Ремонт принтеров, сканнеров, факсов и остальной офисной техники


назад Оглавление вперед




[167]

740.R Horster, H. Petersen, and M. Michels, "Meta-EIGamal Signature Schemes," Proceedings of the 2nd Annual ACM Con ference on Computer and Communications Security, ACM Press, 1994, pp. 96-107.

741.R Horster, H. Petersen, and M. Michels, "Meta Message Recovery and Meta Blind

Signature Schemes Based on the Discrete Logarithm Problem and their Applications, " Advances in Cryptology ASIACRYPT 94 Proceedings, Springer-Verlag, 1995, pp. 224237.

742.L.K. Hua, Introduction to Number Theory, Springer-Verlag, 1982.

743.K. Huber, "Specialized Attack on Chor-Rivest Public Key Cryptosystem, " Electronics

Letters, v.27, n. 23, 7 Nov 1991, pp. 2130-2131.

744.E. Hughes, "A Cypherpunks Manifesto, " 9 Mar 1993.

745.E. Hughes, "An Encrypted Key Transmission Protocol," presented at the rump s ession of

CRYPTO 94, Aug 1994.

746.H. Hule and W.B. Muller, "On the RSA- Cryptosystem with Wrong Keys," Contributions to

General Algebra 6, Vienna: Verlag Holder-Pichler-Tempsky, 1988, pp. 103-109.

747.H.A. Hussain, J.W.A. Sada, and S.M. Kalipha, "New Multistage Knapsack Public-Key

Cryptosystem," International Journal of Systems Science, v. 22, n. 11, Nov 1991, pp. 2313-2320.

748.T. Hwang, "Attacks on Okamoto and Tanakas One-Way ID-Based Key Distribution

System," Information Processing Letters,v.43,n.2,Augl992, pp.83-86.

749.T. Hwang and T.R.N. Rao, "Secret Error- Correcting Codes (SECC )." Advances in

Cryptology CRYPTO 88 Proceedings, Springer-Verlag, 1990, pp. 540-563.

750.C. Ianson and C. Mitchell, "Security Defects in CCITT Recommendation X.509 the

Directory Authentication Framework," Computer Communications Review, v. 20, n. 2, Apr 1990, pp. 30-34.

751.IBM, "Common Cryptographic Architecture: Cryptographic Application Programming

Interface Reference," SC40-1675-1, IBM Corp., Nov 1990.

752.IBM, "Common Cryptographic Architecture: Cryptographic Application Programming

Interface Reference Public Key Algorithm," IBM Corp., Mar 1993.

753.R. Impagliazzo and M. Yung, "Direct Minimum-Knowledge Computations, " Advances in Cryptology CRYPTO 87 Proceedings, Springer-Verlag, 1988, pp. 40-51.


754.I. Ingemarsson, "A New Algorithm for the Solution of the Knapsack Problem," Lecture

Notes in Computer Science 149; Cryptography: Proceedings of the Workshop on Cryptography, Springer-Verlag, 1983, pp. 309-315.

755.I. Ingemarsson, "Delay Estimation for Truly Random Binary Sequences or How to

Measure the Length of Rip van Winkles Sleep," Communications and Cryptography: Two Sides of One Tapestry, R.E. Blahut ct al., eds., Kluwer Adademic Pub- lishcrs, 1994, pp.

179-186.

756.I. Ingemarsson and G.J. Simmons, "A Protocol to Set Up Shared Secret Schemes without the

Assistance of a Mutually Trusted Party," Advances in Cryptology EUROCRYPT 90 Proceedings, Springer-Verlag, 1991, pp. 266-282.

757.I. Ingemarsson, D.T. Tang, and C.K. Wong, "A Conference Key Distribution System," IEEE

Transactions on Information Theory, v. IT-28, n. 5, Sep 1982, pp. 714-720.

758.ISO DIS 8730, "Banking Requirements for Message Authentication Wholesale," Association

for Payment Clearing Services, London, Jul 1987.

759.ISO DIS 8781-1, "Banking Approved Algorithms for Message Authentication Part 1: DEA"

Association for Payment Clearing Services, London, 1987.

760.ISO DIS 8731-2, "Banking Approved Algorithms for Message Authentication Part 2:

Message Authenticator Algorithm, " Association for Payment Clearing Services, London,

761.ISO DIS 8732, "Banking Key Management (Wholesaled ) " Association for Payment Clearing

Services, London, Dec 1987.

762.ISO/IEC 9796, "Information Technology Security Techniques . Digital Signature Scheme

Giving Message Recovery," International Organization for Standardization, Jul 1991.

763.ISO/IEC 9797, "Data Cryptographic Techniques. Data Integrity Mechanism Using a

Cryptographic Check Function Employing a Block Cipher Algorithm," International Organization for Standardization, 1989.

764.ISO DIS 10118 DRAFT, "Information Technology Security Techniques . Hash Functions"

International Organization for Standardization, 1989.

765.ISO DIS 10118 DRAFT, "Information Technology Security Techniques . Hash Functions"

International Organization for Standardization, April 1991.

766.ISO N98, "Hash Functions Using a Pseudo Random Algorithm, working document, ISO-

IEC/JTC 1 /SC27/WG2, International Organization for Standardization, 1992.

767.ISO N179, "AR Fingerprint Function," working document, ISO-IEC/JTC1/SC27/ WG2,

International Organization for Standardization, 1992.


768.ISO/IEC 10118, "Information Technology Security Techniques . Hash Functions Part 1:

General and Part 2: Hash -Functions Using an e-Bit Block Cipher Algorithm, " International Organization for Standardization, 1993.

769.K. Ito, S. Kondo, and Y. Mitsuoka, "SXAL8/MBAL Algorithm," Technical Report,

ISEC93-68, IEICE Japan, 1993. (In Japancsc.)

770.K.R. Iversen, "The Application of Cryptographic Zero-Knowledge Techniques in

Computerized Secret Ballot Election Schemes, " Ph.D. dissertation, IDT-report 1991:3, Norwegian Institute of Technology, Feb 1991.

771.K.R. Iversen, "A Cryptographic Scheme for Computerized General Elections, " Advances in Cryptology CRYPTO 91 Proceedings, Springcr-Vcrlag, 1992, pp. 405 -419.

772.K. Iwamura, T. Matsumoto, and H. Imai, "An Implcmcutation Method for RSA Cryp-tosystem with Parallel Processing ", Transactions of the Institute of Electronics, Information, and Communication Engineers, v. J75-A, n. 8, Aug 1992, pp. 1301-1311.

773.W.J. Jaburek, "A Generalization of ElGamals Public Key Cryptosystem, " Advances in Cryptology EUROCRYPT 89 Proceedings, 1990, Springer-Verlag, pp. 23-28.

774.N.S. James, R. Lid l, and H. Niederreiter, "Breaking the Cade Cipher," Advances in

Cryptology CRYPTO 86 Proceedings, 1987, Springer-Verlag, pp. 60-63.

775.C.J.A. Jansen, "On the Key Storage Requirements for Secure Terminals" Computers and

Security, v. 5, n. 2, Jun 788. 1986, pp. 145-149.

776.C.J.A. Jansen, "Investigations on Nonlin ear Strcamcipher Systems: Construction and

Evaluation Methods," Ph.D. dissertation, Technical University of Delft, 1989.

777.C.J.A. Jansen and D.E. Boekee, "Modes of Blockcipher Algorithms and their Protection

against Active Eavesdropping, " Advances in Cryptology EUROCRYPT 87 Proceedings, Springer-Verlag, 1988, pp. 2 81-286.

778.S.M. Jennings, "A Special Class of Binary Sequences," Ph.D. dissertation, University of

London, 1980.

779.S.M. Jennings, "Multiplexed Sequences: Some Properties of the Minimum Polynomial,"

Lecture Notes in Computer Science 149; Cryptography: Proceedings of the Workshop on Cryptography, Springer-Verlag, 1983, pp. 189-206.

780.S.M. Jennings, "Autocorrelation Function of the Multiplexed Sequence, " IKE Pro

ceedings, v. 131, n. 2, Apr 1984, pp. 169-172.

781.T. Jin, "Care and Feeding of Your Three Headed Dog, " Document Number IAG-90 -011,

Hewlett-Packard, May 1990.



[стр.Начало] [стр.1] [стр.2] [стр.3] [стр.4] [стр.5] [стр.6] [стр.7] [стр.8] [стр.9] [стр.10] [стр.11] [стр.12] [стр.13] [стр.14] [стр.15] [стр.16] [стр.17] [стр.18] [стр.19] [стр.20] [стр.21] [стр.22] [стр.23] [стр.24] [стр.25] [стр.26] [стр.27] [стр.28] [стр.29] [стр.30] [стр.31] [стр.32] [стр.33] [стр.34] [стр.35] [стр.36] [стр.37] [стр.38] [стр.39] [стр.40] [стр.41] [стр.42] [стр.43] [стр.44] [стр.45] [стр.46] [стр.47] [стр.48] [стр.49] [стр.50] [стр.51] [стр.52] [стр.53] [стр.54] [стр.55] [стр.56] [стр.57] [стр.58] [стр.59] [стр.60] [стр.61] [стр.62] [стр.63] [стр.64] [стр.65] [стр.66] [стр.67] [стр.68] [стр.69] [стр.70] [стр.71] [стр.72] [стр.73] [стр.74] [стр.75] [стр.76] [стр.77] [стр.78] [стр.79] [стр.80] [стр.81] [стр.82] [стр.83] [стр.84] [стр.85] [стр.86] [стр.87] [стр.88] [стр.89] [стр.90] [стр.91] [стр.92] [стр.93] [стр.94] [стр.95] [стр.96] [стр.97] [стр.98] [стр.99] [стр.100] [стр.101] [стр.102] [стр.103] [стр.104] [стр.105] [стр.106] [стр.107] [стр.108] [стр.109] [стр.110] [стр.111] [стр.112] [стр.113] [стр.114] [стр.115] [стр.116] [стр.117] [стр.118] [стр.119] [стр.120] [стр.121] [стр.122] [стр.123] [стр.124] [стр.125] [стр.126] [стр.127] [стр.128] [стр.129] [стр.130] [стр.131] [стр.132] [стр.133] [стр.134] [стр.135] [стр.136] [стр.137] [стр.138] [стр.139] [стр.140] [стр.141] [стр.142] [стр.143] [стр.144] [стр.145] [стр.146] [стр.147] [стр.148] [стр.149] [стр.150] [стр.151] [стр.152] [стр.153] [стр.154] [стр.155] [стр.156] [стр.157] [стр.158] [стр.159] [стр.160] [стр.161] [стр.162] [стр.163] [стр.164] [стр.165] [стр.166] [стр.167] [стр.168] [стр.169] [стр.170] [стр.171] [стр.172] [стр.173] [стр.174] [стр.175] [стр.176] [стр.177] [стр.178] [стр.179] [стр.180] [стр.181] [стр.182] [стр.183] [стр.184] [стр.185] [стр.186] [стр.187] [стр.188] [стр.189] [стр.190] [стр.191] [стр.192] [стр.193] [стр.194] [стр.195] [стр.196] [стр.197] [стр.198] [стр.199] [стр.200] [стр.201] [стр.202] [стр.203]