Ремонт принтеров, сканнеров, факсов и остальной офисной техники


назад Оглавление вперед




[150]

28.S.G. Akl, "Digital Signatures: A Tutorial Survey." Computer, v. 16, n. 2, Feb 1983, pp. 15-24.

29.S.G. Akl, "On the Security of Compressed Encodings," Advances in Cryptology: Proceedings

of Crypto 83, Plenum Press, 1984, pp. 209-230.

30.S.G. Akl and H. Meijer, "A Fast Pseudo-Random Permutation Generator with Applications to

Cryptology," Advances in Cryptology: Proceedings of CRYPTO 84, Springer-Verlag, 1985,

pp. 269-275.

31.M. Alabbadi and S.B. Wicker, "Security of Xinmei Digital Signature Scheme," Electronics

Letters, v. 28, n. 9, 23 Apr 1992, pp. 890-89 1.

32.M. Alabbadi and S.B. Wicker, "Digital Signature Schemes Based on Error-Correcting

Codes," Proceedings of the 1993 IEEE-ISIT, IEEE Press, 1993, p. 199.

33.M. Alabbadi and S.B. Wicker, "Cryptanalysis of the Harn and Wang Modification of the

Xinmei Digital Signature Scheme, " Electronics Letters, v. 28, n. 18, 27 Aug 1992, pp.

1756-1758.

34.K. Alagappan and J. Tardo, "SPX Guide: Prototype Public Key Authentication Service, "

Digital Equipment Corp.. May 1991.

35.W. Alexi, B.-Z. Chor, O. Goldreich, and C.R Schnorr, "RSA and Rabin Functions: Certain

Parts Are as Hard as the Whole," Proceedings of the 25th IEEE Symposium on the Foundations of Computer Science, 1984, pp. 449-457.

36.W. Alexi, B.-Z. Chor, O. Goldreich, and C.R Schnorr, "RSA and Rabin Functions: Certain

Parts are as Hard as the Whole," SIAM 1ournal on Computing, v. 17, n. 2, Apr 1988, pp. 194 209.

37.Ameritech Mobile Communications et al., "Cellular Digital Packet Data System Specifications:

Part 406: Airlink Security," CDPD Industry Input Coordinator. Costa Mesa, Calif.. Jul

38.H.R. Amirazizi, E.D. Karnin, and J.M. Reyneri, "Compact Knapsacks are Polynomial

Solvable," ACM SIGACT News, v.15, 1983, pp. 20-22.

39.R.J. Anderson, "Solving a Class of Stream Ciphers," Cryptologia, v. 14, n. 3, Jul 1990, pp.

285-288.

40.R.J. Anderson, "A Second Generation Electronic Wallet," ESORICS 92, Proceedings of the

Second European Symposium on Research in Computer Security, Springer 54. Verlag,

1992, pp. 411 418.

41. R.J. Anderson, "Faster Attack on Certain Stream Ciphers, " Electronics Letters, v. 29, n. 15, 22 Jul 1993, pp. 1322-1323.


42.R.J. Anderson! "Derived Sequence Attacks on Stream Ciphers, " presented at the rump

session of CRYPTO 93, Aug 1993.

43.R.J. Anderson, "Why Cryptosystems Fail," lst ACM Conference on Computer and

Communications Security ACM Press, 1993, pp. 215-227.

44.R.J. Anderson, "Why Cryptosystems Fail," Communications of the ACM, v. 37, n. 11, Nov

1994, pp. 32 40.

45.R.J. Anderson, "On Fibonacci Keystream 58. Generators, " K. U. Lezzven Workshop on

Cryptographic Algorithms, Springer-Verlag, 1995, to appear.

46.R.J. Anderson, "Searching for the Optimum Correlation Attack, " K. U. Leuven Workshop on

Cryptographic Algorithms, Springer-Verlag, 1995. to appear.

47.R.J. Anderson and T.M.A. Lomas, "Fortifying Key Negotiation Schemes with Poorly

Chosen Passwords," Electronics Letters, v. 30, n. 13, 23 Jun 1994, pp. 1040-1041.

48.R.J. Anderson and R. Needham, "Robustness Principles for Public Key Protocols,"

Advances in Cryptology CRYPTO 95 Proceedings, Springer-Verlag, 1995, to appear,

49.D. Andleman and J. Reeds, "On the Cryptanalysis of Rotor Machines and Substitution-

Permutation Networks," IEEE Trans actions on Information Theory, v. IT-28, n. 4, Jul 1982, pp. 578-584.

50.ANSI X3.92, "American National Standard for Data Encryption Algorithm (DEA ),"

Ameriean National Standards Institute, 1981.

51.ANSI X3.105, "American National Standard for Information Systems Data Link Encryption,

" Ameriean National Standards Institute, 1983.

52.ANSI X3.106, "American National Standard for Information Systems Data Encryption

Algorithm Modes of Operation," Ameriean National Standards Institute, 1 983.

53.ANSI X9.8, "American National Standard for Personal Information Number (PIN) Management and Security, " American Bankers Association, 1982.

54.ANSI X9.9 (Revised, "American National Standard for Financial Institution Message Authentication (Wholesales), " American Bankers Asso ciation, 1986.

55.ANSI X9.17 (Revised. "American National Standard for Financial Institution Key

Management (Wholesale s)" American Bankers Assoeiation, 1985.

56. ANSI X9.19, "American National Standard for Retail Message Authentication," Ameriean Bankers Assoeiation, 1985.


57.ANSI X9.23, "American National Standard for Financial Institution Message Encryption, "

American Bankers Assoeiation, 1988.

58.ANSI X9.24, "Draft Proposed Ameriean National Standard for Retail Key Management,"

Ameriean Bankers Assoeiation, 1988.

59.ANSI X9.26 (Revised). "American National Standard for Financial Institution Sign-On

Authentication for Wholesale Financial Transaction," American Bankers Association,

60.ANSI X9.30, "Working Draft: Public Key Cryptography Using irreversible Algorithms for the

Financial Services Industry Ameriean Bankers Association, Aug 1994.

61.ANSI X9.31, "Working Draft: Public Key Cryptography Using Reversible Algorithms for the

Financial Services Industry," Ameriean Bankers Association, Mar 1993.

62.K. Aoki and K. Ohta, "Differential-Linear Cryptanalysis of FEAL-8," Proceedings of the

1995 Symposium on Cryptography and Information Security (SCIS by), Innyama, Japan, 24-27 Jan 1995, pp. A3.4.1-11. (In Japanese)

63.K. Araki and T. Sekine, "On the Conspiracy Problem of the Generalized Tanakas

Cryptosystem," IEICE Transactions, v. E74, n. 8, Aug 1991, pp. 2176-2178.

64.S. Araki, K. Aoki, and K. Ohta, "The Best Linear Expression Search for FEAL," Pro-

ceedings of the 1995 Symposi um on Cryptography and Informatio n Security (SCIS 95), Inuyama, Japan, 24-27 Jan 1995, pp. A4.4.1-10.

65.C. Asmuth and J. Bloom, "A Modular Approach to Key Safeguarding," IE EE Transactions

on Information Theory, v. IT- 29, n. 2, Mar 1983, pp. 208 210.

66.D. Atkins, M. Graff, A.K. Lenstra, and RC. Leyland, "The Magic Words are Squeamish

Ossifrage, " Advances in Cryptology ASIA CRYPT 94 Proceedings, Springer- Verlag, 1995, pp. 263-277.

67.AT&T, "T7001 Random Number Generator," Data Sheet, Aug 1986.

68.AT&LT, "ATTEST Readying New Spy-Proof Phone for Big Military and Civilian Markets,"

The Report on ATTEST, 2 Jun 1986, pp. 6-7.

69.AT&T, "T7002/T7003 Bit Slice Multiplier," product announcement, 1987.

70.AT&T, "Telephone Security Device TSD 3600 Users Manual, " ATTEST, 20 Sep 1992.

71.Y. Aumann and U. Feige, "On Message Proof Systems with Known Space Verifiers,"

Advances in Cryptology CRYPTO 93 Proceedings, Springer-Verlag, 1994, pp. 85-99.



[стр.Начало] [стр.1] [стр.2] [стр.3] [стр.4] [стр.5] [стр.6] [стр.7] [стр.8] [стр.9] [стр.10] [стр.11] [стр.12] [стр.13] [стр.14] [стр.15] [стр.16] [стр.17] [стр.18] [стр.19] [стр.20] [стр.21] [стр.22] [стр.23] [стр.24] [стр.25] [стр.26] [стр.27] [стр.28] [стр.29] [стр.30] [стр.31] [стр.32] [стр.33] [стр.34] [стр.35] [стр.36] [стр.37] [стр.38] [стр.39] [стр.40] [стр.41] [стр.42] [стр.43] [стр.44] [стр.45] [стр.46] [стр.47] [стр.48] [стр.49] [стр.50] [стр.51] [стр.52] [стр.53] [стр.54] [стр.55] [стр.56] [стр.57] [стр.58] [стр.59] [стр.60] [стр.61] [стр.62] [стр.63] [стр.64] [стр.65] [стр.66] [стр.67] [стр.68] [стр.69] [стр.70] [стр.71] [стр.72] [стр.73] [стр.74] [стр.75] [стр.76] [стр.77] [стр.78] [стр.79] [стр.80] [стр.81] [стр.82] [стр.83] [стр.84] [стр.85] [стр.86] [стр.87] [стр.88] [стр.89] [стр.90] [стр.91] [стр.92] [стр.93] [стр.94] [стр.95] [стр.96] [стр.97] [стр.98] [стр.99] [стр.100] [стр.101] [стр.102] [стр.103] [стр.104] [стр.105] [стр.106] [стр.107] [стр.108] [стр.109] [стр.110] [стр.111] [стр.112] [стр.113] [стр.114] [стр.115] [стр.116] [стр.117] [стр.118] [стр.119] [стр.120] [стр.121] [стр.122] [стр.123] [стр.124] [стр.125] [стр.126] [стр.127] [стр.128] [стр.129] [стр.130] [стр.131] [стр.132] [стр.133] [стр.134] [стр.135] [стр.136] [стр.137] [стр.138] [стр.139] [стр.140] [стр.141] [стр.142] [стр.143] [стр.144] [стр.145] [стр.146] [стр.147] [стр.148] [стр.149] [стр.150] [стр.151] [стр.152] [стр.153] [стр.154] [стр.155] [стр.156] [стр.157] [стр.158] [стр.159] [стр.160] [стр.161] [стр.162] [стр.163] [стр.164] [стр.165] [стр.166] [стр.167] [стр.168] [стр.169] [стр.170] [стр.171] [стр.172] [стр.173] [стр.174] [стр.175] [стр.176] [стр.177] [стр.178] [стр.179] [стр.180] [стр.181] [стр.182] [стр.183] [стр.184] [стр.185] [стр.186] [стр.187] [стр.188] [стр.189] [стр.190] [стр.191] [стр.192] [стр.193] [стр.194] [стр.195] [стр.196] [стр.197] [стр.198] [стр.199] [стр.200] [стр.201] [стр.202] [стр.203]