Ñòóäîïåäèÿ.Îðã Ãëàâíàÿ | Ñëó÷àéíàÿ ñòðàíèöà | Êîíòàêòû | Ìû ïîìîæåì â íàïèñàíèè âàøåé ðàáîòû!  
 

Ýêñïîðò è èìïîðò êðèïòîãðàôèè çà ðóáåæîì 10 ñòðàíèöà



886. K. Koyama, "A Cryptosystem Using the Master Key for Multi-Address Communi­cations," Transactions of the Institute of Electronics, Information, and Communi­cation Engineers, v. J65-D, n. 9, Sep 1982, pp. 1151-1158.

887. K. Koyama, "Demonstrating Membership of a Croup Using the Shizuya-Koyama- ltoh (SKI) Protocol," Proceedlaas of the 1989 Symposium on Cryptopaphy and Information Security (SCIS 89), Gotenha, Japan, 1989.

888. K. Koyama, "Direct Demonstration of the Power to Break Public-Key Crypto- systems," advances In Cryptology- AUSCRYPT '90 Proceedings, Springer- Verlag, 1990, pp. 14-21.

889. K. Koyama, "Security and Unique Deci- pherability of Two-dimensional Public Key Cryptosystems," Ti-allsactlons o* the Insti­tute of Electtonics, Information, and Communication Engineers, v. E73, n. 7, Jul 1990, pp. 1057-1067.

890. K. Koyama, U.M. Maurer, T. Okamoto, and S.A. Vanstone, "New Public-Key Schemes Based on Elliptic Curves over the Ring Zn," advances In Cryptology- CRYPTO '91 Proceedings, Springer-Verlag, 1992, pp. 252-266.

891. K. Koyama and K. Ohta, "Identity-based Conference Key Distribution System," Ad­vances in Cryptology-CRYPTS '87 Pro- ceedmss, Springer-Verlag, 1988, pp. 175-184.

892. K. Koyama and T. Okamoto, "Elliptic Curve Cryptosystems and Their Applica­tions," IEICE Transactions on Informa­tion and Systems, v. E75-D, n. I, Jan 1992, pp. 50-57.

893. K. Koyama and R. Terada, "How to Strengthen DES-Like Cryptosystems against Differential Cryptanalysis," T*olls- actloas o* tAe testltute o* ffJectronlcs, ta*ornlatloa, and Communication Engi­neers, v. E76-A, n. I, Jan 1993, pp. 63-69.

894. K. Koyama and R. Terada, "Probabilistic Swapping Schemes to Strengthen DES against Differential Cryptanalysis," Pro­ceedings o* tAe.2993 Symposium on Cryp­tography and Information Security (SCIS 93), Shuzenji, Japan, 28-*0 Jan 1993, pp. 15D.l-12.

895. K. Koyama and Y. Tsuruoka, "Speeding up Elliptic Cryptosystems Using a Singled Binary Window Method," Advances m Ctyptology-CRYPTS '92 Proceedings, Springer-Verlag, 1993, pp. 345-357.

896. E. Kranakis,.Puma.?* and Cryptography, Wiler-Tuebner Series in Computer Sci­ence, 1986.

897. D. Kravitz, "Digital Signature Algorithm." U.S. Patent #5.231.668, 27 Jul 1993.

898. D. Kravitz and I. Reed, "Extension of RSA Cryptostructure: A Calais Approach," fiectronles betters, v. 18, n. 6, 18 Mar 1982, pp. 255-256.

899. H. Krawczyk, "How to Predict Congruen- tlal Generators," Advances in Clyptol- ogy-CRYPTO '89 Proceedings, Sprlnger- Verlag, 1990, pp. 138-153.

900. H. Krawczyk, "How to Predict Congmen- tlal Generators," loumal of Algorithms, v. 13, n. 4, Dec 1992, pp. 527-545.

901. H. Krawczyk, "The Shrinking Generator: Some Practical Considerations," Past Soft­ware Encryption, Cambridge Security Workshop Proceedings, Springer-Verlag, 1994, pp. 45-46.

902. G.). Kuhn, "Algorithms for Self-Synch­ronizing Ciphers," Proceedings of COM- SIC 88, 1988.

903. G-J. Kuhn, F. Bruwer, and W. Smlt, "'n Vln- nlge Veeldoellge Enkrlpslevlokkle," Pro­ceedings oflnfosec 90, 1990. llnAfrlkaans.) 904. S. Kllllback, Statistical Methods in Crypt- analysis, U.S. Government Printing Office, 1935. Reprinted by Aegean Park Press, 1976.

905. PV. Kumar, R.A. Scholtz, and L.R. Welch, "Generalized Bent Functions and their Prop­erties," fournal of Combinational Theory, Series A, v. 40, n. I, Sep 1985, pp. 90-107.

906. M. Kurosakl, T. Matsumoto, and H. lmal, "Simple Methods for Multipurpose Certi­fication," Proceedings of the 1989 Sympo­sium on Cryptography and Information Security (SCIS 89), Gotenba. Japan, 1989.

907. M. Kurosakl, T. Matsumoto, and H. lmai, "Proving that You Belong to at Least One of the Specified Croups," Proceedings of the 1990 Symposium on Cryptography and Information Security (SCIS 90), Hlhondalra, Japan, 1990.

908. K. Kurosawa, "Key Changeable ID-Based Cryptosystem," Electronics Letters, v. 2.5, n. 9, 27 Apr 1989, pp. 577-578.

909. K. Kurosawa, T. lto, and M. Takeuchl, "Public Key Cryptosystem Using a Recip­rocal Number with the Same Intractability as Factoring a Large Number," Cryptolo- gia, v. 12, n. 4, Oct 1988, pp. 225-233.

910. K. Kurosawa, C. Pak, and K. Sakano, "Croup Signer/Verifier Separation Scheme," Proceedings of the 1995 Japan-Korea Work­shop on Information Security and Cryptog­raphy, Inuyama, Japan, 24-27 Jan 1995, 134-143.

911. C.C. Kurtz, D. Shanks, and H.C. Williams. "Fast Primality Tests for Numbers Less than 50*10",'' Mathematics of Computa­tion, v. 46, n. 174, Apr 1986, pp. 691-701.

912. K. Kusuda and T. Matsumoto, "Optimiza­tion of the Time-Memory Trade-Off Crypt- analysis and Its Application to Block Ciphers," Proceedings of the 1995 Sympo­sium on Cryptopaphy and Information Security (SCIS 95), Inuyarna, Japan, 24-17 Jan 1995, pp. A3.2.l-11. (In Japanese.)

913. H. Kuwakado and K. Koyama, "Security of RSA-Type Cryptosystems Over Elliptic Curves against Hastad Attack," Electron­ics Letters, v. 30, n. 22, 27 Oct 1994, pp. 1843-1844.

914. H. Kuwakado and K. Koyama, "A New RSA-Type Cryptosystem over Singular Elliptic Curves," IMA Conference on Applications of Finite Fields, Oxford Uni­versity Press, to appear.

915. H. Kuwakado and K. Koyarna, "A New RSA-Type Scheme Based on Singular Cubic Curves," Proceedings of the 1995 Japan-Korea Workshop on Information Security and Cryptography, Inuyama, Japan, 24-27 Jan 1995, pp. 144-151.

916. M. Kwan, "An Eight Bit Weakness in the LOKI Cryptosystem," technical report, Australian Defense Force Academy, Apr 1991.

917. M. Kwan and J. Pieprzyk, "A General Pur­pose Technique for Locating Key Scheduling Weakness in DES-Like Cryptosystems," Advances in Cryptology-ASIACRYPT '91 Proceedmgs, Springer-Verlag, 1991, pp. 237-246.

918. J.B. Lacy, D.P. Mitchell, and WM. Schell, "CryptoLib: Cryptography in Software," UNIX Security Symposium IV Proceed­ings, USENIX Association, 1993, pp. 1-17.

919. J.C. Lagarias, "Knapsack Public Key Cryp- tosystems and Diophantine Approxima­tions," Advances in Cryptology: Proceed­ings of Crypto 83, Plenum Press, 1984, pp. 3-23.

920. J.C. Lagarias, "Performance Analysis of Shanlir's Attack on the Basic Merkle- Hellman Knapsack Cryptosystem," Lec­ture Notes in Computer Science 172; Pro­ceedings of the llth International Colloquivm on Automata, Languages, and Programming (ICALP), Springer- Verlag, 1984, pp. 312-32.3.

921. J.C. Lagarias and A.M. Odlyzko, "Solving Low-Density Subset Sum Problems," Pro- · ceedings of the 24th IEEE Symposium on Foundations of Computer Science, 1983, pp. 1-10.

922. J.C. Lagarias and A.M. Odlyzko, "Solving Low-Density Subset Sum Problems," four- nal of the ACM, v. 32, n. I, Jan 1985, pp. 229-246.

923. J.C. Lagarias and J. Reeds, "Unique Extrap­olation of Polynomial Recurrences," SIAM Journal on Computing, v. 17, n. 2. Apr 1988, pp. 342*62.

924. X. Lai, Detailed Description and a Soft­ware Implementation of the IPES Cipher, unpublished manuscript, 8 Nov 1991.

925. X. Lai, On the Design and Security of Block Ciphers, ETH Series in Information Processing, v. I, Konstanz: Hartung-Corre Verlag, 1992.

926. X. Lai, personal communication, 1993. 927. X. Lai, "Higher Order Derivatives and Dif­ferential Cryptanalysis," Communica­tions and Cryptography: Two Sides of One Tapestry, R.E. Blahut et al., eds., Kluwer Adademic Publishers, 1994, pp. 227-233.

928. X. Lai and L. Knudsen, "Attacks on Double Block Length Hash Functions," Fast Soft­ware Encryption, Cambridge Security Workshop Proceedings, Springer-Verlag, 1994, pp. 157-165.

929. X. Lai and J. Massey, "A Proposal for a New Block Encryption Standard," Advances in Cryptology-EUROCRYPT '90 Proceedings, Springer-Verlag, 1991.pp. 389-404.

930. X. Lai and J. Massey, "Hash Functions Based on Block Ciphers," Advances in Cryptology-EVROCRYPT '92 Proceed­ings. Springer-Verlag, 1992, pp. 55-70.

931. X. Lai, J. Massey, and S. Murphy, "Markov Ciphers and Differential Cryptanalysis," Advances in Cryptology-EUROCRYPT '91 Proceedings, Springer-Verlag, 1991, pp. 17-38.

932. X. Lai, R.A. Rueppel, and J. WooUven, "A Fast Cryptographic Checksum Algorithm Based on Stream Ciphers," Advances in Cryptology-AUSCRYPT '92 Proceedings, Springer-Verlag, 1993. pp. 339-348.

933. C.S. Laih, J.Y. Lee, C.H. Chen, and L. Ham, "A New Scheme for ID-based Cryptosys- tems and Signatures," Journal of the Chi­nese Institute of Engineers, v. 15, n. 2, Sep 1992, pp. 605-610.

934. B.A. LaMacchia and A.M. Odlyzko, "Com­putation of Discrete Logarithms in Prime Fields," Designs, Codes, and Cryptogra­phy, v. I, 1991, pp. 46-62.

935. L. Lamport, "Password Identification with Insecure Communications," Communica­tions of the ACM, v. U, n. I I, Nov 1981 pp.770-772.

936. S. Landau, "Zero-Knowledge and the Department of Defense," Notices of the American Mathematical Society, v. 35, n. l.Janl988.pp.5-12.

937. S. Landau, S. Kent, C. Brooks, S. Charney, D. Denning, W Diffie, A. Lauck, D* Mikker, R Neumann, and D. Sobel, "Codes, Keys, and Conflicts: Issues in U.S. Crypto Policy," Report of a Special Panel of the ACM U.S. Public Policy Committee (USACM), Association for Computing Machinery, Jun 1994.

938. S.K. Langford and M.E. Hellman, "Crypt- analysis of DES" presented at 1994 RSA Data Security conference. Redwood Shores, CA. 12-14 Jan 1994.

939. D. Lapidot and A. Shamir, "Publicly Verifi­able Non-Interactive Zero-Knowledge Proofs," Advances in Cryptology- CRYPTO '90 Proceedings, Springer-Verlag. 1991, pp. 353-365.

940. A.V Le, S.M. Matyas, D.B. Johnson, and J.D. Wilkins, "A Public-Key Extension to the Common Cryptographic Architecture," IBM Systems Journal, v. 32, n. 3, 1993, pp. 461-485.

941. 7. L'Ecuyer, "Efficient and Portable Com­bined Random Number Generators," Communications of the ACM, v. 31, n. 6, Jun 1988, pp. 742-749, 774.

942. E L'Ecuyer, "Random Numbers for Simu­lation," Communications of the ACM, v. 33, n. 10, Oct 1990, pp. 85-97.

943. PJ. Lee and E.E Brickell, "An Observation on the Security of McEliece's Public-Key Cryptosystem," Advances in Cryptology- EUROCRYPT '88 Proceedings, Springer- Verlag, 1988, pp. 275-280.

944. S. Lee, S. Sung, and K. Kim, "An Efficient Method to Find the Linear Expressions for Linear Cryptanalysis," Proceedings of the 1995 Korea-Japan Workshop on Infor­mation Security and Cryptography, lnu- yama, Japan. 24-26 Jan 1995, pp. 183- 190.

945. D.J. Lehmann, "On Primality Tests," SIAM TOumal on Computing, v. I I, n. 2, May 1982, pp. 374*75.

946. T Leighton, "Failsafe Key Escrow Sys­tems," Technical Memo 483, MIT Labora­tory for Computer Science, Aug 1994.

947. A. Lempel and M. Calm, "Maxilnal Fami­lies of Bent Sequences," IEEE Transactions on Information Theory, v. IT-2.8, n. 6, Nov 1982, pp. 865-868.

948. A.K. Lenstra, "Factoring Multivariate Polynomials Over Finite Fields," Journal of Computer System Science, v. 30, n. 2, Apr 1985, pp. 235-248.

949. A.K. Lenstra, personal communication, 1995.

950. A.K. Lenstra and S. Haber, letter to NIST Regarding DSS, 26 Nov 1991.

951. A.K. Lenstra, H.W. Lenstra Fr., and L. Lotocz, "Factoring Polynomials with Rational Coefficients," Mathematische Annalen, v. 261, n. 4, 1982, pp. 515-534. 952. A.K. Lenstra, H.W. Lenstra, Jr., M.S. Man- asse, and J.M. Pollard, "The Number Field Sieve," Proceedings of the Wild ACM Symposium on the Theory of Computing, 1990, pp. 574-572.

953. A.K. Lenstra and H.W. Lenstra, Jr., eds., Lectute Notes in Mathematics 1554: The Development of the Number Field Sieve, Springer-Verlag, 1993.

954. A.K. Lenstra, H.W. Lenstra, Jr., M.S. Man- asse, and J.M. Pollard, "The Factorization of the Ninth Format Number," Mathemat­ics of Computation, v. 61, n. 203, 1993, pp. 319-349.

955. A.K. Lenstra and M.S. Manasse, "Factoring by Electronic Mail," Advances in Cryptol- ogy-EUROCRYPT '89 Proceedings, Springer-Verlag, 1990, pp. 355-371.

956. A.K. Lenstra and M.S. Manasse, "Factoring with Two Large Primes," Advances in Cryptology-EUROCRYPT '90 Proceed­ings. Springer-Verlag, 1991, pp. 72-82. 957. H.W. Lenstra Jr. "Elliptic Curves and Number-Theoretic Algorithms," Report 86-19, Mathematisch lnstituut, Univer- siteit van Amsterdam, 1986.

958. H.W. Lenstra Jr. "On the Char-Rivest Knapsack Cryptosystem," foumal of Cryp- tology, v. 3, n. 3, 1991, pp. 149-155.

959. W.J. LeVeque, Fundamentals of Number Theory, Addison-Wesley, 1977.

960. L.A. Levin, "One-Way Functions and Pseudo-Random Generators," Proceedings of the I 7th ACM Symposium on Theory of Computing, 1985, pp. 363*65.

961. Lexar Corporation, "An Evaluation of the DES," Sep 1976.

962. D.-X. Li, "Cryptanalysis of Public-Key Dis­tribution Systems Based on Dickson Palynomials" Electronics Letters, v. 27, n. 3 1991,pp.228-229.

963. F.-X. Li, "How to Break Okamoto's Cryp- tosystems by Continued Fraction Algo­rithm," ASIACRYPT '91 Abstracts, 1991 pp.285-289.

964. Y.X. Li and X.M. Wang, "A Joint Authenti­cation and Encryption Scheme Based on Algebraic Ceding Theory," Applied Alge­bra. Algebraic Algorithms and Error Col- recting Codes 9, Springer-Verlag, 1991, pp. 241-245.

965. R.Lidl,C.L.MuUen,andC.Turwald,¹- man Monographs and Surveys in Pule and Applied Mathematics 65: Dickson Polyno­mials, London: Longman Scientific and Technical, 1993.

966. R. Lidl and W-B. Mailer, "Permutation Polynomials in RSA-Cryptosystems" Advances in.Cryptology: Proceedings of Crypto 83, Plenum Press, 1984, pp. 293-301.

967. R. Lidl and W-B. Mailer, "Generalizations of the Fibonacci Pseudoprimes Test," Dis­crete Mathematics, v. 92, 1991, pp. 21 1-220.

968. R. Lidl and W-B. Mailer, "Primality Test­ing with Lucas Functions," Advances in Cryptology-AUSCRYPT '92 Proceedings, Springer-Verlag, 1993, pp. 539-542.

969. R. Lidl, W.B. Mailer, and A. Oswald, "Some Remarks on Strong Fibonacci Pseu- doprimes" Applicable Algebra in Engi­neering. Communication and Computing, v. I, n. I, 1990, pp. 59-65.

970. R. Lidl and H. Niederreiter, "Finite Fields," Encyclopedia of Mathematics and its Applications, v. 20, Addison-Wesley, 1983.

971. R. Lidl and H. Niederreiter, Introduction to Finite Fields and Their Applications, London: Cambridge University Press, 1986.

972. K. Lieberherr, "Uniform Complexity and Digital Signatures," Theoretical Computer Science, v. 16, n. I, Oct 1981, pp. 99-110.

973. C.H. Lim and P.J. Lee, "A Practical Elec­tronic Cash System for Smart Cards," Pro­ceedings of the 1993 Korea-Japan Work­shop on Information Security and Cryptography, Seoul, Korea, 24-26 Oct 1993, pp. 34*7.

974. C.H. Lim and P.F. Lee, "Security of Interac­tive DSA Batch Verification," Electronics Letters, v. 30, n. 19, 15 Sep 1994, pp. 1592-1593.

975. H.-Y. Lin and L. Ham, "A Generalized Secret Sharing Scheme with Cheater Detection," Advances in Cryptology- ASIACRYPT '91 Proceedings, Springer- Verlag, 1993, pp. 149-158.

976. M.-C. Lin, T.-C. Chang, and H.-L. Fu, "Information Rate of MeEliece's Public- key Cryptosystem," Electronics Letters, v. 26, n. I, 4 Tan 1990, pp. 16-18.

977. J. Linn, "Privacy Enhancement for Internet Electronic Mail: Part 1-Message Encipher- ment and Authentication Procedures," RFC 989, Feb 1987.

978. J. Linn, "Privacy Enhancement for Internet Electronic Mail: Part 1-Message Encipher- ment and Authentication Procedures," RFC 1040, Jan 1988.

979. J. Linn, "Privacy Enhancement for Internet Electronic Mail: Part 1-Message Encipher- ment and Authentication Procedures," RFC 1113, Aug 1989.

980. J. Linn, "Privacy Enhancement for Internet Electronic Mail: Part Ill-Algorithms, Modes, and Identifiers," RFC 1115. Aug 1989.

981. I. Linn, "Privacy Enhancement for Internet Electronic Mail: Part 1-Message Encipher- ment and Authentication Procedures," RFC 1421, Feb 1993.

982. S. Lloyd, "Counting Binary Functions with Certain Cryptographic Properties," four- nal of Cryptology, v. 5, n. I, 1992, pp. 107-131.

983. T.M.A. Lamas. "Collision-Freedom, Con­sidered Harmful, or How to Boot a Com­puter," Proceedings of the 1995 Korea- fapan Workshop on Information Security and Cryptography, Inuyama, Japan, 24-26 Jan 1995, pp. 35-42.

984. T.M.A. Lamas and M. Roe, "Forging a Clipper Message, " Communications of the ACM, v. 37, n. 12, 1994, p. 12.

985. D.L. Long, "The Security of Bits in the Dis­crete Logarithm," Ph.D. dissertation, Princeton University, Jan 1984.

986. D.L. Long and A. Wigderson, "How Dis­crete Is the Discrete Log," Proceedings of the ISth Annual ACM Syposium on the Theory of Computing, Apr 1983.

987. D. Longley and S. Righy, "An Automatic Search for Security Flaws in Key Manage­ment Schemes," Computers and Security, v. I I, n. I, Jan 1992. pp. 75-89.

988. S.H. Low, N.F. Maxemchuk, and S. Paul, "Anonymous Credit Cards," Proceedings of the Znd Annual ACM Conference on Computer and Communications Security, ACM Press, 1994.pp. 108-117.

989. J.H. Loxton, D.S.P. Khoo, C.J. Bird, and J. Seberry, "A Cubic RSA Code Equivalent to Factorization," Journal of Cryptology, v. 5, n. I, 1992, pp. 139-150.

990. S.C. Lu and L.N. Lee, "A Simple and Effec­tive Public-Key Cryptosystem," COMSAT Technical Review, 1979, pp. 15-24.

991. M. Luby, S. Micali, and C. Rackoff, "How to Simultaneously Exchange a Secret Bit by Flipping a Symmetrically-Biased Coin," Proceedings of the 24nd Annual Sympo­sium on the Foundations of Computer Sci­ence, 1983, pp. 11-22.

992. M. Luby and C. Rackoff, "How to Con­struct Pseudo-Random Permutations from Pseudorandom Functions," SIAM Journal on Computing, Apr 1988, pp. 373-386.

993. F. Luccio and S. Mazzone, "A Cryptosys- tern for Multiple Communications," Infor­mation Processing Letters, v. 10, 1980, pp. 180-183.

994. V. Luchangco and K. Koyarna, "An Attack on an ID-Based Key Sharing System, Pro­ceedings of the 1993 Korea-Japan Work­shop on Information Security and Cryp­tography, Seoul, Korea, 24-26 Oct 1993, pp. 262-271.

995. D.J.C. MacKay, "A Free Energy Minimiza­tion Framework for Inferring the State of a Shift Register Given the Noisy Output Sequence," K.V. Leuven Workshop on Cryptographic Algorithms, Springer- Verlag, 1995, to appear.

996. M.D. MacLaren and C. Marsaglia, "Uni­form Random Number Generators," four- nal of the ACM v. 12, n. I, fan 1965, pp. 83-89.

997. D. MaeMillan, "Single Chip Encrypts Data at 14Mb/s," Electronics, v. 54, n. 12, 16 June 1981, pp. 161-165.

998. R. Madhavan and L.E. Peppard, "A Multi­processor CaAs RSA Cryptosystem," Pro­ceedings CCVLSI-89: Canadian Confer­ence 011 Very Large Scale Integration, Vancouver, Be, Canada, 22-24 Oct 1989, pp. 115-122.

999. W.E. Madryga, "A High Performance Encryption Algorithm," Computer Secu­rity: A Global Challenge, Elsevier Science Publishers, 1984, pp. 557-570.

1000. M. Mambo, A. Nishikawa, S. Tsujii, and E. Okamoto, "Efficient Secure Broadcast Communication System," Proceedings of the 1993 Korea-fapan Workshop on Infor­mation Security and Glyptography, Seoul, Korea, 24-26 act 1993, pp. 13-32.

1001. M. Mambo, K. Usuda, and E. Okamoto, "Proxy Signatures," Proceedings of the 1995 Symposium on Cryptography and Information Security (SCIS 951, Inuyama, Japan, 24-27 Jan 1995, pp. 61.1.1-17.

1002. W. Man and C. Boyd, "Towards Formal Analysis of Security Protocols," Proceed­ings of the Computer Security Founda­tions Workshop VI, IEEE Computer Soci­ety Press, 1993, pp. 147-158.

1003. C. Marsaglia and T.A. Bray, "On-Line Ran­dom Number Generators and their Use In Combinations," Communications of the ACM, v. I I, n. I I, Nov 1968, p. 757-759. 1004. K.M. MartIn, "Untrustworthy Participants m Perfect Secret Sharing Schemes," Cryp­tography and Ceding Ill, M.). Ganley, ed., Oxford: Clarendon Press, 1993, pp. 255-264.

1005. J.L. Massey, "Shift-Register Synthesis and BCH Decoding," IEEE Transactions on Information Theory, v. IT-15, n. I, Jan 1969, pp. 122-127.

1006. J.L. Massey, "Cryptography and System Theory," Proceedings of the 24th Allerton Conference on Communication, Control, and Computers, 1-3 Get 1986, pp. 1-8.

1007. J.L. Massey, "An Introduction to Contem­porary Cryptology," Proceedings of the IEEE, v. 76, n. 5., May 1988, pp. 533-549.

1008. J.L. Massey, "Contemporary Cryptology: An Introduction," in Contemporary Cryp- tology: The Science of Information Integrity, C.J. Simmons, ed., IEEE Press, 1992, pp. 1-39.

1009. J.L. Massey, "SAFER K-64: A Byte- Oriented Block-Ciphering Algorithm," Fast Software Encryption, Cambridge Security Workshop Proceedings, Springer- Verlag, 1994, pp. 1-17.

1010. J.L. Massey, "SAFER K-64: One Year Later," K.U. Leuven Workshop on Crypto- graphic Algorithms, Springer-Verlag, 1995, to appear.

1011. J.L. Massey and I. Ingemarsson, "The Rip Van Winkle Cipher-A Simple and Prov- ably Computationally Secure Cipher with a Finite Key," IEEE International Sympo­sium on Information Theory, Brighton, UK, May 1985.

1012. J.L. Massey and X. Lai, "Device for Con­verting a Digital Block and the Use Thereof," International Patent PcT/ CH91/00117, 28 Nov 1991.

1013. J.L. Massey and X. Lai, "Device for the Con­version of a Digital Block and Use of Same," ' U.S. Patent #5.214.703, 25 May 1993.

1014. J.L. Massey and R.A. Rueppel, "Lineal Ciphers and Random Sequence Generators with Multiple Clocks," Advances in Cryp- tology: Proceedings of EUROCRYPT 84, Springer-Verlag, 1985, pp. 74-87.

1015. M. Matsui, "Linear Cryptanalysis Method for DES Cipher," Advances in Cryp- tology-EUROCRYPT '93 Proceedings, Springer-Verlag, 1994, pp. 386-397.

1016. M. Matsui, "Linear Cryptanalysis of DES Cipher Ill," Proceedings of the 1993 Sym­posium on Cryptography and Information Security (SCIS 93), Shuzemi, Japan, 28-30 Jan 1993, pp. 3C.l-14. lln Japanese.)

1017. M. Matsui, "Linear Cryptanalysis Method for DES Cipher (ml," Proceedings of tile 1994 Symposium on Cryptography and Information Security (SCIS 94), Lake Biwa, Japan, 27-29 Jan 1994, pp. 4A.l-11. (In Japanese.)

1018. M. Matsui, "On Correlation Between the Order of the S-Boxes and the Strength of DES," Advances in Cryptology-EURO- CRYPT '94 Proceedings, Springer-Verlag, 1995, to appear.

1019. M. Matsui. "The First Experimental Cryptanalysis of the Data Encryption Standard," Advances in Cryptology- CRYPTO '94 Proceedings, Springer-Verlag, 1994, pp. 1-11.

1020. M. Matsui and A. Yamagishi. "A New Method for Known Plaintext Attack of FEAL Cipher," Advances in Cryptology- EUROCRYPT '92 Proceedings, Springer- Verlag, 1993, pp. 81-91.

1021. T Matsumoto and H. lmai, "A Class of Asymmetric Crypto-Systems Based on Polynomials Over Finite Rings," IEEE International Symposium on Information Theory, 1983, pp. 131-132.

1022. T Matsumoto and H. lmai, "On the Key Production System: A Practical Solution to the Key Distribution Problem," Advances in Cryptology-CRYPTS '87 Proceedings, Springer-Verlag, 1988, pp. 185-193.

1023. T Matsumoto and H. lmai, "On the Secu­rity of Some Key Sharing Schemes (Part 21," IEICE Japan, Technical Report. ISEC90-28, 1990.

1024. S.M. Matyas, "Digital Signatures-An Overview," Computer Networfes, v. 3, n. 2, Apr 1979, pp. 87-94.

1025. S.M. Matyas, "Key Handling with Control Vectors," IBM Systems Journal, v. 30, n. 2, 1991, pp. 151-174.

1026. S.M. Matyas, A.V Le, and D.C. Abraham, "A Key Management Scheme Based on Control Vectors," IBM Systems Journal, v. 30, n. 2, 1991, pp. 175-191.

1027. S.M. Matyas and C.H. Meyer, "Genera­tion, Distribution, and Installation of Cryptographic Keys," IBM Systems Jour­nal. v. 17. n. 2, 1978, pp. 126-137.

1028. S.M. Matyas, C.H. Meyer, and J. Oseas, "Generating Strong One-Way Functions with Cryptographic Algorithm," IBM Technical Disclosure Bulletin, v. 27, n. IOA, Mar 1985, pp. 5658-5659.

1029. U.M. Maurer, "Provable Security in Cryp­tography," Ph.D. dissertation, ETH No. 9260, Swiss Federal Institute of Technol­ogy, Zurich. 1990.

1030. U.M. Maurer, "A Provable-Secure Strongly-Randomized Cipher," Advances in Cryptology-EUROCRYPT '90 Pro­ceedings. Springer-Verlag, 1990, pp. 361-373.

1031. U.M. Maurer, "A Universal Statistical Test for Random Bit Generators," Advances in Cryptology-CRYPTS '90 Proceedings, Springer-Verlag, 1991, pp. 409-420.

1032. U.M. Maurer, "A Universal Statistical Test for Random Bit Generators," Journal of Cryptology, v. 5, n. I, 1992, pp. 89-106.

1033. U.M. Maurer and J.L. Massey, "Cascade Ciphers: The Importance of Being First," Journal of Cryptology, v. 6, n. I, 1993, pp. 55-61.

1034. U.M. Maurer and J.L. Massey, "Perfect Local Randomness in Pseudo-Random Sequences," Advances in Cryptology- cRYPTO '89 Proceedings, Springer-Verlag, 1990. pp. 110-112.

1035. U.M. Maurer and Y. Yacobi, "Non- interactive Public Key Cryptography," Advances in Cryptology-EUROCRYPT '91 Proceedings, Springer-Verlag, 1991, pp. 498-507.

1036. G. Mayhew, "A Low Cost, High Speed Encryption System and Method," Proceed ings of the -1994 IEEE Computer Society Symposium on Research in Security and Privacy, 1994, pp. 147-154.

1037. C. Mayhew, R. Frazee, and M. Bianco, "The Kinetic Protection Device," Proceed- iags of the ISth National Computer Secu­rity Conference, NIST, 1994, pp. 147-154.

1038. K.S. McCurley, "A Key Distribution Sys­tem Equivalent to Factoring," Journal of Cryptology, v. I, n. I, 1988, pp. 95-106.

1039. K.S. McCurley, "The Discrete Logarithm Problem," Cryptography and Computa­tional Number Theory (Proceedings of the Symposium on Applied Mathematics), American Mathematics Society, 1990, pp. 49-74.

1040. K.S. McCurley, open letter from the Sandia National Laboratories on the DSA of the NIST, 7 Nov 1991.

1041. R.J. MeEliece, "A Public-Key Cryptosys- tem Based on Algebraic Ceding Theory," Deep Space Network Progress Report 42-44, Jet Propulsion Laboratory, Califor­nia Institute of Technology, 1978, pp. 42-44.

1042. R.J. McEliece, Rmte Fields for Computer Scientists and Engineers, Boston: Kluwer Academic Publishers, 1987.

1043. P. McMahon, "SESAME V2 Public Key and Authorization Extensions to Kerberos" Proceedjrlaa o* tAe Jaternet Society *995 Symposium on Networft and Distributed Systems Security IEEE Computer Society Press, 1995.pp. 114-131.

1044. C.A. Meadows, "A System for the Specifi­cation and Analysis of Key Management Protocols," Proceedmas of the 1991 IEEE Computer Society Symposium on Research in Security and Privacy, 1991, pp. 182-195.

1045. C.A. Meadows, "Applying Formal Meth­ods to the Analysis of a Key Management Protocol," Journal of Computer Security, v. I, n. I, 1992, pp. 5-*5.





Äàòà ïóáëèêîâàíèÿ: 2015-11-01; Ïðî÷èòàíî: 343 | Íàðóøåíèå àâòîðñêîãî ïðàâà ñòðàíèöû | Ìû ïîìîæåì â íàïèñàíèè âàøåé ðàáîòû!



studopedia.org - Ñòóäîïåäèÿ.Îðã - 2014-2024 ãîä. Ñòóäîïåäèÿ íå ÿâëÿåòñÿ àâòîðîì ìàòåðèàëîâ, êîòîðûå ðàçìåùåíû. Íî ïðåäîñòàâëÿåò âîçìîæíîñòü áåñïëàòíîãî èñïîëüçîâàíèÿ (0.031 ñ)...