Ремонт принтеров, сканнеров, факсов и остальной офисной техники


назад Оглавление вперед




[168]

782.T. Jin, "Living with Your Three-Headed Dog," Document Number IAG-90-012, Hewlett-

Packard, May 1990.

783.A. Jiwa, J. Seberry. and Y. Zheng, "Beacon Based Authentication," Computer Security

ESORICS 94, Springer-Verlag, 1994, pp. 125-141.

784.D.B. Johnson, G.M. Dolan, M.J. Kelly, A.V. Le, and S.M. Matyas, "Common Cryptographic

Architecture. Cryptographic Application Programming Interface," IBM Systems journal, v. 30, n.2, 1991, pp.130-150.

785.D.B. Johnson, S.M. Matyas, A.V. Le. and J.D. Wilkins, "Design of the Commercial Data

Masking Facility Data Privacy Algorithm," 1st ACM Conference on Computer and Communications Security, ACM Press, 1993, pp. 93-96.

786.J.R Jordan, "A Variant of a Public-Key Cryptosystem Based on Goppa Codes," Sigact

News, v. 15, n. 1, 1983, pp. 61-66.

787.A. Joux and L. Granboulan, "A Practical Attack Against Knapsack Based Hash Functions" Advances in Cryptology EUROCRYPT 94 Proceedings, Springer-Verlag, 1995, to appear.

788.A. Joux and J. Stern, "Cryptanalys is of Another Knapsack Cryptosystem, " Advances in Cryptology ASIACRYPT 91 Proceedings, Springer-Verlag, 1993, pp. 470-476.

789.R.R. Jueneman, "Analysis of Certain Aspects of Output-Feedback Mode, " Advances in

Cryptology: Proceedings of Crypto 82, Plenum Press, 1983, pp.99-127.

790.R.R. Jueneman, "Electronic Document Authentication, " IEEE Network Magazine, v. 1,

n.2, Apr 1978, pp. 17-23.

791.R.R. Jueneman, "A High Speed Manipulation Detection Code," Advances in Cryptology

CRYPTO 86 Proceedings, Springer-Verlag, 1987, pp. 327-346.

792.R.R. Jueneman, S.M. Matyas, and C.H. Meyer, "Message Authentication with

Manipulation Detection Codes," Proceedings of the 1983 IEEE Computer Society Symposium on Research in Security and Privacy, 1983, pp. 733-54.

793.R.R. Jucncman, S.M. Matyas, and C.H. Meyer, "Message Authentication, " IEEE

Communications Magazine, v. 23, n. 9, Sep 1985, pp. 29 40.

794.D. Kahn, The Code breakers: The Story of Secret Writing, New York: Macmillan

Publishing Co., 1967.

795.D. Kahn, Kahn on Codes, New York: Macmillan Publishing Co., 1983.

796. D. Kahn, Seizing the Enigma, Boston: Houghton Mifflin Co., 1991.


797.P. Kaijser, T. Parker, and D. Pinkas, "SESAME: The Solution to Security for Open

Distributed Systems," Journal of Computer communications, V. 17, n. 4, Jul 1994, pp. 501-518.

798.R. Kailar and V.D. Gilgor, "On Belief Evolution in Authentication Protocols," Proceedings of

the Computer Security Foundations Workshop IV, IEEE Computer Society Press, 1991,

pp. 102-116.

799.B.S. Kaliski, "A Pseudo Random Bit Generator Based on Elliptic Logarithms," Masters

thesis, Massachusetts Institute of Technology, 1987.

800.B.S. Kaliski, letter to NIST regarding DSS, 4 Nov 1991.

801.B.S. Kaliski, "The MD2 Message Digest Algorithm," RFC 1319, Apr 1992.

802.B.S. Kaliski, "Privacy Enhancement for Internet Electronic Mail: Part IV: Key Cer-

tificates and Related Services," RFC 1424, Feb 1993.

803.B.S. Kaliski, "An Overview of the PKCS Standards," RSA Laboratories, Nov 1993.

804.B.S. Kaliski, "A Survey of Encryption Standards, IEEE Micro, v. 13, n. 6, Dec 1993, pp.

805.B.S. Kaliski, personal communication, 1993.

806.B.S. Kaliski, "On the Security and Performance of Several Triple-DES Modes," RSA

Laboratories, draft manuscript, Jan 1994.

807.B.S. Kaliski, R.L. Rivest, and A.T. Sherman, "Is the Data Encryption Standard a Group?",

Advances in Cryptology EUROCRYPT 85, Springer-Verlag, 1986, pp. 81-95.

808.B.S. Kaliski, R.L. Rivest, and A.T. Sherman, "Is the Data Encryption Standard a Pure

Cipher? Results of More Cy cling Experiments in DESK, " Advances in Cryptology CRYPTO 85 Proceedings, Springer-Verlag, 1986, pp. 212-226.

809.B.S. Kaliski, R.L. Rivest, and A.T. Sherman, "Is the Data Encryption Standard a Group?

(Results of Cycling Experiments on DESK," Journal of Cryptology v. 1, n. 1, 1988, pp. 336.

810.B.S. Kaliski and M.J.B. Robshaw, "Fast Block Cipher Proposal," Fast Software

Encryption, Cambridge Security Workshop Proceedings, Springer-Verlag, 1994, pp. 33 40.

811.B.S. Kaliski and M.J.B. Robshaw, "Linear Cryptanalysis Using Multiple Approximations,"

Advances in Cryptology CRYPTO 94 Proceedings, Springer-Verlag, 1994, pp. 26-39.


812.B.S. Kaliski and M.J.B. Robshaw, "Linear Cryptanalysis Using Multiple Approximations and

PEAL," K.U. Leuven Workshop on Cryptographic Algorithms, Springer-Verlag, 1995, to appear.

813.R.G. Kammer, statement before the U.S. government Subcommittee on Telecommunications

and Finance, Committee on Energy and Commerce, 29 Apr 1993.

814.T. Kaneko, K. Koyama, and R. Terada, "Dynamic Swapping Schemes and Differential

Cryptanalysis, Proceedings of the 1993 Korea- Japan Workshop on Information Security and Cryptography Seoul, Korea, 24-26 Oct 1993, pp. 292-301.

815.T. Kaneko, K. Koyama, and R. Terada, "Dynamic Swapping Schemes and Differential

Cryptanalysis," Transactions of the Institute of Electronics, Information, and Communication Engineers, v. E77-A, n. 8, Aug 1994, pp. 1328-1336.

816.T. Kaneko and H. Miyano, "A Study on the Strength Evaluation of Randomized DES-

Like Cryptosystems against Chosen Plaintext Attacks, " Proceedings of the 1993 Symposium on Cryptography and Information Security (SCIS 93), Shozenji, Japan, 28-30 Jan 1993, pp. 15C.1-10.

817.J. Karl, "A Cryptosystem Based on Propositional Logic," Machines, Languages, and

Complexity: 5th International Meeting of Young Computer Scientists, Selected Contributions, Springer-Verlag, 1989, pp. 210-219.

818.E.D. Karnin, J.W. Greene, and M.E. Hellman, "On Sharing Secret Systems," IEEE

Transactions on Information Theory v. IT- 29, 1983, pp. 35 41.

819.F.W Kasiski, Die Geheimschriften and die Dechiffrir-kunst, E.S. Miller und Sohn, 1863. In

German.

820.A. Kehne, J. Schonwalder, and H. Langendorfer, "A Nonce-Based Protocol for Multiple

Authentications," Operating Systems Review, v. 26, n. 4, Oct 1992, pp. 84-89.

821.J. Kelsey, personal communication, 1994.

822.R. Kemmerer, "Analyzing Encryption Protocols Using Formal Verification Techniques, "

IEEE Journal on Selected Areas in Communications, v. 7, n. 4, May 1989, pp. 448 457.

823.R. Kemmerer, C.A. Meadows, and J. Millen, "Three Systems for Cryptographic Protocol

Analysis," Journal of Cryptology v. 7, n. 2, 1994, pp. 79-130.

824.S.T. Kent, "Encryption-Based Protection Protocols for Interactive User-Computer Communications, " MIT/LCS/TR162, MIT Laboratory for Computer Science, May 1976.

825.S.T. Kent, "Privacy Enhancement for Internct Electronic Mail: Part II: Certificate Based Key

Management," RFC 1422, Feb 1993.



[стр.Начало] [стр.1] [стр.2] [стр.3] [стр.4] [стр.5] [стр.6] [стр.7] [стр.8] [стр.9] [стр.10] [стр.11] [стр.12] [стр.13] [стр.14] [стр.15] [стр.16] [стр.17] [стр.18] [стр.19] [стр.20] [стр.21] [стр.22] [стр.23] [стр.24] [стр.25] [стр.26] [стр.27] [стр.28] [стр.29] [стр.30] [стр.31] [стр.32] [стр.33] [стр.34] [стр.35] [стр.36] [стр.37] [стр.38] [стр.39] [стр.40] [стр.41] [стр.42] [стр.43] [стр.44] [стр.45] [стр.46] [стр.47] [стр.48] [стр.49] [стр.50] [стр.51] [стр.52] [стр.53] [стр.54] [стр.55] [стр.56] [стр.57] [стр.58] [стр.59] [стр.60] [стр.61] [стр.62] [стр.63] [стр.64] [стр.65] [стр.66] [стр.67] [стр.68] [стр.69] [стр.70] [стр.71] [стр.72] [стр.73] [стр.74] [стр.75] [стр.76] [стр.77] [стр.78] [стр.79] [стр.80] [стр.81] [стр.82] [стр.83] [стр.84] [стр.85] [стр.86] [стр.87] [стр.88] [стр.89] [стр.90] [стр.91] [стр.92] [стр.93] [стр.94] [стр.95] [стр.96] [стр.97] [стр.98] [стр.99] [стр.100] [стр.101] [стр.102] [стр.103] [стр.104] [стр.105] [стр.106] [стр.107] [стр.108] [стр.109] [стр.110] [стр.111] [стр.112] [стр.113] [стр.114] [стр.115] [стр.116] [стр.117] [стр.118] [стр.119] [стр.120] [стр.121] [стр.122] [стр.123] [стр.124] [стр.125] [стр.126] [стр.127] [стр.128] [стр.129] [стр.130] [стр.131] [стр.132] [стр.133] [стр.134] [стр.135] [стр.136] [стр.137] [стр.138] [стр.139] [стр.140] [стр.141] [стр.142] [стр.143] [стр.144] [стр.145] [стр.146] [стр.147] [стр.148] [стр.149] [стр.150] [стр.151] [стр.152] [стр.153] [стр.154] [стр.155] [стр.156] [стр.157] [стр.158] [стр.159] [стр.160] [стр.161] [стр.162] [стр.163] [стр.164] [стр.165] [стр.166] [стр.167] [стр.168] [стр.169] [стр.170] [стр.171] [стр.172] [стр.173] [стр.174] [стр.175] [стр.176] [стр.177] [стр.178] [стр.179] [стр.180] [стр.181] [стр.182] [стр.183] [стр.184] [стр.185] [стр.186] [стр.187] [стр.188] [стр.189] [стр.190] [стр.191] [стр.192] [стр.193] [стр.194] [стр.195] [стр.196] [стр.197] [стр.198] [стр.199] [стр.200] [стр.201] [стр.202] [стр.203]
Accounting software guide: Gusto login information.