Ñòóäîïåäèÿ.Îðã Ãëàâíàÿ | Ñëó÷àéíàÿ ñòðàíèöà | Êîíòàêòû | Ìû ïîìîæåì â íàïèñàíèè âàøåé ðàáîòû!  
 

Ýêñïîðò è èìïîðò êðèïòîãðàôèè çà ðóáåæîì 13 ñòðàíèöà



1381. Schaumuller-Bichl, "Zur Analyse des Data Encryption Standard und Synthese Ver- wandter Chiffriersysteme," Ph.D. disserta­tion, Linz University, May 1981. (In Ger­man.)

1382. Schaumuller-Bichl, "On the Design and Analysis of New Cipher Systems Related to the DES," Technical Report, Lmz Uni­versity, 1983.

1383. A. Scherbius, "Ciphering Machine," U.S. Patent #l.657.411, 24 Jan 1928.

1384. J.l. Schiller, "Secure Distributed Comput­ing," Scientific American, v. 271, n. 5, Nov 1994, pp. 72-76.

1385. R. Schlafly, "Complaint Against Exclusive Federal Patent License," Civil Action File No. C-93 20450, United States District Court for the Northern District of Califor­nia.

1386. B. Schneier, "One-Way Hash Functions," Dr. Dobb's fournal, v. 16, n. 9, Sep 1991, pp. 148-151.

1387. B. Schneier, "Data Guardians," MacWorld, v. 10, n. 2, Feb 1993, pp. 145-151.

1388. B. Schneier, "Description of a New Vari­able-Length Key, 64-Bit Block Cipher IBlowfishl," Fast Software Encryption, Cambridge Security Workshop Proceed­ings. Springer-Verlag, 1994, pp. 191-204.

1389. B. Schneier, "The Blowfish Encryption Algorithm," Dr. Dobb's fournal, v. 19, n. 4, Apr 1994, pp. 38-40.

1390. B. Schneier, Protect Your Macintosh, Peachpit Press, 1994.

1391. B. Schneier, "Designing Encryption Algo­rithms for Real People," Proceedings of the 1994 ACM SICSAC New Security Paradigms Workshop, IEEE Computer Society Press, 1994, pp. 63-71.

1392. B. Schneier, "A Primer on Authentication and Digital Signatures," Computer Secu­rity Journal, v. 10, n. 2, 1994, pp. 38*0. 1393. B. Schneier, "The COST Encryption Algo­rithm," Or. Dobb's Journal, v. 20, n. I, Jan 95, pp. 123-124.

1394. B. Schneier, *-MalJ Security (with Pep and PEM) New York: John Wiley & Sons, 1995.

1395. C.P Schnorr, "On the Construction of Random Number Generators and Random Function Generators," Advances in Cryp- tology-EVROCRYPT '88 Proceedings, Springer-Verlag, 1988, pp. 225-232.

1396. C.P. Schnorr, "Efficient Signature Genera­tion for Smart Cards," Advances in Cryp- tology-CRYPTO '89 Proceedings, Springer-Verlag, 1990, pp. 239-252.

1397. C.P. Schnorr, "Efficient Signature Genera­tion for Smart Cards," Journal of Cryptol- ogy, v. 4, n. 3, 1991, pp. 161-174.

1398. C.P Schnorr, "Method for Identifying Sub­scribers and for Generating and Verifying Electronic Signatures in a Data Exchange System," U.S. Patent #4.995.082, 19 Feb 1991.

1399. C.R Schnorr, "An Efficient Cryptographic Hash Function," presented at the rump session of CRYPTO '91, Aug 1991.

1400. C.P. Schnorr, "EFT-Hash 11, Efficient Cryp- tographic Hashing," Advances in Cryp- tology-ElJROCRYPT '92 Proceedings, Springer-Verlag, 1993, pp. 45-54.

1401. C.P. Schnorr and W. Alexi, "RSA-bits are 0.5 + e Secure," Advances in Cryptology: Proceedings ofEUROCRYPT 84, Springer- Verlag, 1985, pp. 113-126.

1402. C.P Schnorr and S. Vaudenay, "Parallel EFT-Hashing," Past Software Encryption, Cambridge Security Workshop Proceed­ings. Springer-Verlag, 1994, pp. 149-156.

1403. C.P. Schnorr and S. Vaudenay, "Black Box Cryptanalysis of Hash Networks Based on Multipermutations" Advances in Cryp- tology-EUROCRYPT '94 Proceedings, Springer-Verlag, 1995, to appear.

1404. W. Schwartau, Information Warfare: Chaos on the Electronic Superhighway, New York: Thunders Mouth Press, 1994.

1405. R. Scott, "Wide Open Encryption Design Offers Flexible Implementations," Cryp- tologia, v. 9, n. l, Tan 1985, pp. 75-90.

1406. J. Seberry, "A Subliminal Channel in Codes for Authentication without Secrecy," Ars Combinatorica, v. 19A, 1985, pp. 337-342.

1407. ). Seberry and J. Pieprzyk, Cryptography: An Introduction to Computer Security, Englewood Cliffs, N.?.: Prentice-Hall, 1989.

1408. J. Seberry, X.-M. Zhang, and Y. Zheng, "Nonlinearly Balanced Boolean Functions and Their Propagation Characteristics," Advances in Cryptology-EUROCRYPT '91 Proceedings, Springer-Verlag, 1994, pp. 49-60.

1409. H. Sedlack, "The RSA Cryptography Pro­cessor: The First High Speed One-Chip Solution," Advances in Cryptology- EUROCRYPT '87 Proceedings, Springer- Verlag, 1988, pp. 95-105.

1410. H. Sedlack and U. Coke, "An RSA Cryp­tography Processor," Microprocessing and Microprogramming, v. 18, 1986, pp. 583-590.

1411. E.S. Selmer, Linear Recurrence over finite field. University of Bergen, Norway, 1966.

1412. J.0. Shallit, "On the Worst Case of Three Algorithms for Computing the Jacohl Sym­bol," Joumal of Symbolic Computation, v. 10, n. 6, Dec 1990, pp. 593-610.

1413. A. Shamlr, "A Fast Signature Scheme," MIT Laboratory for Computer Science, Technical Memorandum, MIT/LCS/TM- 107, Massachusetts Institute of Technol­ogy, ful 1978.

1414. A. Shamir, "How to Share a Secret," Com­munications of the ACM, v. 24, n. I I, Nov 1979, pp. 612-613.

1415. A. Shamir, "On the Cryptocomplexity of Knapsack Systems," Proceedings of the llth ACM Symposium oil the Theory of Computing, 1979, pp. 118-129.

1416. A. Shamir, "The Cryptographic Security of Compact Knapsacks," MIT Library for Computer Science, Technical Memoran­dums MIT/LCS/TM-164, Massachusetts Institute of Technology, 1980.

1417. A. Sharnir, "On the Generation of Cryp- tographically Strong Pseudo-Random Sequences," Lecture Notes in Computer Science 62: Sth International Colloquium on Automata, Languages, and Program­ming. Springer-Verlag, 1981.

1418.A. Shamir, "A Polynomial Time Algo­rithm for Breaking the Basic Merkle- Hellman Cryptosystem," Advances in Cryptology: Proceedings of Crypto 82, Plenum Press, 1983, pp. 279-288.

1419. A. Shamir, "A Polynomial Time Algorithm for Breaking the Basic Merkle-Hellman Cryptosystem," Proceedings of the 23rd IEEE Symposium on the Foundations of Computer Science, 1982, pp. 145-152.

1420. A. Shamir, "On the Generation of Crypto- graphically Strong Pseudo-Random Sequences," ACM Transactions on Com­puter Systems, v. I, n. I, Feb 1983, pp. 38-44.

1421. A. Shamir, "A Polynomial Time Algo­rithm for Breaking the Basic Merkle- Hellman Cryptosystem," IEEE Transac­tions on Information Theory, v. IT-30, n. 5, Sep 1984, pp. 699-704.

1422. A. Shamir, "Identity-Based Cryptosystems and Signature Schemes," Advances in Cryptology: Proceedings of CRYPTS 84, Springer-Verlag, 1985, pp. 47-53.

1423. A. Shamir, "On the Security of DES" Advances in Cryptology-CRYPTO '85 Proceedings, Springer-Verlag, 1986, pp. 280-281.

1424. A. Shamir, lecture at SECURICOM '89.

1425. A. Shamir, "Efficient Signature Schemes Based on Birational Permutations," Ad­vances in Cryptology-CRYPTS '93 Pro­ceedings. Springer-Verlag, 1994, pp. 1-12.

1426. A. Shamir, personal communication, 1993.

1427. A. Shamir and A. Fiat, "Method, Apparatus and Article for Identification and Signa­ture," U.S. Patent #4.748.668, 31 May 1988.

1428. A. Shamir and R. Zippel, "On the Security of the Merkle-Hellman Cryptographic Scheme," IEEE Transactions on Informa­tion Theory, v. 26, n. 3, May 1980, pp. 339-340.

1429. M. Shand, 7. Bertin, and J. Vuillemin, "Hardware Speedups in Long Integer Mul­tiplication," Proceedings of the 2nd Annual ACM Symposium on Parallel Algorithms and Architectures, 1990, pp. 138-145.

1430. D. Shanks, Solved and Unsolved Problems in Number Theory, Washington D.C.: Spartan, 1962.

1431. C.E. Shannon, "A Mathematical Theory of Communication," Bell System Technical Journal, v. 27, n. 4, 1948, pp. 379-423, 623-656.

1432. C.E. Shannon, "Communication Theory of Secrecy Systems," Bell System Technical Journal, v. 28, n. 4, 1949, pp. 656-715.

1433. C.E. Shannon, Collected Papers: Claude Elmwood Sllaanor, N.J.A. Sloane and A.D. Wyner, eds., New York: IEEE Press, 1993.

1434. C.E. Shannon, "Predication and Entropy in Printed English," Bell System Technical Journal, v. 30, n. I, 1951, pp. 50-64.

1435. A. Shimizu and S. Miyaguchi, "Fast Data Encipherment Algorithm FEAL," Transac­tions oflEICE of Japan, v. J70-D, n. 7, Jul 87, pp. 1413-1423. (In Japanese.)

1436. A. Shimizu and S. Miyaguchi, "Fast Data Encipherment Algorithm PEAL," Ad­vances in Cryptology-EUROCRYPT '87 Proceedings, Springer-Verlag, 1988. pp. 267-278.

1437. A. Shimeu and S. Miyaguchi, "FEAL- Fast Data Encipherment Algorithm," Sys­tems and Computers in Japan, v. 19, n. 7, 1988, pp. 20-34, 104-106.

1438. A. Shimizu and S. Miyaguchi, "Data Ran- domization Equipment," U.S. Patent #4.850.019, 18 ful 1989.

1439. M. Shimada, "Another Practical Public- key Cryptosystem" Electronics Letters, v. 28, n. 23, 5 Nov 1992, pp. 2146-2147.

1440. K. Shirriff, personal communication, 1993.

1441. H. Shizuya, T. Itch, and K. Sakurai, "On the Complexity of Hyperelliptic Discrete Logarithm Problem," Advances in Cryp- tology-EUROCRYPT '91 Proceedings, Springer-Verlag, 1991, pp. 337-351.

1442. Z. Shmuley, "Composite Diffie-Hellman Public-Key Generating Systems Are Hard to Break," Computer Science Department, Technion, Haifa, Israel, Technical Report 356, Feb 1985.

1443. P.W. Shor, "Algorithms for Quantum Computation: Discrete Log and Factoring," Proceedings of the SSth Sym­posium on Foundations of Computer Sci­ence, 1994, pp. 124-134.

1444. L. Shroyer, letter to NIST regarding DSS, 17 Feb 1992.

1445. C. Shu, T. Matsumoto, and H. lmai, "A Multi-Purpose Proof System, Transactions of the Institute of Electronics, Informa­tion, and Communication Engineers, v. E75-A, n. 6, Jun 1992, pp. 735-743.

1446. E.H. Sibley, "Random Number Genera­tors: Good Ones Are Hard to Find," Com­munications of the ACM, v. 31, n. 10, Oct 1988, pp. 1192-1201.

1447. V.M. Sidenikov and S.0. Shestakov, "On Encryption Based on Generalized Reed- Solomon Codes," Diskretnaya Moth, v. 4, 1992, pp. 57-63. lln Russian.)

1448. V.M. Sidenikov and S.0. Shestakov, "On Insecurity of Cryptosystems Based on Generalized Reed-Solomon Codes," un­published manuscript, 1992.

1449. D.P Sidhu, "Authentication Protocols for Computer Networks," Computer Net­works and ISDN Systems, v. I I, n. 4, Apr 1986, pp. 297-310.

1450. T. Siegenthaler, "Correlation-Immunity of Nonlinear Combining Functions for Cryp- tographic Applications," IEEE Transac­tions on Information Theory, v. IT-30, n. 5, Sep 1984, pp. 776-780.

1451. T. Siegenthaler, "Decrypting a Class of Stream Ciphers Using Ciphertext Only," IEEE Transactions on Computing, v. C-34, Jan 1985, pp. 81-85.

1452. T. Siegenthal*r, "Cryptanalyst's Represen­tation of Nonlinearity Filtered ml- sequences," Advances in Cryptology- EUROCRYPT '85, Springer-Verlag, 1986. pp. 103-110.

1453. R.D. Silverman, "The Multiple Polynomial Quadratic Sieve," Mathematics of Compu­tation, v. 48, n. 177, Jan 1987, pp. 329-339.

1454. C.J. Simmons, "Authentication without Secrecy: A Secure Communication Prob­lem Uniquely Solvable by Asymmetric Encryption Techniques," Proceedings of IEEE EASCON '79, 1979, pp. 661-662.

1455. C.J. Simmons, "Some Number Theoretic Questions Arising in Asymmetric Encryp­tion Techniques," Annual Meeting of the American Mathematical Society, AMS Abstract 763.94.1, 1979, pp. 136-151.

1456. C.J. Simmons, "High Speed Arithmetic Using Redundant Number Systems," Pro­ceedings of the National Telecommunica­tions Conference, 1980, pp. 49.3.1-49.3.2.

1457. C.T. Simmons, "A 'Weak' Privacy Protocol Using the RSA Cryptosystem," Cryptolo- gia, v. 7, n. I, Apr 1983, pp. 180-182.

1458. C.J. Simmons, "The Prisoner's Problem and the Subliminal Channel," Advances in Cryptology: Proceedings of CRYPTO '83, Plenum Press, 1984, pp. 51-67.

1459. C.J. Simmons, "The Subliminal Channel and Digital Signatures," Advances in Clyptology: Proceedings of EUROCRYPT 84, Springer-Verlag, 1985, pp. 364-378. 1460. C.J. Simmons, "A Secure Subliminal Channel I?)," Advances in Cryptology- CRYPTO '85 Proceedings, Springer-Verlag, 1986, pp. 33-41.

1461. C.J. Simmons, "Cryptology" Encyclope­dia Britannica, 16th edition, 1986, pp. 913-924B.

1462. C.J. Simmons, "How to IReaUy) Share a Secret," Advances in Cryptology- CRYPTO '88 Proceedings, Springer-Verlag, 1990, pp. 390-448.

1463. C.J. Simmons, "Prepositioned Secret Shar­ing Schemes and/or Shared Control Schemes," Advances in Cryptology- EUROCRYPT '89 Proceedings. Springer- Verlag, 1990, pp. 436-467.

1464. C.J. Simmons, "Geometric Shares Secret and/or Shared Control Schemes," Advances in Cryptology-CRYPTO '90 Proceedings, Springer-Verlag, 1991, pp. 216-241.

1465. C.J. Simmons, ed., Contemporary Cryptol- ogy: The Science of Information Integrity, IEEE Press, 1992.

1466. G.J. Slmmons, "An Introduction to Shared Secret and/or Shared Control Schemes and Their Application," in Coatempotary Cryptology: The Science of Information Integlity, C.J. Sirnmons, ed., IEEE Press, 1992, pp. 441-497.

1467. C.J. Simnlons, "How to Insure that Data Acquired to Verify Treaty Compliance Are Trustworthy," in Coatemporaly Cryptol- ogy: The Science of Information Integrity, C.J. Simmons, ed., IEEE Press, 1992, pp. 615-630.

1468. C-J. Simmons, "The Subliminal Channels of the U.S. Digital Signature Algorithm (DSAI," Proceedings of the Third Sympo­sium on: State and Progress of Research in Cryptography, Rome: Fondazone Ugo Bor- doni, 1993, pp. 35-54.

1469. C.J. Simmons, "Subliminal Communica­tion is Easy Using the DSA," Advances in Cryptology-EUROCRYPT '93 Proceed­ings. Springer-Verlag, 1994, pp. 218-232. 1470. C.J. Simmons, "An Introduction to the Mathematics of Trust in Security Proto­cols," Proceedings: Computer Security Foundations Workshop VI, IEEE Com­puter Society Press, 1993, pp. 121-127. 1471. C.J. Simmons, "Protocols that Ensure Fair­ness," Codes and Ciphers, Institute of Mathematics and its Applications, 1995, pp. 383-394.

1472. C.J. Simmons, "Cryptanalysis and Proto­col Failures," Communications of the ACM, v. 37, n. I I, Nov 1994, pp. 56-65. 1473. C.J. Simmons, "Subliminal Channels: Past and Present," European Transactions on Telecommuncations, v. 4, n. 4, Jul/Aug 1994, pp. 459-473.

1474. C.J. Simmons and M.J. Norris, How to Cipher Fast Using Redundant Number Systems, SAND-80-1886, Sandia National Laboratories, Aug 1980.

1475. A. Sinkov, Elementary Cryptanalysis, Mathematical Association of America, 1966.

1476. R. Siromoney and L. Matthew, "A Public Key Cryptosystem Based on Lyndon Words," Information Processing Letters, v. 35, n. I, 15 Jun 1990, pp. 33-36.

1477. B. Smeets, "A Note on Sequences Gener­ated by Clock-Controlled Shift Registers," Advances in Cryptology-EUROCRYPT '85. Springer-Verlag, 1986, pp. 40-42.

1478. M.E. Smld, "A Key Notarization System for Computer Networks," NBS Special Report 500-54, U.S. Department of Com­merce. Get 1979.

1479. M.E. Smid, "The DSS and the SHS," Fed­eral Digital Signature Applications Sym­posium, RockviUe, MD. 17-18 Feb 1993.

1480. M.E. Smld and D.K. Branstad, "The Data Encryption Standard: Past and Future," Proceedings of the IEEE, v. 76, n. 5., May 1988, pp. 550-559.

1481. M.E. Smid and D.K. Branstad, "The Data Encryption Standard: Past and Future," m Contemporary Cryptology: The Science of Information Integrity, C.J. Simmons, ed., IEEE Press, 1992, pp. 43-64.

1482. J.L. Smith, "The Design of Lucifer, A Cryp- tographic Device for Data Communica­tions," IBM Research Report RC3326, 1971.

1483. J.L. Smith, "Recirculating Block Cipher Cryptographic 'System," U.S. Patent #3.796.830, 12Mar 1974.

1484. J.L. Smith, W.A. Notz, and P.R. Osseck, "An Experimental Application of Cryptog­raphy to a Remotely Accessed Data Sys­tem," Proceedings of the ACM Annual Conference, Aug 1972, pp. 282-290.

1485. K. Smith, "Watch Out Hackers, Public Encryption Chips Are Coming," Electron­ics Week, 20 May 1985, pp. 30-31.

1486. P. Smith, "LUC Public-Key Encryption," Dr. Dobb's loumal, v. 18, n. I, fan 1993, pp. 44-49.

1487. I' Smith and M. Lennon, "LUC: A New Public Key System," Proceedings of the Ninth International Conference on Infor­mation Security, IPIP/Sec 1993, North Holland: Elsevier Science Publishers, I 993, pp. 9 1-1 1 1.

1488. E. Snekkenes, "Exploring the BAN Approach to Protocol Analysis," Proceed­ings of tile 1991 IEEE Compute! Society Symposium on Research in Security and Privacy, 1991, pp. 171-181.

1489. B. Snow, "Multiple Independent Binary Bit Stream Generator," U.S. Patent #5.237.615, 17Aug 1993.

1490. R. Solovay and V. Strassen, "A Fast Monte- Carlo Test for Primality, " SIAM fournal on Computing, y. 6, Mar 1977, pp. 84-85; erratum in ibid, v. 7, 1978, p. 118.

1491. T Sorimachi, T. Tokita, and M. Matsui, "On a Cipher Evaluation Method Based on Differential Cryptanalysis," Proceedings of the 1994 Symposium on Cryptography and Information Security (SCIS 94), Lake Biwa, Japan, 27-29 ran 1994, pp. 4C.l-9. (In Japanese.)

1492. A. Sorkin, "Lucifer, a Cryptographic Algo­rithm," Cryptologia, v. 8, n. I, Jan 1984, pp. 22-41.

1493. W Stallings, "Kerberos Keeps the Ethernet Secure," Data Communications, Oct 1994, pp. 103-Ill.

1494. W Stallings, Network and Internetwork Security, Englewood Cliffs, N.J.: Prentice- Hall, 1995.

1495. W. Stallings, Protect Your Privacy: A Guide for Pep Users, Englewood Cliffs, N.J.: Prentice-Hall, 1995.

1496. Standards Association of Australia, "Aus­tralian Standard 2805.4 1985: Electronic Funds Transfer-Requirements for Inter­faces: Part 4-Message Authentication," SAA, North Sydney, NSW, 1985.

1497. Standards Association of Australia, "Aus­tralian Standard 2805.5 1985: Electronic Funds Transfer-Requirements for Inter­faces: Part 5-Data Encipherment Algo­rithm," SAA, North Sydney, NSW, 1985.

1498. Standards Association of Australia, "Aus­tralian Standard 2805.5.3: Electronic Data Transfer-Requirements for Interfaces: Part 5.3-Data Encipherment Algorithm 2" SAA, North Sydney, NSW, 1992.

1499. J.G. Steiner, B.C. Neuman, and J.l. Schiller, "Kerberos: An Authentication Service for Open Network Systems," USENIX Con­ference Proceedings, Feb 1988, pp. 191-202.

1500. J. Stern, "Secret Linear Congruential Gen­erators Are Not Cryptographically Secure," Proceedings of the ZSth Sympo­sium on Foundations of Computer Sci­ence, 1987, pp. 421-426.

1501. J. Stern, "A New Identification Scheme Based on Syndrome Decoding," Advances in Cryptology-CRYPTO '93 Proceedings, Springer-Verlag, 1994, pp. 13-21.

1502. A. Stevens, "Hacks, Spooks, and Data Encryption," Or. Dobb's fournal, v. 15, n. 9. Sep 1990, pp. 127-134, 147-149.

1503. R. Struik, "On the Rao-Nam Private-Key Cryptosystem Using Non-Linear Codes," IEEE 1991 Symposium on Information Theory, Budapest, Hungary, 1991.

1504. R. Struik and J. van Tilburg, "The Rao- Narn Scheme Is Insecure against a Chosen- Plaintext Attack," Advances in Cryptology-CRYPTS '87 Proceedings, Springer-Verlag, 1988, pp. 445-457.

1505. S.C. Stubblebine and V.C. Clinor, "Pro­tecting the Integrity of Privacy-Enhanced Mail with DES-Based Authentication Codes," Proceedings of the Privacy and Seculity Research Group 1993 Workshop on Network and Distributed System Secu­rity. The Internet Society, 1993, pp. 75-80.

1506. R. Sugarman, "On Foiling Computer Crime," IEEE Spectrum, v. 16, n. 7, Jul 79, pp. 31-32.

1507. H.N. Sun and T. Hwang, "Public-key ID- Based Cryptosystem," Proceedings of the 25th Annual 1991 IEEE International Car- nahan Conference on Security Technol­ogy, Taipei, Taiwan, 1-3 Oct 1991, pp. 142-144.

1508. IT. Syverson, "Formal Semantics for Log­ics of Computer Protocols," Proceedings of the Computer Security Foundations Workshop Ill, IEEE Computer Society Press. 1990, pp. 32-41.

1509. RF. Syverson, "The Use of Logic in the Analysis of Cryptographic Protocols," Proceedings of the 1991 IEEE Computer Soci­ety Symposium on Research in Security and Privacy, 1991, pp. 156-170.

1510. P.F. Syverson, "Knowledge, Belief, and Semantics in the Analysis of Cryptographic Protocols," Journal of Computer Security, v. I, n. 3, 1992, pp. 317-334. 1511. P.F. Syverson, "Adding Time to a Logic Authentication," lst ACM Conference on Computer and Communications Security, ACM Press, 1993, pp. 97-106.

1512. P.F. Syverson and C.A. Meadows, "A Logi­cal Language for Specifying Cryptographic Protocol Requirements," Proceedings of the 1993 IEEE Computer Society Sympo­sium on Research in Security and Privacy, 1993, pp. 14-28.

1513. P.F. Syverson and C.A. Meadows, "Formal Requirements for Key Distribution Proto­cols," Advances in Cryptology-EURO- CRYPT '94 Proceedings, Springer-Verlag, 1995, to appear.

1514. PF. Syverson and PC. van Oorschot, "On Unifying Some Cryptographic Protocol Logics," Proceedings of tbe 1994 IEEE Computer Society Symposium on Research in Security and Privacy, 1994, pp. 165-177.

1515. H. Tanaka, "A Realization Scheme for the Identity-Based Cryptosystern" Advances Ill Cryptology-CRYPTO '87 Proceedings, Springer-Verlag, 1988, pp. 340-349.

1516. H. Tanaka, "A Realization Scheme for the Identity-Based Cryptosystem" Electlonics and Communications in Japan, Part 3 (Fundamental Etectronic Science), v. 73, n. 5, May 1990, pp. 1-7.

1517. H. Tanaka, "Identity-Based Noninterac- tlve Common-Key Generation and Its Application to Cryptosystems," Transac­tions of the Institute of Electronics, Infor­mation, and Communication Engineers, v. 175-A, n. 4, Apr 1992, pp. 796-800.

1518. 1. Tardo and K. Alagappan. "SPX: Global Authentication Using Public Key Certifi­cates," Proceedings of the 1991 IEEE Com­puter Society Symposium on Security and Privacy, 1991, pp. 232-244.

1519. 1. Tardo, K. Alagappan, and R. Pitkin, "Public Key Based Authentication Using Internet Certificates," USENIX Security 11 Workshop Proceedings. 1990, pp. 121-123.

1520. A. Tardy-CorHir and H. Gilbert, "A Known Plaintext Attack of PEAL-4 and PEAL-6" Advances in Cryptology- CRYPTO '91 Proceedings, Springer-Verlag, 1992, pp. 172-182.

1521. M. Tatebayashi, N. Matsuzaki, and D.B. Newman, "Key Distribution Protocol for Digital Mobile Communication System," Advances in Cryptology-CRYPTS '89 Proceedings, Springer-Verlag, 1990, pp. 324-333.

1522. M. Taylor, "Implementing Privacy Enhanced Mail on VMS," Proceedings of the Privacy and Security Research Group 1993 Workshop on Network and Dis­tributed System Security, The Internet Society, 1993, pp. 63-68.

1523. R. Taylor, "An Integrity Check Value Algorithm for Stream Ciphers," Advances in Cryptology-CRYPTS '93 Proceedings, Springer-Verlag, 1994, pp. 40-48.

1524. T. Tedrick, "Pair Exchange of Secrets," Advances in Cryptology: Proceedings of CRYPTS '84, Springer-Verlag, 1985. pp. 434-438.

1525. R. Terada and P.C. Pinheiro, "How to Strengthen PEAL against Differential Cryptanalysis," Proceedings of the 1995 Japan-Korea Workshop on Information Security and Cryptography, Inuyama, Japan, 24-27 Jan 1995, pp. 153-162.

1526. J.-P. Tillich and C. Zemor, "Hashing with S*a," Advances in Cryptology-CRYPTS '94 Proceedings, Springer-Verlag, 1994, pp. 40-49.

1527. T. Tokita, T. Sorimachi, and M. Matsui, "An Efficient Search Algorithm for the Best Expression on Linear Cryptanalysis," IEICE Japan, Technical Report, ISEC93-97, 1994.

1528. M. Tompa and H. Woll, "Random Self- Reducibility and Zero-Knowledge Interac­tive Proofs of Possession of Information," Proceedings of the 28th IEEE Symposium on the Foundations of Computer Science, 1987, pp. 472-482.

1529. M. Tompa and H. Woll, "How to Share a Secret with Cheaters," fournal of Cryptol- ogy, v. I, n. I, 1988, pp. 133-138.

1530. M.-I. Toussaint, "Verification of Crypto- graphlc Protocols," Ph.D. dissertation, UniversitedeLiege, 1991.

1531. M.-I. Toussaint, "Deriving the Complete Knowledge of Participants in Crypto- graphic Protocols," Advances in Cryptol- ogy-CRYPTS '91 Proceedings, Springer- Verlag, 1992, pp. 24*3.

1532. M.-I. Toussaint, "Separating the Specifica­tion and Implementation Phases in Cryp- tology" ESSRICS 92, Proceedings of the Second European Symposium on Research in Computer Security, Springer-Verlag, 1992, pp. 77-101.

1533. P.D. Townsend, l.G. Rarity, and P.R. Tap­ster, "Enhanced Single Photon Fringe Visi­bility in a 10 kin-Long Prototype Quantum Cryptography Channel," Electronics Let­ters, v. 28, n. 14, 8 Jul 1993, pp. 1291-1293.

1534. S.A. Tretter, "Properties of PRP Sequences, " IEEE Transactions on Information Theory, v. IT-20, n. 2, Mar 1974, pp. 295-297.

1535. H. Truman, "Memorandum for: The Secre­tary of State, The Secretary of Defense," A 20707 5/4/54/OSO, NSA TS CONTL. NO 73-00405, 24 act 1952.

1536. Y.W. Tsai and T. Hwang, "ID Based Public Key Cryptosystem Based on Okamoto and Tanaka's ID Based One-Way Communica­tions Scheme," Electronics Letters, v. U, n. 10, 1 May 1990, pp. 666-668.

1537. C. Tsudik, "Message Authentication with One-Way Hash Functions," ACM Com­puter Communications Review, v. 11, n. 5, 1992, pp. 29-38.

1538. S. Tsujii and K. Araki, "A Rebuttal to Cop­persmith's Attacking Method," memoran­dum presented at Crypto '94, Aug 1994.

1539. S. Tsujii, K. Araki, J. Chao, T. Sekine, and Y. Matsuzaki, "ID-Based Key Sharing Scheme-Cancellation of Random Num­bers by Iterative Addition," IEICE Japan, Technical Report, ISEC 92-47, Oct 1992.

1540. S. Tsujii, K. Araki, and T. Sekine, "A New Scheme of Noninteractive ID-Based Key Sharing with Explosively High Degree of Separability," Technical Report, Depart­ment of Computer Science, Tokyo Insti­tute of Technology, 93TR-0016, May 1993.

1541. S. Tsujii. K. Araki. and T. Sekine, "A New Scheme of Noll Interactive ID-Based key Sharing with Explosively High Degree of Separability (Second Version)," Technical Report, Department of Computer Science, Tokyo Institute of Technology, 93TR- 0020, Jul 1993.

1542. S. Tsujii, K. Araki, T Sekine, and K. Tanada, "A New Scheme of Non Interac­tive ID-Based Key Sharing with Explo­sively High Degree of Separability," Pro­ceedings of the 1993 Korea-fapan Workshop on Information Security and Cryptography, Seoul, Korea, 24-26 Oct 1993, pp. 49-58.

1543. S. Tsujii, K. Araki, H. Tanaki, I. Chao, T. Sekine, and Y. Matsuzaki, "ID-Based Key Sharing Scheme-Reply to Tanaka's Com­ment," IEICE Japan, Technical Report, ISEC 92-60. Dec 1992.

1544. S. Tsujii and J. Chao, "A New ID-based Key Sharing System," Advances in Cryptol- ogy-CRYPTS '91 Proceedings, Springer- Verlag, 1992, pp. 288-299.

1545. S. Tsujii, J. Chao, and K. Araki, "A Simple ID-Based Scheme for Key Sharing," IEEE Japan, Technical Report, ISEC 92-25, Aug 1992.

1546. S. Tsujii and T. Itch, "An ID-Based Cryp- tosystem Based on the Discrete Logarithm Problem," IEEE Journal on Selected Areas in Communication, v. 7, n. t, May 1989, pp. 467-473.





Äàòà ïóáëèêîâàíèÿ: 2015-11-01; Ïðî÷èòàíî: 440 | Íàðóøåíèå àâòîðñêîãî ïðàâà ñòðàíèöû | Ìû ïîìîæåì â íàïèñàíèè âàøåé ðàáîòû!



studopedia.org - Ñòóäîïåäèÿ.Îðã - 2014-2024 ãîä. Ñòóäîïåäèÿ íå ÿâëÿåòñÿ àâòîðîì ìàòåðèàëîâ, êîòîðûå ðàçìåùåíû. Íî ïðåäîñòàâëÿåò âîçìîæíîñòü áåñïëàòíîãî èñïîëüçîâàíèÿ (0.026 ñ)...