Главная страница

Криптография 2е издание Протоколы, алгоритмы и исходные тексты на языке С


Скачать 3.25 Mb.
НазваниеКриптография 2е издание Протоколы, алгоритмы и исходные тексты на языке С
Дата29.04.2022
Размер3.25 Mb.
Формат файлаpdf
Имя файлаShnayer_Prikladnaya-kriptografiya.352928.pdf
ТипПротокол
#504484
страница76 из 78
1   ...   70   71   72   73   74   75   76   77   78
1372. K. Sako and J. Kilian, "Receipt-Free Mix-Type Voting Scheme A Practical Solution to the
Implementation of a Voting Booth," Advances in Cryptology EUROCRYPT '95
Proceedings, Springer-Verlag, 1'995, pp. 393 -403.
1373. A. Salomaa, Public-Key Cryptography, Springer-Verlag, 1990.
1374. A. Salomaa and L. Santean, "Secret Selling of Secrets with Many Buyers," ETACS
Bulletin, v. 42, 1990, pp. 178-186.
1375. M. Santha and U.V Vazirani, "Generating Quasi-Random Sequences from Slightly
Random Sources," Proceedings of the 25th Annual Symposium on the Fo undations of
Computer Science, 1984, pp. 434-440.
1376. M. Santha and U.V Vazirani, "Generating Quasi-Random Sequences from Slightly
Random Sources, " 70lzrnal of Computer and System Sciences, v.33, 1986, pp. 75-87.
1377. S. Saryazdi, "An Extension to EIGamal Public Key Cryptosystem with a New Signature
Scheme," Proceedings of the 1990 Bilkent International Conference O n New Trends in
Communication, Control, and Signal Processing, North Holland: Elsevier Science
Publishers, 1990, pp. 195-198.
1378. J.E. Savage, "Some Simple Self- Synchronizing Digital Data Scramblers." Bell System
Technical Journal, v. 46, n. 2, Feb 1967, pp. 448 -487.
1379. B.P Sehanning, "Applying Public Key Distribution to Local Area Networks, " Computers &
Security, v. 1, n. 3, Nov 1982, pp. 268-274.
1380. B.P Schanning, S.A. Powers, and J. Kowalchuk, "MEMO: Privacy and Authentication for the Automated Office, " Proceethngs of the 5th Conference on Local Computer
Networks, IEEE Press, 1980, pp. 21-30.
1381. L. Schaumuller-Bichl, "Zur Analyse des Data Encryption Standard und Synthese
Verwandter Chiffriersysteme," Ph.D. dissertation, Linz University, May 1981. (In German. )
1382. Sehaumuller-Bichl, "On the Design and Analysis of New Cipher Systems Related to the
DES," Technical Report, Linz University, 1983.

1383. A. Scherbius, "Ciphering Machine," U.S. Patent #1,657,411, 24 Jan 1928.
1384. J.I. Schiller, "Secure Distributed Computing," Scientific American, v. 271, n.5, Nov 1994,
pp. 72-76.
1385. R. Schlafly, "Complaint Against Exclusive Federal Patent License," Civil Action File No.
C-93 20450, United States District Court for the Northern District of California.
1386. B. Schneier, "One-Way Hash Functions," Dr. Dobb's journal, v. 16, n. 9, Sep 1991, pp.
148-151.
1387. B. Schneier, "Data Guardians," MacWorld, v. 10, n. 2, Feb 1993, pp. 145-151.
1388. B. Schneier, "Description of a New Variable-Length Key, 64-Bit Block Cipher (Blowfish),"
Fast Software Encryption, Cambridge Secunty Workshop Proceedings, Springer-Verlag,
1994, pp. 191-204.
1389. B. Schneier, "The Blowfish Encryption Algorithm," Dr. Dobb's Journal, v. 19, n. 4, Apr
1994, pp. 38-40.
1390. B. Schneier. Protect Your Macintosh, Peachpit Press, 1994.
1391. B. Schneier, "Designing Encryption Algorithms for Real People, " Proceedings of the 1994
ACM SIGSAC New Secunty Paradigms Workshop, IEEE Computer Society Press, 1994,
pp. 63-71.
1392. B. Schneier, "A Primer on Authentication and Digital Signatures," Computer Secu rity lournal, v. 10, n. 2, 1994, pp. 38-40.
1393. B. Schneier, "The GOST Encryption Algorithm," Dr. Dobb's journal, v. 20, n. 1, Jan 95,
pp. 123-124.
1394. B. Schneier, E-Mail Security (with POP and SEM) New York: John Wiley & Sons, 1995.
1395. C.P Schnorr, "On the Construction of Random Number Generators and Random
Function Generators," Advances in Cryptology EUROCRYPT '88 Proceedings, Springer-
Verlag, 1988, pp. 225-232.
1396. C.P Schnorr, "Efficient Signature General tion for Smart Cards," Advances in Cryptology
CRYPTO '89 Proceedings, Springer-Verlag, 1990, pp. 239-252.
1397. C.P. Schnorr, "Efficient Signature Generation for Smart Cards," Journal of
Cryptology,v.4,n.3, 1991,pp. 161-174.
1398. C.P Schnorr, "Method for Identifying Subscribers and for Generating and Verifying
Electronic Signatures in a Data Exchange System," U.S. Patent #4,995,082, 19 Feb 1991.

1399. C.P. Schnorr, "An Efficient Cryptographic Hash Function, " presented at the rump session of CRYPTO '91, Aug 1991.
1400. C.P. Schnorr, "FFT-Hash II, Efficient Cryptographic Hashing, " Advances in Cryptology
EUROCRYPT '92 Proceedings, Springer-Verlag, 1993, pp. 45-54.
1401. C.P. Schnorr and W. Alexi, "RSA-bits are 0.5 + E Secure," Advances in Cryptology:
Proceedings of EUROCRYPT 84, Springer-Verlag, 1985, pp. 113-126.
1402. C.R Schnorr and S. Vaudenay, "Parallel FFT-Hashing," Fast Software Encryption,
Cambridge Secunty Workshop Proceedings, Springer-Verlag, 1994, pp. 149-156.
1403. C.P. Schnorr and S. Vaudenay, "Black Box Cryptanalysis of Hash Networks Based on
Multipermutations, " Advances in Cryptology EUROCRYPT '94 Proceedings, Springer-
Verlag, 1995, to appear.
1404. W. Schwartau, Information Warfare: Chaos on the Electronic Superhighway, New York:
Thunders Mouth Press, 1994.
1405. R. Scott, "Wide Open Encryption Design Offers Flexible Implementations," Cryptologia, v.
9, n. 1, Jan 1985, pp. 75-90.
1406. J. Seberry, "A Subliminal Channel in Codes for Authentication without Secrecy, " Ars
Combinatorica, v. 19A, 1985, pp. 337-342.
1407. J. Seberry and J. Pieprzyk, Cryptography: An Introduction to Computer Security,
Englewood Cliffs, N.l.: Prentice-Hall, 1989.
1408. J. Seberry, X.-M. Zhang, and Y. Zheng, "Nonlinearly Balanced Boolean Functions and
Their Propagation Characteristics, " Advances in Cryptology EUROCRYPT '91
Proceedings, Springer-Verlag, 1994, pp. 49-60.
1409. H. Sedlack, "The RSA Cryptography Processor: The First High Speed One-Chip Solution,
" Advances in Cryptology EUROCRYPT '87 Proceedings, Springer- Verlag, 1988, pp.
95-105.
1410. H. Sedlack and U. Golze, "An RSA Cryptography Processor," Microprocessing and
Microprogramming, v. 18, 1986, pp. 583-590.
1411. E.S. Selmer, Linear Recurrence over Finite Field, University of Bergen, Norway, 1966.
1412. J.O. Shallit, "On the Worst Case of Three Algorithms for Computing the Jacobi Symbol,"
Journal of Symbolic Computation, v. 10, n. 6, Dec 1990, pp. 593-610.

1413. A. Shamir, "A Fast Signature Scheme,'' MIT Laboratory for Computer Science,
Technical Memorandum, MIT/LCS/TM 107, Massachusetts Institute of Technology, Jul
1978.
1414. A. Shamir, "How to Share a Secret," Communications of the ACM, v. 24, n. 11, Nov 1979,
pp. 612-613.
1415. A. Shamir, "On the Cryptocomplexity of Knapsack Systems, " Proceedings of the 11th
ACM Symposium on the Theory of Computing, 1979, pp. 118-129.
1416. A. Shamir, "The Cryptographic Security of Compact Knapsacks, " MIT Library for
Computer Science, Technical Memorandum, MIT/LCS/TM164, Massachusetts Institute of
Technology, 1980.
1417. A. Shamir, "On the Generation of Cryptographically Strong Pseudo-Random Sequences, "
Lecture Notes in Computer Science 8th International Colloquium On Automata,
Languages, and Programming, Springer-Verlag, 1981.
1418. A. Shamir, "A Polynomial Time Algorithm for Breaking the Basic Merkle -Hellman
Cryptosystem," Advances in Cryptology: Proceedings of Crypto 82, Plenum Press, 1983,
pp. 279-288.
1419. A. Shamir, "A Polynomial Time Algorithm for Breaking the Basic Merkle-Hellman
Cryptosystem, " Proceedings of the 23rd IEEE Sym posium on the Foundations of Computer
Science, 1982,pp. 145-152.
1420. A. Shamir, "On the Generation of Cryptographically Strong Pseudo-Ranclom Sequences,"
ACM Transactions on Computer Systems, v. 1, n. l, Fe b 1983, pp. 38-44.
1421. A. Shamir, "A Polynomial Time Algorithm for Breaking the Basic Merkle Hellman
Cryptosystem, " IEEE Transactions on Information Theory, v. IT-30, n. 5, Sep 1984, pp.
699-704.
1422. A. Shamir, "Identity-Based Cryptosystems and Signature Schemes, " Advances in
Cryptology: Proceedings of CRYPTO '84. Springer-Verlag, 1985, pp. 47-53.
1423. A. Shamir, "On the Security of OES," Advances in Cryptology C RYPTO '85
Proceedings, Springer-Verlag, 1986, pp. 280-281.
1424. A. Shamir, lecture at SECURICOM '89.
1425. A. Shamir, "Efficient Signature Schemes Based on Birational Permutations," Advances in
Cryptology CRYPTO '93 Proceedings, Springer-Verlag, 1994, pp. 1-12.
1426. A. Shamir, personal communication, 1993.

1427. A. Shamir and A. Fiat, "Method, Apparatus and Article for Identification and Signature,"
U.S. Patent #4,748,668, 31 May 1988.
1428. A. Shamir and R. Zippel, "On the Security of the Merkle-Hellman Cryptographic
Scheme," IEEE Transactions on Information Theory, v. 26, n. 3, May 1980, pp. 339-340.
1429. M. Shand, R Bertin, and J. Vuillemin, "Hardware Speedups in Long Integer
Multiplication," Proceedings of the 2nd Annual ACM Symposium on Parallel Algorithms and Architectures, 1990, pp. 138-145.
1430. D. Shanks, Solved and Unsolved Problems in Number Theory, Washington D.C.: Spartan,
1962.
1431. C.E. Shannon, "A Mathematical Theory of Communication," Bell System Technical
Journal. v. 27, n. 4, 1948, pp. 379-423, 623-656.
1432. C.E. Shannon, "Communication Theory of Secrecy Systems," Bell System Technical
Journal. v. 28, n. 4, 1949, pp. 656-715 1433. C.E. Shannon, Collected Papers: Claude Elmwood Shannon, N.J.A. Sloane and A.D.
Wyner, eds., New York: IEEE Press, 1993.
1434. C.E. Shannon, "Predication and Entropy in Printed English," Bell System Technical journal, v. 30, n. 1, 1951, pp. 50-64.
1435. A. Shimizu and S. Miyaguchi, "Fast Data Encipherment Algorithm FEAL," Transactions of IEICE of Japan, v. J70-1, n. 7, Jul 87, pp. 1413-1423. (In Japanese.)
1436. A. Shimizu and S. Miyaguchi, "Fast Data Encipherment Algorithm FEAL, " Advances in
Cryptology EUROCRYPT 87 Proceedings, Springer-Vcrlag, 1988, pp. 267-278.
1437. A. Shimizu and S. Miyaguchi, "FEAL Fast Data Encipherment Algorithm," Systems and
Computers in Japan, v. 19, n. 7, 1988, pp. 20-34, 104-106.
1438. A. Shimizu and S. Miyaguchi, "Data Randomization Equipment," U.S. Patent #4,850,019,
18 Jul 1989.
1439. M. Shimada, "Another Practical Public key Cryptosystem, " Electronics Letters, v. 28, n.
23, 5 Nov 1992, pp. 2146-2147.
1440. K. Shirriff, personal communication, 1993.
1441. H. Shizuya, T. Itoh, and K. Sakurai, "On the Complexity of Hyperelliptic Discrete
Logarithm Problem," Advances in Cryptology EUROCRYPT '91 Proceedings, Springer-
Verlag, 1991, pp. 337-351.

1442. Z. Shmuley, "Composite Diffie-Hellman Publie-Key Generating Systems Are Hard to
Break," Computer Science Department, Technion, Haifa, Israel, Technical Report 356, Feb
1985.
1443. PW. Shor, "Algorithms for Quantum Computation: Discrete Log and Factoring,"
Proceedings of the 35th Symposium on Foundations of Computer Science, 1994, pp. 124-
134.
1444. L. Shroyer, letter to NIST regarding DSS, 17 Feb 1992.
1445. C. Shu. T. Matsumoto, and H. Imai, "A Multi-Purpose Proof System, Transactions of the
Institute of Electronics, Information, and Communication Engineers, v. E75-A, n. 6, Jun
1992, pp. 735-743.
1446. E.H. Sibley, "Random Number Generators: Good Ones Are Hard to Find,"
Communications of the ACM, v. 31, n. l0, Oct 1988, pp. 1192-1201.
1447. VM. Sidenikov and S.O. Shestakov, "On Encryption Based on Generalized Reed-
Solomon Codes," Diskretnaya Math, v. 4, 1992, pp. 57-63. (In Russian.)
1448. V.M. Sidenikov and S.O. Shestakov, "On Insecurity of Cryptosystems Based on
Generalized Reed-Solomon Codes, " unpublished manuscript, 1992.
1449. D.P Sidbu, "Authentication Protocols for Computer Networks, " Computer Networks and
ISDN Systems, v. 11, n. 4, Apr 1986, pp. 297-310.
1450. T. Siegenthaler, "Gorrelation-Immunity of Nonlinear Combining Functions for
Cryptographic Applications, " IEEE Transactions on Information Theory, v. IT-30, n. 5,
Sep 1984, pp. 776-780.
1451. T. Siegenthaler, "Decrypting a Class of Stream Ciphers Using Ciphcrtext Only," IEEE
Transactions on Computing, v. C-34, Jan 1 985, pp. 81-85.
1452. T. Siegenthaler, "Cryptanalyst's Rcpresentation of Nonlinearity Filtered ml-sequenccs,"
Advances in Cryptology EUROCRYYT '85, Springer-Verlag, 1986, pp. 103-110.
1453. R.D. Silverman, "The Multiple Polynomial Quadratie Sieve," Mathematics of Compu tation,
v. 48, n. 177, Jan 1987, pp. 329-339.
1454. G.J. Simmons, "Authentication without Secrecy: A Secure Communication Pro blem
Uniquely Solvable by Asymmetric Encryption Techniques, " Proceedings of IEEE
EASCON '79, 1979, pp. 661-662.
1455. G.J. Simmons, "Some Number Theoretic Questions Arising in Asymmetric Encryption
Techniques," Annual Meeting of the American Mathematical .Society, AMS Abstract
763.94.1, 1979, pp. 136-151.

1456. G.J. Simmons, "High Speed Arithmetic Using Redundant Number Systems," Pro ceedings of the National Telecommunications Conference, 1980, pp. 49.3.1 -49.3.2.
1457. G.J. Simmons, "A 'Weak' Privacy Protocol Using the RSA Cryptosystem," Cryptologia,
v.7, n,2, Apr 1983, pp.180-182.
1458. G.J. Simmons, "The Prisoner's Problem and the Subliminal Channel," Advances in
Cryptology: Proceedings of CRYPTO '83, Plenum Press, 1984, pp. 51-67.
1459. G.J. Simmons, "The Subliminal Channel and Digital Signatures," Advances in
Cryptology: Proceedings of EUROCRYPT 84, Springer-Verlag, 1985, pp. 364-378.
1460. G.J. Simmons, "A Secure Subliminal Channel?," Advances in Cryptology CRYPTO '85
Proceedings, Springer-Verlag, 1986, pp. 33 -41.
1461. G.J. Simmons, "Cryptology," Encyclopedia Britannica, 16th edition, 1986, pp. 913-924B.
1462. G.J. Simmons, "How to 'Really' Share a Secret, " Advances in Cryptology CRYPTO '88
Proceedings, Springer-Verlag, 1990, pp. 390 448.
1463. G.J. Simmons, "Prepositioned Secret Sharing Schemes and/or Shared Control Schemes, "
Advances in Cryptology EUROCRYPT '89 Proceedings, Springer-Verlag, 1990, pp. 436 -
467.
1464. G.J. Simmons, "Geometric Shares Secret and/or Shared Control Schemes, " Advances in
Cryptology CRYPTO '90 Proceedings, Springer-Verlag, 1991, pp. 216-241.
1465. G.J. Simmons, ed., Contemporary Cryptology: The Science o f information Integrity, IEEE
Press, 1992.
1466. G.J. Simmons, "An Introduction to Shared Secret and/or Shared Control Schemes and
Their Application, " in Contemporary Cryptology: The Science of Information Integrity
G.J. Simmons, ed., IEEE Press, 1992, pp. 441 -497.
1467. G.J. Simmons, "How to Insure that Data Acquired to Verify Treaty Compliance Are
Trustworthy," in Contemporary Cryptology: The Science of Information Integrity, G.J.
Simmons, ed., IEEE Press, 1992, pp. 615-630.
1468. G.J. Simmons, "The Subliminal Channels of the U.S. Digital Signature Algorithm (DSA),"
Proceedings of the Third Symposium on: State and Progress of Research in Cryptography,
Rome: Fondazone Ugo Bordoni, 1993, pp. 35-54.
1469. G.J. Simmons, "Subliminal Communica tion is Easy Using the USA, " Advances in
Cryptology EUROCRYPT '93 Proceedings, Springer-Verlag, 1994, pp. 218-232.

1470. G.J. Simmons, "An Introduction to the Mathematics of Trust in Security Protocols,"
Proceedings: Computer Security Foundations Workshop VI, IEEE Computer Society
Press, 1993, pp. 121-127.
1471. G.J. Simmons, "Protocols that Ensure Fairness," Codes and Ciphers, Institute of
Mathematics and its Applications, 1995, pp. 383-394.
1472. G.J. Simmons, "Cryptanalysts and Protocol Failures," Communications of the ACM, v.37,
n.11, Nov 1994, pp.56-65.
1473. G.J. Simmons, "Subliminal Channels: Past and Present, " European Transactions on
Telecommuncations, v. 4, n. 4, Jul/Aug 1994, pp. 459-473.
1474. G.J. Simmons and M.J. Norris, How to Cipher Fast Using Redundant Number Systems,
SAND-80-1886, Sandia National Laboratories, Aug 1980.
1475. A. Sinkov, Elementary Cryptanalysis, Mathematical Association of America, 1966.
1476. R. Siromoney and L. Matthew, "A Public Key Cryptosystem Based on Lyndon Words,"
Information Processing Letters, v. 35, n. 1, 15 Jun 1990, pp. 33-36.
1477. B. Smeets, "A Note on Sequences Generated by Clock-Controlled Shift Registers,"
Advances in Cryptology EUKOCRYPT '85, Springer-Vcrlag, 1986, pp. 40 42.
1478. M.E. Smid, "A Key Notarization System for Computer Networks, " NBS Special Report
500-54, U.S. Department of Commerce, Oct 1979.
1479. M.E. Smid, "The DSS and the SHS," Federal Digital Signature Applications Symposium,
Rockville, MD, 17-18 Feb 1993.
1480. M.E. Smid and D.K. Branstad, "The Data Encryption Standard: Past and Future, "
Proceedings of the IEEE, v. 76, n. 5., May 1988, pp. 550-559.
1481. M.E. Smid and D.K. Branstad, "The Data Encryption Standard: Past and Future," in
Contemporary Cryptology: The Science of Information Integrity, G. L. Simmons, ed.,
IEEE Press, 1992, pp. 43-64.
1482. J.L. Smith, "The Design of Lucifer, A Cryptographic Device for Data Communications, "
IBM Research Report RC3326, 1971.
1483. J.L. Smith, "Recirculating Block Cipher Cryptographic System," U.S. Patent #3,796,830,
12 Mar 1974.
1484. J.L. Smith, W.A. Notz, and P.R. Osseck, "An Experimental Application of Cryptography to a Remotely Accessed Data System," Proceedings of the ACM Annual Conference, Aug
1972, pp. 282-290.

1485. K. Smith, "Watch Out Hackers, Public Encryption Chips Are Coming," Electronics Week,
20 May 1985, pp. 30-31.
1486. R Smith, "LUC Public-Key Encryption," Dr. Dobb's journal, v. 18, n. l, Jan 1993, pp. 44-
49.
1487. P. Smith and M. Lennon, "LUC: A New Public Key System," Proceedings of the Ninth
International Conference on Infor- mation Security, IFlP/Sec 1993, North Holland:
Elsevier Science Publishers, 1993, pp. 91-111.
1488. E. Snekkenes, "Exploring the BAN Approach to Protocol Analysis," Proceedings of the
1991 IEEE Computer Society Symposium on Research in Security and Privacy, 1991, pp.
171-181.
1489. B. Snow, "Multiple Independent Binary Bit Stream Generator," U.S. Patent #5,237,615,
17 Aug 1993.
1490. R. Solovay and V. Strassen, "A Fast Monte-Carlo Test for Primality, " SIAM journal on
Computing, v. 6, Mar 1977, pp. 84-85; erratum in ibid, v. 7, 1978, p. 118.
1   ...   70   71   72   73   74   75   76   77   78


написать администратору сайта