Ñòóäîïåäèÿ.Îðã Ãëàâíàÿ | Ñëó÷àéíàÿ ñòðàíèöà | Êîíòàêòû | Ìû ïîìîæåì â íàïèñàíèè âàøåé ðàáîòû!  
 

Ýêñïîðò è èìïîðò êðèïòîãðàôèè çà ðóáåæîì 11 ñòðàíèöà



1046. C.A. Meadows, "A Model of Computation for the NRL Protocol Analyzer," Proceed­ings o* tAe Computer Security founda­tions IVor*Aop VII, IEEE Computer Soci­ety Press, 1994, pp. 84-89.

1047. C.A. Meadows, "Formal Verification of Cryptographic Protocols: A Survey," Adtonces In CryptoJogy-ASMCfiYOT '94 Proceedings, Springer-Verlag, 1995, pp. 133-150.

1048. C. Medtonsky and B.C. Neuman, "Net- Cash: A Design lot Practical Electronic Currency on the Internet," Proceedings o* the lst Annual ACM Conference on Com­puter and Communications Security, ACM Press, 1993, pp. 102-106.

1049. C. Medvlnsky and B.C. Neuman, "Elec­tronic Currency for the Internet," Elec­tronic Markets, v. 3, n. 9/10, Get 1993, pp. 23-24.

1050. W. Meler, "On the Security of the IDEA Block Cipher," Advances in Cryptology- EUROCRYPT '93 Proceedings, Sprlnger- Verlag, 1994, pp. 371-385.

1051. W. Meler and 0. Staffelbach, "Fast Corre­lation Attacks on Stream Ciphers," Jour­nal of Cryptology, v. I, n. 3, 1989, pp. 159-176.

1052. W. Meier and 0. Staffelhach, "Analysis of Pseudo Random Sequences Generated by Cellular Automata," Advances in Cryptol- ogy-EUROCRYPT '91 Proceedings, Springer-Verlag, 1991. pp. 186-199.

1053. W. Meier and 0. Staffelbach, "Correlation Properties of Combiners with Memory in Stream Ciphers," Advances in Cryp- tology-EUROCRYPT '90 Proceedings, Springer-Verlag, 1991, pp. 204-213.

1054. W. Meier and 0. Staffelbach, "Correlation Properties of Combiners with Memory in Stream Ciphers," Journal of Cryptology, v. 5, n. I, 1992, pp. 67-86.

1055. W. Meier and 0. Staffelbach, "The Self- Shrinking Generator," Communications and Cryptography: Two Sides of One Tapestry, R.E. Blahut et al., eds., Kluwer Adademic Publishers, 1994, pp. 287-295. 1056. J. Meijers, "Algebraic-Ceded Cryptosys- tems," Master's thesis. Technical Univer­sity Eindhoven, 1990.

1057. ). Meijers and J. van Tilburg, "On the Rao- Nam Private-Key Cryptosystern Using Linear Codes," International Symposium on Information Theory, Budapest, Hun­gary, 1991.

1058. 1. Meijers and I. van Tilburg, "An Improved ST-Attack on the Rao-Nam Private-Key Cryptosystem," International Conference on Finite Fields, Ceding Theory, and Advances in Communications and Com­puting, Las Vegas, NV, 1991.

1059. A. Menezes, Elliptic Curve Public Key Cryptosystems, Kluwer Academic Pub­lishers, 1993.

1060. A. Menezes, ed., Applications of Finite Fields, Kluwer Academic Publishers, 1993.

1061. A. Menezes and S.A. Vanstone, "Elliptic Curve Cryptosystems and Their Imple­mentations," Journal of Cryptology, v. 6, n. t, 1993, pp. 209-224.

1062. A. Menezes and S.A. Vanstone, "The Implementation of Elliptic Curve Cryp- tosystems," Advances in Cryptology- AUSCRYPT '90 Proceedings, Springer- Verlag, 1990, pp. 2-13.

1063. R. Menicocci, "Short CoUmann Cascade Generators May Be Insecure," Codes and ClpAers, Institute of Mathematics and its Applications, 1995, pp. 281-297.

1064. R.C. Merkle, "Secure Communication Over Insecure Channels," Communica­tions of the ACM, v. U, n. 4, 1978, pp. 294-299.

1065. R.C. Merkle, "Secrecy, Authentication, and Public Key Systems," Ph.D. disserta­tion, Stanford University, 1979.

1066. R.C. Merkle, "Method of Providing Digital Signatures," U.S. Patent #4.309.569, 5 Jail 1982.

1067. R.C. Merkle, "A Digital Signature Based on a Conventional Encryption Function," *dmaces in Cryptology-CRYPTO '87 Proceedings, Springer-Verlag, 1998, pp. 369*78.

1068. R.C. Merkle, "A Certified Digital Signa­ture," Advances in Cryptology-CRYPTO '89 Proceedings, Springer-Verlag, 1990, pp. 218-238.

1069. R.C. Merkle, "One Way Hash Functions and DES,".Adtonces in Cryptology- CRYPTO '89 Proceedings, Springer-Verlag, 1990, pp. 428-446.

1070. R.C. Merkle, "A Fast Software One-Way Hash Function," Journal of Cryptology, v. 3, n. I, 1990, pp. 43-58.

1071. R.C. Merkle, "Fast Software Encryption Functions,".Adotnees in Cryptology- CRYPTO '90 Proceedings, Springer-Verlag, 1991, pp. 476-501.

1072. R.C. Merkle, "Method and Apparatus for Data Encryption," U.S. Patent #5.003.597, 26 Mar 1991.

1073. R.C. Merkle, personal communication, 1993.

1074. R.C. Merkle and M. Hellman, "Hiding Information and Signatures in Trapdoor ' Knapsacks," IEEE Transactions on Infermotion Theory. v. U, n. 5, Sep 1978, pp. 525-530.

1075. R.C. Merkle and M. Hellman, "On the Security of Multiple Encryption," Com­munications of the ACM, v. 24, n. 7, 1981, pp. 465*67.

1076. M. Merritt, "Cryptographic Protocols," Ph.D. dissertation, Georgia Institute of Technology, CIT-ICS-83/6, Feb 1983.

1077. M. Merritt, "Towards a Theory of Crypto- graphic Systems: A Critique of Crypto- Complexity," Distributed Computing and Cryptography, I. Feigenbaum and M. Mer- ritt, eds., American Mathematical Society, 1991. pp. 203-212.

1078. C.H. Meyer, "Ciphertext/Plaintext and Ciphertext/Key Dependencies vs. Number of Rounds for Data Encryption Standard," AFIPS Conference Proceedings, 47, 1978, pp. 1119-1126.

1079. C.H. Meyer, "Cryptography-A State of the Art Review," Proceedings o* Com- peuro '89, VLSI and Computer Peripher­als, Srd Annual European Computer Con­ference, IEEE Press, 1989, pp. 150-154.

1080. C.H. Meyer and S.M. Matyas, Cryptogra­phy: A New Dimension in Computer Data Security, New York: John Wiley & Sons, 1982.

1081. C.H. Meyer and M. Schilling, "Secure Pro­gram Load with Manipulation Detection Code," Proceedm*;; o* Securicom '88, 1988, pp. Ill-130.

1082. C.H. Meyer and W.L. Tuchman, "Pseudo- Random Codes Can Be Cracked," Elec­tronic Design, v. 23, Nov 1972.

1083. C.H. Meyer and W.L. Tuchman, "Design Considerations for Cryptography," Pro­ceedings o* the NCC, v. 42, Montvale, NJ: AFIPS Press, Nov 1979, pp. 594-597.

1084. S. Micali, "Fair Public-Key Crypto- systems," Adyqnces in Cryptology- CRYPTO '92 Proceedings, Springer-Verlag, 1993, pp. 113-138.

1085. S. Micali, "Fair Cryptosystems," MIT/ LCS/TR-579.b, MIT Laboratory for Com­puter Science, Nov 1993.

1086. S. Micali, "Fair Cryptosystems and Meth­ods for Use," U.S. Patent #5.276.737, 4 Jan 1994.

1087. S. Micali, "Fair Cryptosystems and Meth­ods for Use," U.S. Patent #5,315,658, 24 May 1994.

1088. S. Micali and A. Shamir, "An Improve­ment on the Fiat-Shamir Identification and Signature Scheme," Advances in Cryptol- ogy-CRYPTO '88 Proceedings, Springer- Verlag, 1990, pp. 244-247.

1089. M.J. Mihajlevia. "A Correlation Attack on the Binary Sequence Generators with Time-Varying Output Function," Advances ia Cryptology-ASIACRYPT '94 Proceedings, Springer-Verlag, 1995, pp. 67-79.

1090. M.J. Mihajlevic and J.D. Colic, "A Fast Iterative Algorithm for a Shift Register Internal State Reconstruction Given the Noisy Output Sequence,".Advances in Cryptology-AUSCRYPT '90 Proceedings, Springer-Verlag, 1990, pp. 165-175.

1091. M.J. Mihailevifc and J.D. Colic, "Conver­gence of a Bayesian Iterative Error- Correction Procedure to a Noisy Shift Reg­ister Sequence," Adtoaces in Cryptology -EUROCRYPT '92 Proceedings, Springer- Verlag, 1993, pp. 124-137.

1092. J.K. Millen, S.C. Clark, and S.B. Freedman, "The Interrogator: Protocol Security Analy­sis," IEEE Transactions on Software Engi- neermg, v. SE-13, n. 2, Feb 1987, pp. 274-288.

1093. G.L. Miller, "Riemann's Hypothesis and Tests for Primality" *ouj-naJ o* Computer Systems Science, v. 13, n. 3, Dec 1976, pp. 300-317.

1094. S.P. Miller, B.C. Neumann. Schiller, and l.H. Saltzer, "Section E.2.l: Kerberos Authentication and Authorization System," MIT Project Athena, Dec 1987.

1095. V.S. Miller, "Use of Elliptic Curves in Cryptography," Advances in CiyptoJo*--- CRYPTO '85 Proceedings, Springer-Verlag, 1986, pp. 417*26.

1096. M. Minsky, Computation: finite and Infi­nite Machines, Englewood Cliffs, NJ: Prentice-Hall, 1967.

1097. C.J. Mitchell, "Authenticating Multi-Cast Internet Electronic Mail Messages Using a Bidirectional MAG Is Insecure," draft manuscript, 1990.

1098. C.J. Mitchell, "Enumerating Boolean Functions of Cryptographic Significance," *our* o* Crypto*o*y, v. 2, n. 3, 1990, pp. 155-170.

1099. C.J. Mitchell, F. Piper, and P. Wild, "Digital Signatures," Coatempoi-aiy CryptoJo*y* The Science of Information Integrity, G.). Simmons, ed., IEEE Press, 1991. pp. 325-378.

1100. C.J. Mitchell, M. Walker, and D. Rush, "CCITT/ISO Standards for Secure Message Handling," IEEF. fouraal on Selected Areas in Communications, v. 7, n. 4, May 1989, pp. 517-524.

1101. S. Mlyaguchi, "Fast Encryption Algorithm for the RSA Cryptographle System," Pro­ceedings of Compcon 82, IEEE Press, pp. 672-678.

1102. S. Miyaguchl, "The PEAL-8 Cryptosystem and Call for Attack," Advances in Cryptol- osy-CRYPTO '89 Proceedings, Sprmger- Verlag, 1990, pp. 624-627.

1103. S. Miyaguchl, "Expansion of the PEAL Cipher," NTT Review, v. 2, n. 6, Nov 1990. 1 104. S. Mlyaguchl, "The PEAL Cipher Family," Advances in Cryptology-CRYPTS '90 Proceedings, Springer-Verlag, 1991, pp. 627-638.

1 105. S. Mlyaguchi, K. Ohta, and M. lwata, " 128- bit Hash Function l.W-Hash)," Proceedings ofSECURICOM '90, 1990, pp. 127-137.

1106. S. Miyaguchi, K. Ohta, and M. lwata, "128- bit Hash Function IN-Hash)," NTT Review, v. 2, n. 6, Nov 1990, pp. 128-132.

1107. S. Miyaguchl, K. Ohta, and M. lwata, "Confirmation that Some Hash Functions Are Not Collision Free," Advances in Cryptology-EUROCRYPT '90 Proceed­ings. Springer-Verlag, 1991, pp. 326-343.

1108. S. Miyaguchi, A. Shiraishi, and A. Shirnizu, "Fast Data Encipherment Algo­rithm FEAL-8," Review of the Electrical Communication Laboratolies, v. 36, n. 4, 1988.

1109. H. Miyano. "Differential Cryptanalysis on CALC and Its Evaluation," Proceedings of the 1992 Symposium on Cryptography and Information Security (SCIS 92), Tateshina, Japan, 2-4 Apr 1992, pp. 76.1-8.

1110. R.Molva.G.Tsudik.E.vanHerreweghen, and S. Zatti, "KryptoKnight Authentica­tion and Key Distribution System," Pro­ceedings of European Symposium on Research in Computer Security, Toulouse, France, Nov 1992.

1111. P.L. Montgomery, "Modular Multiplica­tion without Trial Division," Mathemat­ics of Computation, v. 44. n. 170, 1985, pp. 519-521.

1112. P.L. Montgomery, "Speeding the Pollard and Elliptic Curve Methods of Factoriza- tion," Mathematics of Computation, v. 48, n. 177, Tan 1987, pp. 243-264.

1113. P.L. Montgomery and R. Silverman, "An FFT Extension to the p-l Factoring Algorithm," Mathematics of Computation, v. 54. n. 190, 1990, pp. 839-854.

1114. l.H. Moore, "Protocol Failures in Cryp- tosystems," Proceedings of the IEEE, v. 76, n. 5, May 1988.

HIS. J.H. Moore, "Protocol Pailures in Cryp- tosystems," in Contemporary Cryptology: The Science of Information Integrity, G.J. Sirnmons, ed., IEEE Press, 1992, pp. 541-558.

1116. J.H. Moore and C.J. Simmons, "Cycle Structure of the DES with Weak and Semi- Weak Keys," Advances in Cryptology- CRYPTO '86 Proceedings, Springer-Verlag, 1987, pp. 3-32.

1117. T. Moriyasu, M. Morn, and M. Kasahara, "Nonlinear Pseudorandom Number Gen­erator with Dynamic Structure and Its Properties," Proceedings of the 1994 Sym­posium on Cryptography and Information Security (SCIS 94), Biwako, Japan, 27-29 Jan 1994, pp. 8A.l-

1118. Ills. R. Morris, "The Data Encryption Stan­dard-Retrospective and Prospects," IEEE Communications Magazine, v. 16, n. 6, Nov 1978, pp. 11-14.

1119. R. Morris, remarks at the 1993 Cambridge Protocols Workshop, 1993.

1120. R. Morris, N.J.A. Sloane. and A.D. Wyner, "Assessment of the NBS Proposed Data Encryption Standard," Cryptologia, v. I, n. 3, Jul 1977. pp. 281-291.

1121. R. Morris and K. Thompson, "Password Security: A Case History," Communica­tions of the ACM, v. 22, n. I I, Nov 1979, pp. 594-597.

1122. S.B. Morris, "Escrow Encryption," lecture at MIT Laboratory for Computer Science, 2 Jun 1994.

1 123. M.N. Morrison and J. Brillhart, "A Method of Factoring and the Factorization of F?" Mathematics of Computation, v. 29, n. 129, Tan 1975, pp. 183-205.

1124. L.E. Moser, "A Logic of Knowledge and Belief for Reasoning About Computer Security," Proceedings of the Computer Security Foundations Workshop 11, IEEE Computer Society Press, 1989, pp. 57-63.

1125. Motorola Government Electronics Divi­sion. Advanced Techniques in Network Security, Scottsdale, AZ, 1977.

1126. W.B. Muller, "Polynomial Functions in ' Modern Cryptology," Contributions to General Algebra 3: Proceedings of the Vienna Conference, Vienna: Verlag Holder-Pichler-Tempsky, 1985, pp. 7-32.

1127. W.B. Muller and W. Nobauer, "Some Remarks on Public-Key Cryptography," Studio Scientiarum Mathematicarum Hungarica, v. 16, 1981, pp. 71-76.

1128. W.B. Mailer and W Nobauer, "Cryptanaly- sis of the Dickson Scheme," Advances in Cryptology-EUROCRYPT '85 Ploceed- ings, Springer-Verlag, 1986, pp. 50-61.

1129. C. Muller-Scholer, "A Microprocessor- Based Cryptoprocessor" IEEE Micro, Get 1983, pp. 5-15.

1130. R.C. Mullin, E. Nemeth, and N. Weiden- hofer, "Will Public Key Cryptosystems Live Up to Their Expectations?-HEP Implementation of the Discrete Log Code- breaker," ICPP 85, pp. 193-196.

1131. Y. Murakami and S. Kasahara, "An ID- Based Key Distribution Scheme," IEICE Japan, Technical Report, ISEC90-26, 1990.

1132. S. Murphy, "The Cryptanalysis of FEAL-4 with 20 Chosen Plaintexts," foumal of Cryptology, v. 2, n. 3. 1990, pp. 145-154.

1133. E.D. Myers, "STU-Ill-Multilevel Secure Computer Interface," Proceedings of the Tenth Annual Computer Security Applica­tions Conference, IEEE Computer Society Press, 1994, pp. 170-179.

1134. D. Naccache, "Can 0.S.S. be Repaired? Proposal for a New Practical Signature Scheme," Advances in Cryptology- EUROCRYPT '93 Proceedings, Springer- Verlag, 1994, pp. 233-239.

1 135. D. Naccache. D. M'Raihi, D. Raphaeli, and S. Vaudenay, "Can D.S.A. be Improved? Complexity Trade-Offs with the Digital Signature Standard," Advances in Cryptol- ogy-EUROCRYPT '94 Proceedings, Springer-Verlag, 1995, to appear.

1136. Y. Nakao, T. Kaneko, K. Koyama, and R. Terada, "A Study on the Security of RDES- 1 Cryptosystem against Linear Cryptanal- ysis," Proceedings of the 1995 Japan-Korea Workshop on Information Security and Cryptography, Inuyama, Japan, 24-27 Jan 1995, pp. 163-172.

1 137. M. Naor, "Bit Commitment Using Pseudo- Randomness," Advances in Cryptology- CRYPTO '89 Proceedings, Springer-Verlag, 1990, pp. 128-136.

1138. M. Naor and M. Yung, "Universal One­way Hash Functions and Their Crypto- graphic Application," Proceedings of the 21st Annual ACM Symposium on the The­ory of Computing. 1989, pp. 33-43.

1139. National Bureau of Standards, "Report of the Workshop on Estimation of Significant Advances in Computer Technology," NBSIR76-1189, National Bureau of Stan­dards, U.S. Department of Commerce, 21-22 Sep 1976, Dec 1977.

1140. National Bureau of Standards, NBS PIPS PUB 46, "Data Encryption Standard," National Bureau of Standards, U.S. Depart­ment of Commerce, Tan 1977.

1141. National Bureau of Standards, NBS PIPS PUB 46-1, "Data Encryption Standard," U.S. Department of Commerce, Jan 1988.

1142. National Bureau of Standards, NBS PIPS PUB 74, "Guidelines for Implementing and Using the NBS Data Encryption Standard," U.S. Department of Commerce, Apr 1981.

1143. National Bureau of Standards, NBS PIPS PUB 81, "DES Modes of Operation," U.S. Department of Commerce, Dec 1980.

1144. National Bureau of Standards, NBS PIPS PUB 112, "Password Usage," U.S. Depart­ment of Commerce, May 1985.

1145. National Bureau of Standards, NBS PIPS PUB 113, "Computer Data Authentica­tion," U.S. Department of Commerce, May 1985.

1146. National Computer Security Center, "Trusted Network Interpretation of the Trusted Computer System Evaluation Cri­teria," NCSC-TC-OOS Version I, Tul 1987.

1147. National Computer Security Center, "Trusted Database Management System Interpretation of the Trusted Computer System Evaluation Criteria," NCSC-TC- 021 Version I, Apr 1991.

1148. National Computer Security Center, "A Guide to Understanding Data Remember- ance in Automated Information Systems." NOSE-TC-025 Version 2, Sep 1991.

1149. National Institute of Standards and Tech­nology, NIST PIPS PUB XX, "Digital Sig­nature Standard," U.S. Department of Commerce, DRAFT, 19 Aug 1991.

1150. National Institute of Standards and Tech­nology, NIST PIPS PUB 46-2, "Data Encryption Standard," U.S. Department of Commerce, Dec 93.

1151. National Institute of Standards and Tech­nology, NIST PIPS PUB 171, "Key Manage­ment Using X9.17," U.S. Department of Commerce, Apr 92.

1152. National Institute of Standards and Tech­nology. NOT UPS PUB 180, "Secure Hash Standard," U.S. Department of Commerce, May 93.

1153. National Institute of Standards and Tech­nology, NIST PIPS PUB 185, "Escrowed Encryption Standard," U.S. Department of Commerce, Feb 94.

1154. National Institute of Standards and Tech­nology, NIST PIPS PUB 186, "Digital Sig­nature Standard," U.S. Department of Commerce, May 1994.

1155. National Institute of Standards and Tech­nology, "Clipper Chip Technology," 30 Apr 1993.

1156. National Institute of Standards and Tech­nology, "Capstone Chip Technology," 30 Apr 1993.

1157. J. Nechvatal, "Public Key Cryptography," NIST Special Publication 800-2, National Institute of Standards and Technology, U.S. Department of Commerce, Apr 1991.

1158. ). Nechvatal, "Public Key Cryptography," Contemporary Cryptology: The Science of Information Integrity, C.l. Simmons, ed., IEEE Press, 1992., pp. 177-288.

1159. R.M. Needham and M.D. Schroeder, "Using Encryption for Authentication in Large Networks of Computers," Commu­nications of the ACM, v. 21, n. 12, Dec 1978, pp. 993-999.

1160. R.M. Needham and M.D. Schroeder, "Authentication Revisited," Operating Systems Review, v. 21, n. I, 1987, p. 7.

1161. D.M. Nessett, "A Critique of the Burrows, Abadi, and Needham Logic," Operating System Review, v. M, n. I, Apr 1990, pp. 35-38.

1 162. B.C. Neuman and S. Stubblebine, "A Note on the Use of Timestamps as Nonces," Operating Systems Review, v. 27, n. 2, Apr 1993, pp. 10-14.

1163. B.C. Neuman and T. Ts'o, "Kerberm: An Authentication Service for Computer Net­works," IEEE Communications Magazine, v. 32, n. 9, Sep 1994, pp. 33*8.

1164. L. Neuwirth, "Statement of Lee Neuwirth of Cylink on HRI45," submitted to con­gressional committees considering HRI45, Feb 1987.

1165. D.B. Newman, Jr. and R.L. Pickholtz, "Cryptography in the Private Sector," IEEE Communications Magazine, v. U, n. 8, Aug 1986, pp. 7-10.

1166. H. Niederreiter, "A Public-Key Cryptosys- tem Based on Shift Register Sequences," Advances in Cryptology-EUROCRYPT '85 Proceedings, Springer-Verlag, 1986, pp. 35-39.

1167. H. Niederreiter, "Knapsack-Type Cryp- tosystems and Algebraic Ceding Theory," Problems of Control and Information The­ory, v. 15, n. 2, 1986, pp. 159-166.

1168. H. Niederreiter, "The Linear Complexity Profile and the Jump Complexity of Keystream Sequences," Advances in Cryp- tology-EUROCRYPT '90 Proceedings, Springer-Verlag, 1991, pp. 174-188.

1169. V. Niemi, "A New Trapdoor in Knap­sacks," Advances in Cryptology-EURO- CRYPT '90 Proceedings, Springer-Verlag, 1991, pp. 405-41 1.

1 1 70. V. Niemi and A. Renvall, "How to Prevent Buying oi Voters in Computer Elections," Advances in Cryptology-ASIACRYPT '94 Ploceedings, Springer-Verlag, 1995, pp. 164-170.

1171. 1. Niven and H.A. Zuckerman, An Intro­duction to the Theory of Numbers, New York: John Wiley & Sons, 1972.

1172. R. Nobauer, "Cryptanalysis of the R6dei Scheme," Contributions to General Alge­bra 3: Proceedings of the Vienna Confer­ence, Verlag Holder-Pichler-Tempsky, Vienna, 1985, pp. 255-264.

1173. R. Nobauer, "Cryptanalysis of a Public- Key Cryptosystem Based on Dickson- Polynomials" Mathematica Slovaca, v. 38, n. 4, 1988, pp. 309-323.

1174. K. Noguchi, H. Ashlya, Y. Sana, and T. Kaneko, "A Study on Differential Attack of MBAL Cryptosystem," Proceedings of the 1994 Symposium on Cryptography and Information Security fSCIS 94), Lake Biwa, Japan, 27-29 Jan 1994, pp. 14B.l-7. (In Japanese.)

1175. H. Nurmi, A. Salomaa, and L. Santean, "Secret Ballot Elections in Computer Net­works," Computers is) Security, v. 10, 1 99 1, pp. 553-560.

1176. K. Nyberg, "Construction of Bent Func­tions and Difference Sets," Advances in Cryptology-EUROCRYPT '91 Proceed­ings. Springer-Verlag, 1991, pp. 151-160. 1177. K. Nyberg, "Perfect Nonlinear S-Boxes," Advances in Cryptology-EUROCRYPT '91 Proceedings. Springer-Verlag, 1991, pp. 378*86.

1178. K. Nyberg, "On the Construction of Highly Nonlinear Permutations," Advances in Cryptology-EUROCRYPT '92 Proceed­ings. Springer-Verlag, 1991, pp. 92-98.

1179. K. Nyberg, "Differentially Uniform Map­pings for Cryptography," Advances in Cryptology-EUROCRYPT '93 Proceed­ings. Springer-Verlag, 1994, pp. 55-64.

1180. K. Nyberg, "Provable Security against Differential Cryptanalysis," presented at the rump session of Eurocrypt '94, May 1994.

1181. K. Nyberg and L.R. Knudsen, "Provable Security against Differential Cryptanaly- sis," Advances in Cryptology-CRYPTO '92 Proceedings, Springer-Verlag, 1993. pp. 566-574.

1182. K. Nyberg and L.R. Knudsen, "Provable Security against Differential Cryptanaly- sis," fournal of Cryptology, v. 8, n. I, l995, pp. 27*7.

1183. K. Nyberg and R.A. Rueppel, "A New Sig­nature Scheme Based on the DSA Giving Message Recovery," lst ACM Conference on Computer and Communications Secu­rity, ACM Press, 1993, pp. 58-61.

1184. K. Nyberg and R.A. Rueppel, "Message Recovery for Signature Schemes Based on the Discrete Logarithm Problem," Advances in Cryptology-EUROCRYPT '94 Proceed­ings. Springer-Verlag, 1995, to appear.

1185. L. O'Connor, "Enumerating Nondegener- ate Permutations," Advances in Cryp- tology-EUROCRYPT '93 Proceedings, Springer-Verlag, 1994, pp. 368-377.

1186. L. O'Connor, "On the Distribution of Characteristics in Bijective Mappings," Advances in Clyptology-EVROCRYPT '93 Proceedings, Springer-Verlag, 1994, pp. 360*70.

1187. L. O'Connor, "On the Distribution of Characteristics in Composite Permuta­tions," Advances in Cryptology- CRYPTO '93 Proceedings, Springer-Verlag, 1994, pp. 403-412.

1188. L. O'Connor and A. mapper, "Algebraic Nonlinearity and Its Application to Cryp­tography," Journal of Cryptology, v. 7, n. 3, 1994, pp. 133-151.

1189. A. Odlyzko, "Discrete Logarithms in Finite Fields and Their Cryptographic Sig­nificance," Advances in Cryptology: Pro­ceedings of EUROCRYPT 84, Springer- Verlag, 1985, pp. 224-314.

1190. A. Odlyzko, "Progress in Integer Factoriza- tion and Discrete Logarithms," unpub­lished manuscript, Feb 1995.

1191. Office of Technology Assessment, U.S. Congress, "Defending Secrets, Sharing Data: New Locks and Keys for Electronic Communication," OTA-CITOIO, Wash­ington, D.C.: U.S. Government Printing Office, Oct 1987.

1192. B. OTOggins, W. Diffie, L. Strawczynski, and R. de Hoog, "Encryption and ISDN-a Natural Fit," Proceedings of the 1987 International Switching Symposium, 1987, pp. 863-869.

1193. Y. Ohmshi, "A Study on Data Security," Master's thesis, Tohuku University, Japan, 1988. jln Japanese.)

1194. K. Ohta, "A Secure and Efficient Encrypted Broadcast Communication System Using a Public Master Key," Transactions o* the Institute of Electronics, Information, and Communication Engineers, v. J70-D, n. 8, Aug 1987, pp. 1616-1624.

1195. K. Ohta, "An Electrical Voting Scheme Using a Single Administrator," IEICE Spring National Convention, A-294, 1988, v. I, p. 296. (In Japanese.)

1196. K. Ohta, "Identity-based Authentication Schemes Using the RSA Cryptosystem," Transactions of the Institute of Electron­ics, Information, and Communication Engineers, v. J72D-11, n. 8, Aug 1989, pp. 612-620.

1197. K. Ohta and M. Matsul, "Differential At­tack on Message Authentication Codes," Advances in Cryptology-CRYPTO '93 Proceedings, Springer-Verlag, 1994, pp. 200-223.

1198. K. Ohta and T. Okamoto, " Practical Exten­sion of Fiat-Shalnir Scheme," Electronics Letters, v. U, n. 15, 1988, pp. 955-956.

1199. K. Ohta and T. Okamoto, "A Modification of the Fiat-Shamir Scheme," Advances in Cryptology-CRYPTO '88 Proceedings, Springer-Verlag, 1990, pp. 232-243.

1200. K. Ohta and T. Okamoto, "A Digital Mul- tisignature Scheme Based on the Fiat- Shamir Scheme," Advances in Cryp- tology-ASIACRYPT '91 Proceedings, Springer-Verlag, 1993, pp. 139-148.

1201. K. Ohta, T Okamoto and K. Koyama, "Membership Authentication for Hierar­chy Multigroups Using the Extended Fiat- Shamir Scheme," Advances in Cryptology-EUROCRYPT '90 Proceedings, Springe?-Verlag, 1991, pp. 446-457.

1202. E. Okamoto and K. Tanaka, "Key Distribu­tion Based on Identification Information," IEEE Joumal on Selected Aleas ill Com­munication, v. 7, n. 4, May 1989, pp. 481-485.

1203. T. Okamoto, "Fast Public-Key Cryptosys- terns Using Congruent Polynomial Equa­tions," Electronics Lettels, v. U, n. 11, 1986, pp. 581-582.

1204. T. Okamoto, "Modification of a Public- Key Cryptosystem," Electlonics Letters, v. 23, n. 16, 1987, pp. 814-815.

1205. T. Okamoto, "A Fast Signature Scheme Based on Congruential Polynomial Opera­tions," IEEE Transactions on Information Theory, v. 36, n. I. 1990, pp. 47-53.

1206. T. Okamoto, "Provably Secure and Practi­cal Identification Schemes and Corre­sponding Signature Schemes," Advances in Cryptology-CRYPTS '92 Proceedings, Springer-Verlag, 1993, pp. 31-53.

1207. T. Okamoto, A. Fujioka, and E. Fujisaki, "An Efficient Digital Signature Scheme Based on Elliptic* Curve over the Ring Z,," Advances in Clyptology-CRYPTS '92 Pro­ceedings. Springer-Verlag, 1993, pp. 54*5. 1208. T. Okarnoto, S. Miyaguchi, A. Shiraishi, and T. Kawoaka, "Signed Document Transmission System," U.S. Patent #4.625.076, 25 Nov 1986.

1209. T. Okamoto and K. Ohta, "Disposable Zero-Knowledge Authentication and Their Applications to Untraceable Electronic Cash," Advances in Cryptology- CRYPTO '89 Proceedings, Springer-Verlag, 1990, pp. 134-149.

1210. T. Okamoto and K. Ohta, "How to Utilize the Randomness of Zero-Knowledge Proofs," Advances in Cryptology- CRYPTO '90 Proceedings, Springer-Verlag, 1991, pp. 456-475.

121 1. T. Okamoto and K. Ohta, "Universal Elec­tronic Cash," Advances in Cryptology- CRYPTO '91 Proceedings, Springer-Verlag. 1992. pp. 324-337.





Äàòà ïóáëèêîâàíèÿ: 2015-11-01; Ïðî÷èòàíî: 397 | Íàðóøåíèå àâòîðñêîãî ïðàâà ñòðàíèöû | Ìû ïîìîæåì â íàïèñàíèè âàøåé ðàáîòû!



studopedia.org - Ñòóäîïåäèÿ.Îðã - 2014-2024 ãîä. Ñòóäîïåäèÿ íå ÿâëÿåòñÿ àâòîðîì ìàòåðèàëîâ, êîòîðûå ðàçìåùåíû. Íî ïðåäîñòàâëÿåò âîçìîæíîñòü áåñïëàòíîãî èñïîëüçîâàíèÿ (0.029 ñ)...