Ремонт принтеров, сканнеров, факсов и остальной офисной техники


назад Оглавление вперед




[170]

870.N. Koblitz, "Hyperelliptic Cryptosystems," Journal of Cryptology, v. 1, n. 3, 1989, pp.

129-150.

871.N. Koblitz, "CM-Curves with Good Cryptographic Properties, " Advances in Cryptology

CRYPTO 91 Proceedings, Springer-Verlag, 1992, pp. 279-287.

872.C.K. Koc, "High-Speed RSA Implementation," Version 2.0, RSA Laboratories, Nov 1994.

873.M.J. Kochanski, "Remarks on Lu and Lees Proposals," Crypto logia, v. 4, n. 4, 1980, pp.

204-207.

874.M.J. Kochanski, "Developing an RSA Chip," Advances in Cryptology CRYPTO 85

Proceedings, Springer-Verlag, 1986, pp. 350-357.

875.J.T. Kohl, "The Use of Encryption in Kerberos for Network Authentication," Advances in

Cryptology CRYPTO 89 Proceedings, Springer-Verlag, 1990, pp.35 -43.

876.J.T. Kohl, "The Evolution of the Kerberos Authentication Service," Eur opean Conference

Proceedings, May 1991, pp. 295-313.

877.J.T. Kohl and B.C. Neuman, "The Kerberos Network Authentication Service, " RFC

1510, Sep 1993.

878.J.T. Kohl, B.C. Neuman, and T. Tso, "The Evolution of the Kerberos Authentication

System," Distributed Open Systems, IEEE Computer Society Press, 1994, pp. 78-94.

879.Kohnfelder, "Toward a Practical Public Key Cryptosystem, " Bachelors thesis, MIT

Department of Electrical Engineering, May 1978.

880.A. G. Konheim, Cryptography: A Primer, New York: John Wiley & Sons, 1981.

881.A.G. Konheim, M.H. Mack, R.K. McNeill, B. Tuckerman, and G. Waldbaum, "The IPS

Cryptographic Programs," IBM Systems journal, v. 19, n. 2, 1980, pp. 253-283.

882.V.I. Korzhik and A.I. Turkin, "Cryptanalysis of McElieces Public-Key Cryptosystem,"

Advances in Cryptology EUROCRYPT 91 Proceedings, Springer-Verlag, 1991, pp. 6870.

883.S.C. Kothari, "Generalized Linear Threshold Scheme," Advances in Cryptology:

Proceedings of CRYPTO 84, Springer-Verlag, 1985, pp. 231-241.

884.J. Kowalchuk, B.R Schanning, and S. Powers, "Communication Privacy: Integration of

Public and Secret Key Cryptography," Proceedings of the National Telecommunication Conference, IEEE Press, 1980, pp. 49.1.1 49.1.5.


885.K. Koyama, "A Master Key for the RSA Public-Key Cryptosystem," Transactions of the

Institute of Electronics, Information, and Communication Engineers, v. J65-D, n. 2, Feb 1982, pp. 163-170.

886.K. Koyama, "A Cryptosystem Using the Master Key for Multi-Address Communications,"

Transactions of the Institute of Electronics, Information, and Communication Engineers, v. J65-D, n. 9, Sep 1982, pp. 1151-1158.

887.K. Koyama, "Demonstrating Membership of a Group Using the Shizuya-Koyama -Itoh

(SKI) Protocol," Proceedings of the 1989 Symposium on Cryptography and Information Security ( SCIS 89), Gotenba, Japan, 1989.

888.K. Koyama, "Direct Demonstration of the Power to Break Public-Key Cryptosystems, "

Advances in Cryptology AUSCRYPT 90 Proceedings, Springer-Verlag, 1990, pp. 14-21.

889.K. Koyama, "Security and Unique Decipherability of Two-dimensional Public Key

Cryptosystems," Transactions of the Institute of Electronics, Information, and Communication Engineers, v. E73, n. 7, Jul 1990, pp. 1057-1067.

890.K. Koyama, U.M. Maurer, T. Okamoto, and S.A. Vanstone, "New Public-Key Schemes

Based on Elliptic Curves over the Ring Zn" Advances in Cryptology CRYPTO 91 Proceedings, Springer-Verlag, 1992, pp. 252-266.

891.K. Koyama and K. Ohta, "Identity-based Conference Key Dist ribution System," Ad-

vances in Cryptology CRYPTO 87 Proceedings, Springer-Verlag, 1988, pp.175-184.

892.K. Koyama and T. Okamoto, "Elliptic Curve Cryptosystems and Their Applications, "

IEICE Transactions on Information and Systems, v. E75-D, n. 1, Jan 1992, pp. 50-57.

893.K. Koyama and R. Terada, " How to Strengthen DES-Like Cryptosystems against Differential Cryptanalysis," Transactions of the Institute of Electronics, Information, and Communication Engineers, v. E76-A, n. 1, Jan 1993, pp. 63-69.

894.K. Koyama and R. Terada, "Probabilistic Swapping Schemes to Strengthen DES against

Differential Cryptanalysis, " Proceedings of the 1993 Symposium on Cryptography and Information Security (SCIS 93), Shuzenji, Japan, 28-30 Jan 1993, pp. 15D.1-12.

895.K. Koyama and Y. Tsuruoka, "Speeding up Elliptic Cryptosystems Using a Singled Binary

Window Method, " Advances in Cryptology CRYPTO 92 Proceedings, Springer-Verlag, 1993, pp. 345-357.

896.E. Kranakis, Pnmality and Cryptography, Wiler-Teubner Series in Computer Science, 1986.

897.D. Kravitz, "Digital Signature Algorithm," U.S. Patent #5,231,668, 27 Jul 1993.

898.D. Kravitz and L. Reed, "Extension of RSA Cryptostructure: A Galois Approach, "

Electronics Letters, v. 18, n. 6, 18 Mar 1982, pp. 255-256.


899.H. Krawczyk, "How to Predict Congruential Generators," Advances in Cryptology

CRYPTO89 Proceedings, Springer- Verlag, 1990, pp. 138-153.

900.H. Krawczyk, "How to Predict Congruential Generators," Journal of Algorithms, v. 13, n.

4, Dec 1992, pp. 527-545.

901.H. Krawczyk, "The Shrinking Generator: Some Practical Considerations," Fast Software

Encryption, Cambridge Security Workshop Proceedings, Springer-Verlag, 1994, pp. 45

902.G.J. Kuhn, "Algorithms for Self-Synchronizing Ciphers," Proceedings of COMSIG 88, 1988.

903.G.J. Kuhn, F. Bruwer, and W. Smit, "n Vinnige Veeldoelige Enkripsievlokkie, " Pro-

ceedings of Infosec 90, 1990. (In Afrikaans.)

904.S. Kullback, Statistical Methods in Cryptanalysis, U.S. Government Printing Office, 1935.

Reprinted by Aegean Park Press, 1976.

905.RV. Kumar, R.A. Scholtz, and L.R. Welch, "Generalized Bent Functions and their Prop-

erties," Journal of Combinational Theory, Series A, v. 40, n. 1, Sep 1985, pp. 90-107.

906.M. Kurosaki, T. Matsumoto, and H. Imai, "Simple Methods for Multipurpose

Certification," Proceedings of the 1989 Symposium on Cryptography and Information Security (SCIS 89), Gotenba, Japan, 1989.

907.M. Kurosaki, T. Matsumoto, and H. Imai, "Proving that You Belong to at Least One of

the Specified Groups," Proceedings of the 1990 Symposium on Cryptography and Information Security (SCIS 90), Hihondaira, Japan, 1990.

908.K. Kurosawa, "Key Changeable ID-Based Cryptosystem," Electronics Letters, v. 25, n. 9,

27 Apr 1989, pp. 577-578.

909.K. Kurosawa, T. Ito, and M. Takeuchi, "Public Key Cryptosystem Using a Reciprocal

Number with the Same Intractability as Factoring a Large Number," Cryptologia, v. 12, n. 4, Oct 1988, pp. 225-233.

910.K. Kurosawa, C. Park, and K. Sakano, "Group Signer/Verifier Separation Scheme,"

Proceedings of the 1995 Japan-Korea Workshop on Information Security and Cryptography, Inuyama, Japan, 24-27 Jan 1995, 134-143.

911.G.C. Kurtz, D. Shanks, and H.C. Williams, "Fast Primality Tests for Numbers Less than

50*10" Mathematics of Computation, v. 46, n. 174, Apr 1986, pp. 691-701.

912.K. Kusuda and T. Matsumoto, "Optimization of the Time-Memory Trade-Off Cryptanalysis

and Its Application to Block Ciphers, " Proceedings of the 1995 Symposium on



[стр.Начало] [стр.1] [стр.2] [стр.3] [стр.4] [стр.5] [стр.6] [стр.7] [стр.8] [стр.9] [стр.10] [стр.11] [стр.12] [стр.13] [стр.14] [стр.15] [стр.16] [стр.17] [стр.18] [стр.19] [стр.20] [стр.21] [стр.22] [стр.23] [стр.24] [стр.25] [стр.26] [стр.27] [стр.28] [стр.29] [стр.30] [стр.31] [стр.32] [стр.33] [стр.34] [стр.35] [стр.36] [стр.37] [стр.38] [стр.39] [стр.40] [стр.41] [стр.42] [стр.43] [стр.44] [стр.45] [стр.46] [стр.47] [стр.48] [стр.49] [стр.50] [стр.51] [стр.52] [стр.53] [стр.54] [стр.55] [стр.56] [стр.57] [стр.58] [стр.59] [стр.60] [стр.61] [стр.62] [стр.63] [стр.64] [стр.65] [стр.66] [стр.67] [стр.68] [стр.69] [стр.70] [стр.71] [стр.72] [стр.73] [стр.74] [стр.75] [стр.76] [стр.77] [стр.78] [стр.79] [стр.80] [стр.81] [стр.82] [стр.83] [стр.84] [стр.85] [стр.86] [стр.87] [стр.88] [стр.89] [стр.90] [стр.91] [стр.92] [стр.93] [стр.94] [стр.95] [стр.96] [стр.97] [стр.98] [стр.99] [стр.100] [стр.101] [стр.102] [стр.103] [стр.104] [стр.105] [стр.106] [стр.107] [стр.108] [стр.109] [стр.110] [стр.111] [стр.112] [стр.113] [стр.114] [стр.115] [стр.116] [стр.117] [стр.118] [стр.119] [стр.120] [стр.121] [стр.122] [стр.123] [стр.124] [стр.125] [стр.126] [стр.127] [стр.128] [стр.129] [стр.130] [стр.131] [стр.132] [стр.133] [стр.134] [стр.135] [стр.136] [стр.137] [стр.138] [стр.139] [стр.140] [стр.141] [стр.142] [стр.143] [стр.144] [стр.145] [стр.146] [стр.147] [стр.148] [стр.149] [стр.150] [стр.151] [стр.152] [стр.153] [стр.154] [стр.155] [стр.156] [стр.157] [стр.158] [стр.159] [стр.160] [стр.161] [стр.162] [стр.163] [стр.164] [стр.165] [стр.166] [стр.167] [стр.168] [стр.169] [стр.170] [стр.171] [стр.172] [стр.173] [стр.174] [стр.175] [стр.176] [стр.177] [стр.178] [стр.179] [стр.180] [стр.181] [стр.182] [стр.183] [стр.184] [стр.185] [стр.186] [стр.187] [стр.188] [стр.189] [стр.190] [стр.191] [стр.192] [стр.193] [стр.194] [стр.195] [стр.196] [стр.197] [стр.198] [стр.199] [стр.200] [стр.201] [стр.202] [стр.203]