Студопедия.Орг Главная | Случайная страница | Контакты | Мы поможем в написании вашей работы!  
 

Экспорт и импорт криптографии за рубежом 6 страница



239. C. Brassard, D. Chaum, and C. Crepeau, "Minimum Disclosure Proofs of Knowledge," fournal of Computer and System Sciences, v. 37, n. 2, Oct 1988, pp. 156-189.

240. C. Brassard and C. Crepeau, "Non- Transitive Transfer of Confidence: A Perfect Zero-Knowledge Interactive Protocol for SAT and Beyond," Proceedings of the 27th IEEE Symposium on Foundations of Computer Science, 1986, pp. 188-195.

241. G. Brassard and C. Crepeau, "Zero- Knowledge Simulation of Boolean Circuits," Advances in Cryptology- CRYPTO '86 Proceedings, Springer-Verlag, 1987, pp. 223-233.

242. C. Brassard and C. Crepeau, "Sorting Out Zero-Knowledge," Advances in Cryptol- ogy-EUROCRYPT '89 Proceedings, Springer-Verlag, 1990. pp. 181-191.

243. C. Brassard and C. Crepeau, "Quantum Bit Commitment and Coin Tossing Protocols," Advances in Cryptology- CRYPTO '90 Proceedings, Springer-Verlag, 1991, pp. 49-61.

244. C. Brassard, C. Crepeau, R. lozsa, and D. Langlois, "A Quantum Bit Commitment Scheme Provably Unbreakable by Both Parties," Proceedings of the 34th IEEE Symposium on Foundations of Computer Science, 1993, pp. 362-371.

245. C. Brassard, C. Crepeau, and J-M. Robert, "Information Theoretic Reductions Among Disclosure Problems," Proceedings of the 27th IEEE Symposium on Foundations of Computer Science, 1986, pp. 168-173.

246. C. Brassard, C. Crepeau, and 1.-M. Robert, "All-or-Nothing Disclosure of Secrets," Advances in Cryptolosy-CRYPTS '86 Proceedings, Springer-Verlag, 1987, pp. 234-238.

247. C. Brassard, C. Crepeau, and M. Yung, "Everything in NP Can Be Argued in Perfect Zero-Knowledge in a Bounded Number of Rounds," Proceedings on the 16th International Colloquium on Automata, Languages, and Programming, Springer- Verlag, 1989, pp. 123-136.

248. R.P. Brent, "An Improved Monte-Carlo Factorization Algorithm," BIT, v. 20, n. 2, 1980, pp. 176-184.

249. R.P. Brent, "On the Periods of Generalized Fibonacci Recurrences, Mathematics of Computation, v. 63, n. 207, Jul 1994, pp. 389-401.

250. R.P. Brent, "Parallel Algorithms for Integer Factorization," Research Report CMA- R49-89, Computer Science Laboratory, The Australian National University, Oct 1989.

251. D.M. Bressoud, Factorization and Primality Testing, Springer-Verlag, 1989.

252. E.F. Brickell, "A Fast Modular Multiplication Algorithm with Applications to Two Key Cryptography," Advances in Cryptol- ogy: Proceedings of Crypto 82, Plenum Press, 1982, pp. 51-60.

253. E.F. Brickell, "Are Most Low Density Polynomial Knapsacks Solvable in Polynomial Time?" Proceedings of the 14th Southeastern Conference on Combinatorics, Graph Theory, and Computing, 1983.

254. E.F. Brickell, "Solving Low Density Knapsacks," Advances in Cryptology: Proceedings of Crypto 83, Plenum Press, 1984, pp. 25-37.

255. E.F. Brickell, "Breaking Iterated Knapsacks," Advances in Cryptology: Proceedings of Crypto 84, Springer-Verlag, 1985, pp. 342-358.

256. E.F. Brickell, "Cryptanalysis of the Uagisawa Public Key Cryptosystem," Abstracts of Papers, EUROCRYPT '86, 20-22 May 1986.

257. E.F. Brickell, "The Cryptanalysis of Knapsack Cryptosystems" Applications of Discrete Mathematics, R.D. Ringeisen and F.S. Roberts, eds., Society for Industrial and Applied Mathematics, Philadelphia, 1988, pp. 3-23.

258. E.F. Brickell, "Survey of Hardware Implementations of RSA," Advances in Cryptol- ogy-CRYPTO '89 Proceedings, Springer- Verlag, 1990, pp. 368-370.

259. E.F.BrickeU.D.Chaum.l.B.Damgard.and J. van de Craff, "Gradual and Verifiable Release of a Secret," Advances in Cryptol- ogy-CRYPTO '87 Proceedings, Springer- Verlag, 1988, pp. 156-166.

260. E.F.BrickeU.l.A.Davis.andC.l.Simmons, "A Preliminary Report on the Cryptanaly- sis of Merkle-Hellman Knapsack," Advances in Cryptology: Proceedings of Crypto 82, Plenum Press, 1983, pp. 289-303.

261. E.F. Brickell and J. DeLaurentis, "An Attack on a Signature Scheme Proposed by Okamoto and Shiraishi," Advances in Cryptology-CRYPTO '85 Proceedings, Springer-Verlag, 1986, pp. 28-32.

262. E.F. Brickell, D.E. Denning, S.T. Kent, D.P. Maher, and W. Tuchman, "SKIPJACK Review-Interim Report," unpublished manuscript, 28 lul 1993.

263. E.F. Brickell, i.e. Lagarias, and A.M. Odlyzko, "Evaluation of the Adleman Attack of Multiple Iterated Knapsack Cryptosystems," Advances in Cryptology: Proceedings of Crypts 83, Plenum Press, 1984, pp. 39-42.-

264. E.F. Brickell, Ef. Lee, and Y. Yacolm, "Secure Audio Teleconference" Advances Ill Cryptology-CRYPTS '87 Proceedings, Spa-inger-Vel-lag, 1988, pp. 418-426.

265. E-F. Bnckell and K.S. MeCurley, "An Interactive Identification Scheme Based on Discrete Logarithms and Factoring," Advances In Cryptology-EUROCRYPT '90 Proceedings, Springer-Verlag, 1991, pp. 63-71.

266. E.F. Brickell, l.H. Moore, and M.R. Purtill. "Structure in the S-Boxes of the DES," Advances in Cryptology-CRYPTO '86 Proceedings, Springer-Verlag, 1987, pp. 2-8

267. E.F. Brickell and A.M. Odlyzko, "Crypt- analysis: A Survey of Recent Results," Proceedings of the IEEE, v. 76, n. 5, May 1988, pp. 578-593.

268. E.F. Brickell and A.M. Odlyzko, "Crypt- analysis: A Survey of Recent Results," Contemporary Cryptology: The Science of Information lateglity, C.J. Simmons, ed., IEEE Press, 1991, pp. 501-540.

269. E.F. Brickell and C.l. Simmons, "A Status Report on Knapsack Based Public Key Cryptosystems," Congressus Numeran- tium, v. 7, 1983, pp. 3-72.

270. E.F. Brickell and D.R. Stinson, "The Detection of Cheaters in Threshold Schemes," Advances in Cryptology-CRYPTS '88 Proceedings, Springer-Verlag, 1990, pp. 564-577.

271. A.C. Broscius and l.M. Smith, "Exploiting Parallelism in Hardware Implementation of the DES" Advances in Cryptology- CRYPTO '91 Proceedings, Springer-Verlag, 1992. pp. 367-376.

272. L. Brown, M. Kwan, J. Pieprzyk, and J. Seberry, "Improving Resistance to Differential Cryptanalysis and the Redesign of LOKI," Advances ill Cryptology-ASIA- CRYPT '91 Proceedings, Springer-Verlag, 1993, pp. 36-50.

273. L. Brown, J. Pieprzyk, and J. Seberry, "LOKI: A Cryptographic Primitive for Authentication and Secrecy Applications," Advances in Cryptology- AUSCRYPT '90 Proceedings, Springer- Verlag, 1990, pp. 229-236.

274. L. Brown, ). Pieprzyk, and J. Seberry, "Key Scheduling in DES Type Cryptosystems,"

Advances in Cryptology-AUSCRYPT '90 Proceedings, Springer-Verlag, 1990, pp. 221-228.

275. L. Brown and J. Seberry, "On the Design of Permutation P in DES Type Cryptosys- tems," Advances in Cryptology-EURO- CRYPT '89 Proceedings, Springer-Verlag, 1990, pp. 696-705.

276. W. Brown, "A Quantum Leap in Secret Communications," New Scientist, h. 1585, 30 Jan 1993, p. 21.

277. 1.0. Bruer, "On Pseudo Random Sequences as Crypto Generators," Proceedings of the International Zurich Seminar on Digital Communication, Switzerland, 1984.

278. L. Brynielsson "On the Linear Complexity of Combined Shift Register Sequences," Advances in Cryptology-EUROCRYPT '85, Springer-Verlag, 1986, pp. 156-166.

279. 1. Buchmann, J. Loho, and I. Zayer, "An Implementation of the General Number Field Sieve," Advances in Cryptology- CRYPTO '93 Proceedings, Springer-Verlag, 1994, pp. 159-165.

280. M. Burmester and Y. Desmedt, "Broadcast Interactive Proofs," Advances in Cryp- tology-EUROCRYPT '91 Proceedings, Springer-Verlag, 1991, pp. 81-95.

281. M. Burmester and Y. Desmedt, "A Secure and Efficient Conference Key Distribution System," Advances in Cryptology- EUROCRYPT '94 Proceedings, Springer- Verlag, 1995, to appear.

282. D. Burnham, "NSA Seeking 500,000 'Secure' Telephones," The New Yolk Times, 6 Oct 1994.

283. M. Burrows, M. Abadi, and R. Needham, "A Logic of Authentication," Research Report 39, Digital Equipment Corp. Systems Research Center, Feb 1989.

284. M. Burrows, M. Abadi, and R. Needham, "A Logic of Authentication," ACM Transactions on Computer Systems, v. 8, n. I, Feb 1990, pp. 18-36.

285. M. Burrows, M. Abadi, and R. Needharn, "Rejoinder to Nessett," Operating System Review, v. 20, n. 2, Apr 1990, pp. 39-40.

286. l.J. Cade, "A Modification of a Broken Public-Key Cipher," Advances in Cryptol- ogy-CRYPTO '86 Proceedings, Springer- Verlag. 1987, pp. 64-83.

287. T.R. Cain and A.T. Sherman, "How to Break Gifford's Cipher," Proceedings of the Znd Annual ACM Conference oil Computer and Communications Security, ACM Press, 1994, pp. 198-209.

288. C. Calvelli and V. Varadharajan, "An Analysis of Some Delegation Protocols for Distributed Systems," Proceedings of the Computer Security Foundations Workshop V, IEEE Computer Society Press, 1992, pp. 92-110.

289. l.L. Camenisch, 1.-M. Piveteau, and M.A. Stadler, "An Efficient Electronic Payment System Protecting Privacy," Computer Security-ESORICS 94, Springer-Verlag, 1994, pp. 207-215.

290. P. Camion and I. Patartn, "The Knapsack Hash Function Proposed at Crypto '89 Can Be Broken," Advances in Cryptology- EUROCRYPT '91, Springer-Verlag, 1991, pp. 39-53.

291. C.M. Campbell, "Design and Specification of Cryptographic Capabilities," IEEE Computer Society Magazine, v. 16, n. 6, Nov 1978, pp. 15-19.

292. E.A. Campbell, R. Safavi-Naini, and P.A. Pleasants, "Partial Belief and Probabilistic Reasoning in the Analysis of Secure Protocols," Proceedings of the Computer Security Foundations Workshop V, IEEE Computer Society Press, 1992, pp. 92-110.

293. K.W. Campbell and M.J. Wiener, "DES Is Not a Croup," Advances in Cryptology- CRYPTO '92 Proceedings, Springer-Verlag, pp. 512-520.

294. Z.F. Cao and C. Zhao, "Some New Me Knapsack Cryptosystems," CHINACRYPT '94, Xidian, China, 11-15 Nov 1994, pp. 70-75. lln Chinese).

295. C. Carlet, "Partially-Bent Functions," Advances in Cryptology-CRYPTS '92 Proceedings, Springer-Vellag, 1993, pp. 280-291.

296. C. Cadet, "Partially Bent Functions,".Dem*rls, Codes and Cryptography, v. 3, 1993, pp. 135-145.

297. C. Cadet, "Two New Classes of Bent Functions" Advaaces in Cryptology- EUROCRYPT '93 Proceedings, Springer- Verlag, 1994, pp. 77-101.

298. C. Carlet, I. Seberry, and X.M. Zhang, "Comments on 'Generating and Counting Binary Bent Sequences,' " IEEE Transactions on Information Theory, v. IT-40, n. 2, Mar 1994. p. 600.

299. J.M. Canon, Computer Security, 2nd edition, Butterworths, 1987.

300. T.M. Carton, "The Three Faces of Information Security," Advances in Cryptology- AUSCRYPT '90 Proceedings, Springer- Verlag, 1990, pp. 433-450.

301. l.M. Can-oil, "'Do-it-yourself' Cryptography," Computers a? Security, v. 9, n. 7, Nov 1990, pp. 613-619.

302. T.R. Caron and R.D. Silverman, "Parallel Implementation of the Quadratic Scheme," *ournaJ o*upercomputmi*, v. I, n. 3, 1988, pp. 273-290.

303. CCITT, Draft Recommendation X.509, "The Directory-Authentication Framework," Consultation Committee, International Telephone and Telegraph, International Telecommunications Union, Geneva, 1987.

304. CCITT, Recommendation X.509, "The Directory-Authentication Framework," Consultation Committee, International Telephone and Telegraph, International Telecommunications Union, Geneva, 1989.

305. CCITT, Recommendation X.800, "Security Architecture for Open Systems Interconnection for CCITT Applications," International Telephone and Telegraph, International Telecommunications Union, Geneva, 1991.

306. F. Chabaud, "On the Security of Some Cryptosystems Based on Error-Correcting Codes," Advances In Crymo-togy--.EUBO- CayOT '94 Proceedings, Springer-Verlag, 1995, to appear.

307. F. Chabaud and S. Vaudenay, "Links Between Differential and Linear Crypt- analysis," Advances In Cryptoto*)?- EVROCRYPT '94 Proceedings, Springer- Verlag, 1995, to appear.

308. W.C. Chambers and D. CoUmann, "Generators for Sequences with Near-Maximal Linear Equivalence," IEE Proceedings, V. 135. Pt. E, n. I, Jan 1988, pp. 67-69.

309. W.C. Chambers and D. GoUmann, "Lock- ln Effect in Cascades of Clock-Controlled Shirt Registers," Advances In CryptoJ- ogy-EUROCRYPT '88 Proceedings, Springer-Verlag, 1988, pp. 331-343.

310. A. Chan and R. Games, "On the Linear Span of Binary Sequences from Finite Geometries," Advances In Crypto-to*y- CBYOTO '86 Proceedings, Springer-Verlag, 1987, pp. 405-417.

311. l.P. Chandler, D.C. Arrington, D.R. Berkel- hammer, andW.L. Gill, "Identification and Analysis of Foreign Laws and Regulations Pertaining to the Use of Commercial Encryption Products for Voice and Data Communications," National Intellectual Property Law Institute, George Washington University, Washington, D.C., Jan 1994.

312. C.C. Chang and S.f. Hwang, "Crypto- graphic Authentication of Passwords," Proceedings of the MtA Annual 1991 IEEE International Camahan Conference on Security Technology, Taipei, Taiwan, 1-3 act 1991, pp. 126-130.

313. C.C. Chang and S.J. Hwang, "A Strategy for Transforming Public-Key Cryptosys- tems into Identity-Based Cryptosystems" Proceedings of the 25th Annual 1991 IEEE InternatIonal Carnahan Conference on Security Technology, Taipei, Taiwan, 1-3 Oct 1991, pp. 68-72.

314. C.C. Chang and C-H. Lin, "An ID-Based Signature Scheme Based upon Ratlin's Public Key Cryptosystem," Proceedings of the SSth Annual 1991 IEEE International Car- nahan Conference on Security Technology, Taipei, Taiwan, 1-3 Get 1991, pp. 139-141.

315. C. Charnes and J. Pieprzyk, "Attacking the SLs Hashing Scheme," Advances in Cryp- tology-ASIACRYPT '94 Proceedings, Springer-Verlag, 1995, pp. 322-330.

316. D. Chaum, "Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms," Communications of the ACM, v. U, n. I, Feb 1981, pp. 84-88. 317. D. Chaum, "Blind Signatures for Untrace- able Payments," Advances ill Cryptology: Proceedings of Crypto 82, Plenum Press, 1983, pp. 199-203.

318. D. Chaum, "Security Without Identification: Transaction Systems to Make Big Brother Obsolete," Communications of the ACM, v. 28, n. 10, act 1985, pp. 1030-1044.

319. D. Chaum, "Demonstrating that a Public Predicate Can Be Satisfied without Revealing Any Information about How," Advances in Cryptology-CRYPTO '86 Proceedings, Springer-Verlag, 1987, pp. 159-199.

320. D. Chaum, "Blinding for Unanticipated Signatures," Advances in Cryptology- EUROCRYPT '87 Proceedings, Springer- Verlag, 1988. pp. 227-233.

321. D. Chaum, "The Dining Cryptographers Problem: Unconditional Sender and Receiver Untraceability," Journal of Cryp- tology, v. I, n. I, 1988, pp. 65-75.

322. D. Chaum, "Elections with Unconditionally Secret Ballots and Disruptions Equivalent to Breaking RSA," Advances in Cryp- tology-EUROCRYPT '88 Proceedings, Springer-Verlag, 1988, pp. 177-181.

323. D. Chaum, "Blind Signature Systems," U.S. Patent #4.759.063, 19 Jill 1988.

324. D. Chaum, "Blind Unanticipated Signature Systems," U.S. Patent #4.759.064, 19 lul 1988.

325. D. Chaum, "Online Cash Checks," Advances in Cryptology-EUROCRYPT '89 Proceedings, Springer-Verlag, 1990, pp. 288-293.

326. D. Chaum, "One-Show Blind Signature Systems," U.S. Patent #4.914.698, 3 Apr 1990.

327. D. Chaum, "Undeniable Signature Systems," U.S. Patent #4.947.430, 7Aug 1990. 328. D. Chaum, "Returned-Value Blind Signature Systems," U.S. Patent #4.949.380, 14 Aug 1990.

329. D. Chaum, "Zero-Knowledge Undeniable Signatures," Advances in Cryptology- EUROCRYPT '90 Proceedings, Springer- Verlag, 1991, pp. 458-464.

330. D. Chaum, "Croup Signatures," Advances in Clyptology-EVROCRYPT '91 Proceedings. Springer-Verlag, 1991, pp. 257-265.

331. D. Chaurn, "Unpredictable Blind Signature Systems," U.S. Patent #4.991.210, 5 Feb 1991.

332. D. Chaum, "Achieving Electronic Privacy," Scientific American, v. 267, n. 2, Aug 1992, pp. 96-101.

333. D. Chaum, "Designated Confirmer Signatures," Advances in Cryptology-EURO- CRYPT '94 Proceedings, Springer-Verlag, 1995, to appear.

334. D. Chaum, C. Crepeau, and l.B. Damgtal, "Multiparty Unconditionally Secure Protocols," Proceedings of the 20th ACM Symposium on the Theory of Computing, 1988.pp. 11-19.

335. D. Chaum, B. den Boer, E. van Heyst, S. Mjalsnes, and A. Steenbeek, "Efficient Offline Electronic Checks," Advances in Cryptology-EUROCRYPT '89 Proceedings. Springer-Verlag, 1990, pp. 294-301.

336. D. Chaum and J-H. Evertse, "Cryptanaly- sis of DES with a Reduced Number of Rounds; Sequences of Linear Factors in Block Ciphers," Advances in Cryptology- CRYPTO '85 Proceedings, Springer-Verlag, 1986. pp. 192-211.

337. D. Chaum, 1.-H. Evertse, and J. van de Craff, "An Improved Protocol for Demonstrating Possession of Discrete Logarithms and Some Generalizations," Advances in Cryptology-EUROCRYPT '87 Proceedings, Springer-Verlag, 1988, pp. 127-141.

338. D. Chaurn, 1.-H. Evertse, I. van de Craff, andR.'Peralta, "Demonstrating Possession of a Discrete Logarithm without Revealing It," Advances in Cryptology-CRYPTO '86 Proceedings, Springer-Verlag, 1987, pp. 200-212.

339. D. Chaum, A. Fiat, and M. Naor, "Untraceable Electronic Cash," Advances in Cryptology-CRYPTS '88 Proceedings, Springer-Verlag, 1990.pp.319-327.

340. D. Chaum and T. Pedersen, "Transferred Cash Crows in Size," Advances in Cryp- tolosy-EUROCRYPT '92 Proceedings. Springer-Verlag, 1993, pp. 391-407.

341. D. Chaum and T. Pedersen, "Wallet Databases with Observers," Advances in Cryptology-CRYPTS '92 Proceedings, Springer-Verlag, 1993, pp. 89-105.

342. D. Chaum and I. Schaumuller-Bichel, eds., Smart Card 2000, North Holland: Elsevier Science Publishers, 1989.

343. D. Chaurn and H. van Antwerpen, "Undeniable Signatures," Advances in Cryptol- ogy-CRYPTO '89 Proceedings, Springer- Verlag, 1990, pp. 212-216.

344. D. Chaum, E. van Heijst, and B. Pfitz- mann, "Cryptographically Strong Undeniable Signatures, Unconditionally Secure for the Signer," Advances in Cryptology- CRYPTO '91 Proceedings, Springer-Verlag, 1992, pp. 470-484.

345. T.M. Ghee, "The Cryptanalysis of a New Public-Key Cryptosystem Based on Modular Knapsacks," Advances in Cryptology- CRYPTO '91 Proceedings, Springer-Verlag, 1992, pp. 204-212.

346. L. Chen, "Oblivious Signatures," Computer Security-ESORICS 94, Springer- Verlag, 1994.pp. 161-172.

347. L. Chen and M. Burminster, "A Practical Secret Voting Scheme which Allows Voters to Abstain," CHINACRYPT '94, Xid ian, China, 11-15 Nov 1994, pp. 100-107. 348. L. Chen and T.P. Pedersen "New Croup Signature Schemes," Advances in Cryp- tology-EUROCRYPT '94 Proceedings, Springer-Verlag, 1995, to appear.

349. J. Chenhui, "Spectral Characteristics of Partially-Bent Functions," CHINACRYPT '94, Xidian, China, 11-15 Nov 1994, pp. 48-51.

350. V Chepyzhov and B. Smeets, "On a Fast Correlation Attack on Certain Stream Ciphers," Advances in Cryptology- EUROCRYPT '91 Proceedings, Springer- Verlag, 1991, pp. 176-185.

351. T.C. Cheung, "Management of PEM Public Key Certificates Using X.500 Directory Service: Some Problems and Solutions," Proceedings o* the Internet Society 1994 Workshop on Network and Distributed System Security, The Internet Society, 1994, pp. 35-42.

352. G.C. Chiou and We. Chen, "Secure Broadcasting Using the Secure Lock, " IEEE Transactions on Software Engineering, v. SE-15, n. 8, Aug 1989, pp. 929-934.

353. Y.T. Choie and H.S. Hwoang, "On the Cryptosystem Using Elliptic Curves," Proceedings of the 1993 Korea-Japan Workshop on Information Security and Cryptography, Seoul, Korea, 24-26 Oct 1993, pp. 105-113.

354. B. Char and 0. Coldreich, "RSA/Rabin Least Significant Bits are l/2+l/polyllog N) Secure," Advances in Cryptology: Proceedings of CRYPTS 84, Springer-Verlag, 1985. pp. 303-313.

355. B. Char, S. Coldwasser, S. Micali, and B. Awerbuch, "Verifiable Secret Sharing and Achieving Simultaneity in the Presence of Faults," Proceedings of the 26th Annual IEEE Symposium on the Foundations of Computer Science, 1985, pp. 383-395.

356. B. Char and R.L. Rivest, "A Knapsack Type Public Key Cryptosystem Based on Arithmetic in Finite Fields," *dtonces in Cryp- tology: Proceedings of CRYPTS 84, Springer-Verlag, 1985, pp. 54-65.

357. P. Christoffersson, S-A. Ekahll, V Fak, S. Herda, R Mattila, W Price, and H.-0. Wid- man, Crypto Users' Handbook: A Guide for Implementors of Cryptographic Protection in Computer Systems, North Holland: Elsevier Science Publishers, 1988.

358. R. Cleve, "Controlled Cmdual Disclosure Schemes for Random Bits and Their Applications," Advances ill Clyptology- CRYPTO 'SyPloceedUlgs, Springer-Verlag, 1990.pp.572-588.

359. J.D. Cohen, "Improving Privacy in Crypto- graphic Elections," Yale University Computer Science Department Technical Report YALEU/DCS/TR-454, Feb 1986.

360. J.D. Cohen and M.H. Fischer. "A Robust and Verifiable Cryptographically Secure Election Scheme," Proceedings of the 26th Annual IEEE Symposium on the Foundations of Computer Science, 1985, pp. 372-382.

361. R. Cole, "A Model for Security in Distributed Systems," Computers and Security, v. 9, n. 4, Apr 1990, pp. 319-330.

362. Comptroller General of the United States, "Matter of National Institute of Standards and Technology-Use of Electronic Data Interchange Technology to Create Valid Obligations," File B-245714, 13 Dec 1991.

363. M.S. Conn, letter to Joe Abernathy, National Security Agency, Ser: Q43-111- 92, lOlun 1992.

364. C. Connell, "An Analysis of NewDES: A Modified Version of DES," Cryptologia, v. 14, n. 3, lul 1990, pp. 217-223.

365. S.A. Cook, "The Complexity of Theorem- Proving Procedures," Proceedings of the 3rd Annual ACM Symposium oil the Theory of Computing, 1971.pp. 151-158.

366. R.H. Cooper and W. Patterson, "A Generalization of the Knapsack Method Using Calais Fields," Cryptologia, v. 8, n. 4, Oct 1984, pp. 343-347.

367. R.H. Cooper and W. Patterson, "RSA as a Benchmark for Multiprocessor Machines," Advances in Cryptology-AUSCRYPT '90 Proceedings, Springer-Verlag, 1990, pp. 356-359.

368. D. Coppersmith, "Fast Evaluation of Logarithms in Fields of Characteristic Two," IEEE Transactions on Infolmation Theory, v. 30, n. 4, lul 1984, pp. 587-594.

369. D. Coppersmith, "Another Birthday Attack," Advances in Cryptology- CRYPTO '85 Proceedings, Springer-Verlag, 1986, pp. 14-17.

370. D. Coppersmith, "Cheating at Mental Poker," Advances in Cryptology- CRYPTO '85 Proceedings, Springer-Verlag, 1986, pp. 104-107.

371. D. Coppersmith, "The Real Reason for Rivest's Phenomenon," Advances ja Cryptology-CRYPTS '85 Proceedings, Springer-Verlag, 1986, pp. 535-536.

372. D. Coppersmith, "Two Broken Hash Functions," Research Report RD 18397, IBM TJ. Watson Center, Oct 1992.

373. D. Coppersmith, "The Data Encryption Standard IDES) and Its Strength against Attacks," Technical Report RC 18613, IBM TJ. Watson Center, Dec 1992.

374. D. Coppersmith, "The Data Encryption Standard (DES) and its Strength against Attacks," IBM fournal of Research and Development, v. 38, n. 3, May 1994, pp. 243-250.

375. D. Coppersmith, "Attack on the Crypto- graphic Scheme NIKS-TAS" Advances m Cryptology-CRYPTO '94 Proceedings, Springer-Verlag, 1994, pp. 294*07.

376. D. Coppersmith, personal communication, 1994.

377. D. Coppersmith and E. Crossman, "Generators for Certain Alternating Croups with Applications to Cryptography," SIAM fournal on Applied Mathematics, v. 29, n. 4, Dec 1975, pp. 624-627.

378. D. Coppersmith, H. Krawczyk, and Y. Mansour, "The Shrinking Generator," Advances in Cryptology-CRYFTO '93 Proceedings, Springer-Verlag, 1994, pp. 22-39.

379. D. Coppersmith, A. Odlykzo, and R. Schroeppel, "Discrete Logarithms in CFb7),'' Algorithmica, v. I, n. I, 1986, pp. 1-16.

380. D. Coppersmith and P. Rogaway, "Software Efficient Pseudo Random Function and the Use Thereof for Encryption," U.S. Patent pending, 1995.

381. D. Coppersmith, J. Stern, and S. Vaudenay, "Attacks on the Birational Signature Schemes," Advances in Cryptology- CRYPTO '93 Proceedings, Springer-Verlag, 1994, pp. 435-443.

382. V Cordonnier and 1.-J. Quisquater, eds., CARDIS '94-Proceedings of the First Smart Card Research and Advanced Application Conference, Line, France, 24-26 Oct 1994.

383. C. Couvreur and J-J. Quisquater, "An Introduction to Fast Generation of Large Prime Numbers," Philips Journal Research, v. 37, n. 5-6, 1982, pp. 231-264.

384. C. Couvreur and J.-J. Quisquater, "An Introduction to Fast Generation of Large Prime Numbers," Philips fournal Research, v. 38, 1983, p. 77.

385. C. Coveyou and R.D. MaePherson, "Fourier Analysis of Uniform Random Number Generators, " foumal of the ACM, v. 14, n. I, 1967, pp. 100-119.

386. T.M. Cover and R.C. King, "A Convergent Gambling Estimate of the Entropy of English," IEEE Transactions on Information Theory, v. IT-24, n. 4, Jul 1978, pp. 413-421.

387. R.l.F. Cramer and TF' Pedersen, "Improved Privacy in Wallets with Observers," Advances in Cryptology-EUROCRYPT '93 Proceedings, Springer-Verlag, 1994, pp. 329-343.

388. R.E. Crandell, "Method and Apparatus for Public Key Exchange in a Cryptographic System," U.S. Patent #5.159.632, 27 Oct 1992.

389. C. Crepeau, "A Secure Poker Protocol That Minimizes the Effect of Player Coalitions," Advances in Cryptology- CRYPTO '85 Proceedings, Springer-Verlag, 1986, pp. 73-86.

390. C. Crepeau, "A Zero-Knowledge Poker Protocol that Achieves Confidentiality of the Players' Strategy, or How to Achieve an Electronic Poker Face," Advances in Cryptology-CRYPTS '86 Proceedings, Springer-Verlag, 1987, pp. 239-247.

391. C. Crepeau, "Equivalence Between Two Flavours of Oblivious Transfer," Advances in Cryptology-CRYPTO '87 Proceedings, Springer-Verlag, 1988, pp. 350-354.

392. C. Crepeau, "Correct and Private Reductions among Oblivious Transfers," Ph.D. dissertation. Department of Electrical Engineering and Computer Science, Massachusetts Institute of Technology, 1990.

393. C. Crepeau, "Quantum Oblivious Transfer," Journal of Modern Optics, v. 41, n. 12, Dec 1994, pp. 2445-2454.

394. C. Crepeau and J. Kilian, "Achieving Oblivious Transfer Using Weakened Security Assumptions," Proceedings of the 29th Annual Symposium on the Foundations of Computer Science, 1988, pp. 42-52.

395. C. Crepeau and J. Kilian, "Weakening Security Assumptions and Oblivious Transfer," Advances in Cryptology cRYPTO '88 Proceedings, Springer-Verlag, 1990, pp. 2-7.

396. C. Crepeau and L. Salvail, "Quantum Oblivious Mutual Identification," Advances in Cryptology-EUROCRYPT '95 Proceedings. Springer-Verlag, 1995, pp. 133-146.

397. A. Curiger, H. Bonnenberg, R. Zimmer- mann, N. Felber, H. Kaeslin and W Ficht- ner, "VINCL VLSI Implementation of the New Block Cipher IDEA," Proceedings of IEEE CICC '93, San Diego, CA, May 1993, pp. 15.5.1-15.5.4.





Дата публикования: 2015-11-01; Прочитано: 315 | Нарушение авторского права страницы | Мы поможем в написании вашей работы!



studopedia.org - Студопедия.Орг - 2014-2024 год. Студопедия не является автором материалов, которые размещены. Но предоставляет возможность бесплатного использования (0.029 с)...