Ремонт принтеров, сканнеров, факсов и остальной офисной техники


назад Оглавление вперед




[169]

826. S.T. Kent, "Understanding the Internet Certification System, " Proceedings of INET 93, The Internet Society, 1993, pp. BAB 1 -BAB 10.

827.S.T. Kent and J. Linn, "Privacy Enhaneement for Internet Electronic Mail: Part II:

Certificate-Based Key Management," RFC 1114, Aug 1989.

828.V. Kessler and G. Wedel, "AUTOLOG An Advanced Logic of Authentication," Proceedings

of the Computer Security Foundations Workshop, IEEE Computer Society Press, 1994, pp.

829.E.L. Key, "An Analysis of the Structure and Complexity of Nonlinear Binary Sequence

Generators," IEEE Transactions on Information Theory v. IT-22, n. 6, Nov 1976, pp. 732736.

830.T. Kiesler and L. Harn, "RSA Blocking and Multisignature Schemes with No Bit

Expansion," Electronics Letters, v. 26, n. 18, 30 Aug 1990, pp. 1490-1491.

831.J. Kilian, Crises of Randomness in Algorithms and Protocols, MIT Press, 1990.

832.J. Kilian, "Achieving Zero-Knowledge Robustly, " Advances in Cryptology CRYPTO 90

Proceedings, Springer-Verlag, 1991, pp. 313-325.

833.J. Kilian and T. Leighton, "Failsafe Key Escrow," MIT/LCS/TR-636, MIT Laboratory for

Computer Science, Aug 1994.

834.K. Kim, "Construction of DES-Like S -Boxes Based on Boolean Functions Satisfying the

SAC, " Advances in Cryptology, ASIACRYPT 91 Proceedings, Springer-Verlag, 1993, pp.

835.K. Kim, S. Lee, and S. Park, "Necessary Conditions to Strengthen DES S-Boxes Against

Linear Cryptanalysis," Proceedings of the 1994 Symposium on Cryptography and Information Secunty (SCIS 94), Lake Biwa, Japan, 27-29 Jan 1994, pp. 15D.1-9.

836.K. Kim, S. Lee, and S. Park, "How to Strengthen DES against Differential Attack, "

unpublished manuscript, 1994.

837.K. Kim, S. Lee, S. Park, and D. Lee, "DES Can Be Immune to Differential Cryptanalysis, "

Workshop on Selected Areas in Cryptography Workshop Record, Kingston, Ontario, 5-6 May 1994, pp. 70-81.

838.K. Kim, S. Park, and S. Lee, "How to Strengthen DES against Two Robust Attacks," Proceedings of the 1995 Japan-Korea Workshop on Information Security and Cryptography Inuyama, Japan, 24-27 Jan 1995, 173-182.

839.K. Kim, S. Park, and S. Lee, "Reconstruction of s2DES S-Boxes and their Immunity to

Differential Cryptanalysis, " Proceedings of the 1993 Korea- Japan Workshop on Information Security and Cryptography, Seoul, Korea, 24-26 Oct 1993, pp.282-291.


840.S. Kim and B.S. Um, "A Multipurpose Membership Proof System Based on Discrete

Logarithm," Proceedings of the 1993 Korea- Japan Workshop on Information Security and Cryptography, Seoul, Korea, 24-26 Oct 1993, pp. 177-183.

841.P. Kinnucan, "Data Encryption Gurus: Tuchman and Meyer," Cryptologia, v. 2, n. 4, Oct

842.A. Klapper, "The Vulnerability of Geometric Sequences Based on Fields of Odd

Characteristic," Journal of cryptology v. 7, n. 1, 1994, pp. 33-52.

843.A. Klapper, "Feedback with Carry Shift Registers over Finite Fields," K. U. Leuven

Workshop on Cryptographic Algorithms, Springer-Verlag, 1995, to appear.

844.A. Klapper and M. Goresky, "2-adic Shift Registers, " Fast Software Encryption,

Cambridge Security Workshop lroceed- ings, Springer-Verlag, 1994, pp. 174-178.

845.A. Klapper and M. Goresky, "2-adic Shift Registers," Technical Report #239-93,

Department of Computer Science, University of Kentucky, 19 Apr 1994.

846.A. Klapper and M. Goresky, "Large Period Nearly de Bruijn FCSR Sequences, " Advances

in Cryptology EUROCRYPT 95 Proceedings, Springer-Verlag, 1995, pp. 263-273.

847.D.V. Klein, "Foiling the Cracker: A Survey of, and Implications to, Password Security,"

Proceedings of the USENIX UNIX Security Workshop, Aug 1990, pp. 5-14.

848.D.V Klein, personal communication, 1994.

849.C.S. Kline and G.J. Popek, "Public Key vs. Conventional Key Cryptosystems," Proceedings

of AFIPS National Computer Conference, pp. 831-837.

850.H.-J. Knobloch, "A Smart Card Implementation of the Fiat-Shamir Identification Scheme,"

Advances in Cryptology EUROCRPYT 88 Proceedings, Springer-Verlag, 1988, pp. 8795.

851.T. Knoph, J. Fropl, W. Beller, and T.Giesler, "A Hardware Implementation of a Modified

DES Algorithm," Microprocessing and Microprogramming, v. 30, 1990, pp. 59-66.

852.L.R. Knudsen, "Cryptanalysts of LOKI," Advances in Cryptology ASIACRYPT 91

Proceedings, Springer-Verlag, 1993, pp. 22-35.

853.L.R. Knudsen, "Cryptanalysts of LOKI," Cryptography and Coding 111, M.J. Ganley, ed.,

Oxford: Clarendon Press, 1993, pp. 223-236.

854.L.R. Knudsen, "Cryptanalysts of LOKI91," Advances in Cryptology AUSCRYPT 92 Proceedings, Springer-Verlag, 1993, pp. 196-208.


855.L.R. Knudsen, "Iterative Characteristics of DES and sZDES," Advances in Cryptology

CRYPTO 92, Springer-Verlag, 1993, pp. 497-511.

856.L.R. Knudsen, "An Analysis of Kim, Park and Lees DES-Like S-Boxes," unpublished

manuscript, 1993.

857.L.R. Knudsen, "Practically Secure Feistel Ciphers," Fast Software Encryption, Cam-

bridge Secunty Workshop Proceedings, Springer-Verlag, 1994, pp. 211-221.

858.L.R. Knudsen, "Block Ciphers Analysis, Design, Applications," Ph.D. dissertation, Aarhus

University, Nov 1994.

859.L.R. Knudsen, personal communication, 1994.

860.L.R. Knudsen, "Applications of Higher Order Differentials and Partial Differentials, " K. U

Leuven Workshop on Cryptographic Algorithms, Springer-Verlag, 1995, to appear.

861.L.R. Knudsen and X. Lai, "New Attacks on All Double Block Length Hash Functions of

Hash Rate 1, Including the Parallel-DM," Advances in Cryptology EUROCRYPT 94 Proceedings, Springer-Verlag, 1995, to appear.

862.L.R. Knudsen, "A Weakness in SAFER K-64, " Advances in Cryptology-CRYPT O 95

Proceedings, Springer-Verlag, 1995, to appear.

863.D. Knuth, The Art of Computer Programming: Volume 2, Seminumerical Algo rithms, 2nd

edition, Addison-Wesley, 1981.

864.D. Knuth, "Deciphering a Linear Congruential Encryption," IEEE Transactions on

Information Theory, v. IT-31, n. 1, Jan 1985, pp. 49-52.

865.K. Kobayashi and L. Aoki, "On Linear Cryptanalysis of MBAL, " Proceedings of the 1995

Symposium on Cryptography and Information Security (SCIS 95, Innyama, Japan, 24-27

Jan 1995, pp. A4.2.1-9.

866.K. Kobayashi, K. Tamura, and Y. Nemoto, "Two-dimensional Modified Rabin

Cryptosystem," Transactions of the Institute of Electronics, Information, and Communication Engineers, v. J72-D, n. 5, May 1989, pp. 850-851. (In Japanese.)

867.N. Koblitz, "Elliptic Curve Cryptosystems, " Mathematics of Computation, v. 48, n. 177, 1987, pp. 203-209.

868.N. Koblitz, "A Family of Jacobians Suitable for Discrete Log Cryptosystems, " Advances

in Cryptology CRYPTO 88 Proceedings, Springer-Verlag 1990, pp. 94 -99.

869.N. Koblitz, "Constructing Elliptic Curve Cryptosystems in Characteristic 2," Advances in

Cryptology CRYPTO 90 Proceedings, Springer-Verlag 1991, pp. 15 6-167.



[стр.Начало] [стр.1] [стр.2] [стр.3] [стр.4] [стр.5] [стр.6] [стр.7] [стр.8] [стр.9] [стр.10] [стр.11] [стр.12] [стр.13] [стр.14] [стр.15] [стр.16] [стр.17] [стр.18] [стр.19] [стр.20] [стр.21] [стр.22] [стр.23] [стр.24] [стр.25] [стр.26] [стр.27] [стр.28] [стр.29] [стр.30] [стр.31] [стр.32] [стр.33] [стр.34] [стр.35] [стр.36] [стр.37] [стр.38] [стр.39] [стр.40] [стр.41] [стр.42] [стр.43] [стр.44] [стр.45] [стр.46] [стр.47] [стр.48] [стр.49] [стр.50] [стр.51] [стр.52] [стр.53] [стр.54] [стр.55] [стр.56] [стр.57] [стр.58] [стр.59] [стр.60] [стр.61] [стр.62] [стр.63] [стр.64] [стр.65] [стр.66] [стр.67] [стр.68] [стр.69] [стр.70] [стр.71] [стр.72] [стр.73] [стр.74] [стр.75] [стр.76] [стр.77] [стр.78] [стр.79] [стр.80] [стр.81] [стр.82] [стр.83] [стр.84] [стр.85] [стр.86] [стр.87] [стр.88] [стр.89] [стр.90] [стр.91] [стр.92] [стр.93] [стр.94] [стр.95] [стр.96] [стр.97] [стр.98] [стр.99] [стр.100] [стр.101] [стр.102] [стр.103] [стр.104] [стр.105] [стр.106] [стр.107] [стр.108] [стр.109] [стр.110] [стр.111] [стр.112] [стр.113] [стр.114] [стр.115] [стр.116] [стр.117] [стр.118] [стр.119] [стр.120] [стр.121] [стр.122] [стр.123] [стр.124] [стр.125] [стр.126] [стр.127] [стр.128] [стр.129] [стр.130] [стр.131] [стр.132] [стр.133] [стр.134] [стр.135] [стр.136] [стр.137] [стр.138] [стр.139] [стр.140] [стр.141] [стр.142] [стр.143] [стр.144] [стр.145] [стр.146] [стр.147] [стр.148] [стр.149] [стр.150] [стр.151] [стр.152] [стр.153] [стр.154] [стр.155] [стр.156] [стр.157] [стр.158] [стр.159] [стр.160] [стр.161] [стр.162] [стр.163] [стр.164] [стр.165] [стр.166] [стр.167] [стр.168] [стр.169] [стр.170] [стр.171] [стр.172] [стр.173] [стр.174] [стр.175] [стр.176] [стр.177] [стр.178] [стр.179] [стр.180] [стр.181] [стр.182] [стр.183] [стр.184] [стр.185] [стр.186] [стр.187] [стр.188] [стр.189] [стр.190] [стр.191] [стр.192] [стр.193] [стр.194] [стр.195] [стр.196] [стр.197] [стр.198] [стр.199] [стр.200] [стр.201] [стр.202] [стр.203]