Ремонт принтеров, сканнеров, факсов и остальной офисной техники


назад Оглавление вперед




[151]

72.R.G. Ayoub, An Introduction to the Theory of Numbers, Providence, Rl: American

Mathematical Society, 1963.

73.A. Aziz and W. Diffie, "Privacy and Authentication for Wireless Local Area Networks,"

IEEE Personal Communications, v. l, n. 1, 1994, pp. 25-31.

74.A. Bahreman and J.D. Tygar, "Certified Electronic Mail," Proceedings of the Internet Society

1994 Workshop on Network and Distributed System Secunty, The Internet Society, 1994, pp. 3-19.

75.D. Balenson, "Automated Distribution of Cryptographic Keys Using the Financial

Institution Key Management Standard, " IEEE Communications Magazine, v. 23, n. 9. Sep 1985, pp. 41-46.

76.D. Balenson, "Privacy Enhancement for Internet Electronic Mail: Part 111: Algo 91.

rithms, Modes, and Identifiers, " RFC 1423, Feb 1993.

77.D. Balenson, C.M. Ellison, S.B. Lipner, and S.T. Walker, "A New Approach to Software

Key Escrow Encryption," TIS Report #520, Trusted Information Systems, Aug 94

78.R. Ball, Mathematical Recreations and Essays, New York: MacMillan, 1960.

79.J. Bamford, The Puzzle Palace, Boston: 93. Houghton Mifflin, 1982.

80.J. Bamford and W. Madsen, The Puzzle Palace, Second Edition, Penguin Books, 1995.

81.S.K. Banerjee, "High Speed Implementa- tion of DES," Computers ed Security, v. l, 1982,

pp. 261-267.

82.Z. Baodong, "MC-Veiled Linear Transform Public Key Cryptosystem," Acta Electron- ica

Sinica, v. 20, n. 4, Apt 1992, pp. 21-24. {In Chinese 1

83.P.H. Bardell, "Analysis of Cellular Automata Used as Pseudorandom Pattern Generators,"

Proceedings of 1990 Interna- tional Test Conference, pp. 762-768.

84.T. Baritaud, H. Gilbert, and M. Girault, "FFT Hashing is not Collision-Free, " Advances in

Cryptology EUR OCRYPT 92 Proceedings, Springer-Verlag, 1993, pp. 35-44.

85.C. Barker, "An Industry Perspective of the CCEP, " 2nd Annual AIAA Computer Security

Conference Proceedings, 1986.

86.W.G. Barker, Cryptanalysis of the Hagelin Cryptograph, Aegean Park Press, 1977.

87.R Barrett, "Implementing the Rivest Shamir and Adleman Public Key Encryption Algorithm

on a Standard Digital Signal Processor," Advances in Cryptology CRYPTO 86 Proceedings, Springer-Verlag, 1987, pp 311-323.


88.T.C. Bartee and D.l. Schneider, "Computation with Finite Fields," Information and Control,

v. 6, n. 2, Jun 1963, pp. 79-98.

89.U. Baum and S. Blackburn, "Clock Controlled Pseudorandom Generators on Finite Groups,"

K.U Leuven Workshop on Cryptographic Algorithms, Springer-Verlag, 1995, to appear.

90.K.R. Bauer, T.A. Bersen, and R.J. Feiertag, "A Key Distribution Protocol Using Event

Markers," ACM Transactions on Computer Systems, v. 1, n. 3, 1983, pp. 249-255.

91.F. Bauspiess and F. Damm, "Requirements for Cryptographic Hash Functions," Com-

puters Security, v. l l, n. 5, Sep 1992, pp. 427 437.

92.D. Bayer, S. Haber, and W.S. Stornetta, "Improving the Efficiency and Reliability of Digital

Time-Stamping, " Sequences 91: Methods in Communication, Security, and Computer Science, Springer-Verlag, 1992, pp. 329-334.

93.R. Bayer and J.K. Metzger, "On the Encipherment of Search Trees and Random Access

Files," ACM Transactions on Data base Systems, v. l, n. 1, Mar 1976, pp. 37-52.

94.M. Beale and M.F. Monaghan, "Encrytion Using Random Boolean Functions," Cryp-

tography and Coding, H.J. Beker and F.C. Piper, eds., Oxford: Clarendon Press, 1989,

pp. 219-230.

95.P. Beauchemin and G. Brassard, "A Gener- alization of Hellmans Extension to Shannons

Approach to Cryptography," lournal of Cryptology, v. 1, n. 2, 1988, pp. 129-132.

96.R Beauchemin, G. Brassard, C. Crepeau, C. Goutier, and C. Pomerance, "The Generation of

Random Numbers that are Probably Prime, " Journal of Cryptology, v. 1, n. 1, 1988, pp.

97.D. Beaver, J. Feigenbaum, and V Shoup, "Fliding Instances in Zero-Knowledge Proofs, "

Advances in Cryptology CR YPTO 90 Proceedings, Springer-Verlag, 1991, pp. 326338.

98.H. Beker, J. Friend, and P. Halliden, "Simplifying Key Management in Electronic Funds

Transfcr Points of Sale Systems," Electronics Letters, v. 19, n. 12, Jun 1983, pp. 442 444.

99.H. Beker and F. Piper, Cipher Systems: The Protection of Communications, London:

Northwood Books, 1982.

100.D.E. Bell and L.J. LaPadula, "Secure Computer Systems: Mathematical Foundations, "

Report ESD-TR-73-275, MITRE Corp., 1973.

101.D.E. Bell and L.J. LaPadula, "Secure Computer Systems: A Mathematical Model," Report

MTR-2547, MITRE Corp., 1973.


102.D.E. Bell and L.J. LaPadula, "Secure Computer Systems: A Refinement of the Mathematical

Model," Report ESD-TR-73-278, MITRE Corp., 1974.

103.D.E. Bell and L.J. LaPadula. "Secure Com- puter Systems: Unified Exposition and Multics

Interpretation," Report ESD-TR- 75-306, MITRE Corp., 1976.

104.M. Bellare and S. Goldwasser, "New Paradigms for Digital Signatures and Message

Authentication Based on Non- interactive Zero Knowledge Proofs, " Advances in Cryptology CRYPTO 89 Proceedings, Springer-Verlag, 1990, pp. 194-211.

105.M. Bellare and S. Micali, "Non-interactive Oblivious Transfer and Applications, "

Advances in Cryptology CRYPTO 89 Proceedings, Springer-Verlag, 1990, pp.547-557.

106.M. Bellare, S. Micali, and R. Ostrovsky, "Perfect Zero-Knowledge in Constant Rounds,"

Proceedings of the 22nd ACM Symposium on the Theory of Computing, 1990, pp. 482493.

107.S.M. Bellovin, "A Preliminary Technical Analysis of Clipper and Skipjack," unpublished

manuscript, 20 Apr 1993.

108.S.M. Bellovin and M. Merritt, "Limitations of the Kerberos Protocol, " Winter 1991 USENIX Conference Proceedings, USENIX Association, 1991, pp. 253-267.

109.S.M. Bellovin and M. Merritt, "Encrypted Key Exchange: Password-Based Protocols

Secure Against Dictionary Attacks," Pro ceedings of the 1992 IEEE Computer Society Conference on Research in Security and Privacy, 1992, pp. 72-84.

110.S.M. Bellovin and M. Merritt, "An Attack on the Interlock Protocol When Used for

Authentication, " IEEE Transactions on Information Theory, v. 40, n. 1, Jan 1994, pp.

273-275.

111.S.M. Bellovin and M. Merritt, "Cryptographic Protocol for Secure Communications, " U.S.

Patent #5,241,599, 31 Aug 93.

112.J. Ben-Aroya and E. Biham, "Differential Cryptanalysis of Lucifer, " Advances in

Cryptology CRYPTO 93 Proceedings, Springer-Verlag, 1994, pp. 187-199.

113.J.C. Benaloh, "Cryptographic Capsules: A Disjunctive Primitive for Interactive Protocols,"

Advances in Cryptology CRYPTO 86 Proceedings, Springer-Verlag, 1987, 213-222.

114.J.C. Benaloh, "Secret Sharing Homorphisms: Keeping Shares of a Secret Secret, "

Advances in Cryptology CRYPTO 86 Proceedings, Springer-Verlag, 1987. pp. 251-260.

115.J.C. Benaloh, "Verifiable Secret-Ballot Elections, " Ph.D. dissertation, Yale University,

YALEU/DCS/TR-561, Dec 1987.



[стр.Начало] [стр.1] [стр.2] [стр.3] [стр.4] [стр.5] [стр.6] [стр.7] [стр.8] [стр.9] [стр.10] [стр.11] [стр.12] [стр.13] [стр.14] [стр.15] [стр.16] [стр.17] [стр.18] [стр.19] [стр.20] [стр.21] [стр.22] [стр.23] [стр.24] [стр.25] [стр.26] [стр.27] [стр.28] [стр.29] [стр.30] [стр.31] [стр.32] [стр.33] [стр.34] [стр.35] [стр.36] [стр.37] [стр.38] [стр.39] [стр.40] [стр.41] [стр.42] [стр.43] [стр.44] [стр.45] [стр.46] [стр.47] [стр.48] [стр.49] [стр.50] [стр.51] [стр.52] [стр.53] [стр.54] [стр.55] [стр.56] [стр.57] [стр.58] [стр.59] [стр.60] [стр.61] [стр.62] [стр.63] [стр.64] [стр.65] [стр.66] [стр.67] [стр.68] [стр.69] [стр.70] [стр.71] [стр.72] [стр.73] [стр.74] [стр.75] [стр.76] [стр.77] [стр.78] [стр.79] [стр.80] [стр.81] [стр.82] [стр.83] [стр.84] [стр.85] [стр.86] [стр.87] [стр.88] [стр.89] [стр.90] [стр.91] [стр.92] [стр.93] [стр.94] [стр.95] [стр.96] [стр.97] [стр.98] [стр.99] [стр.100] [стр.101] [стр.102] [стр.103] [стр.104] [стр.105] [стр.106] [стр.107] [стр.108] [стр.109] [стр.110] [стр.111] [стр.112] [стр.113] [стр.114] [стр.115] [стр.116] [стр.117] [стр.118] [стр.119] [стр.120] [стр.121] [стр.122] [стр.123] [стр.124] [стр.125] [стр.126] [стр.127] [стр.128] [стр.129] [стр.130] [стр.131] [стр.132] [стр.133] [стр.134] [стр.135] [стр.136] [стр.137] [стр.138] [стр.139] [стр.140] [стр.141] [стр.142] [стр.143] [стр.144] [стр.145] [стр.146] [стр.147] [стр.148] [стр.149] [стр.150] [стр.151] [стр.152] [стр.153] [стр.154] [стр.155] [стр.156] [стр.157] [стр.158] [стр.159] [стр.160] [стр.161] [стр.162] [стр.163] [стр.164] [стр.165] [стр.166] [стр.167] [стр.168] [стр.169] [стр.170] [стр.171] [стр.172] [стр.173] [стр.174] [стр.175] [стр.176] [стр.177] [стр.178] [стр.179] [стр.180] [стр.181] [стр.182] [стр.183] [стр.184] [стр.185] [стр.186] [стр.187] [стр.188] [стр.189] [стр.190] [стр.191] [стр.192] [стр.193] [стр.194] [стр.195] [стр.196] [стр.197] [стр.198] [стр.199] [стр.200] [стр.201] [стр.202] [стр.203]