Ремонт принтеров, сканнеров, факсов и остальной офисной техники


назад Оглавление вперед




[153]

159.E. Biham, "On the Applicability of Differential Cryptanalysis to Hash Functions," lecture at

EIES Workshop on Cryptographic Hash Functions, Mar 1992.

160.E. Biham, personal communication, 1993.

161.E. Biham, "Higher Order Differential Cryptanalysis, " unpublished manuscript, Jan 1994.

162.E. Biham, "On Modes of Operation," Fast Software Encryption, Cambridge Security

Workshop Proceedings, Springer-Verlag, 1994,pp. 116-120.

163.E. Biham, "New Types of Cryptanalytic Attacks Using Related Keys," Jo urnal of

Cryptology, v. 7, n. 4, 1994, pp. 229-246.

164.E. Biham, "On Matsuis Linear Cryptanalysis, " Advances in Cryptology EUROCRYPT 94

Proceedings, Springer-Verlag, 1995, pp. 398 -412.

165.E. Biham and A. Biryukov, "How to Strengthen DES Using Existing Hardware, "

Advances in Cryptology ASIACKYPT 94 Proceedings, Springer-Verlag, 1995, to appear.

166.E. Biham and P.C. Kocher, "A Known Plaintext Attack on the PKZIP Encryption," K.U.

Leuven Workshop on Cryptographic Algorithms, Springer-Verlag, 1995, to appear.

167.E. Biham and A. Shamir, "Differential Cryptanalysis of DES-like Cryptosystems,"

Advances in Cryptology- CRYPTO 90 Proceedings, Springer- Verlag, 1991, pp. 2-21.

168.E. Biham and A. Shamir, "Differential Cryptanalysis of DES-like Cryptosystems," Journal of Cryptology, v. 4, n. 1, 1991, pp 3-72.

169.E. Biham and A. Shamir, "Differential Cryptanalysis of Feal and N-Hash, " Advances in Cryptology EUROCRYPT 91 Proceedings, Springer-Verlag, 1991, pp. 181. 1-16.

170.E. Biham and A. Shamir, "Differential Cryptanalysis of Snefru, Khafre, REDOC- II, LOKI,

and Lucifer," Advances in Cryptology CRYPTO 91 Proceedings, 1992, pp. 156-171.

171.E. Biham and A. Shamir, "Differential Cryptanalysis of the Full 16-Round DES,"

Advances in Cryptology CRYPTO 92 Proceedings, Springer-Verlag, 1993, 487- 496.

172.E. Biham and A. Shamir, Differential Cryptanalysis of the Data Encryption Standard,

Springer-Verlag, 1993.

173.R. Bird, I. Gopal, A. Herzberg, R Janson, S. Kutten, R. Molva, and M. Yung, "Systematic

Design of Two-Party Authentication Protocols, " Advances in Cryptology CRYPTO91 Proceedings, Springer-Verlag, 1992, pp. 44-61.

174.R. Bird, I. Gopal, A. Herzberg, P. Janson, S. Kutten, R. Molva, and M. Yung, "System-

atic Design of a Family of Attack-Resistant Authentication Protocols, " IEEE journal of Selected Areas in Communication, to appear.


175.R. Bird, I. Gopal, A. Herzberg R Janson, S. Kutten, R. Molva, and M. Yung, "A Modu-

lar Family of Secure Protocols for Authentication and Key Distribution," IEEE/ACM Transactions on Networking, to appear.

176.M. Bishop, "An Application for a Fast Data Encryption Standard Implementation, "

Computing Systems, v. 1, n. 3, 1988, pp. 221-254.

177.M. Bishop, "Privacy-Enhanced Electronic Mail," Distributed Computing and Cryptography,

J. Feigenbaum and M. Merritt, eds., American Mathematical Society, 1991, pp. 93-106.

178.M. Bishop, "Privacy-Enhanced Electronic Mail, " Internetworking: Research and

Experience, v. 2, n. 4, Dec 1991, pp. 199-233.

179.M. Bishop, "Recent Changes to Privacy Enhanced Electronic Mail," Internetworking:

Research and Experience, v. 4, n. 1, Mar 1993, pp. 47-59.

180.I.F. Blake, R. Fuji-Hara, R.C. Mullin, and S.A. Vanstone, "Computing Logarithms in Finite

Fields of Characteristic Two, " SIAM Journal on Algebraic Discrete Methods, v. 5, 1984,

pp. 276-285.

181.I.F. Blake, R.C. Mullin, and S.A. Vanstone, "Computing Logarithms in GF (2n), " Advances in Cryptology: Proceedings of CRYPTO 84, Springer-Verlag, 1985, pp. 73-82.

182.G.R. Blakley, "Safeguarding Cryptographic Keys," Proceedings of the National Computer

Conference, 1979, American Federation of Information Processing Societies, v. 48. 1979,

pp. 313-317.

183.G.R. Blakley, "One-Time Pads ar e Key Safeguarding Schemes, Not Cryptosystems Fast

Key Safeguarding Schemes (Threshold Schemes Exist), " Proceedings of the 1980 Symposium on Security and Privacy, IEEE Computer Society. Apr 1980, pp. 108-113.

184.G.R. Blakley and I. Borosh, "Rivest-Shamir-Adleman Public Key Cryptosystems Do Not Always Conceal Messages," Computers and Mathematics with Applications, v. 5, n. 3, 1979, pp. 169-178.

185.G.R. Blakley and C. Meadows, "A Database Encryption Scheme which Allows the

Computation of Statistics Using Encrypted Data," Proceedings of the 1985 Symposium on Security and Privacy, IEEE Computer Society, Apr 1985, pp. 116-122.

186.M. Blaze, "A Cryptographic File System for UNIX," 1st ACM Conference on Computer and

Communications Security, ACM Press, 1993, pp. 9-16.

187.M. Blaze, "Protocol Failure in the Escrowed Encryption Standard, " 2nd ACM Conference

on Computer and Communications security, ACM Press, 1994, pp. 59-67.


188.M. Blaze, "Key Management in an Encrypting File System, " Proceedings of the Summer 94 USENIX Conference, USENIX Association, 1994, pp. 27-35.

189.M. Blaze and B. Schneier, "The MacGuffn Block Cipher Algorithm, " K. U. Leuven Workshop on Cryptographic Algorithms, Springer-Verlag, 1995, to appear.

190.U. Blocher and M. Dichtl, "Fish: A Fast Software Stream Cipher," Fast Software

Encryption, Cambridge Security Workshop Proceedings, Springer-Verlag, 1994, pp. 4144.

191.R. Blom, "Non-Public Key Distribution," Advances in Cryptology: Proceedings of Crypto

82, Plenum Press, 1983, pp. 231-236.

192.K.J. Blow and S.J.D. Phoenix, "On a Fundamental Theorem of Quantum Cryptography, " Journal of Modern Optics, v. 40, n. 1, Jan 1993, pp. 33-36.

193.L. Blum, M. Blum, and M. Shub, "A Simple Unpredictable Pseudo-Random Number

Generator," SIAM Journal on Computing, v. 15, n. 2, 1986, pp. 364-383.

194.M. Blum, "Coin Flipping by Telephone: A Protocol for Solving Impossible Problems,

Proceedings of the 24th IEEE Computer Conference (CompCon), 1982, pp. 133-137.

195.M. Blum, "How to Exchange Secret Keys, " ACM Transactions on Computer Systems, v.

1, n. 2, May 1983, pp. 175-193.

196.M. Blum, "How to Prove a Theorem So No Onc Else Can Claim It," Proceedings of the

International Congress of Mathematicians, Berkeley, CA, 1986, pp. 1444-1451.

197.M. Blum, A. De Santis, S. Micali, and G. Persiano, "Noninteractive Zero-Knowledge, "

SIAM Journal on Computing, v. 20, n. 6, Dec 1991. pp. 1084-1118.

198.M. Blum, P. Feldman, and S. Micali, "Non Interactivc Zero-Knowledge and Its

Applications, " Proceedings of the 20th ACM Symposilzm on Theory of Computing, 1988, pp. 103-112.

199.M. Blum and S. Goldwasser, "An Efficient Probabilistic Public-Key Encryption Scheme

Which Hides All Partial Information," Advances in Cryptology: Proceedings of C RYPTO 84, Springer-Verlag, 1985, pp. 289-299.

200.M. Blum and S. Micali, "How to Generate Cryptographically-Strong Sequences of Pseudo-

Random Bits," SIAM Journal on Computing, v. 13, n. 4, Nov 1984, pp. 850-864.

201.B. den Boer. "Cryptanalysts of F.E.A.L.," Advances in Cryptology E UROCRYPT 88

Proceeding.s, Springer-Verlag, 1988, pp. 293-300.

202.B. den Boer and A. Bosselaers, "An Attack on the Last Two Rounds of MD4, " Advances

in Cryptology CRYPTO 91 Proceedings, Springer-Verlag, 1992, pp. 1 94-203.



[стр.Начало] [стр.1] [стр.2] [стр.3] [стр.4] [стр.5] [стр.6] [стр.7] [стр.8] [стр.9] [стр.10] [стр.11] [стр.12] [стр.13] [стр.14] [стр.15] [стр.16] [стр.17] [стр.18] [стр.19] [стр.20] [стр.21] [стр.22] [стр.23] [стр.24] [стр.25] [стр.26] [стр.27] [стр.28] [стр.29] [стр.30] [стр.31] [стр.32] [стр.33] [стр.34] [стр.35] [стр.36] [стр.37] [стр.38] [стр.39] [стр.40] [стр.41] [стр.42] [стр.43] [стр.44] [стр.45] [стр.46] [стр.47] [стр.48] [стр.49] [стр.50] [стр.51] [стр.52] [стр.53] [стр.54] [стр.55] [стр.56] [стр.57] [стр.58] [стр.59] [стр.60] [стр.61] [стр.62] [стр.63] [стр.64] [стр.65] [стр.66] [стр.67] [стр.68] [стр.69] [стр.70] [стр.71] [стр.72] [стр.73] [стр.74] [стр.75] [стр.76] [стр.77] [стр.78] [стр.79] [стр.80] [стр.81] [стр.82] [стр.83] [стр.84] [стр.85] [стр.86] [стр.87] [стр.88] [стр.89] [стр.90] [стр.91] [стр.92] [стр.93] [стр.94] [стр.95] [стр.96] [стр.97] [стр.98] [стр.99] [стр.100] [стр.101] [стр.102] [стр.103] [стр.104] [стр.105] [стр.106] [стр.107] [стр.108] [стр.109] [стр.110] [стр.111] [стр.112] [стр.113] [стр.114] [стр.115] [стр.116] [стр.117] [стр.118] [стр.119] [стр.120] [стр.121] [стр.122] [стр.123] [стр.124] [стр.125] [стр.126] [стр.127] [стр.128] [стр.129] [стр.130] [стр.131] [стр.132] [стр.133] [стр.134] [стр.135] [стр.136] [стр.137] [стр.138] [стр.139] [стр.140] [стр.141] [стр.142] [стр.143] [стр.144] [стр.145] [стр.146] [стр.147] [стр.148] [стр.149] [стр.150] [стр.151] [стр.152] [стр.153] [стр.154] [стр.155] [стр.156] [стр.157] [стр.158] [стр.159] [стр.160] [стр.161] [стр.162] [стр.163] [стр.164] [стр.165] [стр.166] [стр.167] [стр.168] [стр.169] [стр.170] [стр.171] [стр.172] [стр.173] [стр.174] [стр.175] [стр.176] [стр.177] [стр.178] [стр.179] [стр.180] [стр.181] [стр.182] [стр.183] [стр.184] [стр.185] [стр.186] [стр.187] [стр.188] [стр.189] [стр.190] [стр.191] [стр.192] [стр.193] [стр.194] [стр.195] [стр.196] [стр.197] [стр.198] [стр.199] [стр.200] [стр.201] [стр.202] [стр.203]