Ñòóäîïåäèÿ.Îðã Ãëàâíàÿ | Ñëó÷àéíàÿ ñòðàíèöà | Êîíòàêòû | Ìû ïîìîæåì â íàïèñàíèè âàøåé ðàáîòû!  
 

Ýêñïîðò è èìïîðò êðèïòîãðàôèè çà ðóáåæîì 9 ñòðàíèöà



717. M.E. Hellman, "Another Cryptanalytic Attack on 'A Cryptosystern for Multiple Communications'," Information Process­ing Letters, v. 12, 1981, pp. 182-183.

718. M.E. Hellman, W. Dime, and R.C. Merkle, "Cryptographic Apparatus and Method," U.S. Patent #4.200.770, 29 Apr 1980.

719. M.E.HeUman.W.Diffie.andR.C.Merkle, "Cryptographic Apparatus and Method," Canada Patent #l.121.480, 6 Apr 1982.

720. M.E. Hellman and R.C. Merkle, "Public Key Cryptographic Apparatus and Method," U.S. Patent #4.218.582., 19 Aug 1980.

721. M.E. Hellman, R. Merkle, R. Schroeppel, L. Washington, W. Dime, S. Pohlig, and P. Schweitzer, "Results of an Initial Attempt to Cryptanalyze the NBS Data Encryption Standard," Technical Report SEL 76-042, Information Systems Lab, Department of Electrical Engineering, Stanford Univer­sity, 1976.

722. M.E. Hellman and S.C. Pohlig, "Exponen­tiation Cryptographic Apparatus and Method," U.S. Patent #4.424.414, 3 Jan 1984.

723. M.E. Hellman and J.M. Reyneri, "Distribu­tion of Drainage in the DES," Advances in Cryptology: Proceedings of Crypto 82, Plenum Press, 1983.pp. 129-131.

724. F. Hendessi and M.R. Aref, "A Successful Attack Against the DES," Third Canadian Wothshop on Information Theory and Applications, Springer-Verlag, 1994, pp. 78-90.

725. T. Herlestam, "Critical Remarks on Some Public-Key Cryptosystems," BIT, v. 18, 1978, pp. 493-496.

726. T. Herlestam, "On Functions of Linear Shift Register Sequences", Advances in Cryptology-EUROCRYPT '85. Springer- Verlag, 1986, pp. 119-129.

727. T. Herlestarn and R. Johannesson, "On Computing Logarithms over CFI2,,),'' BIT, v. 21, 1981, pp. 326-334.

728. H.M. Heys and S.E. Tavares. "On the Secu­rity of the CAST Encryption Algorithm," Proceedings of the Canadian Conference on Electrical and Computer Engineering, Hali­fax, Nova Scotia, Sep 1994, pp. 332-*35.

729. H.M. Hoys and S.E. Tavares, "The Design of Substitution-Permutation Networks Resistant to Differential and Linear Crypt- analysis," Proceedings o* the Znd Annual ACM Conference on Computer and Com­munications Security, ACM Press, 1994, pp. 148-155.

730. E. Heyst and T.l' Pederson, "How to Make Fail-Stop Signatures," Advances in Cryp- tology-EUROCRYPT '92 Proceedings, Springer-Verlag, 1993, pp. 366-377.

731. E. Heyst, T.P. Pederson, and B. Pfitzmann, "New Construction of Fail-Stop Signa­tures and Lower Bounds," Advances in Cryptology-CRYPTO '92 Proceedings, Springer-Verlag, 1993.pp. 15-30.

732. L.S. Hill, "Cryptography in an Algebraic Alphabet," American Mathematical Monthly, v. 36, lun-Jul 1929, pp. 306-312.

733. RI.M. Hin, "Channel-Error-Correcting Pri­vacy Cryptosystems," Ph.D. dissertation, Delft University of Technology, 1986. lln Dutch.)

734. R. Hirschfeld, "Making Electronic Refunds Safer," Advances in Cryptology- CRYPTO '92 Proceedings, Springer-Verlag, 1993, pp. 106-112.

735. A. Hodges, *all Turing: The Enigma of Intelligence, Simon and Schuster, 1983.

736. W. Hohl. X. Lai, T. Meier, and C. Waldvo- gel, "Security of Iterated Hash Functions Based on Block Ciphers," *dTOllces In Cryptology-CRYPTS '93 Proceedings, Springer-Verlag, 1994, pp. 379-390.

737. F. Hoornaert, M. Decroos, I. Vandewalle, and R. Covaerts, "Fast RSA-Hardware: Dream or Reality?" Advances in Cryp- tology-EUROCRYPT '88 Proceedings, Springer-Verlag, 1988, pp. 257-264.

738. F. Hoornaert, ). Goubert, and Y. Desmedt, "Efficient Hardware Implementation of the DES," Advances in Cryptology: Pro­ceedings of CRYPTS 84, Springer-Verlag, 1985. pp. 147-173.

739. E.HorowitzandS.Sahni.Puadimnenta.ko* Compute? Algorithms, Rockville, MD: Computer Science Press, 1978.

740. P. Horster, H. Petersen, and M. Michels, "Meta-EIGamal Signature Schemes," Pro­ceedings o* the Znd Annual ACM Confer­ence on Computer and Communications Security, ACM Press, 1994, pp. 96-107.

741. P. Horster, H. Petersen, and M. Michels, "Meta Message Recovery and Meta Blind Signature Schemes Based on the Discrete Logarithm Problem and their Applica­tions,".Adtollces In Cryptology-ASIA- CRYPT '94 Proceedings, Springer-Verlag, 1995. pp. 224-237.

742. L.K.Hua.tat.roductlohtojVunlberTAeory, Springer-Verlag, 1982.

743. K. Hubr. "Specialized Attack on Chor- Rivest Public Key Cryptosystem," CJee- troalcs betters, v. 27, n. 23, 7 Nov 1991, pp. 2130-2131.

744. E. Hughes, "A Cypherpunk's Manifesto, " 9 Mar 1993.

745. E. Hughes, "An Encrypted Key Transmis­sion Protocol," presented at the rump ses­sion of CRYPTO '94, Aug 1994.

746. H. Hule and W.B. Muller, "On the RSA- Cryptosystem with Wrong Keys." Contri­butions to General Algebra 6, Vienna: Ver- lag Holder-Pichler-Tempsky, 1988, pp. 103-109.

747. H.A. Hussain, T.WA. Sada, and S.M. Kalipha, "New Multistage Knapsack Pub­lic-Key Cryptosystem," International Journal of Systems Science, v. U, n. I I, Nov 1991, pp. 2313-2320.

748. T. Hwang, "Attacks on Okamoto and Tanaka's One-Way ID-Based Key Distribu­tion System," Information Processing Let­ters, v. 43, n. 2, Aug 1992, pp. 83-86.

749. T. Hwang and T.R.N. Rao, "Secret Error- Correcting Codes ISECO," Adyances In Cryptology-CRYPTS '88 Proceedings, Springer-Verlag, 1990. pp. 540-563.

750. C. rAnson and C. Mitchell, "Security Defects in CCITT Recommendation X.509-the Directory Authentication Framework," Computer Communications Review, v. 20, n. 2, Apr 1990, pp. 30-34.

751. IBM, "Common Cryptographlc Architec­ture: Cryptographic Application Program­ming' Interface Reference," SC40-1675-1, IBM Corp., Nov 1990.

752. IBM, "Common Cryptographic Architec­ture: Cryptographlc Application Program­ming Interface Reference-Public Key Algorithm," IBM Corp., Mar 1993.

753. R. Impagllazzo and M. Yung, "Direct Min­imum-Knowledge Computations," Ad­vances in Clyptology-CRYPTS '87 Pro­ceedings. Springer-Verlag, 1988, pp. 40-51.

754. 1. Ingemarsson, "A New Algorithm for the Solution of the Knapsack Problem," Lee- twe Notes in Computer Science 149; Cryptography: Proceedings of the Work­shop on Cryptography, Springer-Verlag, 1983, pp. 309-315.

755. 1. Ingemarsson, "Delay Estimation for Truly Random Binary Sequences or How to Measure the Length of Rip van Winkle's Sleep," Communications and Cryptogra­phy: Two Sides of One Tapestry, R.E. Blahut et al., eds., Kluwer Adademlc Pub­lishers, 1994, pp. 179-186.

756. 1. Ingemarsson and C.J. Slmmons, "A Pro­tocol to Set Up Shared Secret Schemes without the Assistance of a Mutually Trusted Party," Advances in Cryptology- EUROCRYPT '90 Proceedings, Spa-inger- Verlag, 1991, pp. 266-282.

757. 1. Ingemarsson, D.T Tang, and C.K. Wong, "A Conference Key Distribution System," IEEE Transactions on Information Theory, v. IT-28, n. 5, Sep 1982, pp. 714-720.

758. ISO DIS 8730, "Banking-Requirements for Message Authentication (Wholesale)," Association for Payment Clearing Ser­vices, London, Jul 1987.

759. ISO DIS 8731-1, "Banking-Approved Algorithms for Message Authentication- Part I: DEA," Association for Payment Clearing Services, London, 1987.

760. ISO DIS 8731-2, "Banking-Approved Algorithms for Message Authentication- Part 2: Message Authenticator Algorithm," Association for Payment Clearing Services, London, 1987.

761. ISO DIS 8732. "Banking-Key Manage­ment lWholesale)," Association for Pay­ment Clearing Services, London, Dec 1987.

762. ISO/lee 9796, "Information Technology- Security Techniques-Digital Signature Scheme Giving Message Recovery," Inter­national Organization for Standardization, Tull991.

763. ISO/lee 9797. "Data Cryptographic Tech­niques-Data Integrity Mechanism Using a Cryptographic Check Function Employ­ing a Block Cipher Algorithm," Interna­tional Organization for Standardization, 1989.

764. ISO DIS 10118 DRAFT, "Information Technology-Security Techniques-Hash Functions," International Organization for Standardization, 1989.

765. ISO DIS 10118 DRAFT, "Information Technology-Security Techniques-Hash Functions," International Organization for Standardization, April 1991.

766. ISO N98, "Hash Functions Using a Pseudo Random Algorithm," working document, ISO-IEC/JTCI/SC27/WC2, International Organization for Standardization, 1992.

767. ISO NI79, "AR Fingerprint Function," working document, ISO-IEC/JTCI/SC27/ WG2, International Organization for Stan­dardization, 1992.

768. ISO/KG 10118, "Information Technol­ogy-Security Techniques-Hash Func­tions-Part I: General and Part 2: Hash- Functions Using an a-Bit Block Cipher Algorithm," International Organization for Standardization, 1993.

769. K. lto, S. Kondo, and Y. Mitsuoka, "SXAL8/MBAL Algorithm," Technical Report, ISEC93-68, IEICE Japan, 1993. (In Japanese.)

770. K.R. lversen, "The Application of Crypto- graphic Zero-Knowledge Techniques in Computerized Secret Ballot Election Schemes," Ph.D. dissertation, IDT-report 1991:3, Norwegian Institute of Technol­ogy, Feb 1991.

771. K.R. lversen, "A Cryptographic Scheme for Computerized General Elections," Advances in Cryptology-CRYPTS '91 Proceedings, Springer-Verlag, 1992, pp. 405-419.

772. K. lwamura, T. Matsumoto, and H. lmai, "An Implementation Method for RSA Cryp- tosystem with Parallel Processing," Trans­actions o* the Institute of Electronics, Infor­mation, and Communication Engineers, v. J75-A, n. 8, Aug 1992, pp. 1301-1311.

773. WJ. Jaburek, "A Generalization of EIGa- mars Public Key Cryptosystem," Ad­vances in Cryptology-EUROCRYPT '89 Proceedings, 1990, Springer-Verlag, pp. 23-28.

774. N.S. James, R. Lidi, and H. Niederreiter, "Breaking the Cade Cipher," Advances in Cryptology-CRYPTO '86 Proceedings, 1987, Springer-Verlag, pp. 60-63.

775. C.J.A. Jansen, "On the Key Storage Requirements for Secure Terminals," Computers and Security, v. 5, n. I, Jun 1986, pp. 145-149.

776. C.J.A. Jansen, "Investigations on Nonlin- ear Streamcipher Systems: Construction and Evaluation Methods," Ph.D. disserta­tion. Technical University of Delft, 1989.

777. C.J.A. Jansen and D.E. Bockee, "Modes of Blockcipher Algorithms and their Protec­tion against Active Eavesdropping," Advances in Cryptology-EUROCRYPT '87 Proceedings, Springer-Verlag, 1988, pp. 281-286.

778. S.M. Jennings, "A Special Class of Binary Sequences," Ph.D. dissertation. University of London, 1980.

779. S.M. Jennings, "Multiplexed Sequences: Some Properties of the Minimum Polyno­mial," Lecture Notes in Computer Science 149: Cryptography: Proceedings of the Workshop on Cryptography, Springer- Verlag, 1983, pp. 189-206.

780. S.M. Jennings, "Autocorrelation Function of the Multiplexed Sequence," IEE Pro­ceedings, v. 131, n. 2, Apr 1984, pp. 169-172.

781. T. Jin, "Care and Feeding of Your Three- Headed Dog," Document Number IAG-90- On, Hewlett-Packard, May 1990. 782. T. Jin, "Living with Your Three-Headed Dog," Document Number LAG-90-012, Hewlett-Packard, May 1990. 783. A. Jiwa, J. Seberry, and Y. Zheng, "Beacon Based Authentication," Computer Secu- rity-ESORICS 94, Springer-Verlag, 1994, pp. 125-141.

784. D.B.Johnson.C.M.Dolan.M.J.KeUy.A.V. Le, and S.M. Matyas, "Common Crypto- graphic Architecture Cryptographic Appli­cation Programming Interface," IBM Sys­tems Journal, v. 30, n. 2, 1991, pp. 130-ISO.

785. D.B. Johnson, S.M. Matyas, A.V. Le, and J.D. Wilkins, "Design of the Commercial Data Masking Facility Data Privacy Algarithm," lst ACM Conference on Com­puter and Communications Security, ACM Press, 1993, pp. 93-96.

786. J.P. Jordan, "A Variant of a Public-Key Cryptosystem Based on Coppa Codes," Sigact News, v. 15, n. I, 1983, pp. 61-66.

787. A. Joux and L. Cranboulan, "A Practical Attack Against Knapsack Based Hash Functions,".dritonces in Cryptology- EUROCRYPT '94 Proceedings, Springer- Verlag, 1995, to appear.

788. A. Joux and J. Stern, "Cryptanalysis of Another Knapsack Cryptosystem," Ad­vances in Cryptolosy-ASIACRYPT '91 Proceedings, Springer-Verlag, 1993, pp. 470*76.

789. R.R. Jueneman, "Analysis of Certain Aspects of Output-Feedback Mode," Advances in Cryptology: Proceedings of Crypto 82, Plenum Press, 1983, pp. 99-127. 790. R.R. Jueneman, "Electronic Document Authentication," IEEE Network Maga­zine, v. I, n. I, Apr 1978, pp. 17-23.

791. R.R. Jueneman, "A High Speed Manip­ulation Detection Code," Advances m Cryptology-CRYPTS '86 Proceedings, Springer-Verlag, 1987, pp. 327-346.

792. R.R. Jueneman, S.M. Matyas, and C.H. Meyer, "Message Authentication with Manipulation Detection Codes," Proceed- jrl*s o* the 1983 IEEE Computer Society Symposium on Research in Security and Privacy, 1983, pp. 733-54.

793. R.R. Jueneman, S.M. Matyas, and C.H. Meyer, "Message Authentication," IEEE Communications Magazine, v. 23, n. 9, Sep 1985, pp. 29*0.

794. D. Kahn, The Codebreakers: The Story of Secret Writing, New York: Maemillan Publishing Co., 1967.

795. D. Kahn, Kahn on Codes, New York: Maemillan Publishing Co., 1983.

796. D. Kahn, Seizing the Enigma, Boston: HoughtonMifflinCo., 1991.

797. P Kaijser, T. Parker, and D. Pinkas, "SESAME: The Solution to Security for Open Distributed Systems," *ournaJ of Computer Communications, v. 17, n. 4, Jul 1994, pp. 501-518.

798. R. Kailar and V.D. Cilgor, "On Belief Evo­lution in Authentication Protocols," Pro­ceedings o* the Computer Security Foun­dations Workshop IV, IEEE Computer Society Press, 1991.pp. 102-116.

799. B.S. Kallski, "A Pseudo Random Bit Gener­ator Based on Elliptic Logarithms," Mas­ter's thesis, Massachusetts Institute of Technology, 1987.

800. B.S. Kallski, letter to NIST regarding DSS, 4 Nov 1991.

801. B.S. Kallski, "The MDI Message Digest Algorithm," RFC 1319, Apr 1992.

802. B.S. Kallskl, "Privacy Enhancement for Internet Electronic Mall: Part rV: Key Cer­tificates and Related Services," RFC 142.4, Feb 1993.

803. B.S. Kallski, "An Overview of the PKCS Standards." RSA Laboratories, Nov 1993.

804. B.S. Kallskl, "A Survey of Encryption Stan­dards, IEEE Micro, v. 13, n. 6, Dec 1993, pp. 74-81.

805. B.S. Kallski, personal communication, 1993.

806. B.S. Kallskl, "On the Security and Perfor­mance of Several Triple-DES Modes," RSA Laboratories, draft manuscript, lan 1994.

807. B.S. Kaliski, R.L. Rivest, and A.T. Sher- man, "Is the Data Encryption Standard a Group?", Advances in Clyptology- EUROCRYPT '85, Springer-Verlag, 1986, pp. 81-95.

808. B.S. Kaliski, R.L. Rivest, and A.T. Sherman, "Is the Data Encryption Standard a Pure Cipher? (Results of More Cycling Experi­ments in DESI," Advances in Cryptology- CRYPTO '85 Ptoceedings, Springer-Verlag, 1986, pp. UI-W.

809. B.S. Kaliski, R.L. Rivest, and A.T. Sher- man, "Is the Data Encryption Standard a Group? (Results of Cycling Experiments on DES)," fournal of Ctyptology, v. I, n. I, 1988, pp. 3-36.

810. B.S. Kaliski and M.J.B. Robshaw, "Fast Block Cipher Proposal," Past Software Encryption, Cambridge Security Work­shop Proceedings, Springer-Verlag, 1994, pp. 33-40.

811. B.S. Kaliski and M.J.B. Robshaw, "Linear Cryptanalysis Using Multiple Approxi­mations," Advances in Clyptology- CRYPTO '94 Proceedings, Springer-Verlag, 1994, pp. 26-39.

812. B.S. Kaliski and M.J.B. Robshaw, "Linear Cryptanalysis Using Multiple Approxima­tions and PEAL," K.V. Leaven Workshop on Cryptographic Algorithms, Springer- Verlag, 1995, to appear. '

813. R.C. Rammer, statement before the U.S. government Subcommittee on Telecom­munications and Finance, Committee on Energy and Commerce, 29 Apr 1993.

814. T. Kaneko, K. Koyama, and R. Terada, "Dynamic Swapping Schemes and Differ­ential Cryptanalysis, Proceedings of the 1993 Korea-Japan Workshop on Informa­tion Security and Cryptography, Seoul, Korea, 24-26 Oct 1993, pp. 292-301.

815. T. Kaneko, K. Koyama, and R. Terada, "Dynamic Swapping Schemes and Differ­ential Cryptanalysis," Transactions of the Institute of Electronics, Information, and Communication Engineers, v. E77-A, n. 8, Aug 1994, pp. 1328-1336.

816. T. Kaneko and H. Miyano, "A Study on the Strength Evaluation of Randomized DES- Like Cryptosystems against Chosen Plain­text Attacks," Proceedings of the 1993 Symposium on Cryptography and Infol- mation Security iSCIS 93), Shuzenji, Japan, 28-30 Tan 1993, pp. 15C.l-10.

817. J. Kari, "A Cryptosystem Based on Preposi­tional Logic," Machines, Languages, and Complexity: Sth International Meeting of Young Computer Scientists, Selected Con­tributions. Springer-Verlag, 1989, pp. 210-2.19.

818. E.D. Karnin, l.W. Greene, and M.E. Hell- man, "On Sharing Secret Systems," IEEE Transactions on Information Theory, v. IT- 29, 1983, pp. 35-41.

819. F.W. Kasiski, Die Geheimschriften und die Dechiffrir-kunst, E.S. Miller und Sohn, 1863. lln German.)

820. A. Kehne, I. Schonwalder, and H. Langen- dorfer, "A Nonce-Based Protocol for Multi­ple Authentications," Operating Systems Review, v. U, n. 4, Oct 1992, pp. 84-89.

821. J. Kelsey, personal communication, 1994.

822. R. Kemmerer, "Analyzing Encryption Pro­tocols Using Formal Verification Tech­niques," IEEE Journal on Selected Areas in Communications, v. 7, n. 4, May 1989, pp. 448-457.

823. R. Kemmerer, C.A. Meadows, and I. Millen, "Three Systems for Cryptographic Protocol Analysis," fournal of Cryptology, v. 7, n. I, 1994, pp. 79-130.

824. S.T. Kent, "Encryption-Based Protection Protocols for Interactive User-Computer Communications," MIT/LCS/TR-162, MIT Laboratory for Computer Science, May 1976.

825. S.T. Kent, "Privacy Enhancement for Inter­net Electronic Mail: Part 11: Certificate- Based Key Management," RFC 1422, Feb 1993.

826. S.T. Kent, "Understanding the Internet Certification System," Proceedings of INET '93, The Internet Society, 1993, pp. BABI-BABIO.

827. S.T. Kent and J. Linn, "Privacy Enhance­ment for Internet Electronic Mail: Part 11: Certificate-Based Key Management," RFC 1114, Aug 1989.

828. V. Kessler and C. Wedel, "AUTOLOC-An Advanced Logic of Authentication,".Pro- ceedings of the Computer Security Foun­dations Workshop VII, IEEE Computer Society Press, 1994, pp. 90-99.

829. E.L. Key, "An Analysis of the Structure and Complexity of Nonlinear Binary Sequence Generators," IEEE Transactions on Information Theory, v. IT-2.2, n. 6, Nov 1976, pp. 732-736.

830. T. Kiesler and L. Ham, "RSA Blocking and Multisignature Schemes with No Bit Expansion," Electronics Letters, v. 26, n. 18, 30 Aug 1990, pp. 1490-1491.

831. J. Kilian, Uses of Randomness in Algo­rithms and Protocols, MIT Press, 1990.

832. 1. Kilian, "Achieving Zero-Knowledge Robustly," Advances in Cryptology- CRYPTO '90 Proceedings, Springer-Verlag, 1991, pp. 313-325.

833. T. Kilian and T. Leighton, "Failsafe Key Escrow," MIT/LCS/TR-636, MIT Labora­tory for Computer Science, Aug 1994.

834. K. Kim, "Construction of DES-Like S- Boxes Based on Boolean Functions Satis­fying the SAC," Advances in Cryptology- ASIACRYPT '91 Proceedings, Springer- Verlag, 1993. pp. 59-72.

835. K. Kiln, S. Lee, and S. Park, "Necessary Conditions to Strengthen DES S-Boxes Against Linear Cryptanalysis," Proceedmgs of the 1994 Symposium on Cryptography and Information Security iSCIS 94), Lake Biwa, Japan, 27-29 fan 1994, pp. 15D.l-9.

836. K. Kim, S. Lee, and S. Park, "How to Strengthen DES against Differential Attack," unpublished manuscript, 1994.

837. K. Kim, S. Lee, S. Park, and D. Lee, "DES Can Be Immune to Differential Cryptanalysis" Workshop on Selected Areas ill Cryp­tography-Workshop Record, Kingston, Ontario, 5-6 May 1994, pp. 70-81.

838. K. Kim. S. Park, and S. Lee, "How to Strengthen DES against Two Robust Attacks," Proceedings of the 1995 Japan- Korea Workshop on Information Security and Cryptography, Inuyama, Japan, 24-27 Jan 1995. 173-182.

839. K. Kiln, S. Park, and S. Lee, "Reconstruc­tion of s*DES S-Boxes and their Immunity to Differential Cryptanalysis," Proceed­ings o* the 1993 Korea-Japan Workshop on Information Security and Cryptography, Seoul, Korea, 24-26 Oct 1993. pp. 282-291.

840. S. Kiln and B.S. Um, "A Multipurpose Membership Proof System Based on Dis­crete Logarithm," Proceedings o* tAe 2993 Korea-Japan Workshop on Information Security and Cryptography, Seoul, Korea, 24-26 Oct 1993, pp. 177-183.

841. P. Kinnucan, "Data Encryption Gums: Tuchman and Meyer," CryptoJo*la, v. 2, n. 4, Oct 1978.

842. A. Klapper, "The Vulnerability of Geomet­ric Sequences Based on Fields of Odd Char­acteristic," Journal of Cryptology, v. 7, n. I, 1994, pp. 33-52.

843. A. Klapper, "Feedback with Carry Shift Registers over Finite Fields," K-V. Leuven Workshop on Cryptographic Algorithms, Springer-Verlag, 1995, to appear.

844. A. Klapper and M. Coresky, "2-adic Shift Registers," fast Soflware Encryption, Cambridge Security Workshop Proceed­ings. Springer-Verlag, 1994, pp. 174-178.

845. A. Klapper and M. Goresky. "2-adic Shift Registers," Technical Report #239-93, Department of Computer Science, Univer­sity of Kentucky, 19 Apr 1994.

846. A. Klapper and M. Goresky, "Large Period Nearly de Brulin FCSR Sequences," advances in Cryptology-EVROCRYPT '95 Proceedings, Springer-Verlag, 1995, pp. 263-273.

847. D.V Klein, " 'Foiling the Cracker': A Sur­vey of, and Implications to. Password Secu­rity." Proceedings of the USENIX UNIX Security Workshop, Aug 1990, pp. 5-14.

848. D.V. Klem, personal communication, 1994.

849. C.S. Kline and C.J. Popek, "Public Key vs. Conventional Key Cryptosystems," Pro ceedings of AFIPS National Compute! Conference, pp. 831-837.

850. H.-1. Knobloch, "A Smart Card Implemen­tation of the Flat-Shanur Identification Scheme," Advances In Clyptology- EUROCRPYT '88 Proceedings, Springer- Vel-lag, 1988, pp. 87-95.

851. T. K-noph, J. FroPI, W. Belle?, and T. Clesle?, "A Hardware Implementation of a Modified OES Algorithm," Microplocess- ins and Micloprosrammmg, v. 30, 1990, pp. 59-66.

852. L.R. Knudsen, "Cryptanalysls of Lola," Advances Ill Clyptology-ASIACRYPT '91 Ploceedings, Springer-Verlag, 1993, pp. 11-35.

853. L.R. Knudsen, "Cryptanalysls of LOKI," Clyptoglaphy and Ceding Ill, M.J. Canley, ed., Oxford: Clarendon Press, 1993, pp. W-IM.

854. L.R. Knudsen, "Cryptanalysls of LOKI91," Advances in Clyptology-AUSCRYPT '92 Proceedings, Springer-Verlag, 1993, pp. 196-2.08.

855. L.R. Knudsen, "Iterative Characteristics of DES and s*DES," Advances in Cryptol- ogy-CRYPTO '92, Springer-Verlag, 1993, pp. 497-5 1 1.

856. L.R. Knudsen, "An Analysis of Kirn, Park, and Lee's DES-Like S-Boxes," unpublished manuscript, 1993.

857. L.R. Knudsen, "Practically Secure Felstel Ciphers," Fast Software Encryption, Cam­bridge Security Workshop Proceedings, Springer-Verlag, 1994, pp. 211-221.

858. L.R. Knudsen, "Block Ciphers-Analysis, Design, Applications," Ph.D. dissertation, Aarhus University, Nov 1994.

859. L.R. Knudsen, personal communication, 1994.

860. L.R. Knudsen, "Applications of Higher Order Differentials and Partial Differen­tials," K-U. Leuven Workshop on Crypto- glaphic Algorithms, Springer-Verlag, 1995, to appear.

861. L.R. Knudsen and X. Lai, "New Attacks on All Double Block Length Hash Functions of Hash Rate I, Including the ParaUel- DM," Advances in Cryptology-EURO- CRYPT '94 Proceedings, Springer-Verlag, 1995, to appear.

862. L.R. Knudsen, "A Weakness in SAFER K- 64," Advances in Cryptology-CRYPTS '95 Proceedings, Springer-Verlag, 1995, to appear.

863. D. Knuth, The Art of Computer Program­ming: Volume 2, Seminumerical Algo­rithms, 2nd edition, Addison-Wesley, 1981. 864. D. Knuth, "Deciphering a Linear Congro- ential Encryption," IEEE Transactions oil Information Theory, v. IT-31, n. I, Jail 1985, pp. 49-52.

865. K. Kobayashi and L. Aoki, "On Lineal Cryptanalysis of MBAL," Proceedings of the 1995 Symposium on Cryptography and Information Security (SCIS 95), Inuyama, Japan, 24-27 Tan 1995, pp. A4.2.l-9.

866. K. Kobayashi, K. Tarnura, and Y. Nemoto, "Two-dimensional Modified Rabin Cryp- tosystem," Transactions o* the Institute of Electronics, Information, and Communi­cation Engineers, v. 172-D, n. 5, May 1989, pp. 850-851' jln Japanese.)

867. N. Koblitz, "Elliptic Curve Cryptosys- tems," Mathematics of Computation, v. 48, n. 177, 1987, pp. 203-209.

868. N. Koblitz, "A Family of Jacobians Suitable for Discrete Log Cryptosystems" Advances in Cryptology-CRYPTO '88 Proceedings, Springer-Verlag, 1990, pp. 94-99.

869. N. Koblitz, "Constructing Elliptic Curve Cryptosystems in Characteristic 2" Ad­vances in Cryptology-CRYPTS '90 Pro­ceedings. Springer-Verlag, 1991, pp. 156-167.

870. N. Koblitz, "Hyperelliptic Cryptosystems," Journal of Cryptology, v. I, n. 3, 1989, pp. 129-150.

871. N. Koblitz, "CM-Curves with Good Cryptographic Properties," Advances in Cryptology-CRYPTO '91 Proceedings, Springer-Verlag. 1992, pp. 279-287.

872. *.K. Ko* "High-Speed RSA Implementa­tion," Version 2.0, RSA Laboratories, Nov 1994.

873. M.J. Kochanski, "Remarks on Lu and Lee's Proposals," Cryptologia, v. 4, n. 4, 1980, pp. 204-207.

874. M.J. Kochanski, "Developing an RSA Chip," Advances in Cryptology-CRYPTS '85 Proceedings, Springer-Verlag, 1986, pp. 350-357.

875. J.T. Kohl. "The Use of Encryption in Ker- beros for Network Authentication." Ad­vances in Cryptology-CRYPTS '89 Pro- ceedmgs, Springer-Verlag, 1990, pp. 35-43.

876. J.T. Kohl, "The Evolution of the Kerberos Authentication Service," EurOpen Confer­ence Proceedings, May 1991, pp. 295-313.

877. J.T. Kohl and B.C. Neuman, "The Kerberos Network Authentication Service," RFC 1510, Sep 1993.

878. T.T. Kohl, B.C. Neuman, and T. Ts'o, "The Evolution of the Kerberos Authentication System," Distributed Open Systems, IEEE Computer Society Press, 1994, pp. 78-94.

879. Kohnfelder, "Toward a Practical Public Key Cryptosystem," Bachelor's thesis, MIT Department of Electrical Engineering, May 1978.

880. A.C. Konheirn, Cryptography: A Primer, New York: Tohn Wiley & Sons, 1981.

881. A.C.Konheim.M.H.Mack.R.K.McNeill, B. Tuckerman, and C. Waldbaum, "The IPS Cryptographic Programs," IBM Sys­tems Journal, v. 19, n. 2, 1980, pp. 253-283.

882. V.l. Korzhik and A.l. Turkin, "Cryptanaly- sis of MeEliece's Public-Key Cryptosys- tem," Adfances In Cryptology-EURO- CRYPT '91 Proceedings, Springer-Verlag, 1991, pp. 68-70.

883. S.C. Kothari, "Generalized Linear Thresh­old Scheme," Advances in Cryptology: Proceedings of CRYPTS 84, Springer- Verlag, 1985, pp. 231-241.

884. 1. Kowalchuk, B.P. Schanning, and S. Pow­ers, "Communication Privacy: Integration of Public and Secret Key Cryptography," Proceedings of the National Telecommu­nication Conference, IEEE Press, 1980, pp. 49.1.1-49.1.5.

885. K. Koyama. "A Master Key for the RSA Public-Key Cryptosystem," TI'qllsactloas o* the Institute of Electronics, Informa­tion, and Communication Engineers, v. J65-D.n.2.Febl982.pp.163-170.





Äàòà ïóáëèêîâàíèÿ: 2015-11-01; Ïðî÷èòàíî: 434 | Íàðóøåíèå àâòîðñêîãî ïðàâà ñòðàíèöû | Ìû ïîìîæåì â íàïèñàíèè âàøåé ðàáîòû!



studopedia.org - Ñòóäîïåäèÿ.Îðã - 2014-2024 ãîä. Ñòóäîïåäèÿ íå ÿâëÿåòñÿ àâòîðîì ìàòåðèàëîâ, êîòîðûå ðàçìåùåíû. Íî ïðåäîñòàâëÿåò âîçìîæíîñòü áåñïëàòíîãî èñïîëüçîâàíèÿ (0.029 ñ)...