Главная страница

Криптография 2е издание Протоколы, алгоритмы и исходные тексты на языке С


Скачать 3.25 Mb.
НазваниеКриптография 2е издание Протоколы, алгоритмы и исходные тексты на языке С
Дата29.04.2022
Размер3.25 Mb.
Формат файлаpdf
Имя файлаShnayer_Prikladnaya-kriptografiya.352928.pdf
ТипПротокол
#504484
страница73 из 78
1   ...   70   71   72   73   74   75   76   77   78
Swiss Federal Institute of Technology, Zurich, 1990.
1030. U.M. Maurer, "A Provable-Secure Strongly-Randomized Cipher," Advances in Cryptology
EUROCRYPT '90 Proceedings, Springer-Verlag, 1990, pp. 361-373.
1031. U.M. Maurer, "A Universal Statistical Test for Random Bit Generators, " Advances in
Cryptology CRYPTO '90, Proceedings, Springer-Verlag, 1991, pp. 409-420.
1032. U.M. Maurer, "A Universal Statistical Test for Random Bit Generators," Journal of
Cryptology, v. 5, n. 2, 1992, pp. 89-106.
1033. U.M. Maurer and J.L. Massey, "Cascade Ciphers: The Importance of Being First," Journal of Cryptology, v. 6, n. 1, 1993, pp. 55-61.
1034. U.M. Maurer and J.L. Massey, "Perfect Local Randomness in Pseudo-Random
Sequences, " Advances in Cryptology CRYPTO '89 Proceedings, Springer-Verlag, 1990,
pp. 110-112.
1035. U.M. Maurer and Y. Yacobi, "Non interactive Public Key Cryptography, " Advances in
Cryptology EUROCRYPT '91 Proceedings, Springer-Verlag, 1991, pp. 498-507.
1036. G. Mayhew, "A Low Cost, High Speed Encryption System and Method," Proceedings of the 1994 IEEE Computer Society Symposium on Research in Security and Privacy, 1994,
pp. 147-154.
1037. G. Mayhew, R. Frazee, and M. Bianco, "The Kinetic Protection Device, " Proceedings of the 15th National Computer Security Conference, NIST, 1994, pp. 147-154.
1038. K.S. McCurley, "A Key Distribution System Equivalent to Factoring," Journal of
Cryptology, v. 1, n. 2, 1988, pp. 95-106.
1039. K.S. McCurley, "The Discrete Logarithm Problem," Cryptography and Computational
Number Theory (Proceedings of the Symposium on Applied Mathematics ), American
Mathematics Society, 1990, pp. 49-74.

1040. K.S. McCurley, open letter from the Sandia National Laboratories on the DSA of the
NIST, 7 Nov 1991.
1041. R.J. McEliece, "A Public-Key Cryptosystem Based on Algebraic Coding Theory," Deep
Space Network Progress Report 42-44, Jet Propulsion Laboratory, California Institute of
Technology, 1978, pp. 114-116.
1042. R.J. McEliece, Finite Fields for Computer Scientists and Engineers, Boston: Kluwer
Academic Publishers, 1987.
1043. P. McMahon, "SESAME V2 Public Key and Authorization Extensions to Kerberos, "
Proceedings of the Internet Society 1Y95 Symposium on Network and Distributed
Systems Security, IEEE Computer Society Press, 1995, pp. 114-131.
1044. C.A. Meadows, "A System for the Specification and Analysis of Key Management
Protocols," Proceedings of the 1991 IEEE Computer Society Symposium on Research in
Security and Privacy, 1991, pp. 182-195.
1045. C.A. Meadows, "Applying Formal Methods to the Analysis of a Key Management
Protocol," Journal of Computer Security. v. I, n. 1, 1992,pp.5-35.
1046. C.A. Meadows, "A Model of Computation for the NRL Protocol Analyzer, " Proceedings of the Computer Security Foundations Workshop VII, IEEE Computer Society Press, 1994,
pp. 84-89.
1047. C.A. Meadows, "Formal Verification of Cryptographic Protocols: A Survey," Advances in Cryptology ASIACRYPT '94 Proceedings, Springer-Verlag, 1995, pp. 133-150.
1048. G. Medvinsky and B.C. Neuman, "Net Cash: A Design for Practical Electronic Currency on the Internet," Proceedings of the 1st Annual ACM Conference on Computer and
Communications Security, ACM Press, 1993, pp. 102-106.
1049. G. Medvinsky and B.C. Neuman, "Electronic Currency for the Internet," Electro nic
Markets, v 3, n. 9/10, Oct 1993, pp. 23-24.
1050. W. Meier, "On the Security of the IDEA Block Cipher," Advances in Cryptology
EUROCRYPT '93 Proceedings, Springer -Verlag, 1994, pp. 371-385.
1051. W. Meier and O. Staffelbach, "Fast Correlation Attacks on Stream Ciphers," Journal of
Cryptology v I n. 3, 1989, pp. 159-176.
1052. W. Meier and O. Staffelbach, "Analysis of Pseudo Random Sequences Generated by
Cellular Automata, " Advances in Cryptology EUROCRYPT '91 Proceedings, Springer-
Verlag, 1991, pp. 186-199.

1053. W. Meier and O. Staffelbach, "Correlation Properties of Combiners with Memory in
Stream Ciphers, " Advances in Cryptology EUROCRYPT '90 Proceedings, Springer-
Verlag, 1991, pp. 204-213.
1054. W. Meier and O. Staffelbach, "Correlation Properties of Combiners with Memory in
Stream Ciphers, " Journal of Cryptology, v. 5, n. 1, 1992, pp. 67-86.
1055. W. Meier and O. Staffelbach, "The Self -Shrinking Generator," Communications and
Cryptography: Two Sides of One Tapestry R.E. Blahut et al., eds., Kluwer Adademic
Publishers, 1994, pp. 287-295.
1056. J. Meijers, "Algebraic-Coded Cryptosystems," Master's thesis, Technical University
Eindhoven, 1990.
1057. J. Meijers and J. van Tilburg, "On the Rao -Nam Private-Key Cryptosystem Using Linear
Codes," International Symposium on Information Theory, Budapest, Hun gary, 1991.
1058. J. Meijers and J. van Tilburg, "An Improved 5T-Attack on the Rao-Nam Private-Key
Cryptosystem," International Conference on Finite Fields, Coding Theory, and Advances in Communications and Computing, Las Vegas, NV, 1991.
1059. A. Menezes, Elliptic Curve Public Key Cryptosystems, Kluwer Academic Pub lishers, 1993.
1060. A. Menezes, ed., Applications of Finite Fields, Kluwer Academic Publishers, 1993.
1061. A. Menezes and S.A. Vanstone, "Elliptic Curve Cryptosystems and Their Implementations,"
Journal of Cryptology, v. 6, n. 4, 1993, pp. 209-224.
1062. A. Menezes and S.A. Vanstone, "The Implementation of Elliptic Curve Cryptosystems, "
Advances in Cryptology AUSCRYPT '90 Proceedings, Springer-Verlag, 1990, pp. 2-13.
1063. R. Menicocci, "Short Gollmann Cascade Generators May Be Insecure," Codes and
Ciphers, Institute of Mathematics and its Applications, 1995, pp. 281-297.
1064. R.C. Merkle, "Secure Communication Over Insecure Channels," Communications of the
ACM, v. 21, n. 4, 1978, pp. 294-299.
1065. R.C. Merkle, "Secrecy, Authentication, and Public Key Systems," Ph.D. dissertation,
Stanford University, 1979.
1066. R.C. Merkle, "Method of Providing Digital Signatures," U.S. Patent #4,309,569, 5 Jan
1982 1067. R.C. Merkle, "A Digital Signature Based on a Conventional Encryption Function,"
Advances in Cryptology CRYPTO '87 Proceedings, Springer-Verlag, 1988, pp. 369-378.

1068. R.C. Merkle, "A Certified Digital Signature," Advances in Cryptology CRYPTO '89
Proceedings, Springer-Verlag, 1990, pp. 218-238.
1069. R.C. Merkle, "One Way Hash Functions and DES, " Advances in Cryptology CRYPTO
'89 Proceedings, Springer-Verlag, 1990, pp. 428 446.
1070. R.C. Merkle, "A Fast Software One-Way Hash Function," Journal of Cryptology, v. 3, n.
1, 1990, pp. 43-58.
1071. R.C. Merkle, "Fast Software Encryption Functions, " Advances in Cryptology CRYPTO
'90, Proceedings, Springer-Verlag, 1991, pp. 476-501.
1072. R.C. Merkle, "Method and Apparatus for Data Encryption," U.S. Patent #5,003,597, 26
Mar 1991.
1073. R.C. Merkle, personal communication, 1993.
1074. R.C. Merkle and M. Hellman, "Hiding information and Signatures in Trapdoor
Knapsacks," IEEE Transactions on Information Theory, v. 24, n. 5, Sep 1978, pp. 525-
530.
1075. R.C. Merkle and M. Hellman, "On the Security of Multiple Encryption," Communications of the ACM, v. 24, n. 7, 1981, pp. 465-467.
1076. M. Merritt, "Cryptographic Protocols," Ph.D. dissertation, Georgia Institute of
Technology, GIT-ICS-83/6, Feb 1983.
1077. M. Merritt, "Towards a Theory of Cryptographic Systems: A Critique of Crypto
Complexity," Distributed Computing and Cryptograph y, J. Feigenbaum and M. Merritt, eds.,
American Mathematical Society, 1991, pp. 203-212.
1078. C.H. Meyer, "Ciphertext/Plaintext and Ciphertext/Key Dependencies vs. Number of
Rounds for Data Encryption Standard," AFIPS Conference Proceedings, 47, 1978, pp.
1119-1126.
1079. C.H. Meyer, "Cryptography A State of the Art . Review, " Proceedings of CompEuro '89,
VLSI and Computer Peripherals, 3rd Annual European Computer Conference, IEEE Press,
1989, pp. 150-154.
1080. C.H. Meyer and S.M. Matyas, Cryptography: A New Dimension in Computer Data
Security, New York: John Wiley & Sons, 1982.
1081. C.H. Meyer and M. Schilling, "Secure Program Load with Manipulation Detection Code, "
Proceedings of Securicom '88, 1988, pp. 111-130.
1082. C.H. Meyer and W.L. Tuchman, "Pseudo -Random Codes Can Be Cracked, " Electronic
Design, v. 23, Nov 1972.

1083. C.H. Meyer and W.L. Tuchman, "Design Considerations for Cryptography, " Proceedings of the NCC, v. 42, Montvale, NJ: AFIPS Press, Nov 1979, pp. 594-597.
1084. S. Micali, "Fair Public-Key Cryptosystems, " Advances in Cryptology CRYPTO '92
Proceedings, Springer-Verlag, 1993, pp. 113-138.
1085. S. Micali, "Fair Cryptosystems," MIT/LCS/TR-579.b, MIT Laboratory for Computer
Science, Nov 1993.
1086. S. Micali, "Fair Cryptosystems and Methods for Use," U.S. Patent #5,276,737, 4 Jan 1994.
1087. S. Micali, "Fair Cryptosystems and Methods for Use," U.S. Patent #5,315,658, 24 May
1994.
1088. S. Micali and A. Shamir, "An Improvemcnt on the Fiat-Shamir Identification and Signature
Scheme," Advances in Cryptollgy CRYPTO '88 Proceedings, Springer-Verlag, 1990, pp.
244-247.
1089. M.J. Mihajlevic, "A Correlation Attack on the Binary Sequence Generators with Time-
Varying Output Function, " Advances in Cryptology ASIACRYPT'94 , Proceedings,
Springer-Verlag, 1995, pp. 67-79.
1090. M.J. Mihajlevic and J.D. Golic, "A Fast Iterative Algorithm for a Shift Register Internal
State Reconstruction Given the Noisy Output Sequence, " Advances in Cryptology
AUSCRYPT '90 Proceedings, Springer-Verlag, 1990, pp. 165-175.
1091. M.J. Mihajlevic and J.D. Golic, "Convergence of a Bayesian Iterative Error-Correction
Procedure to a Noisy Shift Register Sequence," Advances in Cryptology , EUROCRYPT
'92 Proceedings, Springer-Verlag, 1993, pp. 124-137.
1092. J.K. Millen, S.C. Clark, and S.B. Freedman, "The Interrogator: Protocol Security
Analysis," IEEE Transactions on Software Engineering, v. SE-13, n.2, Feb 1987, pp.274 -
288.
1093. G.L. Miller, "Riemann's Hypothesis and Tests for Primality," Journal of Computer
Systems Science, v. 13, n. 3, Dec 1976, pp. 300-317.
1094. S.R Miller, B.C. Neuman, J.I. Schiller, and J.H. Saltzer, "Section E.2.1: Kerberos
Authentication and Authorization System," MIT Project Athena, Dec 1987.
1095. V.S. Miller, "Use of Elliptic Curves in Cryptography, " Advances in Cryptology CRYPTO
'85 Proceedings, Springer-Verlag, 1986, pp. 417-426.
1096. M. Minsky, Computation: Finite and Infinite Machines, Englewood Cliffs, NJ: Prentice-
Hall, 1967.

1097. C.J. Mitchell, "Authenticating Multi-Cast Internet Electronic Mail Messages Using a
Bidirectional MAC Is Insecure, " draft manuscript, 1990.
1098. C.J. Mitchell, "Enumerating Boolean Functions of Cryptographic Significance," Journal of Cryptology, v. 2, n. 3, 1990, pp. 155-170.
1099. C.J. Mitchell, F. Piper, and P. Wild, "Digital Signatures, " Contemporary Cryptology:
The Science of Information Integtity, G.J. Simmons, ed., IEEE Press, 1991, pp. 325-378.
1100. C.J. Mitchell, M. Walker, and D. Rush, "CCITT/ISO Standards for Secure Messagc
Handling," IEEE Journal on Selected Areas in Communications, v. 7, n. 4, May 1989, pp. 517-
524.
1101. S. Miyaguchi, "Fast Encryption Algorithm for the RSA Cryptographic System,"
Proceedings of Compcon 82, IEEE Press, pp. 1115. 672-678.
1102. S. Miyaguchi, "The FEAL-8 Cryptosystem and Call for Attack, " Advances in Cryptology
CRYPTO '89 Proceedings, Springer-Verlag, 1990, pp. 624-627.
1103. S. Miyaguchi, "Expansion of the FEAL Cipher," NTT Review, v. 2, n. 6, Nov 1990.
1104. S. Miyaguchi, "The FEAL Cipher Family,'' Advances in Cryptology CKYPTO '90
Proceedings, Springer-Verlag, 1991, pp. 627-638.
1105. S. Miyaguchi, K. Ohta, and M. Iwata, " 128- bit Hash Function IN-Hashl," Proceedings of
SECURICOM '90, 1990, pp. 127-137.
1106. S. Miyaguchi, K. Ohta, and M. Iwata, " 128- bit Hash Function (N-Hash)," NTT Review,
v. 2, n. 6, Nov 1990, pp. 128-132.
1107. S. Miyaguchi, K. Ohta, and M. Iwata, "Confirmation that Some Hash Functions Are Not
Collision Free," Advances in Cryptology EUROCRYPT '90 Proceedings, Springer-Verlag,
1991, pp. 326-343.
1108. S. Miyaguchi, A. Shiraishi, and A. Shimizu, "Fast Data Encipherment Algorithm FEAL-8,"
Review of tile Electrical Communication Laboratories, v. 36, n. 4, 1988.
1109. H. Miyano, "Differential Cryptanalysis on CALC and Its Evaluation," Proceedings of the
1992 Symposium on Cryptography and Information Security ISCIS 92, Tateshina, Japan,
2-4 Apt 1992, pp. 7B.1-8.
1110. R. Molva, G. Tsudik, E. van Hcrreweghen, and S. Zatti, "KryptoKnight Authentication and Key Distribution System," Proceedings of European Symposium on Research in completer Security, Toulouse, France, Nov 1992.
1111. P.L. Montgomery, "Modular Multiplication without Trial Division," Mathematics of computation, v. 44, n. 170, 1985, pp. 51Y-521.

1112. RL. Montgomery, "Speeding the Pollard and Elliptic Curve Methods of Factorization,"
Mathematics of Computation, v.48, n. 177, Jan 19R7, pp. 243-264.
1113. P.L. Montgomery and R. Silverman, "An FFT Extension to the p- l Factoring Algorithm,"
Mathematics of Computation, v. 54, n. 190, 1990, pp. 839-854.
1114. J.H. Moore, "Protocol Failures in Cryptosystems," Proceedings of the IEEE, v. 76, n. 5,
May 1988.
1115. J.H. Moore, "Protocol Failures in Cryptosystems," in Contemporary Cryptology: The
Science of Information Integrity, G.J. Simmons, ed., IEEE Press, 1992, pp. 541-558.
1116. J.H. Moore and G.J. Simmons, "Cycle Structure of the DES with Weak and Semi -Weak
Keys, " Advances in Cryptology CRYPTO '86 Proceedings, SpringerVerlag, 1987, pp. 3-
32.
1117. T. Moriyasu, M. Moriai, and M. Kasahara, "Nonlinear Pseudorandom Number Generator with Dynamic Structure and Its Properties," Proceedings of the 1994 Symposium on
Cryptography and Information Security (SCIS 94), Biwako, Japan, 27-29 Jan 1994, pp.
8A.l-ll.
1118. R. Morris, "The Data Encryption Standard Retrospective and Prospects," IEEE
Communications Magazine, v. 16, n. 6, Nov 1978, pp. 11-14.
1119. R. Morris, remarks at the 1993 Cambridge Protocols Workshop, 1993.
1120. R. Morris, N.J.A. Sloane, and A.D. Wyner, "Assessment of the NBS Proposed Data
Encryption Standard," Cryptologia, v. 1, n. 3, Jul 1977, pp. 281-2 91.
1121. R. Morris and K. Thompson, "Password Security: A Case History," Communications of the ACM, v. 22, n. 11, Nov 1979, pp. 594-597.
1122. S.B. Morris, "Escrow Encryption," lecture at MIT Laboratory for Computer Science, 2
Jun 1994.
1123. M.N. Morrison and J. Brillhart, "A Method of Factoring and the Factorization of F7,"
Mathematics of Computation, v. 29, n. 129, Jan 1975, pp. 183-205.
1124. L.E. Moser, "A Logic of Knowlcdgc and Belief for Reasoning About Computer Security,
"Proceedings of the Computer Security Foundations Workshop 11, IEEE Computer
Society Press, 1989, pp. S7 63.
1125. Motorola Government Electronics Division, Advanced Techniques i n Network security'
Scottsdale, AZ, 1977.

1126. W.B. Muller, "Polynomial Functions in Modern Cryptology," contrib utions to General
Algebra 3: Proceedings of the Vienna Conference, Vienna: Verlag H older-Pichler-
Tempsky' 1985, pp. 7-32.
1127. W.B. Muller and W. Nobauer, "Some Remarks on Public-Key Cryptography, " Studia
Scientiarum Mathematicarum Hungarica, v. 16, 1981, pp. 71-76.
1128. W.B. Muller and W. Nobauer, "Cryptanalysis of the Dickson Scheme," Advances in
Cryptology EUROCRYPT '85 Proceedings, Springer-Verlag, 1986, pp. 50-61.
1129. C. Muller-Scholer, "A Microprocessor-Based Cryptoprocessor," IEEE Micro, Oct 1983,
pp. 5-15.
1130. R.C. Mullin, E. Nemeth, and N. Weidenhofer, "Will Public Kcy Cryptosystems Live Up to
Their Expectations? HEP Implementation of the Discrete Log Codebreaker," ICPP 85, pp.
193-196.
1131. Y. Murakami and S. Kasahara, "An ID-Based Key Distribution Scheme, " IEICE Japan,
Technical Report, ISEC90-26, 1990.
1132. S. Murphy, "The Cryptanalysis of FEAL-4 with 20 Chosen Plaintexts, " Journal of
Cryptology, v. 2, n. 3, 1990, pp. 145-154.
1133. E.D. Mycrs, "STU-III Multilevel Secure Computer Interface," Proceedings of the Tenth
Annual Computer Security Applications Conference, IEEE Computer Society Press, 1994,
pp. 170-179.
1134. D. Naccache, "Can O.S.S. be Repaired ? Proposal for a New Practical Signature
Scheme," Advances in Cryptology EUROCRYPT '93 Proceedings, Springer-Verlag, 1994,
pp. 233-239.
1135. D. Naccache, D. M'Raihi, D. Raphacli, and S. Vaudenay, "Can D.S.A. be Improved:
Complexity Trade-Offs with the Digital Signature Standard, " Advances in Cryptology
EUKOCRYPT '94 Proceedings, Springer-Verlag, 1995, to appear.
1136. Y. Nakao, T. Kaneko, K. Koyama, and R. Terada, "A Study on the Security of RDES-
Cryptosystem against Linear Cryptanalysis," Proceedings of the 1995 Japan-Korea
Workshop on Information Security and Cryptography, Inuyama, Japan, 24 -27 Jan 1995,
pp. 163-172.
1137. M. Naor, "Bit Commitmcnt Using Pseudo-Randomness," Advances in Cryptology
CRYPTO '89 Proceedings, Springer-Verlag, 1990, pp. 128-136.
1138. M. Naor and M. Yung, "Universal One-Way Hash Functions and Their Cryptographic
Application," Proceedings of the 21stAnnual ACM Symposium on the Theory of
Computing, 1989, pp. 33 43.

1139. National Bureau of Standards, "Report of the Workshop on Estimation of Significant
Advances in Computer Technology, " NBSIR 76-1189, National Bureau of Standards,
U.S. Department of Commercc, 21-22 Sep 1976, Dec 1977.
1140. National Bureau of Standards, NBS FIPS PUB 46, "Data Encryption Standard, " National
Bureau of Standards, U.S. Department of Commerce, Jan 1977.
1141. National Bureau of Standards, NBS FIPS PUB 46-1, "Data Encryption Standard," U.S.
Department of Commerce, Jan 1988.
1142. National Bureau of Standards, NBS FIPS PUB 74, "Guidelines for Implementing and
Using the NBS Data Encryption Standard, " U.S. Department of Commerce, Apr 1981.
1   ...   70   71   72   73   74   75   76   77   78


написать администратору сайта