Ремонт принтеров, сканнеров, факсов и остальной офисной техники


назад Оглавление вперед




[173]

999. W.E. Madryga, "A High Performance Encryption Algorithm," Computer Secu rity: A Global Challenge, Elsevier Science Publishers, 1984, pp. 557-570.

1000.M. Mambo, A. Nishikawa, S. Tsujii, and E. Okamoto, "Efficient Secure Broadcast Communication System," Proceedings of the 1993 Korea- Japan Workshop on Information

Security and Cryptography, Seoul, Korea, 24-26 Oct 1993, pp. 23 -33.

1001.M. Mambo, K. Usuda, and E. Okamoto, "Proxy Signatures," Proceedings of the 1995 Sympusium on Cryptography and Information Secunty (SCIS 95), Inuyama, Japan, 24-27 Jan 1995, pp. B1.1.1-17.

1002.W. Mao and C. Boyd, "Towards Formal Analysis of Security Protocols," Proceedings of the Computer Security Foundations Workshop Vl, IEEE Computer Society Press, 1993, pp.

147-158.

1003.G. Marsaglia and T.A. Bray, "On-Line Random Number Generators and their Use in Combinations, " Communications of the ACM, v. 11, n. 11, Nov 1968, p. 757-759.

1004.K.M. Martin, "Untrustworthy Participants in Perfect Secret Sharing Schemes," Cryptography and Coding 111, M.J. Ganley, ed., Oxford: Clarendon Press, 1993, pp.

255-264.

1005.J.L. Massey, "Shift-Register Synthesis and BCH Decoding," IEEE Transactions on Information Theory, v. IT-15, n. 1, Jan 1969, pp. 122-127.

1006.J.L. Massey, "Cryptography and System Theory," Proceedings of the 24th Allerton Conference on Communication, Control, and Computers, 1-3 Oct 1986, pp. 1-8.

1007.J.L. Massey, "An Introduction to Contemporary Cryptology, " Proceedings of the IEEE, v. 76, n. 5., May 1988, pp. 533-549.

1008.J.L. Massey, "Contemporary Cryptology: An Introduction," in Contemporary Cryptology: The Science of Information Integrity, G.J. Simmons, ed., IEEE Press, 1992, pp. 1-39.

1009.J.L. Massey, "SAFER K-64: A Byte-Oriented Block-Ciphering Algorithm," Fast Software Encryption, Cambridge Security Workshop Proceedings, Springer-Verlag, 1994, pp. 1-17.

1010.J.L. Massey, "SAFER K-64: One Year Later," K. U. Leuven Workshop on Cryptographic Algorithms, Springer-Verlag, 1995, to appear.

1011.J.L. Massey and I. Ingemarsson, "The Rip Van Winkle Cipher A Simple and Provably Computationally Secure Cipher with a Finite Key," IEEE International Symposium on Information Theory, Brighton, UK, May 1985.

1012.J.L. Massey and X. Lai, "Device for Converting a Digital Block and the Use Thereof, " International Patent PCT/ CH91/00117, 28 Nov 1991.


1013. J.L. Massey and X. Lai, "Device for the Conversion of a Digital Block and Usc of Same," U.S. Patent #5,214,703, 25 May 1993.

1014.J.L. Massey and R.A. Rueppel, "Linear Ciphers and Random Sequence Generators with Multiple Clocks, " Advances in Cryptology: Proceedings of EUROCRYPT 84, Springer-

Verlag, 1985, pp. 74-87.

1015.M. Matsui, "Linear Cryptanalysis Method for DES Cipher, " Advances in C ryptology EUROCRYPT 93 Proceedings, Springer-Verlag, 1994, pp. 386-397.

1016.M. Matsui, "Linear Cryptanalysis of DES Cipher," Proceedings of the 1993 Symposium on Cryptography and Information Security (SCIS 93), Shuzenji, Japan, 28-30 Jan 1993, pp. 3C.1-14. (In Japanese.)

1017.M. Matsui, "Linear Cryptanalysis Method for DES Cipher " Proceedings of the 1994 Symposium on Cryptography and Information Security (SCIS 94), Lake Biwa, Japan, 2729 Jan 1994, pp. 4A.1-11. (In Japanese.)

1018.M. Matsui, "On Correlation Between the Order of the S-Boxes and the Strength of DES," Advances in Cryptology E UROCRYPT 94 Proceedings, Springer-V erlag, 1995, to appear.

1019.M. Matsui, "The First Experimental Cryptanalysis of thc Data Encryption Standard," Advances in Cryptology CRYPTO 94 Proceedings , Springer -Verlag, 1994, pp. 1-11.

1020.M. Matsui and A. Yamagishi, "A New Method for Known Plaintext Attack of FEAL Cipher," Advances in Cryptology EUROCRYPT 92 Proceedings, Springer-Verlag, 1993,

pp. 81 -91.

1021.T. Matsumoto and H. Imai, "A Class of Asymmetric Crypto-Systems Based on Polynomials Over Finite Rings, " IEEE International Symposium on Information Theory, 1983, pp. 131-132.

1022.T. Matsumoto and H. Imai, "On the Key Production System: A Practical Solution to the Key Distribution Problem, Advances in Cryptology CRYPTO 87 Proceedings, Springer-Verlag, 1988, pp. 185-193.

1023.T. Matsumoto and H. Imai, "On the Security of Some Key Sharing Schemes (Part 2),"

IEICE Japan, Technical Report, ISEC90-28, 1990.

1024.S.M. Matyas, "Digital Signatures. An Overview, " Computer Networks, v. 3, n.2, Apr 1979, pp. 87-94.

1025.S.M. Matyas, "Key Handling with Control Vectors," IBM Systems journal, v. 30, n. 2, 1991, pp. 151-174.


1026.S.M. Matyas, A.V. Le. and D.G. Abraham, "A Key Management Scheme Based on Control Vectors," IBM Systems journal, v .30, n. 2, 1991, pp. 175-191.

1027.S.M. Matyas and C.H. Meyer, "Generation, Distribution, and Installation of Cryptographic Keys," IBM Systems Journal, v. 17, n. 2, 1978, pp. 126-137.

1028.S.M. Matyas, C.H. Meyer, and J. Oseas, "Generating Strong One-Way Functions with Cryptographic Algorithm, " IBM Technical Disclosure Bulletin, v. 27, n. 10A, Mar 1985,

pp. 5658-5659.

1029.U.M. Maurer, "Provable Security in Cryptography," Ph.D. dissertation, ETH No. 9260, Swiss Federal Institute of Technology, Zurich, 1990.

1030.U.M. Maurer, "A Provable-Secure Strongly-Randomized Cipher," Advances in Cryptology EUROCRYPT 90 Proceedings, Springer-Verlag, 1990, pp. 361-373.

1031.U.M. Maurer, "A Universal Statistical Test for Random Bit Generators, " Advances in Cryptology CRYPTO 90, Proceedings, Springer-Verlag, 1991, pp. 409-420.

1032.U.M. Maurer, "A Universal Statistical Test for Random Bit Generators," Journal of Cryptology, v. 5, n. 2, 1992, pp. 89-106.

1033.U.M. Maurer and J.L. Massey, "Cascade Ciphers: The Importance of Being First," Journal of Cryptology, v. 6, n. 1, 1993, pp. 55-61.

1034.U.M. Maurer and J.L. Massey, "Perfect Local Randomness in Pseudo-Random Sequences, " Advances in Cryptology CRYPTO 89 Proceedings, Springer-Verlag, 1990,

pp. 110-112.

1035.U.M. Maurer and Y. Yacobi, "Non interactive Public Key Cryptography, " Advances in Cryptology EUROCRYPT 91 Proceedings, Springer-Verlag, 1991, pp. 498-507.

1036.G. Mayhew, "A Low Cost, High Speed Encryption System and Method," Proceedings of the 1994 IEEE Computer Society Symposium on Research in Security and Privacy, 1994,

pp. 147-154.

1037.G. Mayhew, R. Frazee, and M. Bianco, "The Kinetic Protection Device, " Proceedings of the 15th National Computer Security Conference, NIST, 1994, pp. 147-154.

1038.K.S. McCurley, "A Key Distribution System Equivalent to Factoring," Journal of Cryptology, v. 1, n. 2, 1988, pp. 95-106.

1039.K.S. McCurley, "The Discrete Logarithm Problem," Cryptography and Computational Number Theory (Proceedings of the Symposium on Applied Mathematics ), American

Mathematics Society, 1990, pp. 49-74.



[стр.Начало] [стр.1] [стр.2] [стр.3] [стр.4] [стр.5] [стр.6] [стр.7] [стр.8] [стр.9] [стр.10] [стр.11] [стр.12] [стр.13] [стр.14] [стр.15] [стр.16] [стр.17] [стр.18] [стр.19] [стр.20] [стр.21] [стр.22] [стр.23] [стр.24] [стр.25] [стр.26] [стр.27] [стр.28] [стр.29] [стр.30] [стр.31] [стр.32] [стр.33] [стр.34] [стр.35] [стр.36] [стр.37] [стр.38] [стр.39] [стр.40] [стр.41] [стр.42] [стр.43] [стр.44] [стр.45] [стр.46] [стр.47] [стр.48] [стр.49] [стр.50] [стр.51] [стр.52] [стр.53] [стр.54] [стр.55] [стр.56] [стр.57] [стр.58] [стр.59] [стр.60] [стр.61] [стр.62] [стр.63] [стр.64] [стр.65] [стр.66] [стр.67] [стр.68] [стр.69] [стр.70] [стр.71] [стр.72] [стр.73] [стр.74] [стр.75] [стр.76] [стр.77] [стр.78] [стр.79] [стр.80] [стр.81] [стр.82] [стр.83] [стр.84] [стр.85] [стр.86] [стр.87] [стр.88] [стр.89] [стр.90] [стр.91] [стр.92] [стр.93] [стр.94] [стр.95] [стр.96] [стр.97] [стр.98] [стр.99] [стр.100] [стр.101] [стр.102] [стр.103] [стр.104] [стр.105] [стр.106] [стр.107] [стр.108] [стр.109] [стр.110] [стр.111] [стр.112] [стр.113] [стр.114] [стр.115] [стр.116] [стр.117] [стр.118] [стр.119] [стр.120] [стр.121] [стр.122] [стр.123] [стр.124] [стр.125] [стр.126] [стр.127] [стр.128] [стр.129] [стр.130] [стр.131] [стр.132] [стр.133] [стр.134] [стр.135] [стр.136] [стр.137] [стр.138] [стр.139] [стр.140] [стр.141] [стр.142] [стр.143] [стр.144] [стр.145] [стр.146] [стр.147] [стр.148] [стр.149] [стр.150] [стр.151] [стр.152] [стр.153] [стр.154] [стр.155] [стр.156] [стр.157] [стр.158] [стр.159] [стр.160] [стр.161] [стр.162] [стр.163] [стр.164] [стр.165] [стр.166] [стр.167] [стр.168] [стр.169] [стр.170] [стр.171] [стр.172] [стр.173] [стр.174] [стр.175] [стр.176] [стр.177] [стр.178] [стр.179] [стр.180] [стр.181] [стр.182] [стр.183] [стр.184] [стр.185] [стр.186] [стр.187] [стр.188] [стр.189] [стр.190] [стр.191] [стр.192] [стр.193] [стр.194] [стр.195] [стр.196] [стр.197] [стр.198] [стр.199] [стр.200] [стр.201] [стр.202] [стр.203]