Ремонт принтеров, сканнеров, факсов и остальной офисной техники


назад Оглавление вперед




[166]

698.L. Harn and D.-C. Wang "Cryptanalysts and Modification of Digital Signature Scheme

Based on Error-Correeting Codes, " Electronics Letters, v. 28. n. 2, 10 Jan 1992, p. 157159.

699.L. Harn and Y. Xu, "Design of Generalized ElGamal Type Digital Signature Schemes

Based on Discrete Logarithm, " Electronics Letters, v. 30, n. 24. 24 Nov 1994, p. 20252026.

700.L. Harn and S. Yang, "Group-Oriented Undeniable Signature Schemes without the

Assistance of a Mutually Trusted Party," Advances in Cryptology AUSCRYPT 92 Proceedings, Springer- Verlag, 1993, pp. 133-142.

701.G. Harper, A. Menezes, and S. Vanstone, "Public-Key Cryptosystems with Very Small

Key Lengths," Advances in Cryptology EUROCRYPT 92 Proceedings, Springer-Verlag 1993, pp. 163-173.

702.C. Harpes, "Notes on High Order Differen- tial Cryptanalysis of DES, " internal report, Signal and Information Processing Labora- tory, Swiss Federal Institute of Technology,

Aug 1993.

703.G.W. Hart, "To Decode Short Cryptograms," Communications of the ACM, 717. v. 37, n.

9, Sep 1994, pp. 102-108.

704.J. Hastad, "On Using RSA with Low Exponent in a Public Key Network," Advances in

Cryptology CRYPTO 85 Proceedings, Springer-Verlag 1986, pp. 403-408.

705 1 Hastad and A. Shamir, "The Cryptographic Secunty of Truncated Linearly Related Variables, " Proceedings of the 1 7th Annual ACM Symposium on the Theory of Computing, 1985, pp. 356-362.

706.R.C. Hauser and E.S. Lee, "Verification and Modelling of Authentication Protocols, "

ESORICS 92, Proceedings of the Second European Symposium on Research in Computer Security, Springer-Verlag 1992, pp. 131-154.

707.B. Hayes, "Anonymous One-Time Signatures and Flexible Untraceable Electronic Cash,"

Advances in Cryptology AUSCRYPT 90 Proceedings, Springer Verlag, 1990, pp. 294305.

708.D.K. He, "LUC Public Key Cryptosystem and its Properties," CHINACRYPT 94, Xidian,

China, 11-15 Nov 1994, pp. 60 -69. (In Chinese.)

709.J. He and T. Kiesler, "Enhancing the Security of ElGamals Signature Scheme," IKE

Proceedings on Computers and Digital Techniques, v. 141, n.3, 1994. pp.193-195.

710.E.H. Hebern, "Electronic Coding Machine, " U.S. Patent #1,510,441, 30 Sep 1924.

711.N. Heintze and J.D. Tygar, "A Model for Secure Protocols and their Compositions, "


Proceedings of the 1994 IEEE Computer Society Symposium on Research in Secu rity and Privacy 1994, pp. 2-13.

712.M.E. Hellman, "An Extension of the Shannon Theory Approach to Cryptography," IEEE

Transactions on Information Theory, v. IT-23, n. 3, May 1977, pp. 289-294.

713.M.E. Hellman, "The Mathematics of Public-Key Cryptography," Scientihc American, v. 241,

n. 8, Aug 1979, pp. 146-157.

714.M.E. Hellman, "DES Will Be Totally Insecure within Ten Years, " IEEE Spectrum, v. 16,

n. 7, Jul 1979, pp. 32-39.

715.M.E. Hellman, "On DES-Based Synchronous Encryption," Dept. of Electrical Engineering

Stanford University, 1980.

716.M.E. Hellman, "A Cryptanalytic Time- Memory Trade Off," IEEE Transactions on

Information Theory, v. 26, n. 4, Jul 1980, pp. 401-406.

717.M.E. Hellman, "Another Cryptanalytic Attack on Cryptosystem for Multiple

Communications, " Information Processing Letters, v. 12, 1981. pp. 182-183.

718.M.E. Hellman, W. Diffie, and R.C. Merkle, "Cryptographic Apparatus and Method," U.S.

Patent #4,200,770, 29 Apr 1980.

719.M.E. Hellman, W. Diffie, and R.C. Merkle, "Cryptographic Apparatus and Method,"

Canada Patent #1,121,480, 6 Apr 1982.

720.M.E. Hellman and R.C. Merkle, "Public Key Cryptographic Apparatus and Method," U.S.

Patent #4,218,582, 19 Aug 1980.

721.M.E. Hellman, R. Merkle, R. Schroeppel, L. Washington, W. Diffie, S. Pohlig, and R

Schweitzer, "Results of an Initial Attempt to Cryptanalyze the NBS Data Encryption Standard," Technical Report SEL 76-042, Information Systems Lab, Department of Electrical Engineering Stanford University, 1976.

722.M.E. Hellman and S.C. Pohlig, "Exponentiation Cryptographic Apparatus and Method,"

U.S. Patent #4,424,414, 3 Jan 1984.

723.M.E. Hellman and J.M. Reyneri, "Distribution of Drainage in the DES," Advances in Cryptology: Proceedings of Crypto 82, Plenum Prcss, 1983, pp. 129-131.

724.E Hendessi and M.R. Arcf, "A Successful Attack Against the DES, " Third Canadian Workshop on Information Theory and Applications, Springer-Verlag, 1994, pp. 78-90.

725.T. Herlestam, "Critical Remarks on Some 738. Public-Key Cryptosystems, " BIT, v. 18,

1978, pp. 493-496.


726.T. Herlestam, "On Ftmctions of Linear Shift Register Sequences", Advances in

Cryptology EUROCRYPT 85, Springer Verlag, 1986, pp. 119-129.

727.T. Herlestam and R. Iohannesson, "On Computing Logarithms over GF (2P), BIT, 740.

v. 21, 1981, pp. 326-334.

728.H.M. Heys and S.E. Tavares, "On thc Security of the CAST Encryption Algorithm,"

Proceedings of the Canadian Conference on Electrical and Computer Engineenng, Halifax, Nova Scotia, Sep 1994, pp. 332-335.

729.H.M. Heys and S.E. Tavares, "The Design of Substitution-Permutation Networks

Resistant to Differential and Linear Cryptanalysis," Proceedings of the 2nd Annual ACM Conference on Computer and Communications Security, ACM Press, 1994, pp. 148-155.

730.E. Heyst and T.P. Pederson, "How to Make Fail-Stop Signatures," Advances in Cryptology

EUROCRYPT 92 Proceedings, Springer-Verlag 1993, pp. 366-377.

731.E. Heyst, T.R Pederson, and B. Pfitzmann, "New Construction of Fail-Stop Signatures and

Lower Bounds," Advances in Cryptology CRYPTO 92 Proceedings, Springer-Verlag 1993, pp. 15-30.

732.L.S. Hill, "Cryptography in an Algebraic Alphabet," American Mathematical Monthly, v. 36,

Jun-Jul 1929, pp. 306-312.

733.P.J.M. Hin, "Channel-Error-Correcting Privacy Cryptosystems," Ph.D. dissertation, Delft

University of Technology, 1986. (In Dutch).

734.R. Hirschield, "Making Elcctronic Refunds Safer, " Advances in Cryptology CRYPTO 92

Proceedings, Springer-Verlag, 1993, pp. 106-112.

735.A. Hodges, Alan Turing: The Enigma of Intelligence, Simon and Schuster, 1983.

736.W. Hohl, X. Lai, T. Meier, and C. Waldvogel, "Security of Iterated Hash Functions Based

on Block Ciphers, " Advances in Cryptology CRYPTO 93 Proceedings, Springer-

Verlag, 1994, pp. 379-390.

737.F. Hoornaert, M. Decroos, J. Vandewalle, and R. Govaerts, "Fast RSA-Hardware: Dream

or Reality?" Advances in Cryptology E UROCRYPT 88 Proceedings, Springer-Verlag, 1988, pp. 257-264.

738.F. Hoornaert, J. Goubert, and Y. Desmedt, "Efficient Hardware Implementation of the DES," Advances in Cryptology: Proceedings of CRYPTO 84, Springer-Verlag, 1985, pp.

147-173.

739. E. Horowitz and S. Sahni, Fundamentals of Computer Algonthms, Rockville, MD: Computer Science Press, 1978.



[стр.Начало] [стр.1] [стр.2] [стр.3] [стр.4] [стр.5] [стр.6] [стр.7] [стр.8] [стр.9] [стр.10] [стр.11] [стр.12] [стр.13] [стр.14] [стр.15] [стр.16] [стр.17] [стр.18] [стр.19] [стр.20] [стр.21] [стр.22] [стр.23] [стр.24] [стр.25] [стр.26] [стр.27] [стр.28] [стр.29] [стр.30] [стр.31] [стр.32] [стр.33] [стр.34] [стр.35] [стр.36] [стр.37] [стр.38] [стр.39] [стр.40] [стр.41] [стр.42] [стр.43] [стр.44] [стр.45] [стр.46] [стр.47] [стр.48] [стр.49] [стр.50] [стр.51] [стр.52] [стр.53] [стр.54] [стр.55] [стр.56] [стр.57] [стр.58] [стр.59] [стр.60] [стр.61] [стр.62] [стр.63] [стр.64] [стр.65] [стр.66] [стр.67] [стр.68] [стр.69] [стр.70] [стр.71] [стр.72] [стр.73] [стр.74] [стр.75] [стр.76] [стр.77] [стр.78] [стр.79] [стр.80] [стр.81] [стр.82] [стр.83] [стр.84] [стр.85] [стр.86] [стр.87] [стр.88] [стр.89] [стр.90] [стр.91] [стр.92] [стр.93] [стр.94] [стр.95] [стр.96] [стр.97] [стр.98] [стр.99] [стр.100] [стр.101] [стр.102] [стр.103] [стр.104] [стр.105] [стр.106] [стр.107] [стр.108] [стр.109] [стр.110] [стр.111] [стр.112] [стр.113] [стр.114] [стр.115] [стр.116] [стр.117] [стр.118] [стр.119] [стр.120] [стр.121] [стр.122] [стр.123] [стр.124] [стр.125] [стр.126] [стр.127] [стр.128] [стр.129] [стр.130] [стр.131] [стр.132] [стр.133] [стр.134] [стр.135] [стр.136] [стр.137] [стр.138] [стр.139] [стр.140] [стр.141] [стр.142] [стр.143] [стр.144] [стр.145] [стр.146] [стр.147] [стр.148] [стр.149] [стр.150] [стр.151] [стр.152] [стр.153] [стр.154] [стр.155] [стр.156] [стр.157] [стр.158] [стр.159] [стр.160] [стр.161] [стр.162] [стр.163] [стр.164] [стр.165] [стр.166] [стр.167] [стр.168] [стр.169] [стр.170] [стр.171] [стр.172] [стр.173] [стр.174] [стр.175] [стр.176] [стр.177] [стр.178] [стр.179] [стр.180] [стр.181] [стр.182] [стр.183] [стр.184] [стр.185] [стр.186] [стр.187] [стр.188] [стр.189] [стр.190] [стр.191] [стр.192] [стр.193] [стр.194] [стр.195] [стр.196] [стр.197] [стр.198] [стр.199] [стр.200] [стр.201] [стр.202] [стр.203]