Студопедия.Орг Главная | Случайная страница | Контакты | Мы поможем в написании вашей работы!  
 

Экспорт и импорт криптографии за рубежом 7 страница



398. A. Curiger and B. Stuber, "Specification for the IDEA Chip," Technical Report No. 92/03, Institut fur Integrierte Systeme, ETH Zurich, Feb 1992.

399. T. Cusick, "Boolean Functions Satisfying a Higher Order Strict Avalanche Criterion," Advances in Cryptology-EUROCRYPT '93 Proceedings, Springer-Verlag, 1994, pp. 102-1 17.

400. TW Cusick and M.C. Wood, "The REDOC-H Cryptosystem," Advances in Cryptology-CRYPTS '90 Proceedings, Springer-Verlag, 1991, pp. 545-563.

401. Cylink Corporation, Cylink Corporation vs. RSA Data Security, Inc., Civil Action No. C94-02332-CW, United States District Court for the Northern District of California, 30 Jun 1994.

402. 1. Daeman, "Cipher and Hash Function Design," Ph.D. Thesis, Katholieke Univer- siteit Leuven, Mar 95.

403. J. Daeman, A. Bosselaers, R. Govaerts, and J. Vandewalle, "Collisions for Schnorr's Hash Function EFT-Hash Presented at Crypto '91," Advances in Clyptology- ASIACRYPT '91 Proceedings, Springer- Verlag, 1993, pp. 477*80.

404. J. Daeman, R. Covaerts, and I. Vandewalle, "A Framework for the Design of One-Way Hash Functions Including Cryptanalysis of Damgird's One-Way Function Based on Cellular Automata," Advances in Cryp- tology-ASIACRYPT '91 Ptoceedings, Springer-Verlag, 1993, pp. 82-96.

405. 1. Daeman, R. Covaerts, and I. Vandewalle, "A Hardware Design Model for Crypto- graphic Algorithms," ESORICS 92, Proceedings of the Second European Symposium on Research in Computer Security, Springer-Verlag, 1992, pp. 419-434.

406. 1. Daemon, R. Covaerts, and J. Vandewalle, "Block Ciphers Based on Modular Arithmetle, " Proceedings of tbe 3.rd Symposium on State and Progress of Research Ill Cryptography, Rome, Italy, 15-16 Feb 1993, pp. 80-89.

407. J. Daemen, R. Covaerts, and I. Vandewalle, "Fast Hashing Both In Hardware and Software," presented at the rump session of CRYPTO '93, Aug 1993.

408. J. Daeman, R. Covaerts, and J. Vandewalle, "Resynchronization Weaknesses In Synchronous Stream Ciphers," Advances in Cryptology-EUROCRYPT '93 Proceedings. Springer-Verlag, 1994, pp. 159-167. 409. 1. Daeman, R. Covaerts, and I. Vandewalle, "Weak Keys for IDEA," Advances in Cryptology-CRYPTS '93 Proceedings, Springer-Verlag, 1994, pp. 224-230.

410. J. Daernen, R. Govaerts, and I. Vandewalle, "A New Approach to Block Cipher Design," Fast Software Encryption, Cambridge Security Workshop Proceedings, Springer-Verlag, 1994, pp. 18-32.

411. Z.-D.Dai,"ProofofRueppel'sLmearCom- plexlty Conjecture," IEEE Transactions on Information Theory, v. IT-32, n. 3, May 1986, pp. 440-443.

412. l.B. Damg3rd, "Collision Free Hash Functions and Public Key Signature Schemes," Advances in Cryptology-EUROCRYPT '87 Proceedings, Springer-Verlag, 1988, pp. 203-216.

413. l.B. Darogard, "Payment Systems and Credential Mechanisms with Provable Security Against Abuse by Individuals," Advances in Cryptology-CRYPTO '88 Proceedings, Springer-Verlag, 1990, pp. 328*35.

414. l.B. Danlg*l-d, "A Design Principle for Hash Functions," Advances in Cryptol- ogy-CRYPTO '89 Proceedings, Springer- Verlag, 1990, pp. 416-427.

415. l.B. Damg*rd, "Practical and Provably Secure Release of a Secret and Exchange of Signatures," Advances in Cryptology- EUROCRYPT '93 Proceedings, Springer- Verlag, 1994, pp. 200-217.

416. l.B. Damgard and L.R. Knudsen, "The Breaking of the AR Hash Function," Advances in Clyptolosy-EVROCRYPT '93 Proceedings, Springer-Verlag, 1994, pp. 286-292.

417. l.B. Damgard and R Landrock, "Improved Bounds for the Rabin Primality Test," Cryptography and Coding Ill, M.J. Canley, ed., Oxford: Clarendon Press, 1993, pp. 117-128.

418. l.B. Damgard, P. Landrock and C. Pomer- ance, "Average Case Error Estimates iol the Strong Probable Prime Test," Mathematics of Computation, v. 61, n. 203, Jill 1993, pp. 177-194.

419. H.E. Daniels, Jr., letter to Dataph) Research Corporation regarding CCEP, 23 Dec 1985.

420. H. Davenport, The Higher Arithmetic, DoverBooks.1983.

421. C.l. Davida, "Inverse of Elements of a Calais Field," Electronics Letters, v. 8, n. U, 19 Get 1972, pp. 518-520.

422. C.l. Davida. "Hellman's Scheme Breaks DES in Its Basic Form," IEEE Spectrum, v. 16, n. 7, Jul 1979, p. 39.

423. G.l. Davida, "Chosen Signature Cryptanal- ysis of the RSA (MIT) Public Key Cryp- tosystem" Technical Report TR-CS-SS-S, Department of EECS, University of Wisconsin, 1982.

424. C.l. Davida and C.C. Walter, "A Public Key Analog Cryptosystem" Advances ia Clyptology-EVROCRYPT '87 Proceedings. Springer-Verlag, 1988, pp. 143-147.

425. C.l. Davida, D. Wells, and ). Kam, "A Database Encryption System with Sub- keys." ACM Transactions on Database Systems, v. 6, n. I, Jun 1981, pp. 312-328.

426. D.W. Davies, "Applying the RSA Digital Signature to Electronic Mail," Computer, v. 16, n. 2, Feb 1983, pp. 55-62.

427. D.W. Davies, "Some Regular Properties of the DES," Advances in Cryptology: Proceedings of Ctypto 82, Plenum Press, 1983, pp. 89-96.

428. D.W. Davies, "A Message Authentication Algorithm Suitable for a Mainframe Computer," Advances in Cryptology: Proceedings of Crypto 82, Springer-Verlag, 1985, pp. 393-400.

429. D.W Davies and S. Murphy, "Pairs and Triplets ofDES S-boxes" Cryptologia, v. 8, n. I, 1995, pp. 1-25.

430. D.W Davies and C.l.P Parkin, "The Average Size of the Key Stream in Output Feedback Encipherment," Cryptography, Proceedings of the Workshop on Cryptography, Burg Feuelstein, Germany, March 29-April 2, 1982, Springer-Verlag, 1983, pp. 263-279.

431. D.W Davies and C.l.P Parkin, "The Average Size of the Key Stream in Output Feedback Mode, " Advances in Cryptology: Proceedings of Crypto 82, Plenum Press, 1983, pp. 97-98.

432. D.W Davies and W.L. Price, "The Application of Digital Signatures Based on Public- Key Cryptosystems," Proceedings of the Fifth International Computer Communications Conference, Oct 1980, pp. 525-530.

433. D.W Davies and WL. Price, "The Application of Digital Signatures Based on Public- Key Cryptosystems" National Physical Laboratory Report DNACS 39/80, Dec 1980.

434. D.W. Davies and WL. Price, "Digital Sig- nature-An Update," Proceedings of International Conference on Computer Communications, Sydney, Get 1984, North Holland: Elsevier, 1985. pp. 843-847.

435. D.W Davies and W.L. Price, Security *or Computer ¹it¹orfm, second edition, John Wiley & Sons, 1989.

436. M. Davio, Y. Desmedt, M. Fosseprez, R. Covaerts, J. Hulsbrosch, P. Neutjens, P. Piret, J.-J. Quisquater, J. Vandewalle, and S. Wouters, "Analytical Characteristics of the Data Encryption Standard," Advances in Cryptology: Proceedings of Crypto 83, Plenum Press, 1984, pp. 171-202.

437. M.Davio.Y.Desmedt.J.Coubert.F.Hoor- naert, andJ.-J. Quisquater, "Efficient Hardware and Software Implementation of the DES," Advances in Cryptology: Proceedings ofCRYPTO 84, Springer-Verlag, 1985, pp. 144-146.

438. M. Davio, Y. Desmedt, and J.-J. Quisquater, "Propagation Characteristics of the DES," Advances in Cryptology: Plo- ceedings of EUROCRYPT 84, Springer- Verlag, 1985, 62-73.

439. D. Davis, R. lhaka, and 7. Fenstermacher, "Cryptographic Randomness from Air Turbulence in Disk Drives," Advances in Cryptology-CRYPTS '94 Proceedings, Springer-Verlag, 1994, pp. 114-120.

440. J.A. Davis, D.B. Holdbridge, and C.J. Sim- mons, "Status Report on Factoring (at the Sandia National Laboratories)," Advances in Cryptology: Proceedings of CRYPTS 84, Springer-Verlag, 1985, pp. 183-215.

441. R.M. Davis, "The Data Encryption Standard in Perspective," Computer Security and the Data Encryption Standard, National Bureau of Standards Special Publication 500-27, Feb 1978.

442. E. Dawson and A. Clard, "Cryptanalysis of Universal Logic Sequences," *dmacea In CrwtOJo*y-*UfiOCaYPT '93 Proceedings. Springer-Verlag, to appear.

443. M.H. Dawson and S.E. Tavares, "An Expanded Set of Design Criteria for Substitution Boxes and Their Use in Strengthening DES-Like Cryptosystems," IEEE Pacific Rim Conference on Communications, Computers, and Signal Processing, Victoria, Be, Canada, 9-10 May 1991, pp. 191-195.

444. M.H. Dawson and S.E. Tavares, "An Expanded Set of S-Box Design Criteria Based on Information Theory and Its Relation to Differential-like Attacks,".Aritoncea m Cryptology-EUROCRYPT '91 Proceedings. Springer-Verlag, 1991, pp. 35M67. 445. C.A. Deavours, "Unicity Points in Crypt- analysis," Cryptologia, v. l, n. I, 1977, pp. 46-68.

446. C.A. Deavours, "The Black Chamber: A Column; How the British Broke Enigma," Cryptotoala, v. 4, n. 3, Jul 1980, pp. 129- 132.

447. C.A. Deavours, "The Black Chamber: A Column; La M6thode des Batons," Cryp- tologia, v. 4, n. 4, Oct 1980, pp. 240-247.

448. C.A. Deavours and L. Kruh, Machine Cryptopaphy and Modern Cryptanalysis, Norwood MA: Artech House, 1985.

449. J.M. DeLaurentis, "A Further Weakness in the Common Modulus Protocol for the RSA Cryptosystem," CryptoJogjq, v. 8, n. 3, Tul 1984, pp. 253-259.

450. P Delsarte, Y. Desmedt, A. Odlyzko, and R Piret, "Fast Cryptanalysis of the Matsumoto-lmai Public-Key Scheme," Advances in Cryptology: Proceedings of EUROCRYPT 84, Springer-Verlag, 1985, pp. 142-149.

451. P. Delsarte and P. Piret, "Comment on 'Extension of RSA Cryptostructure: A Calais Approach'," fiectromc5 *etteh, v. 18, n. 13, 24 Tun 1982, pp. 582-583.

452. R. DeMillo, N. Lynch, and M. Merritt, "Cryptographic Protocols," Proceedings o* tAe 14th Annual Symposium on the Theory of Computing, 1982, pp. 383-400.

453. R. DeMillo and M. Merritt, "Protocols for Data Security," Computer, v. 16, n. 2, Feb 1983, pp. 39-50.

454. N. Demytko, "A New Elliptic Curve Based Analogue of RSA" Advances in Cryptolosy-EUROCRYPT '93 Proceedings, Springer-Verlag, 1994, pp. 40-49.

455. D.E. Denning, "Secure Personal Computing in an Insecure Network," Communications of the ACM, v. 22, n. 8, Aug 1979, pp. 476-482.

456. D.E. Denning, Cryptography and Data Security, Addlson-Wesley, 1982.

457. D.E. Denning, "Protecting Public Keys and Signature Keys," Compute?, v. 16, n. 2, Feb 1983, pp. 27*5.

458. D.E. Denning, "Digital Signatures with RSA and Other Public-Key Cryptosys- terns," Communications of the ACM, v. 27, n. 4, Apr 1984, pp. 388-392.

459. D.E. Denning, "The Data Encryption Standard: Fifteen Years of Public Scrutiny," Proceedings of the Sixth Annual Computer Security Applications Conference, IEEE Computer Society Press, 1990.

460. D.E. Denning, "The Clipper Chip: A Technical Summary," unpublished manuscript, 21 Apr 1993.

461. D.E. Denning and C.M. Sacco, "Time- stamps in Key Distribution Protocols," Communications of the ACM, v. U, n. 8, Aug 1981, pp. 533-536.

462. D.E. Denning and M. Smid, "Key Escrow- ing Today," IEEE Communications Magazine, v. 32. n. 9, Sep 1994, pp. 58-68.

463. T. Denny, B. Dodson, A.K. Lenstra, and M.S. Manasse, "On the Factorization of RSA-120," Advances in Cryptology- CRYPTO '93 Proceedings, Springer-Verlag, 1994, pp. 166-174.

464. W.F. Denny, "Encryptions Using Linear and Non-Linear Codes: Implementations and Security Considerations," Ph.D. dissertation. The Center for Advanced Computer Studies, University of Southern Louisiana, Spring 1988.

465. Department of Defense, "Department of Defense Trusted Computer System Evaluation Criteria," DOD 5200.28-STD, Dec 1985.

466. Department of State, "International Traffic in Arms Regulations IITAR)." 22 CFR 120-130, Office of Munitions Control, Nov 1989.

467. Department of State, "Defense Trade Regulations," 22 CFR 120-130, Office of Defense Trade Controls, May 1992.

468. Department of the Treasury, "Electronic Funds and Securities Transfer Policy," Department of the Treasury Directives Manual, Chapter TD 81, Section 80, Department of the Treasury, 16 Aug 1984.

469. Department of the Treasury, "Criteria and Procedures for Testing, Evaluating, and Certifying Message Authentication Decisions for Federal E.F.T. Use," Department of the Treasury, I May 1985.

470. Department of the Treasury, "Electronic Funds and Securities Transfer Policy- Message Authentication and Enhanced Security," Order No. 106-09, Department of the Treasury, 2 Oct 1986.

471. H. Dobbertin, "A Survey on the Construction of Bent Functions," K-U. Leuven Workshop on Cryptographic Algorithms, Springer-Verlag, 1995, to appear.

472. 8. Dodson and A.K. Lenstra, "NFS with Four Large Primes: An Explosive Experiment," draft manuscript.

473. D. Dolev and A. Yao, "On the Security of Public-Ke); Protocols," Communications of the ACM, v. 29, n. 8, Aug 1983, pp. 198-208.

474. 1. Domingo-Ferrer, "Probabilistic Authentication Analysis," CARDIS **-Proceedings of the First Smart Card Research and Applications Conference, Line, France, 24-26 Oct 1994, pp. 49-60.

475. P de Rooi), "On the Security of the Schnon Scheme Using Preprocessing," Advances in Cryptology-EVROCRYPT '91 Proceedings. Springer-Verlag, 1991, pp. 71-80.

476. A.DeSantis.C.DiCrescenzo.andC.Per- siano, "Secret Sharing and Perfect Zero Knowledge," Advances in Cryptology- CRYPTO '93 Proceedings, Springer-Vel-lag, 1994, pp. 73-84.

477. A. De Santis, S. Micali, and C. Persiano, "Non-Interactive Zero-Knowledge Proof Systems," Advances in Cryptology- CRYPTO '87 Proceedings, Springer-Verlag, 1988, pp. 52-72.

478. A. De Santis, S. Micali, and C. Persiano, "Non-Interactive Zero-Knowledge with Preprocessing," Advances in Cryptology- CRYPTa '88 Proceedings, Springer-Verlag, 1990, pp. 269-282.

479. Y. Desmedt, "What Happened with Knapsack Cryptographic Schemes" Performance Limits in Communication, Theory and Practice, NATO ASI Series E: Applied Sciences, v. 142, Kluwer Academic Publishers, 1988.pp. 113-134.

480. Y Desmedt, "Subliminal-Free Authentication and Signature," Advances in Cryptol ogy-ffUROCJWPT '88 Proceedings. Springer-Verlag, 1988, pp. 23-33.

481. Y. Desmedt, "Abuses in Cryptography and How to Fight Them, " Advances m Cryptol- ogy-CRYPTO '88 Proceedings, Springer- Verlag, 1990, pp. 375-389.

482. Y. Desmedt and M. Burmester, "An Efficient Zero-Knowledge Scheme for the Discrete Logarithm Based on Smooth Numbers," Advances in Cryptology- ASIACRYPT '91 Proceedings, Springer- Verlag, 1993, pp. 360-367.

483. Y. Desmedt and Y. Frankel, "Threshold Cryptosystems," Advances in Cryptol- ogy-CRYPTO '89 Proceedings, Springer- Verlag, 1990. pp. 307*15.

484. Y. Desmedt and Y. Frankel, "Shared Generation of Authentication and Signatures," Advances in Cryptology-CRYPTS '91 Proceedings, Springer-Verlag, 1992, pp. 3457-469.

485. Y. Desmedt, C. Goutier, and S. Bengio, "Special Uses and Abuses of the Fiat- Shamir Passport Protocol," Advances in Cryptology-CRYPTO '87 Proceedings, Springer-Verlag, 1988, pp. 21-39.

486. Y. Desmedt and A.M. Odlykzo, "A Chosen Text Attack on the RSA Cryptosystem and Some Discrete Logarithm Problems," Advances in Cryptology-CRYPTS '85 Proceedings, Springer-Verlag, 1986, pp. 516-522.

487. Y. Desmedt, 1.-J. Ouisquater, and M. Davio, "Dependence of Output on Input in DES: Small Avalanche Characteristics," Advances in Clyptology: Proceedings of CRYPTO 84, Springer-Verlag, 1985, pp. 359-376.

488. Y. Desmedt, I. Vandewalle, and R. Co- vaerts, "Critical Analysis of the Security of Knapsack Public Key Algorithms," IEEE Transactions on Information Theory, v. IT- 30, n. 4, lul 1984, pp. 601-611.

489. Y. Desmedt and M. Yung, "Weaknesses of Undeniable Signature Schemes," Advances in Cryptology-EUROCRYPT '91 Proceedings, Springer-Verlag, 1991, pp. 205-220.

490. W. Diffie, lecture at IEEE Information Theory Workshop, Ithaca, N.Y., 1977.

491. W. Dime, "Cryptographic Technology: Fifteen Year Forecast," BNR Inc., Jan 1981.

492. W Dime, "The First Ten Years of Public- Key Cryptography," Proceedings of the IEEE, v. 76, n. 5, May 1988, pp. 560-577.

493. W. Dime, "Authenticated Key Exchange and Secure Interactive Communication," Proceedings ofSECURICOM '90, 1990.

494. W. Dime, "The First Ten Years of Public- Key Cryptography," in Contemporary Cryptotogy* The Science of Information Integrity, C.J. Simmons, ed., IEEE Press, 1992, pp. 135-175.

495. W. Dime and M.E. Hellman, "Multiuser Cryptographic Techniques," Proceedings ofAFIPS National Computer Conference, 1976, pp. 109-112.

496. W Diffie and M.E. Hellman, "New Directions in Cryptography," IEEE Transactions on Information Theory, v. IT-22, n. 6, Nov 1976, pp. 644-654.

497. W Diffie and M.E. Hellman, "Exhaustive Cryptanalysis of the NBS Data Encryption Standard," Computer, v. 10, n. 6, Jun 1977, pp. 74-84.

498. W. Diffie and M.E. Hellman, "Privacy and Authentication: An Introduction to Cryptography," Proceedings o* tAe IEEE, v. 67, n. 3, Mar 1979, pp. 397-427.

499. W Dime, L. Strawczynski, B. OTOggins, and D. Steer, "An ISDN Secure Telephone Unit," Proceedlaas o* tAe National Telecommunications Forum, v. 41, n. I, 1987, pp. 473-477.

500. W Dime, PC. van Oorschot, and M.J. Wiener, "Authentication and Authenticated Key Exchanges," Oesl'grls, Codes and Crypto*rapAy, v. 2, 1992, 107-125.

501. C. Ding, "The Differential Cryptanalysis and Design of Natural Stream Ciphers," fast Software tocryptlon, Cambridge Security WorftsAop Proceedings, Springer- Verlag, 1994, pp. 101-115.

502. C. Ding, C. Xiao, and W Shan, TAe Stability TAeory o* Stream ClpAers, Springer- Verlag, 1991.

503. A. Di Porte and W Wolfowicz, "VINO: A Block Cipher Including Variable Permutations," Fast *outwore encryption, Cambridge Security WorftsAop Proceedings, Springer-Verlag, 1994, pp. 205-210.

504. B. Dixon and A.K. Lenstra, "Factoring Integers Using SIMD Sieves," *dl*ances In Cryptofogy-ffUfiOCOTP'r '93 Proceedings. Springer-Verlag, 1994, pp. 28-39.

505. J.D. Dixon, "Factorization and Primality Tests,".AmerIcan AfatAematlea* A**ontA*y, v. 91, n. 6, 1984, pp. 333*52.

506. D. Dolev and A. Yao, "On the Security of Public Key Protocols," Proceedings o* tAe Urd Annual Symposium on the Pollllda- tlons of Computer Science, 1981, pp. 350- 357.

507. L.X. Duan and C.C. Nian, "Modified Lu- Lee Cryptosysf-ems," Electronics Letters, v. 25, n. 13, 22 Jim 1989, p. 826.

508. R. Duretenfeld, "Algorithm 235: Random Permutation," Communications of the ACM, v. 7, n. 7, lul 1964, p. 420.

509. S. Dusse and B. Kallski, Jr., "A Crypto- graphlc Library for the Motorola DSP56000" Advances in Cryptology- EUROCRYPT '90 Proceedings, Springer- Verlag, 1991, pp. 230-244.

510. C. Dwork and L. Stockmeyer, "Zero- Knowledge with Finite State Verifiers," Advances in Cryptology-CRYPTO '88 Proceedings, Springer-Verlag, 1990, pp. 71-75.

511. D.E. Eastlake, S.D. Cracker, and 1.1. SchUler, "Randomness Requirements for Security," RFC 1750, Dec 1994.

512. H. Eberle, "A High-Speed DES Implementation for Network Applications," Advances in Cryptology-CRYPTO '92 Proceedings, Springer-Verlag, pp. 521-539.

513. J. Edwards, "Implementing Electronic Poker: A Practical Exercise in Zero- Knowledge Interactive Proofs," Master's thesis. Department of Computer Science, University of Kentucky, May 1994.

514. W.F. Ehrsam, C.H.W. Meyer, R.L. Powers, J.L. Smith, and W.L. Tuchman, "Product Block Cipher for Data Security," U.S. Patent #3.962.539, 8 Jun 1976.

515. W.F. Ehrsam, C.H.W. Meyer, and W.L. Tuchman, "A Cryptographic Key Management Scheme for Implementing the Data Encryption Standard," IBM Systems Journal, v. )-7, n. I, 1978, pp. 106-125.

516. R. Eier and H. Lagger, "Trapdoors in Knapsack Cryptosystems," Lecture Notes in Computer Science 149; Cryptography- Proceedings, Burg Feuerstem 1982, Springer-Verlag, 1983, pp. 316-322.

517. A.K. Ekert, "Quantum Cryptography Based on Bell's Theorem," Physical Review Letters, v. 67, n. 6, Aug 1991, pp. 661-663.

518. T. EIGamal, "A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms," Advances in Cryptology: Proceedings of CRYPTS 84, Springer- Verlag, 1985, pp. 10-18.

519. T EIGamal, "A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms," IEEE Transactions on Info!. motion Theory, v. IT-31, n. 4, 1985, pp. 469-472.

520. T EIGamal, "On Computing Logarithms Over Finite Fields," Advances in Cryptol- ogy-CRYPTO '85 Proceedings, Springer- Verlag, 1986, pp. 396-402.

521. T. EIGamal and B. Kaliski, letter to the editor regarding LUC, Dr. D ebb's Journal, v. 18, n. 5, May 1993, p. 10.

522. T Eng and T. Okamoto, "Single-Tenn Divisible Electronic Coins," Advances ia Cryptology-EUROCRYPT '94 Proceedings. Springer-Verlag, 1995, to appear. 523. M.H. Er, D.J. Wong. A.A. Sethu, and ILS. Ngeow, "Design and Implementation of RSA Cryptosystem Using Multiple DSP Chips," 1991 IEEE International Symposium on Circuits and Systems, v. l, Singapore,' 11-14 lun 1991, pp. 49-52.

524. D. Estes, L.M. Adleman, K. Konpella, K.S. McCurley, and C.L. Miller, "Breaking the Ong-Schnorr-Shamir Signature Schemes for Quadratic Number Fields," Advances in Cryptology-CRYPTS '85 Proceedings, Springer-Verlag, 1986, pp. 3-13.

525. ETEBAC, "Echanges Telematiques Entre Les Banques et Leurs Clients," Standard ETEBAC 5. CoaMe Franfais d'Olganisa- tioa et de Normalisation Bancaires, Apr 1989. lln French.)

526. A. Evans, W. Kantrowitz, and E. Weiss, "A User Identification Scheme Not Requiring Secrecy in the Computer," Communications of the ACID, v. 17, n. 8, Aug 1974, pp. 437-472.

527. S. Even and 0. Coldreich, "DBS-Like Functions Can Generate the Alternating Group," IEEE Transactions on Infolma- tion Theory, v. IT-29, n. 6, Nov 1983, pp. 863-865.

528. S. Even and 0. Coldreich, "On the Power of Cascade Ciphers," ACM Transactions on Computer Systems, v. 3, n. 2, May 1985, pp. 108-116.

529. S. Even, 0. Coldreich, and A. Lempel, "A Randomizing Protocol for Signing Contracts," Communications of the ACM, V. IS, n. 6, Jun 1985, pp. 637-647.

530. S. Even and Y. Yacobi, "Cryptography and NP-Completeness," Proceedings of the 7th International Colloquium on Automata, Languages, and Programming, Springer- Verlag, 1980, pp. 195-207.

531. H.-H. Evertse, "Linear Structures in Block Ciphers," Advances in Cryptology- EVROCRYPT '87 Proceedings, Springer- Verlag, 1988, pp. 249-266.

532. P. Fahn and M.J.B. Robshaw, "Results from the RSA Factoring Challenge," Technical Report TR-50 1, Version 1.3, RSA Laboratories. Tan 1995.

533. R.C. Fairfield, A. Matusevich, and I. Plany, "An LSI Digital Encryption Processor IDEP)," Advances in Cryptology: Proceedings of CRYPTS 84, Springer-Verlag, 1985, pb. 115-143.

534. R.C. Fairfield, A. Matusevich, and ). Plany, "An LSI Digital Encryption Processor IDEPI," IEEE Communications, v. 23, n. 7, Jul 1985, pp. 30*l.

535. R.C. Fairfield, R.L. Mortenson, and K.B. Koulthart, "An LSI Random Number Generator (RNCI," Advances in Cryptology: Proceedings of CRYPTS 84, Springer- Verlag, 1985, pp. 203-230.

536. "International Business Machines Corp. License Under Patents," Federal Register, v. 40, n. 52, 17 Mar 1975, p. 12067.

537. "Solicitation for Public Key Cryptographic Algorithms," Federal Register, v. 47, n. 126, 30 Jun 1982, p. 28445.

538. "Proposed Federal Information Processing Standard for Digital Signature Standard IDSSI," Federal Register, v. 56, n. 169, 30 Aug 1991, pp. 42980-42982.

539. "Proposed Federal Information Processing Standard for Secure Hash Standard," Federal Register, v. 57, n. 21, 31 Jan 1992, pp. 3747-3749.

540. "Proposed Reaffirmation of Federal Information Processing Standard IFIPS) 46-1, Data Encryption Standard IDES)," Federal Register, v. 57, n. l77, I I Sep 1992, p. 41727.

541. "Notice of Proposal for Grant of Exclusive Patent License," Federal Register, v. 58, n. 108, 8 Jun 1993, pp. 23105-23106.

542. "Approval of Federal Information Processing Standards Publication 186, Digital Signature Standard IDSSI," Federal Register, v. 58, n. 96, 19 May 1994, pp. 26208-2621 1.

543. "Proposed Revision of Federal Information Processing Standard IFIPS) 180, Secure Hash Standard," Federal Register, v. 59, n. 131. 11 lul 1994, pp. 35317-35318.

544. U. Feige, A. Fiat, and A. Sharnir, "Zero Knowledge Proofs of Identity," Proceedings of tile 19th Annual ACM Symposium on the Theory of Computmg, l9S7, pp. 210-217.

545. U. Feige, A. Fiat, and A. Shamir, "Zero Knowledge Proofs of Identity," fournal of Cryptology, v. I, n. I, 1988, pp. 77-94.

546. U. Feige and A. Shamir, "Zero Knowledge Proofs of Knowledge in Two Rounds," Advances in Cryptology-CRYPTS '89 Proceedings, Springer-Verlag, 1990, pp. 526-544.

547. 1. Feigenbaum, "Encrypting Problem Instances, or,..., Can You Take Advantage of Someone Without Having to Trust Him," Advances in Cryptology-CRYPTS '85 Proceedings, Springer-Verlag, 1986, pp. 477-488.

548. J. Feigenbaum, "Overview of Interactive Proof Systems and Zero-Knowledge," in Contemporary Cryptology: Tile Science of Information Integrity, G.l. Simmons, ed., IEEE Press, 1992, pp. 423-439.

549. 1. Feigenbaum, E. Grosse, and J.A. Reeds, "Cryptographic Protection of Membership Lists," Newsletter of the International Association of Cryptologic Research, v. 9, 1992, pp. 16-20.

550. 1. Feigenbaum, M.Y. Liverman, and R.N. Wright, "Cryptographic Protection of Databases and Software," Distributed Computing and Glyptography, I. Feigen- baurn and M. Merritt, eds., American Mathematical Society, 1991, pp. 161-172.

551. H. Feistel, "Cryptographic Ceding for Data-Bank Privacy," RC 2827, Yorktown Heights, NY* IBM Research, Mar 1970. 552. H. Feistel, "Cryptography and Computer Privacy," Scientific Ahlej'lcqn, v. 228, n. 5, May 1973, pp. 15-23.

553. H. Feistel, "Block Cipher Cryptographic System," U.S. Patent #3.798.359, 19 Mar 1974.

554. H. Feistel, "Step Code Ciphering System," U.S. Patent #3.798.360, 19 Mar 1974.

555. H. Feistel, "Centralized Verification System," U.S. Patent #3.798.605, 19 Mar 1974.

556. H. Feistel, WA. Notz, and l.L. Smith, "Cryptographic Techniques for Machine to Machine Data Communications," RC 3663, Yorktown Heights, N.Y.: IBM Research, Dec 1971.

557. H. Felstel, W.A. Note, and J.L. Smith, "Some Cryptographlc Techniques fol Machine to Machine Data Communications," Proceedings of the IEEE, v. 63, n. I I, Nov 1975, pp. 1545-1554.

558. 7. Feldman, "A Practical Scheme for Non- Interactive Verifiable Secret Sharing," Proceedings of the 28th Animal Symposium on the Foundations of Computer Science, 1987, pp. 427-437.





Дата публикования: 2015-11-01; Прочитано: 475 | Нарушение авторского права страницы | Мы поможем в написании вашей работы!



studopedia.org - Студопедия.Орг - 2014-2024 год. Студопедия не является автором материалов, которые размещены. Но предоставляет возможность бесплатного использования (0.028 с)...