Главная страница

Криптография 2е издание Протоколы, алгоритмы и исходные тексты на языке С


Скачать 3.25 Mb.
НазваниеКриптография 2е издание Протоколы, алгоритмы и исходные тексты на языке С
Дата29.04.2022
Размер3.25 Mb.
Формат файлаpdf
Имя файлаShnayer_Prikladnaya-kriptografiya.352928.pdf
ТипПротокол
#504484
страница74 из 78
1   ...   70   71   72   73   74   75   76   77   78
1143. National Bureau of Standards, NBS FIPS PUB 81, "DES Modes of Operation," U.S.
Department of Commerce, Dec 1980.
1144. National Bureau of Standards, NBS FIPS PUB 112, "Password Usage," U.S. Department of Commerce, May 1985.
1145. National Bureau of Standards, NBS FIPS PUB 113, "Computer Data Authentication," U.S.
Department of Commerce, May 1985.
1146. National Computer Security Center, "Trusted Network Interpretation of the Trusted
Computer System Evaluation Criteria," NCSC-TG-005 Version 1, Jul 1987.
1147. National Computer Security Centcr, "Trusted Datahase Management System Interpretation of the Trusted Computer System Evaluation Criteria, " NCSC-TG-021 Version 1, Apr 1 991.
1148. National Computer Security Center, "A Guide to Understanding Data Rememberance in
Automated Information Systems," NCSC-TG-025 Version 2, Sep 1991.
1149. National Institute of Standards and Technology, NIST FIPS PUB XX, "Digital Signature
Standard," U.S. Department of Commcrce, DRAFT, 19 Aug 1991.
1150. National Institute of Standards and Technology, NIST FIPS PUB 46-2, "Data Encryption
Standard," U.S. Department of Commcrcc, Dec 93.
1151. National Institute of Standards and Technology, NIST FIPS PUB 171, "Key Management
Using X9.17," U.S. Departmcnt of Commcrce, Apr 92.
1152. National Institute of Standards and Technology, NIST FIPS PUB 180, "Secure Hash
Standard, " U.S. Department of Commerce, May 93.
1153. National Institute of Standards and Technology, NIST FIPS PUB 185, "Escrowed
Encryption Standard," U.S. Department of Commerce, Feb 94.

1154. National Institute of Standards and Technology, NIST FIPS PUB 186, "Digital Signature
Standard, " U.S. Department of Commerce, May 1994.
1155. National Institute of Standards and Technology," Clipper Chip Technology," 30 Apr 1993.
1156. National Institute of Standards and Technology," Capstone Chip Technology," 30 Apr
1993.
1157. J. Nechvatal, "Public Key Cryptography, " NIST Special Publication 800-2, National
Institute of Standards and Technology, U.S. Department of Commerce, Apr 1991.
1158. l. Nechvatal, "Public Key Cryptography," Contemporary Cryptology: The Science of
Information Integrity, G.J. Simmons, ed., IEEE Press, 1992, pp. 177-288.
1159. R.M. Needham and M.D. Schroeder, "Using Encryption for Authentication in Large
Networks of Computers," Communications of the ACM, v. 21, n. 12, Dec 1978, pp. 993-
999.
1160. R.M. Ncedham and M.D. Schroeder, "Authentication Revisited," Operating Systems
Review, v. 21, n. 1, 1987, p. 7.
1161. D.M. Nessett, "A Critique of the Burrows, Abadi, and Needham Logic," Operating
System Review, v. 20, n. 2, Apr 1990, pp. 35-38.
1162. B.C. Ncuman and S. Stubblebine, "A Note on the Use of Timestamps as Nonces, "
Operating Systems Review, v. 27, n. 2, Apr 1993, pp. 10-14.
1163. B.C. Neuman and T. Ts'o, "Kerberos: An Authentication Service for Computer
Networks," IEEE Communications Magazine, v. 32, n. 9, Sep 1994, pp. 33-38.
1164. L. Neuwirth, "Statement of Lee Nenwirth of Cylink on HR145," submitted to congressional committees considering HR145, Feb 1987.
1165. D.B. Newman, Jr. and R.L. Pickholtz, "Cryptography in the Private Sector," IEEE
Communications Magazine, v. 24, n. 8, Aug 1986, pp.7-10.
1166. H. Niederreiter, "A Public-Key Cryptosystem Based on Shift Register Sequences,"
Advances in Cryptology EZJROCRYPT '85 Proceedings, Springer-Verlag, 1986, pp. 35-
39.
1167. H. Niederreiter, "Knapsack-Type Cryptosystems and Algebraic Coding Theory," Problems of Control and Information Theory, v. 15, n. 2, 1986, pp. 159-166.
1168. H. Niederreiter, "The Linear Complexity Profile and the Jump Complexity of Keystream
Sequences, " Advances in Cryptology EUROCRYPT '90 Proceedings, Springer-Verlag,
1991, pp. 174-188.

1169. V. Niemi, "A New Trapdoor in Knapsacks," Advances in Cryptology EUROCRYPT '90
Proceedings, Springer-Verlag, 1991, pp. 405 -411.
1170. V. Niemi and A. Renvall, "How to Prevent Buying of Voters in Computer Elections,"
Advances in Cryptology ASIACRYPT '94 Proceedings, Springer-Verlag, 1995, pp. 164-
170.
1171. I. Niven and H.A. Zuckerman, An Introduction to the Theory of Numbers, New York:
John Wiley & Sons, 1972.
1172. R. Nobauer, "Cryptanalysts of the Redei Scheme," Contributions to General Algebra 3:
Proceedings of the Vienna Conference, Verlag Holder-Pichler-Tempsky, Vienna, 1985, pp.
255-264.
1173. R. Nobauer, "Cryptanalysts of a Public- Key Cryptosystem Based on Dickson-Polynomials,"
Mathematica Slovaca, v. 38, n. 4, 1988, pp. 309-323.
1174. K. Nogochi, H. Ashiya, Y. Sano, and T. Kaneko, "A Study on Differential Attack of
MBAL Cryptosystem," Proceedings of the 1994 Symposium on Cryptography and
Information Security (SCIS' 94), Lake Biwa, Japan, 27-29 Jan 1994, pp. 14B.1-7. (In
Japanese.)
1175. H. Nurmi, A. Salomaa, and L. Santean, "Secret Ballot Elections in Computer Networks,"
Computers & Security, v. 10, 1991, pp. 553-560.
1176. K. Nyberg, "Construction of Bent Functions and Difference Sets," Advances in Cryptology
EUROCRYPT '91 Proceedings, Springer-Verlag, 1991, pp. 151-160.
1177. K. Nyberg, "Perfect Nonlinear S-Boxes," Advances in Cryptology EUROCRYPT '91
Proceedings. Springcr-Verlag, 1991, pp. 378-386.
1178. K. Nyberg, "On the Construction of Highly Nonlinear Permutations, " Advances in
Cryptology EUROCRYPT '92 Proceedings, Springer-Verlag 1991, pp. 92-98.
1179. K. Nyberg, "Differentially Uniform Mappings for Cryptography," Advances in Cryptology
EUROCRYPT '93 Proceedings, Springer-Verlag, 1994, pp. 55-64.
1180. K. Nyberg, "Provable Security against Differential Cryptanalysis," presented at the rump session of Eurocrypt '94, May 1994.
1181. K. Nyberg and L.R. Knudsen, "Provable Secu rity against Differential Cryptanalysis,"
Advances in Cryptology CRYPTO '92 Proceedings, Springer-Verlag, 1993, pp. 566-574.
1182. K. Nyberg and L.R. Knudsen, "Provable Security against Differential Cryptanalysis,"
Journal of Cryptology, v. 8, n. 1, 1995, pp. 27-37.

1183. K. Nyberg and R.A. Rueppel, "A New Signature Scheme Based on the DSA Giving
Message Recovery," 1st ACM Conference on Computer and Communications Secu rity,
ACM Press, 1993, pp. 58-61.
1184. K. Nyberg and R.A. Rueppel, "Message Recovery for Signature Schemes Based on the
Discrete Logarithm Problem," Advances in Cryptology EUROCRYPT '94 Proceedings,
Spnnger-Verlag, 1995, to appear.
1185. L. O'Connor, "Enumerating Nondegenerate Permutations," Advances in Cryptology
EUROCRYPT '93 Proceedings, Springer-Verlag, 1994, pp. 368-377.
1186. L. O'Connor, "On the Distribution of Characteristics in Bijective Mappings, " Advances in Cryptology EUROCRYPT '93 Proceedings, Springer-Verlag, 1994, pp. 360-370.
1187. L. O'Connor, "On the Distribution of Characteristics in Composite Permutations, "
Advances in Cryptology CRYPTO '93 Proceedings, Springer-Verlag, 1994, pp. 403-412.
1188. L. O'Connor and A. Klapper, "Algebraic Nonlinearity and Its Application to Cryp- tography," Journal of Cryptology, v. 7, n.3, 1994, pp. 133-151.
1189. A. Odlyzko, "Discrete Logarithms in Finite Fields and Their Cryptographic Sig nificance,"
Advances in Cryptology: Proceedings of EUROCRYPT 84, Springer-Verlag, 1985, pp.
224-314.
1190. A. Odlyzko, "Progress in Integer Factorization and Discrete Logarithms, " unpublished manuscript, Feb 1995.
1191. Office of Technology Assessment, U.S. Congress, "Defending Secrets, Sharing Data:
New Locks and Keys for Electronic Communication, " OTA-CIT-310, Washington, D.C.:
U.S. Government Printing Office, Oct 1987.
1192. B. O'Higgins, W. Diffie, L. Strawczynski, and R. de Hoog, "Encryption and ISDN a
Natural Fit," Proceedings of the 1987 International Switching Symposium. 1987, pp. 863-
869.
1193. Y. Ohnishi, "A Study on Data Security," Master's thesis, Tohuku University, Japan, 1988.
(In Japanese.)
1194. K. Ohta, "A Secure and Efficient Encrypted Broadcast Communication System Using a
Public Master Key," Transactions of the Institute of Electronics, Information, and
Communication Engineers, v. J70-D, n. 8, Aug 1987, pp. 1616-1624.
1195. K. Ohta, "An Electrical Voting Scheme Using a Single Administrator, " IEICE Sp ring
National Convention, A-294, 1988, v. 1, p. 296. (In Japanese.)

1196. K. Ohta, "Identity-based Authentication Schemes Using the RSA Cryptosystem,"
Transactions of the Institute of Electronics, Information, and Communication Engineers, v.
J72D-II, n. 8, Aug 1989, pp. 612-620.
1197. K. Ohta and M. Matsui, "Differential Attack on Message Authentication Codes,"
Advances in Cryptology CRYPTO '93 Proceedings, Springer-Verlag, 1994, pp. 200-223.
1198. K. Ohta and T. Okamoto, "Practical Extension of Fiat-Shamir Scheme," Electronics
Letters, v. 24, n. 15, 1988, pp. 955-956.
1199. K. Ohta and T. Okamoto, "A Modification of the Fiat-Shamir Scheme," Advances in
Cryptology CRYPTO '88 Proceedings, Springer-Verlag, 1990, pp. 232-243.
1200. K. Ohta and T. Okamoto, "A Digital Multisignature Scheme Bascd on the Fiat-Shamir
Scheme, " Advances in Cryptology ASIA CRYPT '91 Rroceedillys, Springer-Verlag, 1993,
pp. 139-148.
1201. K. Ohta, T. Okamoto and K. Koyama, "Membership Authentication for Hierarchy
Multigroups Using thc Extended Fiat - Shamir Scheme, " Advances in Cryptology
EUROCRYPT '90 Proceedings, Springer-Verlag, 1991, pp. 446-457.
1202. E. Okamoto and K. Tanaka, "Key Distribution Based on Identification Information, "
IEEE journal on Selected Areas in Com- munication, v. 7, n. 4, May 1989, pp. 481-4 90.
1203. T. Okamoto, "Fast Public-Key Cryptosystems Using Congruent Polynomial Equa tions, "
Electronics Letters, v. 22, n. 11, 1986, pp. 581-582.
1204. T. Okamoto, "Modification of a Public -Kcy Cryptosystem," Electronics Letters, v. 23, n.
16, 1987, pp. 814-81S.
1205. T. Okamoto, "A Fast Signature Scheme Based on Congruential Polynomial Operations,"
IEEE Transactions on Information Theory, v. 36, n. 1, 1990, pp. 47-53.
1206. T. Okamoto, "Provably Secure and Practical Identification Schemes and Corresponding
Signature Schemes, " Advances in Cryptology CRYPTO '92 Proceedings, Springer-
Verlag, 1993, pp. 31-53.
1207. T. Okamoto, A. Fujioka, and E. Fujisaki, "An Efficient Digital Signature Scheme Based on
Elliptic Curve over the Ring Z/p" Advances in Cryptology CRYPTO '92 Proceeding.s,
Springer-Verlag, 1993, pp. 54-65.
1208. T. Okamoto, S. Miyaguchi, A. Shiraishi, and T. Kawoaka, "Signed Document
Transmission System," U.S. Patent #4,625,076, 25 Nov 1986.
1209. T. Okamoto and K. Ohta, ``Disposablc Zero-Knowlcdge Authentication and Their
Applications to Untraceable Electronic Cash," Advances in Cryptology CRYPT O '89
Proceedings, Springer-Verlag, 1990, pp. 134-149.

1210. T. Okamoto and K. Ohta, "How to Utilize the Randomness of zero-Knowlcdgc Proofs,"
Advances in Cryptology CRYPTO '90 Proceedings, Springcr-Verlag, 1991, pp. 456 475.
1211. T. Okamoto and K. Ohta, "Universal Electronic Cash," Advances in Cryptology
CRYPTO '91 Proceedings, Springer-Verlag, 1992, pp. 324-337.
1212. T. Okamoto and K. Ohta, "Survey of Digital Signature Schemes, " Proceedings of the
Third Symposium on State and Progress of Research in Cryptography, Fon dazone Ugo
Bordoni, Rome, 1993, pp. 17-29.
1213. T. Okamoto and K. Ohta, "Designated Confirmer Signatures Using Trapdoor Functions,"
Proceedings of the 1994 Symposium on Cryptography and Information Security (SCIS
94), Lake Biwa, Japan, 27-29 Jan 1994, pp. 16B.l-ll.
1214. T. Okamoto and K. Sakurai, "Efficient Algorithms for the Construction of Hyper-elliptic
Cryptosystems," Advances in Cryptology CRYPTO '91 Proceedings, Springer-Verlag,
1992, pp. 267 278.
1215. T. Okamoto and A.Shiraishi, "A Fast Signature Scheme Based on Quadratic Inequalities,"
Proceedings of the 1985 Symposium on Security and Privacy, IEEE, Apr 1985, pp. 123-
132.
1216. J.D. Olsen, R.A. Scholtz, and L. Welch, "Bent Function Sequences," IEEE Transactions on Information Theory, v. IT-28, n. 6, Nov 1982, pp. 858-864.
1217. H. Ong and C.P Schnorr, "Signatures through Approximate Representations by Quadratic
Forms," Advances in Cryptology: Proceedings of Crypto 83, Plenum Press, 1984.
1218. H. Ong and C.R Schnorr, "Fast Signature Generation with a Fiat Shamir-Like Scheme,"
Advances in Cryptology EUKOCKYPT '9() Proceedings, Springer-Verlag, 1991, pp. 432-
440.
1219. H. Ong, C.R Schnorr, and A. Shamir, "An Efficient Signature Scheme Based on
Polynomial Equations, " Proceedings of the 16th Annual Symposium on the Theory of
Computing, 1984, pp. 208 216.
1220. H. Ong, C.P. Schnorr, and A. Shamir, "Efficient Signature Schemes Based on Polynomial
Equations," Advances in Cryptology: Proceedings of CRYPTO 84, Springer-Verlag, 1985,
pp. 37-46.
1221. Open Shop Information Services, OSIS Security Aspects, OS1.S European Working
Group, WGI, final report, Oct 1985.
1222. G.A. Orton, M.R Roy, PA. Scott, L.E. Peppard, and S.E. Tavares, "VLSI Implementa tion of Public-Key Encryption Algorithms, " Advances in Cryptology CRYPTO '86 Proceedings,
Springcr-Verlag, 1987, pp. 277-301.

1223. H. Orup, E. Svendsen, and E. Anclreasen, "VICTOR An Efficient RSA Hardware
Implementation," Advances in Cryptology EUROCRYPT '90 Proceedings, Springer-Verlag,
1991, pp. 245-252.
1224. D. Otway and O. Rees, "Efficient and Timely Mutual Authentication'" Operating Systems
Review, v. 21, n. 1, 1987, pp. 8-10.
1225. G. Pagels-Fick, " Implementation Issues for Master Key Distribution and Protected
Keyload Procedures, " Computers and Security: A Global Challenge, Proceedings of
IFIP/SEC '83, North Holland: Elsevier Science Publishers, 1984, pp. 381-390.
1226. C.M. Papadimitriou, Computational Complexity, Addison-Wesley, 1994.
1227. C.S. Park, "Improving Code Rate of McEliece's Public-key Cryptosystem, " Electronics
Letters, v. 25, n. 21, 12 Oct 1989, pp. 1466-1467.
1228. S. Park, Y. Kim, S. Lee, and K. Kim, "Attacks on Tanaka's Non-interactive Key Sharing
Scheme," Proceedings of the 1995 Symposium on Cryptography and Information Security
(SCIS 95), Inuyama, Japan, 24-27 Jan 1995, pp. B3.4.1-4.
1229. S.J. Park, K.H. Lee, and D.H. Won, "An Entrusted Undeniable Signature, " Proceedings of the 1995 Iapan-Korea Workshop on Information Secunty and Cryptography, Inuyama,
Japan, 24-27 Jan 1995, pp. 120-126.
1230. S.J. Park, K.H. Lee, and D.H. Won, "A Practical Group Signature," Proceedings of the
1995 Japan-Korea Workshop on Information Security and Cryptography, Inuyama, Japan,
24-27 Jan 1995, pp. 127-133.
1231. S.K. Park and K.W. Miller, "Random Number Generators: Good Ones Are Hard to Find,"
Communications of the ACM, v. 31, n. 10, Oct 1988, pp. 1192-1201.
1232. J. Patarin, "How to Find and Avoid Collisions for the Knapsack Hash Function," Advances in Cryptology EUROCRYPT '93 Proceedings, Springer-Verlag 1994, pp. 305-317.
1233. W. Patterson, Mathematical Cryptology for Computer Scientists and Mathematicians,
Totowa, N.J.: Rowman & Littlefield, 1987.
1234. W.H. Payne, "Public Key Cryptography Is Easy to Break," William H. Payne, unpublished manuscript, 16 Oct 90.
1235. T.R Pederson, "Distributed Provers with Applications to Undeniable Signatures, "
Advances in Cryptology EUROCRYPT '91 Proceedings, Springer-Verlag 1991, pp. 221-
242.
1236. S. Peleg and A. Rosenfield, "Breaking Substitution Ciphers Using a Relaxation Algorithm "
Communications of the ACM, v. 22, n. 11, Nov 1979, pp. 598-605.

1237. R. Peralta, "Simultaneous Security of Bits in the Discrete Log " Advances in Cryptology
EUROCRYPT '85, Springer-Verlag, 1986, pp. 62-72.
1238. I. Peterson, "Monte Carlo Physics: A Cautionary Lesson," Science News, v. 142, n. 25, 19
Dec 1992, p. 422.
1239. B. Pfitzmann, "Fail-Stop Signatures: Principles and Applications," Proceedings of
COMPUSEC '91, Eighth World Conference on Computer Security, Audit, and Control,
Elsevier Science Publishers, 1991, pp. 125-134.
1240. B. Pfitzmann and M. Waidner, "Formal Aspects of Fail-Stop Signatures," Fakultat fur
Informatik, University Karlsruhe, Report 22/90, 1990.
1241. B. Pfitzmann and M. Waidner, "Fail-Stop Signatures and Their Application, " Securicom
'91,1991, pp. 145-160.
1242. B. Pfitzmann and M. Waidner, "Unconditional Concealment with Cryptographic
Ruggedness," VIS '91 Verlassliche Informationsysteme Proceedings, Darmstadt, Germany,
13-15 March 1991, pp. 3-2-320. (In German.)
1243. B. Pfitzmann and M. Waidner, "How to Break and Repair a 'Provably Secure'
Untraceable Payment System," Advances in Cryptology CRYPTO '91 Proceedings,
Springer-Verlag, 1992, pp. 338-350.
1244. C.R Pfleeger, Security in Computing, Englewood Cliffs, N.J.: Prentice-Hall, 1989.
1245. S.J.D. Phoenix and RD. Townsend, "Quantum Cryptography and Secure Optical
Communication," BT Technology Journal, v. 11, n. 2, Apr 1993, pp. 65-75.
1246. J. Pieprzyk, "On Public-Key Cryptosystems Built Using Polynomial Rings, " Advances in
Cryptology EUROCRYPT '85, Springer-Verlag 1986, pp. 73-80.
1247. J. Pieprzyk, "Error Propagation Property and Applications in Cryptography, " IKE
Proceedings-E, Computers and Digital Techniques, v. 136, n. 4, Jul 1989, pp. 262-270.
1248. D. Pinkas, T. Parker, and R Kaijser, "SESAME: An Introduction," Issue 1.2, Bull, JCL,
and SNI, Sep 1993.
1249. F. Piper, "Stream Ciphers," Elektrotechnic und Maschinenbau, v. 104, n. 12, 1987, pp.
564-668.
1250. V.S. Pless, "Encryption Schemes for Computer Confidentiality," IEEE Transactions on
Computing, v. C-26, n. 11, Nov 1977, pp. 1133-1136.
1251. J.B. Plumstead, "Inferring a Sequence Generated by a Linear Congruence," Proceedings of the 23rd IEEE Symposium on the Foundations of Computer Science, 1982, pp. 153-159.

1252. R. Poet, "The Design of Special Purposc Hardware to Factor Large Integers, " Computer
Physics Communications, v. 37, 1985, pp. 337-341.
1   ...   70   71   72   73   74   75   76   77   78


написать администратору сайта