Ремонт принтеров, сканнеров, факсов и остальной офисной техники


назад Оглавление вперед




[160]

450.R Delsarte, Y. Desmedt, A. Odlyzko, and P. Piret, "Fast Cryptanalysis of the Matsumoto-

lmai Public-Key Scheme, " Advances in Cryptology: Proceedings of EUROCRYPT 84, Spunger-Verlag, 1985, pp. 142-149.

451.R Delsarte and R Piret, "Comment on Extension of RSA Cryptostructure: A Galois

Approach," Electronics Letters, v. 18, n. 13, 24 Jun 1982, pp. 582-583.

452.R. DeMillo, N. Lynch, and M. Merritt, "Cryptographic Protocols," Proceedings of the

14th Annual Symposium on the The- ory of Computing, 1982, pp. 383-400.

453.R. DeMillo and M. Merritt, "Protocols for Data Security," Computer, v. 16, n. 2, Feb

1983, pp. 39-50.

454.N. Demytko, "A New Elliptic Curve Based Analogue of RSA," Advances in Cryptolgy

EUROCRYPT 93 Proceedings, Springer-Verlag, 1994, pp. 40-49.

455.D.E. Denning, "Secure Personal Comput- ing in an Insecure Network," Communi- cations

of the ACM, v. 22, n. 8, Aug 1979, pp. 476-482.

456.D.E. Denning, Cryptography and Data Security, Addison-Wesley, 1982.

457.D.E. Denning, "Protecting Public Keys and Signature Keys," Computer. v. 16, n. 2, Feb

1983, pp. 27-35.

458.D.E. Denning, "Digital Signatures with RSA and Other Public-Key Cryptosys471. tems,"

Communications of the ACM, v. 27, n. 4, Apr 1984, pp. 388-392.

459.D.E. Denning, "The Data Encryption Standard: Fifteen Years of Public Scrutiny, " Proceedings of the Sixth Annual Com puter Security Applications Conference, IEEE Computer Society Press, 1990.

460.D.E. Denning, "The Clipper Chip: A Tech nical Summary, " unpublished manuscript, 21

Apr 1993.

461.D.E. Denning and G.M. Sacco, "Time stamps in Key Distribution Protocols, " Communications of the ACM, v. 24, n. 8, Aug 1981, pp. 533-536.

462.D.E. Denning and M. Smid, "Key Escrow ing Today," IEEE Communications Maga zine, v. 32, n. 9, Sep 1994, pp. 58-68.

463.T. Denny, B. Dodson, A.K. Lenstra, and M.S. Manasse, "On the Factorization of RSA-120," Advances in Cryptology CRYPTO 93 Proceedings, Springer-Verlag, 1994, pp.

166-174.

464.W.F. Denny, "Encryptions Using Linear and Non-Linear Codes: Implementations and Security Considerations," Ph.D. dis sertation, The Center for Advanced Com puter Studies, University of Southern Louisiana, Spring 1988.


465.Department of Defense, "Department of Defense Trusted Computer System Evalu478.

ation Criteria," DOD 5200.28-STD, Dec 1985.

466.Department of State, "International Traf fic in Arms Regulations SITARS," 22 CFR 120130, Office of Munitions Control, 479. Nov 1989.

467.Department of State, "Defense Trade Reg ulations," 22 CFR 120-130, Office of Defense

Trade Controls, May 1992.

468.Department of the Treasury, "Electronic Funds and Securities Transfer Policy, "

Department of the Treasury Directives Manual, Chapter TD 81, Section 80, Department of the Treasury, 16 Aug 1984.

469.Department of the Treasury, "Criteria and Procedures for Testing, Evaluating, and

Certifying Message Authentication Deci- sions for Federal E.F.T. Use," Department of the Treasury, 1 May 198.~.

470.Department of the Treasury, "Electronic Funds and Securitics Transfer Policy Message

Authentication and Enhanced Security," Order No. 106-09, Department of the Treasury, 2 Oct 1986.

471.H. Dobbertin, "A Survey on the Construc- tion of Bent Functions," K.U. Le uven

Workshop on Cryptographic Algorithms, Springer-Verlag, 1995, to appear.

472.B. Dodson and A.K. Lenstra, "NFS with Four Large Primes: An Explosive Experiment,"

draft manuscript.

473.D. Dolev and A. Yao, "On the Security of Public-Key Protocols, " Communications of the

ACM, v. 29, n. 8, Aug 1983, pp. 198-208.

474.J. Domingo-Ferrer, "Probabilistic Authentication Analysis," CARDIS 94 Proceed- ings of

the First Smart Card Research and Applications Conference, Lille, France, 24-26 Oct

1994, pp. 49-60.

475.R de Rooij, "On the Security of the Schnorr Scheme Using Preprocessing, " Advances in

Cryptology EUR(9CRYPT 91 Iroceed- ings, Springer-Verlag, 1991, pp. 71-80.

476.A. De Santis, G. Di Crescenzo, and G. Per- siano, "Secret Sharing and Perfect Zero

Knowledge, " Advances in Cryptology CKYPTO 93 Iroceedings, Springer-Verlag,

1994, pp. 73-84.

477.A. De Santis, S. Micali, and G. Persiano, "Non-interactive Zero-Knowledge Proof

Systems," Advances in Cryptology CRYPTO 87 Pro cee dings , Springer Verlag, 1988,

pp. 52-72.


478.A. De Santis, S. Micali, and G. Persiano, "Non-Interactive Zero-Knowledge with Preprocessing," Advances in Cryptology CRYPTO 88 Proceedings, Springer-Verlag, 1990, pp. 269-282.

479.Y. Desmedt, "What Happened with Knapsack Cryptographic Schemes" Performance limits in Communication, Theory and Practice, NATO ASI Series E: Applied Sciences, v. 142, Kluwer Academic Publishers, 1988, pp. 113-134.

480.Y. Desmedt, "Subliminal-Free Authentication and Signature," Advances in Cryptology

EUROCRYPT 88 Proceedings, Springer-Verlag, 1988, pp. 23-33.

481.Y. Desmedt, "Abuses in Cryptography and How to Fight Them," Advances in Cryptology

CRYPTO 8~3 Proceedings, Springer Verlag, 1990, pp.375-389.

482.Y. Desmedt and M. Burmester, "An Effi cient Zero-Knowledge Scheme for the Discrete Logarithm Based on Smooth Numbers, " Advances in Cryptology ASIA CRYPT 91 Proceedings, Springer Verlag, 1993, pp. 360-367.

483.Y. Desmedt and Y. Frankel, "Threshold 496. Cryptosystems, " Advances in Cryptol ogy CRYPTO 89 Proceedings, Springer Verlag, 1990, pp. 307-315.

484.Y. Desmedt and Y. Frankel, "Shared Gen eration of Authentication and Signatures, " Advances in Cryptology CRYPTO 91 Proceedings, Springer-Verlag, 1992, pp. 457

485.Y. Desmedt, C. Goutier, and S. Bengio, "Special Uses and Abuses of the Fiat Shamir Passport Protocol," Advances in Cryptology CRYPTO 87 Proceedings, Springer-Verlag, 1988, pp. 21-39.

486.Y. Desmedt and A.M. Odlykzo, "A Chosen Text Attack on the RSA Cryptosystem and Some Discrete Logarithm Problems, " Advances in Cryptology CRYPTO 85 Proceedings, Springer-Verlag, 1986, pp. 516-522.

487.Y. Dcsmedt, J.-J. Quisquater, and M. Davio, "Dependence of Output on Input in DES: Small Avalanche Characteristics," Advances in Cryptology: Proceedings of CRYPTO 84, Springer-Verlag, 1985, pp. 359-376.

488.Y. Desmedt, J. Vandewalle, and R. Go vaerts, "Critical Analysis of the Security of Knapsack Public Key Algorithms," IEEE Transactions on Information Theory, v. IT 30,n.4,Jull984,pp.601-611.

489.Y. Desmedt and M. Yung, "Weaknesses of Undeniable Signature Schemes, " Ad vances in Cryptology EUROCRYPT 91 Proceedings, Springer-Verlag, 1991, pp. 205-220.

490.W. Diffie, lecture at IEEE Information The ory Workshop, Ithaca, N.Y., 1977.

491.W. Diftie, "Cryptographic Technology: Fif teen Year Forecast," BNR Inc., Jan 1981.



[стр.Начало] [стр.1] [стр.2] [стр.3] [стр.4] [стр.5] [стр.6] [стр.7] [стр.8] [стр.9] [стр.10] [стр.11] [стр.12] [стр.13] [стр.14] [стр.15] [стр.16] [стр.17] [стр.18] [стр.19] [стр.20] [стр.21] [стр.22] [стр.23] [стр.24] [стр.25] [стр.26] [стр.27] [стр.28] [стр.29] [стр.30] [стр.31] [стр.32] [стр.33] [стр.34] [стр.35] [стр.36] [стр.37] [стр.38] [стр.39] [стр.40] [стр.41] [стр.42] [стр.43] [стр.44] [стр.45] [стр.46] [стр.47] [стр.48] [стр.49] [стр.50] [стр.51] [стр.52] [стр.53] [стр.54] [стр.55] [стр.56] [стр.57] [стр.58] [стр.59] [стр.60] [стр.61] [стр.62] [стр.63] [стр.64] [стр.65] [стр.66] [стр.67] [стр.68] [стр.69] [стр.70] [стр.71] [стр.72] [стр.73] [стр.74] [стр.75] [стр.76] [стр.77] [стр.78] [стр.79] [стр.80] [стр.81] [стр.82] [стр.83] [стр.84] [стр.85] [стр.86] [стр.87] [стр.88] [стр.89] [стр.90] [стр.91] [стр.92] [стр.93] [стр.94] [стр.95] [стр.96] [стр.97] [стр.98] [стр.99] [стр.100] [стр.101] [стр.102] [стр.103] [стр.104] [стр.105] [стр.106] [стр.107] [стр.108] [стр.109] [стр.110] [стр.111] [стр.112] [стр.113] [стр.114] [стр.115] [стр.116] [стр.117] [стр.118] [стр.119] [стр.120] [стр.121] [стр.122] [стр.123] [стр.124] [стр.125] [стр.126] [стр.127] [стр.128] [стр.129] [стр.130] [стр.131] [стр.132] [стр.133] [стр.134] [стр.135] [стр.136] [стр.137] [стр.138] [стр.139] [стр.140] [стр.141] [стр.142] [стр.143] [стр.144] [стр.145] [стр.146] [стр.147] [стр.148] [стр.149] [стр.150] [стр.151] [стр.152] [стр.153] [стр.154] [стр.155] [стр.156] [стр.157] [стр.158] [стр.159] [стр.160] [стр.161] [стр.162] [стр.163] [стр.164] [стр.165] [стр.166] [стр.167] [стр.168] [стр.169] [стр.170] [стр.171] [стр.172] [стр.173] [стр.174] [стр.175] [стр.176] [стр.177] [стр.178] [стр.179] [стр.180] [стр.181] [стр.182] [стр.183] [стр.184] [стр.185] [стр.186] [стр.187] [стр.188] [стр.189] [стр.190] [стр.191] [стр.192] [стр.193] [стр.194] [стр.195] [стр.196] [стр.197] [стр.198] [стр.199] [стр.200] [стр.201] [стр.202] [стр.203]