Ремонт принтеров, сканнеров, факсов и остальной офисной техники


назад Оглавление вперед




[161]

492.W. Diffie, "The First Ten Years of Public Key Cryptography, " Proceedings of the IEEE, v 76, n. 5, May 1988, pp. 560-577.

493.W. Diffie, "Authenticated Key Exchange and Secure Interactive Communication,"

Proceedings of SECURICOM90, 1990.

494.W. Diffie, "The First Ten Years of Public- Key Cryptography, " in Contemporary

Cryptology: The Science of Information Integrity, G.J. Simmons. ed., IEEE Press, 1992, pp. 135-175.

495.W. Diffie and M.E. Hellman, "Multiuser Cryptographic Techniques, " Proceedings of

AFIPS National Computer Conference, 1976, pp. 109-112.

496.W. Diffie and M.E. Hellman, "New Direc- tions in Cryptography, " IEEE Transactions on Information Theory, v. IT-22, n. 6, Nov 1976, pp. 644~54.

497.W. Diffie and M.E. Hellman, "Exhaustive Cryptanalysis of the NBS Data Encryption

Standard," Computer, v. 10, n. 6, Jun 1977, pp. 74-84.

498.W. Diffie and M.E. Hellman, "Privacy and Authentication: An Introduction to Cryp-

tography," Proceedings of the IEEE, v. 67, n. 3, Mar 1979, pp. 397-427.

499.W. Diffie, L. Strawczynski, B. OHiggins, and D. Steer, "An ISDN Secure Telephone

Unit," Proceedings of the National Tele- communications Forum, v 41, n. 1, 1987, pp.

473 477.

500.W. Diffie, RC. van Oorschot, and M.J. Wiener, "Authentication and Authenti- cated Key

Exchanges," Designs, Codes and Cryptography, v. 2, 1992, 107-125.

501.C. Ding, "The Differential Cryptanalysis and Design of Natural Stream Ciphers," Fast

Software Encryption, Cambridge Security Workshop Proceedings, Springer- Verlag,

1994, pp. 101-115.

502.C. Ding, G. Xiao, and W. Shan, The Stahility Theory of Stream Ciphers, Springer- Verlag,

503.A. Di Porto and W. Wolfewicz, "VINO: A Block Cipher Including Variable Permuta-

tions, " Fast Software Encryption, Cambridge Secunty Workshop lroceedings, Springer-

Verlag, 1994, pp. 205-210.

504.B. Dixon and A.K. Lenstra, "Factoring Inte- gers Using SIMD Sieves, " Advances in

Cryptology E UR O CRYPT 93 Proceed- ings, Springer-Verlag, 1994, pp. 28-39.

505.J.D. Dixon, "Factorization and Primality Tests," American Mathematical Monthly,

v.91,n.6, 1984,pp.333-352.


506.D. Dolev and A. Yao, "On the Security of Public Key Protocols," Proceedings ol the 22nd Annual Symposium on the Founda- tions of Computer Science, 1981, pp. 350- 357.

507.L.X. Duan and C.C. Nian, "Modified Lu- Lee Cryptosystems," Electronics Letters, v. 25,

n. 13, 22 Jun 1989, p. 826.

508.R. Durstenfeld, "Algorithm 235: Random Permutation, " Communications of the ACM, v.

7, n. 7, Jul 1964, p. 420.

509.S. Dusse and B. Kaliski, Jr., "A Cryptographic Library for the Motorola DSP56000, "

Advances in Cryptology EUROCRYPT 90 Proceedings, Springer- Verlag, 1991, pp.

230-244.

510.C. Dwork and L. Stockmeyer, "Zero- Knowledge with Finite State Verifiers, " Advances

in Cryptology CRYPTO 88 Proceedings, Springer-Verlag, 1990, pp. 71-75.

511.D.E. Eastlake, S.D. Crocker, and J.I. Schiller, "Randomness Requirements for Security,"

RFC 1750, Dec 1994.

512.H. Eberle, "A High-Speed DES Implementation for Network Applications, " Advances in Cryptology CRYPTO 92 Proceedings, Springer-Verlag, pp. 521-539.

513.T. Edwards, "Implementing Electronic Poker: A Practical Exercise in Zero Knowledge Interactive Proofs, " Masters thesis, Department of Computer Science, University of Kentucky, May 1994.

514.W.F. Ehrsam, C.H.W. Meyer, R.L. Powers, J L. Smith, and W.L. Tuchman, "Product Block Cipher for Data Security, " U.S. Patent #3,962,539, 8 Jun 1976.

515.W.F. Ehrsam, C.H.W. Meyer, and W.L. Tuchman, "A Cryptographic Key Manage ment Scheme for Implementing the Data Encryption Standard," IBM Systems lour nal, v. 17, n. 2, 1978, pp. 106-125.

516.R. Eier and H. Lagger, "Trapdoors in Knap sack Cryptosystems, " Lecture Notes in Computer Science 149; Cryptography Proceedings, Burg Feuerstein 1982, Springer-Verlag, 1983, pp. 316-322.

517.A.K. Ekert, "Quantum Cryptography Based on Bells Theorem, " Physical Review Letters, v. 67, n. 6, Aug 1991, pp. 529. 661-663.

518.T. ElGamal, "A Public-Key Cryptosystem and a Signature Scheme Based on Discrete

Logarithms, " Advances in Cryptology: Proceedings of CRYPTO 84, Springer" Verlag, 1985, pp. 1~18.

519.T. ElGamal, "A Public-Key Cryptosystem and a Signature Scheme Based on Discrete

Logarithms," IEEE Transactions on Infor- mation Theory, v. IT-31, n. 4, 1985, pp. 469472.


520.T. ElGamal, "On Computing Logarithms Over Finite Fields," Advances in Cryptol- ogy

CR YP TO 85 Pro cee dings, Springe r - Verlag, 1986, pp. 396 402.

521.T. ElGamal and B. Kaliski, letter to the edi- tor regarding LUC, Dr. Dobbs /ournal, v.

18,n.5,Mayl993,p. 10.

522.T. Eng and T. Okamoto, "Single-Term Divisible Electronic Coins," Advances in

Cryptology EUROCRYPT 94 Proceed- ings, Springer-Verlag, 1995, to appear.

523.M.H. Er, D.J. Wong, A.A. Sethu, and K.S. Ngeow, "Design and Implementation of RSA

Cryptosystem Using Multiple DSP Chips," 1991 IEEE International Sympo- sium on Circuits and Systems, v. 1, Singa- pore, 11-14 Jun 1991, pp. 49-52.

524.D. Estes, L.M. Adleman, K. Konpella, K.S. McCurley, and G.L. Miller, "Breaking the

Ong-Schnorr-Shamir Signature Schemes for Quadratic Number Fields," Advances in Cryptology CRYPTO 85 Proceedings, Springer-Verlag, 1986, pp. 3-13.

525.ETEBAC, "Echanges Telematiques Entre Les Banques et Leurs Clients," Standard

ETEBAC 5, Comite Fran,cais dOrganisa- tion et de Normalisation Bancaires, Apr 1989. IIn French.~

526.A. Evans, W. Kantrowitz, and E. Weiss, "A User Identification Scheme Not Requiring

Secrecy in the Computer," Communica- tions of the ACM, v. 17, n. 8, Aug 1974, pp.

437-472.

527.S. Even and O. Goldreich, "DES-Like Functions Can Generate the Alternating Group, "

IEEE Transactions on Informa- tion Theory, v. IT-29, n. 6, Nov 1983, pp. 863-865.

528.S. Even and O. Goldreich, "On the Power of Cascade Ciphers," ACM Transactions on

Computer Systems, v. 3, n. 2, May 1985, pp. 108-116.

529.S. Even, O. Goldreich, and A. Lempel, "A Randomizing Protocol for Signing Contracts," Communications of the ACM, v. 28, n. 6, [un 1985, pp. 637-647.

530.S. Even and Y. Yacobi, "Cryptography and NP-Completeness," Iroceedings of the 7th International CoRoquium on Automata, Languages, and Programming, Springer -Verlag, 1980, pp. 195-207.

531.H.-H. Evertse, "Linear Structures in Block Ciphers, " Advances in Cryptology EUROCRYPT 87 Proceedings, Springer Verlag, 1988, pp. 249-266.

532.R Fahn and M.J.B. Robshaw, "Results from the RSA Factoring Challenge," Technical Report TR-501, Version 1.3, RSA Laboratories, Jan 1995.



[стр.Начало] [стр.1] [стр.2] [стр.3] [стр.4] [стр.5] [стр.6] [стр.7] [стр.8] [стр.9] [стр.10] [стр.11] [стр.12] [стр.13] [стр.14] [стр.15] [стр.16] [стр.17] [стр.18] [стр.19] [стр.20] [стр.21] [стр.22] [стр.23] [стр.24] [стр.25] [стр.26] [стр.27] [стр.28] [стр.29] [стр.30] [стр.31] [стр.32] [стр.33] [стр.34] [стр.35] [стр.36] [стр.37] [стр.38] [стр.39] [стр.40] [стр.41] [стр.42] [стр.43] [стр.44] [стр.45] [стр.46] [стр.47] [стр.48] [стр.49] [стр.50] [стр.51] [стр.52] [стр.53] [стр.54] [стр.55] [стр.56] [стр.57] [стр.58] [стр.59] [стр.60] [стр.61] [стр.62] [стр.63] [стр.64] [стр.65] [стр.66] [стр.67] [стр.68] [стр.69] [стр.70] [стр.71] [стр.72] [стр.73] [стр.74] [стр.75] [стр.76] [стр.77] [стр.78] [стр.79] [стр.80] [стр.81] [стр.82] [стр.83] [стр.84] [стр.85] [стр.86] [стр.87] [стр.88] [стр.89] [стр.90] [стр.91] [стр.92] [стр.93] [стр.94] [стр.95] [стр.96] [стр.97] [стр.98] [стр.99] [стр.100] [стр.101] [стр.102] [стр.103] [стр.104] [стр.105] [стр.106] [стр.107] [стр.108] [стр.109] [стр.110] [стр.111] [стр.112] [стр.113] [стр.114] [стр.115] [стр.116] [стр.117] [стр.118] [стр.119] [стр.120] [стр.121] [стр.122] [стр.123] [стр.124] [стр.125] [стр.126] [стр.127] [стр.128] [стр.129] [стр.130] [стр.131] [стр.132] [стр.133] [стр.134] [стр.135] [стр.136] [стр.137] [стр.138] [стр.139] [стр.140] [стр.141] [стр.142] [стр.143] [стр.144] [стр.145] [стр.146] [стр.147] [стр.148] [стр.149] [стр.150] [стр.151] [стр.152] [стр.153] [стр.154] [стр.155] [стр.156] [стр.157] [стр.158] [стр.159] [стр.160] [стр.161] [стр.162] [стр.163] [стр.164] [стр.165] [стр.166] [стр.167] [стр.168] [стр.169] [стр.170] [стр.171] [стр.172] [стр.173] [стр.174] [стр.175] [стр.176] [стр.177] [стр.178] [стр.179] [стр.180] [стр.181] [стр.182] [стр.183] [стр.184] [стр.185] [стр.186] [стр.187] [стр.188] [стр.189] [стр.190] [стр.191] [стр.192] [стр.193] [стр.194] [стр.195] [стр.196] [стр.197] [стр.198] [стр.199] [стр.200] [стр.201] [стр.202] [стр.203]