Ñòóäîïåäèÿ.Îðã Ãëàâíàÿ | Ñëó÷àéíàÿ ñòðàíèöà | Êîíòàêòû | Ìû ïîìîæåì â íàïèñàíèè âàøåé ðàáîòû!  
 

Ýêñïîðò è èìïîðò êðèïòîãðàôèè çà ðóáåæîì 14 ñòðàíèöà



1547. S. Tsujii and T. Itch. "An ID-Based Cryp- tosystern Based on the Discrete Logarithm Problem," Electronics Letters, v. 23, n. 24, Nov 1989, pp. 1318-1320.

1548. S. Tsujii, K. Kurosawa, T. Itch, A. Fujioka, and T. Matsumoto, "A Public-Key Cryptosystem Based on the Difficulty of Solv­ing a System of Non-Linear Equations," TSUJH Laboratory Technical Memoran­dum, n. I, 1986.

1549. Y. Tsunoo, E. Okamoto, and H. Doi, "Ana­lytical Known Plain-Text Attack for FEAL- 4 and Its Improvement," Proceedings of the 1994 Symposium on Cryptography and Information Security iSCIS 93), 1993.

1550. Y. Tsunoo, E. Okamoto, T. Uyematsu, and M. Mambo, "Analytical Known Plain-Text Attack for PEAL-6" Proceedings of the 1993 Korea-Japan Workshop on Informa­tion Security and Cryptography, Seoul, Korea, 24-26 Oct 1993, pp. 253-261.

1551. W. Tuchman, "Hellman Presents No Shortcut Solutions to DES," IEEE Spec­trum, v. 16, n. 7, July 1979, pp. 40*l.

1552. U.S. Senate Select Committee on Intelli­gence, "Unclassified Summary: Involve­ment of NSA in the Development of the Data Encryption Standard," IEEE Commu­nications Magazine, v. 16, n. 6, Nov 1978, pp. 53-55.

1553. B. Vallee, M. Cirault, and R Toffin, "How to Break Okamoto's Cryptosystem by Reducing Lattice Values," Advances in Cryptology-EURSCRYPT '88 Proceed­ings. Springer-Verlag, 1988, p. 281-291.

1554. H. Van Antwerpen, "Electronic Cash," Master's thesis, CWI, Netherlands, 1990.

1555. K. Van Espen and J. Van Mieghem, "Evalu- atie en Implementatie van Authentiser- ingsalgoritmen," graduate thesis, ESAT Laboratorium, Katholieke Universiteit Leuven, 1989. lln Dutch.)

1556. P.C. van Oorschot, "Extending Crypto- graphic Logics of Belief to Key Agreement Protocols," Proceedings of the I st Annual ACM Conference on Computer and Com­munications Security, 1993, pp. 232-243.

1557. P.C. van Oorschot, "An Alternate Explana­tion for Two BAN-logic 'Failures,' " Advances in Cryptology-EURSCRYPT '93 Proceedings, Springer-Verlag, 1994, pp. 443-447.

1558. P.C. van Oorschot and M.J. Wiener, "A Known-Plaintext Attack on Two-Key Triple Encryption," Advances in Cryp- tology-EVRSCRYPT '90 Proceedings, Springer-Verlag, 1991.pp.318-325.

1559. J. van Tilburg, "On the McEliece Cryp- tosystem," Advances in Cryptology-CRYPTS '88 Proceedings, Springer-Verlag, 1990, pp. 119-131.

1560. f. van Tllburg, "Cryptanalysls of the Xln- mel Digital Signature Scheme," Electron­ics Letters, v. 18, n. 10, U Sep 1992, pp. 1935-1938.

1561. 1. van Tilburg, "Two Chosen-Plaintext Attacks on the Li Wang Jolng Authentica­tion and Encryption Scheme," Applied Algebra, Algebraic Algorithms arid Error Correcting Codes 10, Springer-Verlag, 1993, pp. 332*43.

1562. J. van Tilburg, "Security-Analysis of a Class of Cryptosystems Based on Linear Error- Correcting Codes," Ph.D. dissertation, Technical University Eindhoven, 1994.

1563. A. Vandemeulebroecke, E. Vanzieleghem, T. Denayer, and RC. Jespers, "A Single Chip 1024 Bits RSA Processor," Advances in Cryptology-EUROCRYPT '89 Proceed­ings. Springer-Verlag, 1990, pp. 219-236.

1564. 1. Vanderwalle, D. Chaum, W. Fumy, C. Jansen, P. Landrock, and C. Roelofsen, "A European Call for Cryptographic Algo­rithms: RIPE; RACE Integrity Primitives Evaluation," Advances in Cryptology- EUROCRYPT '89 Proceedings, Springer- Verlag, 1990, pp. 267-271.

1565. V. Varadharajan, "Verification of Network Security Protocols," Computers and Secu­rity, v. 8, n. 8. Aug 1989, pp. 693-708.

1566. V. Varadharajan, "Use of a Formal Descrip­tion Technique in the Specification of Authentication Protocols," Computer Standards and Interfaces, v. 9, 1990, pp. 203-2 1 5.

1567. S. Vaudenay, "FFT-Hash-H Is not Yet Collision-Free," Advances in Cryptol- ogy-CRYPTO '92 Proceedings, Springer- Verlag, pp. 587-593.

1568. S. Vaudenay, "Differential Cryptanalysis of Blowfish" unpublished manuscript, 1995.

1569. U.V. Vazirani and V.V. Vazirani, "Trapdoor Pseudo-Random Number Generators with Applications to Protocol Design," Pro­ceedings of the 24th IEEE Symposium on the Foundations of Computer Science, 1983, pp. 23*0.

1570. U.V. Vazirani and V.V. Vazirani, "Efficient and Secure Pseudo-Random Number Gen­eration," Proceedm* o* the 25th IEEE Symposium on the Foundations of Com­puter Science, 1984, pp. 458-463.

1571. U.V. Vaziram and V.V. Vazirani, "Efficient and Secure Pseudo-Random Number Gen­eration," Advances in Cryptology: Pro­ceedings of CRYPTS '84, Springer-Verlag, 1985, pp. 193-202.

1572. 1. Verbauwhede, F. Hoornaert, J. Vander- waUe, and H. De Man, "ASIC Crypto- graphical Processor Based on DES," aura ASIC '91 Proceedings, 1991, pp. 292-295.

1573. 1. Verbauwhede, F. Hoornaert, J. Vander- waUe, H. De Man, and R. Covaerts, "Secu­rity Considerations in the Design and Implementation of a New DES Chip," Advances in Cryptology-EUROCRYPT '87 Proceedings, Springer-Verlag, 1988, pp. 287-300.

1574. R. Vogel, "On the Linear Complexity of Cascaded Sequences," Advances in Cryp- tology: Proceedings of EUROCRYPT 84, Springer-Verlag, 1985, pp. 99-109.

1575. S. von Solms and D. Naccache, "On Blind Signatures and Perfect Crimes," Comput- ere 0) Security, v. 11, 1992, pp. 581-583.

1576. V.L. Voydock and S.T. Kent, "Security Mechanisms in High-Level Networks," ACM Computing Surveys, v. 15, n. 2, Jun 1983, pp. 135-171.

1577. N.R. Wagner, P.S. Putter, and M-R. Cain, "Large-Scale Randomization Techniques," Advances in Cryptology-CRYPTS '86 Proceedings, Springer-Verlag, 1987, pp. 393-404.

1578. M. Waidner and B. Pfitzmann, "The Din­ing Cryptographers in the Disco: Uncondi­tional Sender and Recipient Untraceability with Computationally Secure Serviceabil­ity," Advances in Cryptology-EURO- CRYPT '89 Proceedings, Springer-Verlag, 1990, p. 690.

1579. S.T. Walker, "Software Key Escrow-A Better Solution for Law Enforcement's Needs?" TIS Report #533, Trusted Infor­mation Systems, Aug 1994.

1580. S-T. Walker, "Thoughts on Key Escrow Acceptability," TO Report #534D, Trusted Information Systems, Nov 1994.

1581. S.T Walker, S.B. Lipner, C.M. Ellison, D.K. Branstad, andD.M. Balenson, "Commercial Key Escrow-Something for Everyone- Now and for the Future," TIS Report #541, Trusted Information Systems, Jan 1995.

1582. M.Z. Wang and J.L. Massey, "The Charac­teristics of All Binary Sequences with Perfect Linear Complexity Profiles," Abstracts of Papers, EUROCRYPT '86, 20-22 May 1986.

1583. E.J. Watson, "Primitive Polynomials IMod 2)," Mathematics of Computation, v. 16, 1962, p. 368.

1584. P. Wayner, "Mimic Functions," Cryptologia, v. 16, n. 3, Jul 1992, pp. 193-214.

1585. P Wayner, "Mimic Functions and Tractability," draft manuscript, 1993.

1586. A-F. Webster and S.E. Tavares, "On the Design of S-Boxes," Advances in Cryptol- ogy-CRYPTO '85 Proceedings, Springer- Verlag, 1986, pp. 523-534.

1587. C. Welchman, The Hut Six Story: Break­ing the Enigma Codes, New York: McCraw-Hill. 1982.

1588. A.L. Wells fr., "A Polynomial Form for Logarithms Modulo a Prime," IEEE Trans­actions on Information Theory, Nov 1984, pp. 845-846.

1589. D.J. Wheeler, "A Bulk Data Encryption Algorithm," Fast Software Encryption, Cambridge Security Workshop Proceed­ings. Springer-Verlag, 1994, pp. 127-134.

1590. D-J. Wheeler, personal communication, 1994.

1591. D.J. Wheeler and R. Needham, "A Large Block DES-Like Algorithm." Technical Report 355, "Two Cryptographic Notes," Computer Laboratory, University of Cam­bridge, Dec 1994, pp. 1-3.

1592. D.J. Wheeler and R. Needham, "TEA, A Tiny Encryption Algorithm," Technical Report 355, "Two Cryptographic Notes," Computer Laboratory, University of Cam­bridge, Dec 1994, pp. I*.

1593. S.R. White, "Covert Distributed Process­ing with Computer Viruses," Advances in Cryptology-CRYPTS '89 Proceedings, Springer-Verlag, 1990, pp. 616-619.

1594. White House, Office of the Press Secretary, "Statement by the Press Secretary," 16 Apr 1993.

1595. B.A. Wichman and l.D. Hill, "An Efficient and Portable Pseudo-Random Number Generator," Applied Statistics, v. 31, 1982, pp. 188-190.

1596. M.J. Wiener, "Cryptanalysis of Short RSA Secret Exponents," IEEE Transactions on Information Theory, v. 36, n. 3, May 1990, pp. 553-558.

1597. M.J. Wiener, "Efficient DES Key Search," presented at the rump session of CRYPTO '93, Aug 1993.

1598. M.J. Wiener, "Efficient DES Key Search," TR-244, School of Computer Science, Car- leton University, May 1994.

1599. M.V Wakes, Time-Sharing Computer Sys­tems. New York: American Elsevier, 1968. 1600. E.A. Williams, An Invitation to Cryp­tograms. New York: Simon and Schuster, 1959.

1601. H.C. Williams, "A Modification of the RSA Public-Key Encryption Procedure," IEEE Transactions on Information Theory, v. IT-26, n. 6, Nov 1980, pp. 726-729.

1602. H.C. Williams, "An Overview of Factor­ing," Advances in Clyptology: Proceed­ings of Crypto 83, Plenum Press, 1984, pp. 71-80.

1603. H.C. Williams. "Some Public-Key Crypto- Functions as Intractable as Factorization," Advances in Cryptology: Proceedings of CRYPTS 84, Springer-Verlag, 1985, pp. 66-70.

1604. H.C. Williams, "Some Public-Key Crypto- Functions as Intractable as Factorization" CryptoJo*jq, v. 9, n. 3, Jul 1985, pp. 223-237.

1605. H.C. Williams, "An M* Public-Key Encryp­tion Scheme," Advances in Cryptology- CRYPTO '85, Springer-Verlag, 1986, pp. 358-368.

1606. R.S. Winternitz, "Producing One-Way Hash Functions from DES," Advances in Cryptology: Proceedmgs of Crypto 83, Plenum Press, 1984, pp. 203-207.

1607. R.S. Winternitz, "A Secure One-Way Hash Function Built from DES," Proceerfmi* o* the 1-984 Symposium on Security and Pri­vacy, 1984, pp. 88-90.

1608. S. Wolfram, "Random Sequence Genera­tion by Cellular Automata," Advances in Applied Mathematics, v. 7, 1986, pp. 123-169.

1609. S. Wolfram, "Cryptography with Cellular Automata," Advances in Cryptology- CRYPTO '85 Proceedings, Springer-Verlag, 1986, pp. 429-432.

1610. T.Y.C. Woo and S.S. Lam, "Authentication for Distributed Systems," Computer, v. 25, n. I, Jan 1992, pp. 39-52.

1611. T.Y.C. Woo and S.S. Lam, "'Authentica­tion' Revisited," Computer, v. 25, n. 3, Mar 1992, p. 10.

1612. T.Y.C. Woo and S.S. Lam, "A Semantic Model for Authentication Protocols," Pro- ceedings of the 1993 IEEE Computer Society Symposium on Research in Security and Privacy, 1993,pp. 178-194.

1613. M.C. Wood, technical report, Cryptech, Inc., Jamestown, NY, fill 1990.

1614. M.C. Wood, "Method of Cryptographically Transforming Electronic Digital Data from One Form to Another," U.S. Patent #5.003.596. 26 Mar 1991.

1615. M.C.Wood.personalcommunication.1993.

1616. C.K. Wu and X.M. Wang, "Determination of the True Value of the Euler Totient Function in the RSA Cryptosystem from a Set of Possibilities," Electronics Letters, v. 19, n. I, 7 lan 1993, pp. 84-85.

1617. M.C. Wunderlich, "Recent Advances in the Design and Implementation of Large Integer Factorization Algorithms," Pro­ceedings of 1983 Symposium on Security and Privacy, IEEE Computer Society Press, 1983. pp. 67-71.

1618. Xerox Network System (XNS I Authentica­tion Protocol, XSIS 098404, Xerox Corpo­ration, Apr 1984.

1619. Y.Y. Xian, "New Public Key Distribution System," Electronics Letters, v. 23, n. 11, 1987, pp. 560-561.

1620. L.D. Xing and L.C. Sheng, "Cryptanalysis of New Modified Lu-Lee Cryptosystems," Electronics Letters, v. 26, n. 19, 13 Sep 1990, p. 1601-1602.

1621. W. Xinmei, "Digital Signature Scheme Based on Error-Correcting Codes," Elec­tronics Letters, v. U, n. 13, 21 Jun 1990, p. 898-899.

1622. S.B. Xu, D.K. He, and X.M. Wang, "An Implementation of the CSM General Data Encryption Algorithm A5," CHI- NACRYPT '94, Xidian, China, 11-15 Nov 1994, pp. 287-291. (In Chinese.)

1623. M. Yagisawa, "A New Method for Realiz­ing Public-Key Cryptosystem," Cryptolo- gia, v. 9, n. 4, Get 1985, pp. 360-380.

1624. C.H. Yang, "Modular Arithmetic Algo­rithms for Smart Cards," IEICE Japan, Technical Report, ISEC92-16, 1992.

1625. C.H. Yang and H. Morita, "An Efficient Modular-Multiplication Algorithm for Smart-Card Software Implementation," IEICE Japan, Technical Report, ISEC91-58, 1991.

1626. J.H.Yang,K.C.Zeng,andQ.B.Di,"Onthe Construction of Large S-Boxes" CHI- NACRYPT '94, Xidlan, China, 11-15 Nov 1994, pp. 24-32. (In Chinese.)

1627. A.C.-C. Yao, "Protocols for Secure Compu­tations," Proceedings of the 23rd IEEE Symposium on the Foundations of Com­puter Science, 1982, pp. 160-164.

1628. B. Yee, "Using Secure Coprocessors," Ph.D. dissertation. School of Computer Science, Carnegie Mellon University, May 1994.

1629. S.-M. Yen, "Design and Computation of Public Key Cryptosystems." Ph.D. disser­tation. National Cheng Hung University, Apr 1994.

1630. S-M. Yen and C.-S. Lai, "New Digital Sig­nature Scheme Based on the Discrete Log­arithm," Electronics Letters, v. 19, n. 12, 1993.pp. 1120-1121.

1631. K. Yiu and K. Peterson, "A Single-Chip VLSI Implementation of the Discrete Exponential Public-Key Distribution Sys­tem," IBM Systems fournal, v. 15, n. I, 1982, pp. 102-116.

1632. K. Yiu and K. Peterson, "A Single-Chip VLSI Implementation of the Discrete Expo­nential Public-Key Distribution System," Proceedings of Government Microcircuit Applications Conference, 1982, pp. 18-23.

1633. H.Y. Youm, S.L. Lee, and M.Y. Rhee, "Practical Protocols for Electronic Cash," Proceedings of the 1993 Korea-fapan Workshop on Information Security and Cryptography, Seoul, Korea, 24-26 Get 1993, pp. 10-22.

1634. M. Yung, "Cryptoprotocols: Subscriptions to a Public Key, the Secret Blocking, and the Multi-Player Mental Poker Came," Advances in Cryptology: Proceedings of CRYPTO 84, Springer-Verlag, 1985, 439-453.

1635. C. Yuval, "How to Swindle Rabin," Cryptologia, v. 3, n. 3, Jul 1979, pp. 187-190.

1636. K.C. Zeng and M. Huang, "On the Linear Syndrome Method in Cryptanalysis," Advances in Cryptology-CRYPTS '88 Proceedings, Springer-Verlag, 1990, pp. 469-478.

1637. K.C. Zeng, M. Huang, and TR.N. Rao, "An Improved Linear Algorithm in Cryptanaly- sis with Applications," Advances in Cryptology-CRYPTS '90 Proceedings, Springer-Verlag, 1991, pp. 34-47.

1638. K.C. Zeng, C.-H. Yang, and TR.N. Rao, "On the Linear Consistency Test jLCT) in Cryptanalysis with Applications," Advances in Cryptology-CRYPTS '89 Proceedings, Springer-Verlag, 1990, pp. 164-174.

1639. K.C. Zeng, C-H. Yang, D.-Y. Wei, and T.R.N. Rao, "Pseudorandom Bit Genera­tors in Stream-Cipher Cryptography," IEEE Computer. v. U, n. 2, Feb 1991, pp. 8-1 7.

1640. M.Zhang.S.E.Tavares.andL.L.CampbeU, "Information Leakage of Boolean Func­tions and Its Relationship to Other Crypto- graphic Criteria," Proceedings of the 2nd Annual ACM Conference on Computer and Communications Security, ACM Press, 1994. pp. 156-165.

1641. M. Zhang and C. Xiao, "A Modified Design Criterion for Stream Ciphers," CHINACRYPT '94, Xldian, China, 11-15 Nov 1994, pp. 201-209. (In Chinese.)

1642. Y. Zheng, T. Matsumoto, and H. lmai, "Duality between two Cryptographic Primitives," Papers of Technical Group for Information Security, IEICE of Japan, Mar 1989, pp. 47-57.

1643. Y. Zheng, T. Matsumoto, and H. lmai, "Impossibility and Optimality Results in Constructing Pseudorandom Permuta­tions," Advances in Cryptology-EURO- CRYPT '89 Proceedings, Springer-Verlag, 1990, pp. 412-422.

1644. Y. Zheng, T. Matsumoto, and H. lmai, "On the Construction of Block Ciphers Prov- ably Secure and Not Relying on Any Unproved Hypotheses," Advances in Cryptology-CRYPTO '89 Proceedings, Springer-Verlag, 1990, pp. 461-480.

1645. Y. Zheng, T. Matsumoto, and H. lmai, "Duality between two Cryptographic Primitives," Proceedings of the 8th Inter­national Conference on Applied Algebra, Algebraic Algorithms and Error-Correcting Codes, Springer-Verlag, 1991, pp. 379-390.

1646. Y. Zheng, J. Pieprzyk, and J. Seberry, "HAVAL-A One-Way Hashing Algorithm with Variable Length of Output," Advances in Crytology-AUSCRYPT '92 Proceedings, Springer-Verlag, 1993, pp. 83-104.

1647. N. Zierler, "Linear Recurring Sequences," fournal Soc. Indust. Appl. Math., v. 7, n. I, Mar 1959, pp. 31-48.

1648. N. Zierler, "Primitive Trinomials Whose Degree Is a Mersenne Exponent," Infor­mation and Control, v. 15, 1969, pp. 67-69.

1649. N. Zierler and J. Brillhart, "On Primitive Trinomials lmod 2)," Information and Control, v. 13, n. 6, Dec 1968, pp. 541-544.

1650. N. Zierler and WH. Mills, "Products of Linear Recurring Sequences," fournal of Algebra, v. 17, n. I, act 1973, pp. 147-157.

1651. C. Zimmer, "Perfect Gibberish," Discover, v. 13, n. 12, Dec 1992, pp. 92-99.

1652. P.R. Zimmermann, The Official PGP User's Guide, Boston: MIT Press, 1995.

1653. PR. Zimmermann, PGP Source Code and Internals, Boston: MIT Press, 1995.


[1] Ê êîíñòèòóöèè ÑØÀ

[2] Äà áóäåò îñìîòðèòåëåí ïîêóïàòåëü (ëàòèí.)

[3] ß Îçèìàíäèàñ, öàðü öàðåé. Âû, ñèëüíûå ìèðà ñåãî, ñìîòðèòå íà ìîè òðóäû è òðåïåùèòå.

[4] Ïðåäóïðåæäåíèå ïîêóïàòåëþ





Äàòà ïóáëèêîâàíèÿ: 2015-11-01; Ïðî÷èòàíî: 499 | Íàðóøåíèå àâòîðñêîãî ïðàâà ñòðàíèöû | Ìû ïîìîæåì â íàïèñàíèè âàøåé ðàáîòû!



studopedia.org - Ñòóäîïåäèÿ.Îðã - 2014-2024 ãîä. Ñòóäîïåäèÿ íå ÿâëÿåòñÿ àâòîðîì ìàòåðèàëîâ, êîòîðûå ðàçìåùåíû. Íî ïðåäîñòàâëÿåò âîçìîæíîñòü áåñïëàòíîãî èñïîëüçîâàíèÿ (0.016 ñ)...