Ñòóäîïåäèÿ.Îðã Ãëàâíàÿ | Ñëó÷àéíàÿ ñòðàíèöà | Êîíòàêòû | Ìû ïîìîæåì â íàïèñàíèè âàøåé ðàáîòû!  
 

Ýêñïîðò è èìïîðò êðèïòîãðàôèè çà ðóáåæîì 12 ñòðàíèöà



1212. T. Okamoto and K. Ohta, "Survey of Digi­tal Signature Schemes," Proceedings of tile Third Symposium on State arid Progress of Research in Cryptography, Fondazone Ugo Bordoni, Rome, 1993, pp. 17-29.

1213. T. Okamoto and K. Ohta, "Designated Confirmer Signatures Using Trapdoor Functions," Proceedings of the 1994 Sym- posium on Cryptography and Infolmatioll Security (SCIS 94), Lake Biwa, Japan, 27-29 Jan 1994, pp. 168.1-1 1.

1214. T. Okamoto and K. Sakurai, "Efficient Algorithms for the Construction of Hyper- elliptic Cryptosystems," Advances in' Cryptology-CRYPTS '91 Proceedings, Springer-Verlag, 1992, pp. 267-278.

1215. T. Okamoto and A. Shiraishi, "A Fast Sig­nature Scheme Based on Quadratic Inequalities," Proceedings of the 1985 Symposium on Security and Privacy, IEEE, Apr 1985, pp. 123-132.

1216. J.D. Olsen, R.A. Scholtz, and L.R. Welch, "Bent Function Sequences," IEEE Transac­tions on Information Theory, v. IT-28, n. 6, Nov 1982, pp. 858-864.

1217. H. Ong and C.E Schnorr, "Signatures through Approximate Representations by Quadratic Forms," Advances in Cryptol- ogy: Proceedings of Crypto 83, Plenum Press, 1984.

1218. H. Qng and C.P. Schnorr, "Fast Signature Generation with a Fiat Shamir-Like Scheme," Advances in Cryptology- EUROCRYPT '90 Proceedings, Springer- Verlag, 1991, pp. 432-440.

1219. H. Qng, C.P. Schnorr, and A. Shamir, "An Efficient Signature Scheme Based on Poly­nomial Equations," Proceedings of tile IAth Annual Symposium on the Theory of Computing, 1984, pp. 208-216.

1220. H. Qng, C.P. Schnorr, and A. Shamir, "Effi­cient Signature Schemes Based on Polyno­mial Equations," Advances in Cryptology: Proceedings of CRYPTS 84, Springer- Verlag, 1985, pp. 37*6.

1221. Qpen Shop Information Services, SSIS Security Aspects, QSIS European Working Group. WCI, final report, Oct 1985.

1222. C.A.Orton.M.P.Roy.P.A.Scott.L.E.Pep- pard, and S.E. Tavares, "VLSI Implementa­tion of Public-Key Encryption Algo­rithms," Advances in Cryptology- CRYPTS '86 Proceedings, Springer-Verlag, 1987, pp. 277-301.

1223. H. Orup, E. Svendsen, and E. Andreasen, "VICTOR-An Efficient RSA Hardware Implementation," Advances in Cryptol- ogy-EURSCRYPT '90 Proceedings, Springer-Verlag, 1991, pp. 245-252.

1224. D. Otway and 0. Rees, "Efficient and Timely Mutual Authentication," Operat­ing Systems Review, v. 21, n. I, 1987, pp. 8-10. '

1225. C. Pagels-Fick, "Implementation Issues for Master Key Distribution and Protected Keyload Procedures," Computers and Security: A Global Challenge, Proceedings oflFIP/SEC '83, North Holland: Elsevier Science Publishers, 1984, pp. 381-390.

1226. C.M. Papadimitriou, Computational Complexity, Addison-Wesley, 1994.

1227. C.S. Park, "Improving Code Rate of McEliece's Public-key Cryptosystern," Electronics Letters, v. 25, n. 21, 12 Get 1989, pp. 1466-1467.

1228. S. Park, Y. Kiln, S. Lee, and K. Kim, "Attacks on Tanaka's Non-interactive Key Sharing Scheme," Proceedings of the 1995 Symposium on Cryptography and Infor­mation Security (SCIS 95), Inuyama, Japan, 24-27 Jan 1995, pp. B3.4.l-4.

1229. S.J. Park, K.H. Lee, and D.H. Lon, "An Entrusted Undeniable Signature," Pro­ceedings of the 1995 fapan-Korea Work­shop on Information Security and Cryp­tography, Inuyama, Japan, 24-27 Jan 1995, pp. 120-126.

1230. S.J. Park, K.H. Lee, and D.H. Lon, "A Prac­tical Group Signature," Proceedings of the 1995 Japan-Korea Workshop on Informa­tion Security and Cryptography, Inuyama, Japan, 24-27 Jan 1995, pp. 127-133.

1231. S.K. Park and K.W Miller, "Random Num­ber Generators: Good Qnes Are Hard to Find," Communications of the ACM, v. 31, n. 10, act 1988, pp. 1192-1201.

1232. J. Patarin, "How to Find and Avoid Colli­sions for the Knapsack Hash Function,".Adtonces In Cryptology-EURSCRYPT '93 Proceedings, Springer-Verlag, 1994, pp. 305-317.

1233. W.Patterson.MatAenmt2caJCjtTtoJog*ol' Computer Scientists and Mathematicians, Totowa, N.J.: Rowman &.Littlefield, 1987.

1234. WH. Payne, "Public Key Cryptography Is Easy to Break," William H. Payne, unpub­lished manuscript, 16 Qct 90.

1235. T.l' Pederson, "Distributed Provers with Applications to Undeniable Signatures,".Mtonces In Cryptology-EURSCRYPT '91 Proceedings, Springer-Verlag, 1991, pp. 221-242.

1236. S. Peleg and A. Rosenfield, "Breaking Sub­stitution Ciphers Using a Relaxation Algo­rithm," Communications of the ACM, v. U, n. I I, Nov 1979, pp. 598-605.

1237. R. Peralta, "Simultaneous Security of Bits in the Discrete Log,".drifances In Cryptology-EURSCRYPT '85, Springer-Verlag, 1986, pp. 62-72.

1238. 1. Peterson, "Monte Carlo Physics: A Cau­tionary Lesson," Science.News, v. 142, n. 25, 19 Dec 1992, p. 422.

1239. B. Pfitzmann, "Fail-Stop Signatures: Prin­ciples and Applications," Proceedings o* CSMPUSEC '91, Eighth World Confer­ence on Computer Security, Audit, and Control, Elsevier Science Publishers, 1991, pp. 125-134.

1240. B. Pfitzmann and M. Waidner, "Formal Aspects of Fail-Stop Signatures," Fakultat fur Informatik, University Karlsruhe, Report 22/90, 1990.

1241. B. Pfitzmann and M. Waidner, "Fail-Stop Signatures and Their Application," Securi- com '92, 1991, pp. 145-160.

1242. B. Pfitzmann and M. Waidner, "Uncondi­tional Concealment with Cryptographic Ruggedness," VIS '91 Verlassliche Infot- mationsysteme Proceedings, Darmstadt, Germany, 13-15 March 1991, pp. 3-2-320. (In German.)

1243. B. Pfitzmann and M. Waidner, "How to Break and Repair a 'Provably Secure' Untraceable Payment System," *d*ances In Cryptology-CRYPTS '91 Proceedings, Springer-Verlag, 1992, pp. 338-350.

1244. C.R Pfleeger, Security In Computing, Englewood Cliffs, N.J.: Prentice-Hall, 1989.

1245. S.J.D. Phoenix and P.D. Townsend, "Quan­tum Cryptography and Secure Qptical Communication," BT Technology Tournal, v. I I, n. 2, Apr 1993, pp. 65-75.

1246. J. Pieprzyk, "Qn Public-Key Cryptosys- tems Built Using Polynomial Rings,".Adtonces In Cryptology-EURSCRYPT '85, Springer-Verlag, 1986, pp. 73-80.

1247. J. Pieprzyk, "Error Propagation Property and Applications in Cryptography," IEE Proceedings-E, Computers and Digital Techniques, v. 136, n. 4, Jul 1989, pp. 262-270.

1248. D. Pinkas, T. Parker, and P. Kailser, "SESAME: An Introduction," Issue 1.2, Bull, ICL, and SNI, Sep 1993.

1249. F. Piper, "Stream Ciphers," ae&tj-otecAnlc lmdMascAijlenbau, v. 104, n. 12, 1987, pp. 564-568.

1250. V.S. Pless, "Encryption Schemes for Com­puter Confidentiality," IEEE Transactions on Computing, v. C-26, n. I I, Nov 1977, pp. 1133-1136.

1251. f.B. Plumstead, "Inferring a Sequence Gen­erated by a Linear Congruence," Proceed­ings of the 23rd IEEE Symposium on the Foundations of Compute! Science, 1982, pp. 153-159.

1252. R. Poet, "The Design of Special Purpose Hardware to Factor Large Integers," Com­pute? Physics Communications, v. 37, 1985. pp. 337-341.

1253. S.C. Pohllg and M.E. Hellman, "An Improved Algorithm for Computing Loga­rithms In Cup) and Its Cryptographlc Sig­nificance," IEEE Transactions on Infolma- tion Theory, v. U, n. I, Jan 1978, pp. 106-1 1 1.

1254. T-M. Pollard, "A Monte Carlo Method for Factorization," BIT v. 15, 1975, pp. 331*34.

1255. J.M. Pollard and C.P. Schnorr, "An Effi­cient Solution of the Congruence y? + ky* = m (mod a),'' IEEE Transactions on Infor­mation Theory, v. IT-33, n. 5, Sep 1987, pp. 702-709.

1256. C. Pomerance, "Recent Developments in Primality Testing," The Mathematical Intelligencer, v. 3, n. 3, 1981, pp. 97-105.

1257. C. Pomerance, "The Quadratic Sieve Fac­toring Algorithm," Advances in Cryptol- ogy: Proceedings of EUROCRYPT 84, Springer-Verlag, 1985, 169-182.

1258. C. Pornerance, "Fast, Rigorous Factoriza- tion and Discrete Logarithm Algorithms," Discrete Algorithms and Complexity, New York: Academic Press, 1987, pp. 119-143.

1259. C. Pomerance, J.W. Smith, and R. Tuler, "A Pipe-Line Architecture for Factoring Large Integers with the Quadratic Sieve Algorithm," SIAR/I Journal on Computing, v. 17, n. 2, Apr 1988, pp. 387-403.

1260. G.T. Popek and C.S. Klme, "Encryption and Secure Computer Networks," ACM Com­puting Surveys, v. I I, n. 4, Dec 1979, pp. 331*56.

1261. F. Pratt, Secret and Urgent, Blue Ribbon Books, 1942.

1262. B. Preneel, "Analysis and Design of Cryp- tographic Hash Functions," Ph-D. disserta­tion, Katholieke Universiteit Leuven, fan 1993.

1263. B. Preneel, "Differential Cryptanalysis of Hash Functions Based on Block Ciphers," Proceedings of the lst ACM Conference on Computer and Communications Security, 1993, pp. 183-188.

1264. B. Preneel, "Cryptographic Hash Func­tions," European Transactions on Telecom­munications, v 5, n. 4, Tul/Aug 1994, pp. 431-448.

1265. B. Preneel, personal communication, 1995.

1266. B. Preneel, A. Bosselaers, R. Covaerts, and J. Vanderwalle, "Collision-Free Hash Func­tions Based on Block Cipher Algorithms," Proceedings of the 1989 Carnahan Confer­ence on Security Technology, 1989, pp. 203-210.

1267. B.Preneel.R.Covaerts.andJ.VandewaUe, "An Attack on Two Hash Functions by Zheng-Matsumoto-lmai," Advances in Cryptology-ASIACRYPT '92 Proceed­ings. Springer-Verlag. 1993, pp. 535-538.

1268. B. Preneel, R. Covaerts, and J. Vandewalle, "Hash Functions Based on Block Ciphers: A Synthetic Approach," Advances in Cryptology*CRYPTO '93 Proceedings, Springer-Verlag, 1994, pp. 368*78.

1269. B. Preneel, M. Nuttin, V. Rijmen, and J. Buelens, "Cryptanalysis of the CFB mode of the DES with a Reduced Number of Rounds," Advances in Clyptology- CRYPTO '93 Proceedings, Springer-Verlag, 1994, pp. 212-223.

1270. B. Preneel and V. Rumen, "On Using Max­imum Likelihood to Optimize Recent Cryptanalytic Techniques," presented at the rump session of EUROCRYPT '94, May 1994.

1271. B. Preneel, W. Van Leekwijck, L. Van Lin­den, R. Covaerts, and J. Vandewalle, "Prop­agation Characteristics of Boolean Func­tions," Advances in Cryptology- EUROCRYPT '90 Proceedings. Springer- Verlag, 1991, pp. 161-173.

1272. W.H. Press, B.P. Flannery, S.A. Teukolsky, and W.T. Vetterling, Numerical Recipes in C: The Art of Scientific Computing, Cam­bridge University Press, 1988.

1273. W. Price, "Key Management for Data Enci- pherment," Security: Proceedings of IFIP/SEC '83, North Holland: Elsevier Sci­ence Publishers, 1983.

1274. C.P. Purdy, "A High-Security Log-in Proce­dure," Communications of the ACM., v. 17, n. 8, Aug 1974, pp. 442-445.

1275. I.-?. Quisquater, "Announcing the Smart Card with RSA Capability," Proceedings of the Conference: IC Cards and Applications, Today and Tomorrow, Amsterdam, 1989.

1276. J.-J. Quisquater and C. Couvreur, "Fast Decipherment Algorithm for RSA Public- Key Cryptosystem," Electronic Letters, v. 18, 1982, pp. 155-168.

1277. J.-J. Quisquater and T.-P. Delescaille, "Other Cycling Tests for DES," Advances in Cryptology-CP*YPTO '87 Proceedings, Springer-Verlag, 1988, pp. 255-256.

1278. ).-). Quisquater and Y.C. Desmedt, "Chi­nese Lotto as an Exhaustive Code-Breaking Machine," Compute?, v. 24, n. I I, Nov 1991, pp. 14-22.

1279. r.-?. Quisquater and M. Cirault, "2ji-bit Hash Functions Using a-bit Symmetric Block Cipher Algorithms, Advances in Cryptology-EUROCRYPT '89 Proceed­ings. Springer-Verlag, 1990, pp. 102-109.

1280. J.-J. Quisquater and L.C. Cuillou, "Des Precedes d'Authentification Baste sur une Publication de Problemes Complexes et Personnalises dent les Solutions Main- tenues Secretes Constituent autant d'Ac- creditations," Ploceedings of SECURI- COM '89: 7th Worldwide Congress on Computer and Communications Security and Protection, Societe d'Edition et d'Or- ganisation d'Expositions ProfessionneUes, 1989, pp. 149-158. (In French.)

1281. J.-l., Myriam, Muriel, and Michael Quisquater; L., Mane Annick, Caid, Anna, Gwenole, and Soazig Cuillou; and T. Berson, "How to Explain Zero-Knowledge Protocols to Your Children," Advances in Cryptology-CRYPTS '89 Proceedings, Springer-Verlag, 1990, pp. 628-631.

1282. M.0. Rabin, "Digital Signatures," Founda­tions of Secure Communication, New York: Academic Press, 1978, pp. 155-168.

1283. M.0. Rabin, "Digital Signatures and Public-Key Functions as Intractable as Fac- torization," MIT Laboratory for Computer Science. Technical Report, MIT/LCS/TR- 212, Jan 1979.

1284. M.0. Rabin, "Probabilistic Algorithm for Testing Primality." Journal of Number Theory, v. 12, n. I, Feb 1980, pp. 128- 138.

1285. M.0. Rabin, "Probabilistic Algorithms in Finite Fields," SIAM fournal on Comput­ing, v. 9, n. I, May 1980, pp. 273-280.

1286. M.0. Rabin, "How to Exchange Secrets by Oblivious Transfer," Technical Memo TR- 81, Aiken Computer Laboratory, Harvard University, 1981.

1287. M.0. Rabin, "Fingerprinting by Random Polynomials," Technical Report TR-15-81, Center for Research in Computing Tech­nology, Harvard University, 1981.

1288. T. Rabin and M. Ben-Or, "Verifiable Secret Sharing and Multiparty Protocols with Honest Majority," Proceedings of the 21st ACM Symposium on the Theory of Com­puting, 1989, pp. 73-85.

1289. RAND Corporation, A Million Random Digits with 100,000 Normal Deviates, Glencoe, IL: Free Press Publishers, 1955.

1290. T.R.N. Rao, "Cryposystems Using Alge­braic Codes," International Conference on Computer Systems and Signal Processing, Bangalore, India, Dec 1984.

1291. T.R.N. Rao, "On Struit-Tilburg Cryptanal- ysis of Rao-Nam Scheme," Advances in Clyptology-CRYPTO '87 Proceedings, Springer-Verlag. 1988, pp. 458-460.

1292. TR.N. Rao and K.H. Nam, "Private-Key Algebraic-Ceded Cryptosystems," Ad­vances in Cryptology-CRYPrO '86 Pro­ceedings. Springer-Verlag, 1987, pp. 35-48.

1293. T.R.N. Rao and K.H. Nam, "Private-Key Algebraic-Code Encryptions," IEEE Trans­actions oil Information Theory, v. 35, n. 4, Jul 1989, pp. 829-833.

1294. J.A. Reeds, "Cracking Random Number Generator," Cryptologia, v. I, n. l, Jan 1977, pp. 20-26.

1295. J.A. Reeds, "Cracking a Multiplicative Congruential Encryption Algorithm," in Information Linkage Between Applied Mathematics and Industry, P.C.C. Wang, ed., Academic Press, 1979, pp. 467-472.

1296. J.A. Reeds, "Solution of Challenge Cipher." Cryptologia, v. 3, n. I, Apr 1979, pp. 83-95.

1297. J.A. Reeds and J.L. Manferdelli, "DES Has No Per Round Linear Factors," Advances in Cryptology: Proceedings of CRYPTS 84, Springer-Verlag, 1985, pp. 377-389.

1298. J.A. Reeds and N.J.A. Sloane, "Shift Regis­ter Synthesis (Modulo ml," SIAM Journal on Computing, v. 14, n. 3, Aug 1985, pp. 505-513.

1299. J.A. Reeds and B.J. Weinberger, "File Secu­rity and the UNIX Crypt Command," ATafT Technical Journal, v. 63, n. 8, Oct 1984, pp. 1673-1683.

1300. T. Renji, "On Finite Automaton One-Key Cryptosystems," Fast Software Encryption, Cambridge Security Workshop Proceed­ings. Springer-Verlag, 1994, pp. 135-148.

1301. T. Renji and C. Shama, "A Finite Automa­ton Public Key Cryptosystems and Digital Signature, " Chinese fournal of Computers, v. 8, 1985, pp. 401-409. (In Chinese.)

1302. T. Renji and C. Shihua, "Two Varieties of Finite Automaton Public Key Cryptosys- tems and Digital Signature," Journal of Computer Science arid Tecrlology, v. I, 1986, pp. 9-18. (In Chinese.)

1303. T. Renji and C. Shihua, "An Implementation of Identity-based Cryptosystems and Signa­ture Schemes by Finite Automaton Public Key Cryptosystems," Advances m Cryptol- osy-CHINACRYPT '92, Bejing: Science Press, 1992, pp. 87-104. (In Chinese.)

1304. T. Renii and C. Shihua, "Note on Finite Automaton Public Key Cryptosystems," CHINACRYPT '94, Xidian, China, 11-15 Nov 1994, pp. 76-80.

1305. Research and Development in Advanced Communication Technologies in Europe, RIPE Integrity Primitives: Final Report of RACE Integrity Primitives Evaluation (RIO40), RACE. June 1992.

1306. J.M. Reyneri and E.D. Kamin, "Coin Flip­ping by Telephone," IEEE Transactions on Information Theory, v. IT-30, n. 5, Sep 1984, pp. 775-776.

1307. 7. Ribenboim, The Book of Prime Number Records, Springer-Verlag, 1988.

1308. P Ribenboim, Tbe Little Book of BisPrimes, Springer-Verlag, 1991.

1309. M. Richter, "Ein Rauschgenerator zur Gewinnung won quasi-idealen Zufall- szahlen fur die stochastische Simulation," Ph.D. dissertation, Aachen University of Technology, 1992. (In German.)

1310. R.F. Rieden, J.B. Snyder, R.?. Widman, and W.J.Barnard, "A Two-Chip Implementation of the RSA Public Encryption Algorithm," Proceedings of GOMAC (Government Microcircuit Applications Conference), Nov 1982, pp. 24-27.

1311. H. Riesel, Prime Numbers and Computer Methods for Factorization, Boston: Birkhauser, 1985.

1312. K. Rihaczek, "Data Interchange and Legal Security-Signature Surrogates," Comput­ers a) Security, v. 13, n. 4, Sep 1994, pp. 28 7-293.

1313. V. Rumen and B. Preneel, "Improved Characteristics for Differential Cryptanalysis of Hash Functions Based on Block Ciphers," K-U. Leuven Workshop on Cryptographic Algorithms, Springer- Verlag, 1995, to appear.

1314. R.L. Rivest, "A Description of a Single- Chip Implementation of the RSA Cipher," LAMBDA Magazine, v. I, n. 3, Fall 1980, pp. 14-18.

1315. R.L. Rivest, "Statistical Analysis of the Hagelin Cryptograph," Cryptologia, v. 5, n. I, Jan 1981, pp. 27-32.

1316. R.L. Rivest, "A Short Report on the RSA Chip," Advances m Cryptology: Proceedings of Crypto 82, Plenum Press, 1983, p. 327.

1317. R.L. Rivest, "RSA Chips (Past/Present/ Future)," Advances m Cryptology: Pro­ceedings of EUROCRYPT 84, Springer- Verlag, 1985, pp. 159-168.

1318. R.L. Rivest, "The MD4 Message Digest Algorithm," RFC 1186, act 1990.

1319. R.L. Rivest, "The MD4 Message Digest Algorithm," Advances in Cryptology- CRYPTO '90 Proceedings, Springer-Verlag, 1991, pp. 303-*l I.

1320. R.L. Rivest, "The RC4 Encryption Algo­rithm," RSA Data Security, Inc., Mar 1992. 1321. R.L. Rivest, "The MD4 Message Digest Algorithm," RFC 1320, Apr 1992.

1322. R.L. Rivest, "The MD5 Message Digest Algorithm," RFC 1321, Apr 1992.

1323. R.L. Rivest, "Dr. Ron Rivest on the Diffi­culty of Factoring," Ciphertext: The RSA Newsletter, v. I, n. I, Fall 1993, pp. 6, 8. 1324. R.L. Rivest, "The RC5 Encryption Algo­rithm," Dr. Dobb's fournal, v. 20, n. I, Jan 95, pp. 146-148.

1325. R.L. Rivest, "The RC5 Encryption Algo­rithm," K. U. Leuven Workshop on Crypto- graphic Algorithms, Springer-Verlag, 1995, to appear.

1326. R.L. Rivest, M.E. Hellman, i.e. Anderson, and J.W. Lyons, "Responses to NIST's Pro­posal," Communications of the ACM, v. 35, n. 7, Jul 1992, pp. 41-54.

1327. R.L. Rivest and A. Shamir, "How to Expose an Eavesdropper," Communications of the ACM, v. 27, n. 4, Apr 1984. pp. 393-395. 1328. R.L. Rivest, A. Shamir, and L.M. Adleman, "A Method for Obtaining Digital Signa­tures and Public-Key Cryptosystems," Communications of the ACM, v. 21, n. 2, Feb 1978, pp. 120-126.

1329. R.L. Rivest, A. Shamir, and L.M. Adleman, "On Digital Signatures and Public Key Cryptosystems" MOT Laboratory for Computer Science, Technical Report, MIT/LCS/TR-212, Jan 1979.

1330. R.L.Rivest.A.Shamir.andL.M.Adleman, "Cryptographic Communications System and Method," U.S. Patent #4.405.829, 20 Sep 1983.

1331. M.J.B. Robshaw, "Implementations of the Search for Pseudo-Collisions in MD5," Technical Report TR-103, Version 2.0, RSA Laboratories, Nov 1993.

1332. M.J.B. Robshaw. "The Final Report of RACE 1040: A Technical Summary," Technical Report TR-9001, Version 1.0, RSA Laboratories, lul 1993.

1333. M.J.B. Robshaw, "On Evaluating the Lin­ear Complexity of a Sequence of Least Period 2°," Designs, Codes and Cryptogra­phy, v. 4, n. 3, 1994, pp. 263-269.

1334. M.J.B. Robshaw, "Block Ciphers," Techni­cal Report TR-601, RSA Laboratories, Jul 1994.

1335. M.?.B.Robshaw,"MD2,MD4,MD5,SHA, and Other Hash Functions," Technical Report TR-IOI, Version 3.0, RSA Laborato­ries, Jul 1994.

1336. M.f.B. Robshaw, "On Pseudo-Collisions in MD5," Technical Report TR-102, Version 1.1, RSA Laboratories, Jul 1994.

1337. M.J.B. Robshaw, "Security of RC4," Tech­nical Report TR-401, RSA Laboratories, Jul 1994.

1338. M.l.B. Robshaw, personal communication, 1995.

1339. M. Roe, "Reverse Engineering of an EES Device," K-U. Leuven Workshop on Cryp- tographic Algorithms, Springer-Verlag, 1995, to appear.

1340. 7. Rogaway and D. Coppersmith, "A Soft­ware-Oriented Encryption Algorithm," Fast Software Encryption, Cambridge Security Workshop Proceedings, Springer- Verlag, 1994, pp. 56-63.

1341. H.L. Rogers, "An Overview of the Cand- ware Program," Proceedings of the Srd Annual Symposium on Physical/Elec­tronic Security, Armed Forces Communi­cations and Electronics Association, paper 31, Aug 1987.

1342. J. Rompel, "One-Way Functions Are Nec­essary and Sufficient for Secure Signa­tures," Proceedings of the 22nd Annual ACM Symposium on the Theory of Com­puting, 1990, pp. 387*94.

1343. T. Rosati, "A High Speed Data Encryption Processor for Public Key Cryptography," proceedings of the IEEE Custom Integrated Circuits Conference, 1989, pp. 12.3.1-12.3.5.

1344. 0.S. Rothaus, "On 'Bent' Functions," four- nal of Combmational Theory, Series A, v. 20, n. 3, 1976, pp. 300-305.

1345. RSA Laboratories, "PKCS #l: RSA Encryp­tion Standard," version 1.5, Nov 1993.

1346. RSA Laboratories, "PKCS #3: Diffie- Hellman Key-Agreement Standard," ver­sion 1.4, Nov 1993.

1347. RSA Laboratories, "PKCS #5: Password- Based Encryption Standard," version 1.5, Nov 1993.

1348. RSA Laboratories, "PKCS #6: Extended- Certificate Syntax Standard," version 1.5, Nov 1993.

1349. RSA Laboratories, "PKCS #7: Crypto- graphic Message Syntax Standard," version 1.5, Nov 1993.

1350. RSA Laboratories, "PKCS #8: Private Key Information Syntax Standard," version 1.2, Nov 1993.

1351. RSA Laboratories, "PKCS #9: Selected Attribute Types," version 1.1, Nov 1993.

1352. RSA Laboratories, "PKCS #10: Certifica­tion Request Syntax Standard," version 1.0, Nov 1993.

1353. RSA Laboratories, "PKCS #ll: Crypto- graphic Token Interface Standard," version 1.0, Apr 95.

1354. RSA Laboratories, "PKCS #12: Public Key User Information Syntax Standard," ver­sion 1.0, 1995.

1355. A.D. Rubin and 7. Honeyman, "Formal Methods for the Analysis of Authentica­tion Protocols," draft manuscript, 1994.

1356. F. Rubin, "Decrypting a Stream Cipher Based on J-K Flip-Flops," IEEE Transac­tions on Computing, v. C-28, n. 7, Jul 1979, pp. 483-487.

1357. R.A. Rueppel, Analysis and Design of Stream Ciphers, Springer-Verlag, 1986.

1358. R.A. Rueppel, "Correlation Immunity and the Summation Combiner," Advances in Cryptology-EUROCRYPT '85, Springer- Verlag, 1986, pp. 260-272.

1359. R.A. Rueppel, "When Shift Registers Clock Themselves," Advances in Cryp- tology-EUROCRYPT '87 Proceedings, Springer-Verlag, 1987, pp. 53-64.

1360. R.A. Rueppel, "Security Models and Notions for Stream Ciphers," Cryptogra- phy clad Coding 11, C. Mitchell, ed., Oxford: Clatendon Press, 1992, pp. 213-230.

1361. R.A. Rueppel, "On the Security of Schnorr's Pseudo-Random Sequence Gen­erator," Advances in Clyptology-EURO- CRYPT '89 Proceedings, Spa-inger-Verlag, 1990, pp. 423-428.

1362. R.A. Rueppel, "Stream Ciphers," Contem- potary Clyptology: The Science of Infor­mation Integrity, C.J. Slmmons, ed., IEEE Press, 1992. pp. 65-134.

1363. R.A. Rueppel and J.L. Massey, "The Knap­sack as a Nonlinear Function," IEEE Inter­national Symposium on Information The­ory, Brighton, UK, May 1985.

1364. R.A. Rueppel and 0.J. Staffelhach, "Prod­ucts of Linear Recurring Sequences with Maximum Complexity," IEEE Transac­tions on Information Theory, v. IT-33, n. l., Jan 1987, pp* 124-131.

1365. D. Russell and G.T. Cangemi, Computer Security Basics, O'Reilly and Associates, Inc., 1991.

1366. S. Russell and P Craig, "Privacy Enhanced Mail Modules for ELM," Pro­ceedings of the Internet Society 1994 Workshop on Network and Distributed System Security, The Internet Society, 1994, pp. 21-34.

1367. D.F.H. Sadok and J. Kelner, "Privacy Enhanced Mail Design and Implementation Perspectives," Computer Communications Review, v. 24, n. 3, Jul 1994, pp. 38-46.

1368. K. Sakano, "Digital Signatures with User- Flexible Reliability," Proceedings of the 1993 Symposium on Cryptography and Information Security fSCIS 93), Shuzenji, Japan, 28-30 Jan 1993, pp. 5C.l-8.

1369. K. Sakano, C. Park, and K. Kurosawa, "(A.al Threshold Undeniable Signature Scheme," Proceedings of the 1993 Korea- fapan Workshop oil Information Security and Cryptography, Seoul, Korea, 24-26 Get 1993, pp. 184-193.

1370. K. Sake, "Electronic Voting Schemes Allowing Open Objection to the Tally," Transactions of the Institute of Electron­ics, Information, and Communication Engineers, v. E77-A, n. I, 1994, pp. 24-30.

1371. K. Sake and J. Kilian, "Secure Voting Using Partially Compatible Homomorphisms," Advances in Cryptology-CRYPTS '94 Proceedings, Springer-Verlag, 1994, p. 411-424.

1372. K. Sake and J. Kilian, "Receipt-Free Mix- Type Voting Scheme-A Practical Solution to the Implementation of a Voting Booth," Advances in Cryptology-EUROCRYPT '95 Proceedings, Springer-Verlag, 1995, pp. 393-403.

1373. A. Salolnaa, Public-Key Cryptography, Springer-Verlag, 1990.

1374. A. Salornaa and L. Santean, "Secret Selling of Secrets with Many Buyers," ETACS Bul­letin, v. U, 1990, pp. 178-186.

1375. M. Santha and U.V Vazirani, "Generating Quasi-Random Sequences from Slightly Random Sources," Proceedings of the 25th Annual Symposium on the Foundations of Computer Science, 1984, pp. 434*40.

1376. M. Santha and U.V Vazirani, "Generating Quasi-Raridom Sequences from Slightly Random Sources," Journal of Computer and System Sciences, v. 33, 1986, pp. 75-87.

1377. S. Saryazdi, "An Extension to EIGamal Public Key Cryptosystem with a New Sig­nature Scheme," Proceedings of the 1990 Bilkent International Conference on New Trends in Communication, Control, and Signal Processing, North Holland: Else- vier Science Publishers, 1990, pp. 195-198.

1378. T.E. Savage, "Some Simple Self- Synchronizing Digital Data Scramblers," Bell System Technical Journal, v. 46, n. 2, Feb 1967, pp. 448-487.

1379. B.P Schanning, "Applying Public Key Dis­tribution to Local Area Networks," Com­puters a? Security, v. I, n. 3, Nov 1982, pp. 268-274.

1380. B.P Schanning, S.A. Powers, and J. Kowalchuk, "MEMO: Privacy and Authentication for the Automated Office," Proceedings of the Sth Conference on Local Computer Networks, IEEE Press, 1980, pp. 21*0.





Äàòà ïóáëèêîâàíèÿ: 2015-11-01; Ïðî÷èòàíî: 428 | Íàðóøåíèå àâòîðñêîãî ïðàâà ñòðàíèöû | Ìû ïîìîæåì â íàïèñàíèè âàøåé ðàáîòû!



studopedia.org - Ñòóäîïåäèÿ.Îðã - 2014-2024 ãîä. Ñòóäîïåäèÿ íå ÿâëÿåòñÿ àâòîðîì ìàòåðèàëîâ, êîòîðûå ðàçìåùåíû. Íî ïðåäîñòàâëÿåò âîçìîæíîñòü áåñïëàòíîãî èñïîëüçîâàíèÿ (0.03 ñ)...