier Science Publishers, 1984, pp. 557-570.
1000. M. Mambo, A. Nishikawa, S. Tsujii, and E. Okamoto, "Efficient Secure Broadcast
Communication System," Proceedings of the 1993 Korea- Japan Workshop on Information
Security and Cryptography, Seoul, Korea, 24-26 Oct 1993, pp. 23 -33.
1001. M. Mambo, K. Usuda, and E. Okamoto, "Proxy Signatures," Proceedings of the 1995
Sympusium on Cryptography and Information Secunty (SCIS 95), Inuyama, Japan, 24-27
Jan 1995, pp. B1.1.1-17.
1002. W. Mao and C. Boyd, "Towards Formal Analysis of Security Protocols," Proceedings of the Computer Security Foundations Workshop Vl, IEEE Computer Society Press, 1993, pp.
147-158.
1003. G. Marsaglia and T.A. Bray, "On-Line Random Number Generators and their Use in
Combinations, " Communications of the ACM, v. 11, n. 11, Nov 1968, p. 757-759.
1004. K.M. Martin, "Untrustworthy Participants in Perfect Secret Sharing Schemes,"
Cryptography and Coding 111, M.J. Ganley, ed., Oxford: Clarendon Press, 1993, pp.
255-264.
1005. J.L. Massey, "Shift-Register Synthesis and BCH Decoding," IEEE Transactions on
Information Theory, v. IT-15, n. 1, Jan 1969, pp. 122-127.
1006. J.L. Massey, "Cryptography and System Theory," Proceedings of the 24th Allerton
Conference on Communication, Control, and Computers, 1-3 Oct 1986, pp. 1-8.
1007. J.L. Massey, "An Introduction to Contemporary Cryptology, " Proceedings of the IEEE,
v. 76, n. 5., May 1988, pp. 533-549.
1008. J.L. Massey, "Contemporary Cryptology: An Introduction," in Contemporary Cryptology:
The Science of Information Integrity, G.J. Simmons, ed., IEEE Press, 1992, pp. 1-39.
1009. J.L. Massey, "SAFER K-64: A Byte-Oriented Block-Ciphering Algorithm," Fast Software
Encryption, Cambridge Security Workshop Proceedings, Springer-Verlag, 1994, pp. 1-17.
1010. J.L. Massey, "SAFER K-64: One Year Later," K. U. Leuven Workshop on Crypto- graphic Algorithms, Springer-Verlag, 1995, to appear.
1011. J.L. Massey and I. Ingemarsson, "The Rip Van Winkle Cipher A Simple and Provably
Computationally Secure Cipher with a Finite Key," IEEE International Symposium on
Information Theory, Brighton, UK, May 1985.
1012. J.L. Massey and X. Lai, "Device for Converting a Digital Block and the Use Thereof, "
International Patent PCT/ CH91/00117, 28 Nov 1991.

1013. J.L. Massey and X. Lai, "Device for the Conversion of a Digital Block and Usc of Same,"
U.S. Patent #5,214,703, 25 May 1993.
1014. J.L. Massey and R.A. Rueppel, "Linear Ciphers and Random Sequence Generators with
Multiple Clocks, " Advances in Cryptology: Proceedings of EUROCRYPT 84, Springer-
Verlag, 1985, pp. 74-87.
1015. M. Matsui, "Linear Cryptanalysis Method for DES Cipher, " Advances in C ryptology
EUROCRYPT '93 Proceedings, Springer-Verlag, 1994, pp. 386-397.
1016. M. Matsui, "Linear Cryptanalysis of DES Cipher," Proceedings of the 1993 Symposium on
Cryptography and Information Security (SCIS 93), Shuzenji, Japan, 28-30 Jan 1993, pp.
3C.1-14. (In Japanese.)
1017. M. Matsui, "Linear Cryptanalysis Method for DES Cipher " Proceedings of the 1994
Symposium on Cryptography and Information Security (SCIS 94), Lake Biwa, Japan, 27-
29 Jan 1994, pp. 4A.1-11. (In Japanese.)
1018. M. Matsui, "On Correlation Between the Order of the S-Boxes and the Strength of DES,"
Advances in Cryptology EUROCRYPT '94 Proceedings, Springer-Verlag, 1995, to appear.
1019. M. Matsui, "The First Experimental Cryptanalysis of thc Data Encryption Standard,"
Advances in Cryptology CRYPTO ' 94 Proceedings , Springer -Verlag, 1994, pp. 1-11.
1020. M. Matsui and A. Yamagishi, "A New Method for Known Plaintext Attack of FEAL
Cipher," Advances in Cryptology EUROCRYPT '92 Proceedings, Springer-Verlag, 1993,
pp. 81 -91.
1021. T. Matsumoto and H. Imai, "A Class of Asymmetric Crypto-Systems Based on
Polynomials Over Finite Rings, " IEEE International Symposium on Information Theory,
1983, pp. 131-132.
1022. T. Matsumoto and H. Imai, "On the Key Production System: A Practical Solution to the
Key Distribution Problem,'' Advances in Cryptology CRYPTO '87 Proceedings, Springer-
Verlag, 1988, pp. 185-193.
1023. T. Matsumoto and H. Imai, "On the Security of Some Key Sharing Schemes (Part 2),"
IEICE Japan, Technical Report, ISEC90-28, 1990.
1024. S.M. Matyas, "Digital Signatures. An Overview, " Computer Networks, v. 3, n.2, Apr
1979, pp. 87-94.
1025. S.M. Matyas, "Key Handling with Control Vectors," IBM Systems journal, v. 30, n. 2,
1991, pp. 151-174.

1026. S.M. Matyas, A.V. Le. and D.G. Abraham, "A Key Management Scheme Based on
Control Vectors," IBM Systems journal, v.30, n. 2, 1991, pp. 175-191.
1027. S.M. Matyas and C.H. Meyer, "Generation, Distribution, and Installation of
Cryptographic Keys," IBM Systems Journal, v. 17, n. 2, 1978, pp. 126-137.
1028. S.M. Matyas, C.H. Meyer, and J. Oseas, "Generating Strong One-Way Functions with
Cryptographic Algorithm, " IBM Technical Disclosure Bulletin, v. 27, n. 10A, Mar 1985,
pp. 5658-5659.
1029. U.M. Maurer, "Provable Security in Cryptography," Ph.D. dissertation, ETH No. 9260,
1   ...   68   69   70   71   72   73   74   75   ...   78


написать администратору сайта