Ремонт принтеров, сканнеров, факсов и остальной офисной техники


назад Оглавление вперед




[171]

Cryptography and Information Security (SCIS 95), Inuyama, Japan, 24-27 Jan 1995, pp. A3.2.1-11. (In Japanese.)

913.H. Kuwakado and K. Koyama, "Security of RSA-Type Cryptosystems Over Elliptic

Curves against Hastad Attack," Electronics Letters, v. 30, n. 22, 27 Oct 1994, pp. 18431844.

914.H. Kuwakado and K. Koyama, "A Ncw RSA-Type Cryptosystem over Singular Elliptic

Curves, " IMA Conference on Applications of Finite Fields, Oxford University Press, to appear.

915.H. Kuwakado and K. Koyama, "A New RSA-Type Scheme Based on Singular Cubic

Curves," Proceedings of the 1995 Japan-Korea Workshop on Information Security and Cryptography, Inuyama, Japan, 24-27 Jan 1995, pp. 144-151.

916.M. Kwan, "An Eight Bit Weakness in the LOKI Cryptosystem, " technical report,

Australian Dcfensc Force Academy, Apr 1991.

917.M. Kwan and J. Pieprzyk, "A General Purpose Technique for Locating Key Scheduling

Weakness in DES-Like Cryptosystcms, " Advances in Cryptology ASIACRYPT 91 Proceedings, Springer-Verlag, 1991, pp. 237-246.

918.J.B. Lacy, D.P. Mitchell, and W.M. Schell, "CryptoLib: Cryptography in Software," UNIX Security Symposium Proceedings, USENIX Association, 1993, pp. 1-17.

919.J.C. Lagarias, "Knapsack Public Key Cryptosystems and Diophantine Approximations,"

Advances in Cryptology: Proceedings of Crypto 83, Plenum Press, 1984, pp. 3-23.

920.J.C. Lagarias, "Performance Analysis of Shamirs Attack on the Basic Merkle-Hellman

Knapsack Cryptosystem, " Lec- ture Notes in Computer Science 172; Proceedings of the 11 th International Colloquium on Automata, Languages, and Programming (ICALP ), Springer- Verlag, 1984, pp. 312-323.

921.J.C. Lagarias and A.M. Odlyzko, "Solving Low-Density Subset Sum Problems," Proceedings

of the 24th IEEE Symposium on Foundations of Computer Science, I 983, pp. 1-10.

922.J.C. Lagarias and A.M. Odlyzko, "Solving Low-Density Subset Sum Problems," Journal of the ACM, v. 32, n. 1, Jan 1985, pp. 229-246.

923.J.C. Lagarias and J. Reeds, "Unique Extraporation of Polynomial Recurrences, " SIAM

Journal on Computing, v. 17, n. 2, Apr 1988, pp. 342-362.

924.X. Lai, Detailed Description and a Software Implementation of the IPES Cipher,

unpublished manuscript, 8 Nov 1991.

925.X. Lai, On the Design and Secunty of Block Ciphers, ETH Series in Information

Processing, v. 1, Konstanz: Hartung-Gorre Verlag, 1992.


926. X. Lai, personal communication, 1993.

927.X. Lai, "Higher Order Derivatives and Differential Cryptanalysis," Communications and

Cryptography: Two Sides of One Tapestry, R.E. Blahut et al., eds., Kluwer Adademic

Publishers, 1994, pp. 227-233.

928.X. Lai and L. Knudsen, "Attacks on Double Block Length Hash Functions," Fast Software

Encryption, Cambridge Security Workshop Proceedings, Springer-Verlag, 1994, pp. 157165.

929.X. Lai and J. Massey, "A Proposal for a New Block Encryption Standard, " Advances in

Cryptology EUROCRYPT 90 Proceedings, Springer-Verlag, 1991, pp. 389 404.

930.X. Lai and J. Massey, "Hash Functions Based on Block Ciphers, " Advances in

Cryptology EUROCRYPT 92 Proceedings, Springer-Verlag, 1992, pp. 55-70.

931.X. Lai, J. Massey, and S. Murphy, "Markov Ciphers and Differential Cryptanalysis,"

Advances in Cryptology EUROCRYPT 91 Proceedings, Springer-Verlag, 1991, pp. 17-38.

932.X. Lai, R.A. Rueppel, and J. Woollven, "A Fast Cryptographic Checksum Algorithm

Based on Stream Ciphers," Advances in Cryptology AUSCRYPT 92 Proceedings, Springer-Verlag, 1993, pp. 339-348.

933.C.S. Laih, J.Y. Lee, C.H. Chen, and L. Harn, "A New Scheme for ID-based Cryptosys

tems .md Signatures," Tournal of the Chinese Institute of Engineers, v. 15, n. 2, Sep 1992,

pp. 605-610.

934.B.A. LaMacchia and A.M. Odlyzko, "Computation of Discrete Logarithms in Prime Fields, "

Designs, Codes, and Cryptography, v. 1, 1991, pp. 46-62.

935.L. Lamport, "Password Identification with Insecure Communications," Communications of

the ACM, v. 24, n. 11, Nov 1981, pp. 770-772.

936.S. Landau, "Zero-Knowledge and the Department of Defense," Notices of the American Mathematical Society, v. 35, n. 1, Jan 1988, pp. 5-12.

937.S. Landau, S. Kent, C. Brooks, S. Charney, D. Denning, W. Diffie, A. Lauck, D. Mikker,

P. Neumann, and D. Sobel, "Codes, Keys, and Conflicts: Issues in U.S. Crypto Policy," Report of a Special Panel of the ACM U.S. Public Policy Committee (USACM), Association for Computing Machinery, Jun 1994.

938.S.K. Langford and M.E. Hellman, "Cryptanalysis of DES," presented at 1994 RSA Data

Security conference, Redwood Shores, CA, 12-14 Jan 1994.

939.D. Lapidot and A. Shamir, "Publicly Verifiable Non-Interactive Zero-Knowledge Proofs, "

Advances in Cryptology CRYPTO 90 Proceedings, Springer-Verlag, 1991, pp. 353-365.


940.A.V. Le. S.M. Matyas, D.B. Johnson, and J.D. Wilkins, "A Public-Key Extension to the

Common Cryptographic Architecture, " IBM Systems Journal, v. 32, n. 3, 1993, pp. 461 -

941.P. LEcuyer, "Efficient and Portable Combined Random Number Generators, "

Communications of the ACM, v. 31, n. 6, Jun 1988, pp. 742-749, 774.

942.R LEcuyer, "Random Numbers for Simulation," Communications of the ACM, v. 33, n. 10,

Oct 1990, pp. 85-97.

943.P.J. Lee and E.E Brickcll, "An Observation on the Security of McElieces Public-Key

Cryptosystem," Advances in Cryptology EUROCRYPT 88 Proceedings, Springer-Verlag, 1988, pp. 275-280.

944.S. Lee, S. Sung, and K. Kim, "An Efficient Method to Find the Linear Expressions for Linear Cryptanalysis," Proceedings of the 1995 Korea- Japan Workshop on Information Security and Cryptography, Inuyama, Japan, 24-26 Jan 1995, pp. 183-190.

945.D.J. Lehmann, "On Primality Tests, " SIAM lournal on Computing, v. 11, n. 2, May 1982,

pp. 374-375.

946.T. Leighton, "Failsafe Key Escrow Systems, " Technical Memo 483, MIT Laboratory for

Computer Science, Aug 1994.

947.A. Lcmpel and M. Cohn, "Maximal Families of Bent Sequences," IEEE Transactions on Information Fheory, v. IT-28, n. 6, Nov 963. 1982, pp. 865-868.

948.A. K. Lenstra. " Factoring Multivariate Polynomials Over Finite Fields," Journal of

Computer System Science, v. 30, n. 2, 964. Apr 1985, pp. 235 -248.

949.A.K. Lenstra, personal communication, 1995.

950.A.K. Lenstra and S. Haber, letter to NIST Regarding DSS, 26 Nov 1991.

951.A.K. Lcnstra, H.W. Lenstra Jr., and L.Lovacz, "Factoring Polynomials with Rational

Coefficients," Mathematische Annalen, v. 261, n. 4, 1982, pp. 515-534.

952.A.K. Lenstra, H.W. Lenstra, Jr., M.S. Manasse, and J.M. Pollard, "The Number Field

Sieve," Proceedings of the 22nd ACM Symposium on the Theory of Computing, 1990,

pp. 574-672.

953.A.K. Lenstra and H.W. Lenstra, Jr., eds., Lecture Notes in Mathematics 1554: The 967.

Development of the Number Field Sieve, Springer-Verlag, 1993.

954.A.K. Lenstra, H.W. Lcnstra, Jr., M.S. Manasse, and J.M. Pollard "The Factorization of the Ninth Fermat Number," Mathematics of Computation. v. 61, n. 203, 1993, pp. 319-349.



[стр.Начало] [стр.1] [стр.2] [стр.3] [стр.4] [стр.5] [стр.6] [стр.7] [стр.8] [стр.9] [стр.10] [стр.11] [стр.12] [стр.13] [стр.14] [стр.15] [стр.16] [стр.17] [стр.18] [стр.19] [стр.20] [стр.21] [стр.22] [стр.23] [стр.24] [стр.25] [стр.26] [стр.27] [стр.28] [стр.29] [стр.30] [стр.31] [стр.32] [стр.33] [стр.34] [стр.35] [стр.36] [стр.37] [стр.38] [стр.39] [стр.40] [стр.41] [стр.42] [стр.43] [стр.44] [стр.45] [стр.46] [стр.47] [стр.48] [стр.49] [стр.50] [стр.51] [стр.52] [стр.53] [стр.54] [стр.55] [стр.56] [стр.57] [стр.58] [стр.59] [стр.60] [стр.61] [стр.62] [стр.63] [стр.64] [стр.65] [стр.66] [стр.67] [стр.68] [стр.69] [стр.70] [стр.71] [стр.72] [стр.73] [стр.74] [стр.75] [стр.76] [стр.77] [стр.78] [стр.79] [стр.80] [стр.81] [стр.82] [стр.83] [стр.84] [стр.85] [стр.86] [стр.87] [стр.88] [стр.89] [стр.90] [стр.91] [стр.92] [стр.93] [стр.94] [стр.95] [стр.96] [стр.97] [стр.98] [стр.99] [стр.100] [стр.101] [стр.102] [стр.103] [стр.104] [стр.105] [стр.106] [стр.107] [стр.108] [стр.109] [стр.110] [стр.111] [стр.112] [стр.113] [стр.114] [стр.115] [стр.116] [стр.117] [стр.118] [стр.119] [стр.120] [стр.121] [стр.122] [стр.123] [стр.124] [стр.125] [стр.126] [стр.127] [стр.128] [стр.129] [стр.130] [стр.131] [стр.132] [стр.133] [стр.134] [стр.135] [стр.136] [стр.137] [стр.138] [стр.139] [стр.140] [стр.141] [стр.142] [стр.143] [стр.144] [стр.145] [стр.146] [стр.147] [стр.148] [стр.149] [стр.150] [стр.151] [стр.152] [стр.153] [стр.154] [стр.155] [стр.156] [стр.157] [стр.158] [стр.159] [стр.160] [стр.161] [стр.162] [стр.163] [стр.164] [стр.165] [стр.166] [стр.167] [стр.168] [стр.169] [стр.170] [стр.171] [стр.172] [стр.173] [стр.174] [стр.175] [стр.176] [стр.177] [стр.178] [стр.179] [стр.180] [стр.181] [стр.182] [стр.183] [стр.184] [стр.185] [стр.186] [стр.187] [стр.188] [стр.189] [стр.190] [стр.191] [стр.192] [стр.193] [стр.194] [стр.195] [стр.196] [стр.197] [стр.198] [стр.199] [стр.200] [стр.201] [стр.202] [стр.203]