Ремонт принтеров, сканнеров, факсов и остальной офисной техники


назад Оглавление вперед




[165]

Digital Signature based on Asymmetric Cryptographic Algorithm. " Government Committee of the Russia for Standards, 1994. (In Russian. )

657.GOST R 34.11-94, Gosudarstvennyi Standard of Russian Federation, " Information

technology. Cryptographic Data Security. Hashing function." Government Committee of the Russia for Standards, 1994. (In Russian.)

658.R. Gottfert and H. Niederreiter, "On the Linear Complexity of Products of Shift-Register

Sequences," Advances in Cryptology EUROCRYPT 93 Proceedings, Springer-Verlag, 1994, pp. 151-158.

659.R. Gottfert and H. Niederreiter, "A General Lower Bound for the Linear Complexity of the

Product of Shift-Register Sequences, " Advances in Cryptology EUROCRYPT 94 Proceedings, Springer- Verlag, 1995, to appear.

660.J. van de Graaf and R. Peralta, "A Simple and Secure Way to Show the Validity of Your

Public Key," Advances in Cryptology CRYPTO 87 Proceedings, Springer- Verlag, 1988, pp. 128-134.

661.J. Grollman and A.L. Selman, "Complexity Measures for Public-Key Cryptosystems," Proceedings of the 25th IEEE Symposium on the Foundations of Computer Science, 1984, pp.495-503

662.GSA Federal Standard 1026, "Telecommunications: General Security Requirements for

Equipment Using the Data Encryption Standard, " General Services Administration, Apr

663.GSA Federal Standard 1027, Telecommunications: Interoperability and Security

Requirements for Use of the Data Encryption Standard in the Physical and Data Link Layers of Data Communications, " General Services Administration, Jan 1983.

664.GSA Federal Standard 1028, "Intcroperability and Security Requirements for Use of the

Data Encryption Standard with CCITT Group 3 Facsimile Equipment, " General Services Administration, Apr 1985.

665.R Guam, "Cellular Automaton Public Key Cryptosystems," Complex Systems, v. 1, 1987,

pp. 51-56.

666.H. Guan, "An Analysis of the Finite Automata Public Key Algorithm, " CHINACRYPT94,

Xidian, China, 11-15 Nov 1994, pp. 120-126. (In Chinese)

667.G. Guanella, "Means for and Method for Secret Signalling," U.S. Patent #2,405,500, 6 Aug

668.M. Gude, "Concept for a High-Performance Random Number Generator Based on Physical

Random Phenomena," Frequenz, v. 39, 1985, pp. 187-190.


669.M. Gude, "Ein quasi-idealer Gleichverteil-ungsgenerator basierend auf physikalischen

Zufallsphinomenen," Ph.D. dissertation, Aachen University of Technology, 1987. (In German.)

670.L.C. Guillou and J.-J. Quisquater, "A Practical Zero-Knowledge Protocol Fitted to Security

Microprocessor Minimizing Both Transmission and Memory," Advances in Cryptology EUROCRYPT 88 Proceedings, Springer-Verlag, 1988, pp. 123-128.

671.L.C. Guillou and J. Quisquater, "A Paradoxical Identity-Based Signature Scheme Resulting

from Zero-Knowledge," Advances in Cryptology CRYPTO 88 Proceedings, Springer-Verlag, 1990, pp. 216- 231.

672.L.C. Guillou, M. Ugon, and J. -J. Quisquater, "The Smart Card: A Standardized Security

Device Dedicated to Public Cryptology," contemporary Cryptology: The Science of Information Integrity G. Simmons, e d., IEEE Press, 1992, pp. 561-613.

673.C.G. Gunther, "Alternating Step Generators Controlled by de Bruijn Sequences," Advances

in Cryptology EUROCRYPT 87 Proceedings, Springer-Verlag, 1988, pp. 5-14.

674.C.G. Gunther, "An Identity-based Key-exchange Protocol, " Advances in Cryptology

EUROCRYPT 89 Proceedings, Springer-Verlag, 1990, pp. 29-37.

675.H. Gustafson, E. Dawson, and B. Caelli, "Comparison of Block Ciphers, " Advances in

Cryptology AUSCRYPT 90 Proceed- ings, Springer-Verlag, 1990, pp. 208-220.

676.P. Gutmann, personal communication, 1993.

677.H. Gutowitz, "A Cellular Automaton Cryptosystem: Specification and Call for Attack,"

unpublished manuscript, Aug 1992.

678.H. Gutowitz, "Method and Apparatus for Encryption, Decryption, and Authentication

Using Dynamical Systems," U.S. Patent #5,365,589, 15 Nov 1994.

679.H. Gutowitz, "Cryptography with Dynamical Systems, " Cellular Automata and

Cooperative Phenomenon, Kluwer Academic Press, 1993.

680.R.K. Guy, "How to Factor a Number, " Fifth Manitoba Conference on Numeral

Mathematics Congressus Numerantium, v. 16, 1976, pp. 49-89.

681.R.K. Guy, Unsolved Problems in Number Theory, Springer-Verlag, 1981.

682.S. Haber and W.S. Stornetta, "How to Time-Stamp a Digital Document, " Advances in

Cryptology CRYPTO 90 Proceedings, Springer-Verlag, 1991, pp. 437-455.

683.S. Haber and W.S. Stornetta, "How to Time-Stamp a Digital Document, " journal of

Cryptology, v. 3, n. 2, 1991, pp. 99-112.


684.S. Haber and W.S. Stornetta, "Digital Document Time-Stamping with Catenate Certificate,"

U.S. Patent #5,136,646, 4 Aug 1992.

685.S. Haber and W.S. Stornetta, "Method for Secure Time-Stamping of Digital Documents,"

U.S. Patent #5,136,647, 4 Aug 1992.

686.S. Haber and W.S. Stornetta, "Method of Extending the Validity of a Cryptographic Certificate," U.S. Patent #5,373,561, 13 Dec 1994.

687.T. Habutsu, Y. Nishio, I. Sasase, and S. Mori, "A Secret Key Cryptosystem by Iterating a

Chaotic Map," Transactions of the Institute of Electronics, Information, and Communication Engineers, v. E73, n. 7,1ul 1990, pp. 1041-1044.

688.T. Habutsu, Y. Nishio, I. Sasase, and S. Mori, "A Secret Key Cryptosystem by Iterating a

Chaotic Map, " Advances in Cryptology EUROCRYPT 91 Proceedings, Springer-Verlag, 1991, pp. 127-140.

689.S. Hada and H. Tanaka, "An Improvement Scheme of DES against Differential

Cryptanalysis," Proceedings of the 1994 Symposium on Cryptography and Information Security (SCIS 94), Lake Biwa, Japan, 27-29 Jan 1994, pp 14A. I-l l. fn Japanese. l

690.B.C.W. Hagelin, "The Story of the Hagelin Cryptos," Cryptologia, v. 18, n.3, Jul 1994, pp.

204-242.

691.T. Hansen and G.L. Mullen, "Primitive Polynomials over Finite Fields," Mathematics of

Computation, v. 59, n. 200, Oct 1992, pp. 639-643.

692.S. Harada and S. Kasahara, "An ID-Based Key Sharing Scheme Without Preliminary

Communication," IEICE Japan, Technical Report, ISEC89-38, 1989. (In Japanese ).

693.S. Harari, "A Correlation Cryptographic Scheme," EUROCODE 90 International

Symposium on Coding Theory, Springer-Verlag, 1991, pp. 180-192.

694.T. Hardjono and J. Seberry, "Authentication via Multi-Service Tickets in the Kuperee

Server, " Computer Security ESORICS 94, Springer-Verlag, 1994, pp. 144 160.

695.L. Harn and T. Kiesler, "New Scheme for Digital Multisignatures," Electronics Letters, v.

25, n. 15, 20 Jul 198Y, pp. 1002- 1003.

696.L. Harn and T. Kiesler, Improved Rabins Scheme with High Efficiency, " Electronics

Letters, v. 25, n. 15, 20 Jul 1989, p. 1016.

697.L. Harn and T. Kiesler, "Two New Efficient Cryptosystems Based on Rabins

Scheme, " Fifth Annual Computer Secunty Applications Conference, IEEE Computer Society Press, 1990, pp. 263-270.



[стр.Начало] [стр.1] [стр.2] [стр.3] [стр.4] [стр.5] [стр.6] [стр.7] [стр.8] [стр.9] [стр.10] [стр.11] [стр.12] [стр.13] [стр.14] [стр.15] [стр.16] [стр.17] [стр.18] [стр.19] [стр.20] [стр.21] [стр.22] [стр.23] [стр.24] [стр.25] [стр.26] [стр.27] [стр.28] [стр.29] [стр.30] [стр.31] [стр.32] [стр.33] [стр.34] [стр.35] [стр.36] [стр.37] [стр.38] [стр.39] [стр.40] [стр.41] [стр.42] [стр.43] [стр.44] [стр.45] [стр.46] [стр.47] [стр.48] [стр.49] [стр.50] [стр.51] [стр.52] [стр.53] [стр.54] [стр.55] [стр.56] [стр.57] [стр.58] [стр.59] [стр.60] [стр.61] [стр.62] [стр.63] [стр.64] [стр.65] [стр.66] [стр.67] [стр.68] [стр.69] [стр.70] [стр.71] [стр.72] [стр.73] [стр.74] [стр.75] [стр.76] [стр.77] [стр.78] [стр.79] [стр.80] [стр.81] [стр.82] [стр.83] [стр.84] [стр.85] [стр.86] [стр.87] [стр.88] [стр.89] [стр.90] [стр.91] [стр.92] [стр.93] [стр.94] [стр.95] [стр.96] [стр.97] [стр.98] [стр.99] [стр.100] [стр.101] [стр.102] [стр.103] [стр.104] [стр.105] [стр.106] [стр.107] [стр.108] [стр.109] [стр.110] [стр.111] [стр.112] [стр.113] [стр.114] [стр.115] [стр.116] [стр.117] [стр.118] [стр.119] [стр.120] [стр.121] [стр.122] [стр.123] [стр.124] [стр.125] [стр.126] [стр.127] [стр.128] [стр.129] [стр.130] [стр.131] [стр.132] [стр.133] [стр.134] [стр.135] [стр.136] [стр.137] [стр.138] [стр.139] [стр.140] [стр.141] [стр.142] [стр.143] [стр.144] [стр.145] [стр.146] [стр.147] [стр.148] [стр.149] [стр.150] [стр.151] [стр.152] [стр.153] [стр.154] [стр.155] [стр.156] [стр.157] [стр.158] [стр.159] [стр.160] [стр.161] [стр.162] [стр.163] [стр.164] [стр.165] [стр.166] [стр.167] [стр.168] [стр.169] [стр.170] [стр.171] [стр.172] [стр.173] [стр.174] [стр.175] [стр.176] [стр.177] [стр.178] [стр.179] [стр.180] [стр.181] [стр.182] [стр.183] [стр.184] [стр.185] [стр.186] [стр.187] [стр.188] [стр.189] [стр.190] [стр.191] [стр.192] [стр.193] [стр.194] [стр.195] [стр.196] [стр.197] [стр.198] [стр.199] [стр.200] [стр.201] [стр.202] [стр.203]