Ремонт принтеров, сканнеров, факсов и остальной офисной техники


назад Оглавление вперед




[174]

1040. K.S. McCurley, open letter from the Sandia National Laboratories on the DSA of the

NIST, 7 Nov 1991.

1041.R.J. McEliece, "A Public-Key Cryptosystem Based on Algebraic Coding Theory," Deep Space Network Progress Report 42-44, Jet Propulsion Laboratory, California Institute of Technology, 1978, pp. 114-116.

1042.R.J. McEliece, Finite Fields for Computer Scientists and Engineers, Boston: Kluwer Academic Publishers, 1987.

1043.P. McMahon, "SESAME V2 Public Key and Authorization Extensions to Kerberos, " Proceedings of the Internet Society 1Y95 Symposium on Network and Distributed Systems Security, IEEE Computer Society Press, 1995, pp. 114-131.

1044.C.A. Meadows, "A System for the Specification and Analysis of Key Management Protocols," Proceedings of the 1991 IEEE Computer Society Symposium on Research in Security and Privacy, 1991, pp. 182-195.

1045.C.A. Meadows, "Applying Formal Methods to the Analysis of a Key Management Protocol," Journal of Computer Security. v. I, n. 1, 1992,pp.5-35.

1046.C.A. Meadows, "A Model of Computation for the NRL Protocol Analyzer, " Proceedings of the Computer Security Foundations Workshop VII, IEEE Computer Society Press, 1994,

pp. 84-89.

1047.C.A. Meadows, "Formal Verification of Cryptographic Protocols: A Survey," Advances in Cryptology ASIACRYPT 94 Proceedings, Springer-Verlag, 1995, pp. 133-150.

1048.G. Medvinsky and B.C. Neuman, "Net Cash: A Design for Practical Electronic Currency on the Internet," Proceedings of the 1st Annual ACM Conference on Computer and Communications Security, ACM Press, 1993, pp. 102-106.

1049.G. Medvinsky and B.C. Neuman, "Electronic Currency for the Internet," Electro nic Markets, v 3, n. 9/10, Oct 1993, pp. 23-24.

1050.W. Meier, "On the Security of the IDEA Block Cipher," Advances in Cryptology EUROCRYPT 93 Proceedings, Springer -Verlag, 1994, pp. 371-385.

1051.W. Meier and O. Staffelbach, "Fast Correlation Attacks on Stream Ciphers," Journal of Cryptology v I n. 3, 1989, pp. 159-176.

1052.W. Meier and O. Staffelbach, "Analysis of Pseudo Random Sequences Generated by Cellular Automata, " Advances in Cryptology EUROCRYPT 91 Proceedings, Springer-Verlag, 1991, pp. 186-199.


1053.W. Meier and O. Staffelbach, "Correlation Properties of Combiners with Memory in Stream Ciphers, " Advances in Cryptology EUROCRYPT 90 Proceedings, Springer-

Verlag, 1991, pp. 204-213.

1054.W. Meier and O. Staffelbach, "Correlation Properties of Combiners with Memory in Stream Ciphers, " Journal of Cryptology, v. 5, n. 1, 1992, pp. 67-86.

1055.W. Meier and O. Staffelbach, "The Self-Shrinking Generator," Communications and Cryptography: Two Sides of One Tapestry R.E. Blahut et al., eds., Kluwer Adademic

Publishers, 1994, pp. 287-295.

1056.J. Meijers, "Algebraic-Coded Cryptosystems," Masters thesis, Technical University

Eindhoven, 1990.

1057.J. Meijers and J. van Tilburg, "On the Rao -Nam Private-Key Cryptosystem Using Linear Codes," International Symposium on Information Theory, Budapest, Hun gary, 1991.

1058.J. Meijers and J. van Tilburg, "An Improved 5T-Attack on the Rao-Nam Private-Key Cryptosystem," International Conference on Finite Fields, Coding Theory, and Advances in Communications and Computing, Las Vegas, NV, 1991.

1059.A. Menezes, Elliptic Curve Public Key Cryptosystems, Kluwer Academic Pub lishers, 1993.

1060.A. Menezes, ed., Applications of Finite Fields, Kluwer Academic Publishers, 1993.

1061.A. Menezes and S.A. Vanstone, "Elliptic Curve Cryptosystems and Their Implementations," Journal of Cryptology, v. 6, n. 4, 1993, pp. 209-224.

1062.A. Menezes and S.A. Vanstone, "The Implementation of Elliptic Curve Cryptosystems, " Advances in Cryptology AUSCRYPT 90 Proceedings, Springer-Verlag, 1990, pp. 2-13.

1063.R. Menicocci, "Short Gollmann Cascade Generators May Be Insecure," Codes and Ciphers, Institute of Mathematics and its Applications, 1995, pp. 281-297.

1064.R.C. Merkle, "Secure Communication Over Insecure Channels," Communications of the

ACM, v. 21, n. 4, 1978, pp. 294-299.

1065.R.C. Merkle, "Secrecy, Authentication, and Public Key Systems," Ph.D. dissertation, Stanford University, 1979.

1066.R.C. Merkle, "Method of Providing Digital Signatures," U.S. Patent #4,309,569, 5 Jan

1067.R.C. Merkle, "A Digital Signature Based on a Conventional Encryption Function," Advances in Cryptology CRYPTO 87 Proceedings, Springer-Verlag, 1988, pp. 369-378.


1068.R.C. Merkle, "A Certified Digital Signature," Advances in Cryptology CRYPTO 89 Proceedings, Springer-Verlag, 1990, pp. 218-238.

1069.R.C. Merkle, "One Way Hash Functions and DES, " Advances in Cryptology CRYPTO 89 Proceedings, Springer-Verlag, 1990, pp. 428 446.

1070.R.C. Merkle, "A Fast Software One-Way Hash Function," Journal of Cryptology, v. 3, n. 1, 1990, pp. 43-58.

1071.R.C. Merkle, "Fast Software Encryption Functions, " Advances in Cryptology CRYPTO 90, Proceedings, Springer-Verlag, 1991, pp. 476-501.

1072.R.C. Merkle, "Method and Apparatus for Data Encryption," U.S. Patent #5,003,597, 26

Mar 1991.

1073.R.C. Merkle, personal communication, 1993.

1074.R.C. Merkle and M. Hellman, "Hiding information and Signatures in Trapdoor Knapsacks," IEEE Transactions on Information Theory, v. 24, n. 5, Sep 1978, pp. 525530.

1075.R.C. Merkle and M. Hellman, "On the Security of Multiple Encryption," Communications of the ACM, v. 24, n. 7, 1981, pp. 465 -467.

1076.M. Merritt, "Cryptographic Protocols," Ph.D. dissertation, Georgia Institute of

Technology, GIT-ICS-83/6, Feb 1983.

1077.M. Merritt, "Towards a Theory of Cryptographic Systems: A Critique of Crypto Complexity," Distributed Computing and Cryptograph y, J. Feigenbaum and M. Merritt, eds., American Mathematical Society, 1991, pp. 203-212.

1078.C.H. Meyer, "Ciphertext/Plaintext and Ciphertext/Key Dependencies vs. Number of Rounds for Data Encryption Standard," AFIPS Conference Proceedings, 47, 1978, pp.

1119-1126.

1079.C.H. Meyer, "Cryptography A State of the Art. Review, " Proceedings of Comp Euro 89, VLSI and Computer Peripherals, 3rd Annual European Computer Conference, IEEE Press, 1989,pp.150-154.

1080.C.H. Meyer and S.M. Matyas, Cryptography: A New Dimension in Computer Data Security, New York: John Wiley & Sons, 1982.

1081.C.H. Meyer and M. Schilling, "Secure Program Load with Manipulation Detection Code, " Proceedings of Securicom 88, 1988, pp. 111-130.

1082.C.H. Meyer and W.L. Tuchman, "Pseudo -Random Codes Can Be Cracked, " Electronic Design, v. 23, Nov 1972.



[стр.Начало] [стр.1] [стр.2] [стр.3] [стр.4] [стр.5] [стр.6] [стр.7] [стр.8] [стр.9] [стр.10] [стр.11] [стр.12] [стр.13] [стр.14] [стр.15] [стр.16] [стр.17] [стр.18] [стр.19] [стр.20] [стр.21] [стр.22] [стр.23] [стр.24] [стр.25] [стр.26] [стр.27] [стр.28] [стр.29] [стр.30] [стр.31] [стр.32] [стр.33] [стр.34] [стр.35] [стр.36] [стр.37] [стр.38] [стр.39] [стр.40] [стр.41] [стр.42] [стр.43] [стр.44] [стр.45] [стр.46] [стр.47] [стр.48] [стр.49] [стр.50] [стр.51] [стр.52] [стр.53] [стр.54] [стр.55] [стр.56] [стр.57] [стр.58] [стр.59] [стр.60] [стр.61] [стр.62] [стр.63] [стр.64] [стр.65] [стр.66] [стр.67] [стр.68] [стр.69] [стр.70] [стр.71] [стр.72] [стр.73] [стр.74] [стр.75] [стр.76] [стр.77] [стр.78] [стр.79] [стр.80] [стр.81] [стр.82] [стр.83] [стр.84] [стр.85] [стр.86] [стр.87] [стр.88] [стр.89] [стр.90] [стр.91] [стр.92] [стр.93] [стр.94] [стр.95] [стр.96] [стр.97] [стр.98] [стр.99] [стр.100] [стр.101] [стр.102] [стр.103] [стр.104] [стр.105] [стр.106] [стр.107] [стр.108] [стр.109] [стр.110] [стр.111] [стр.112] [стр.113] [стр.114] [стр.115] [стр.116] [стр.117] [стр.118] [стр.119] [стр.120] [стр.121] [стр.122] [стр.123] [стр.124] [стр.125] [стр.126] [стр.127] [стр.128] [стр.129] [стр.130] [стр.131] [стр.132] [стр.133] [стр.134] [стр.135] [стр.136] [стр.137] [стр.138] [стр.139] [стр.140] [стр.141] [стр.142] [стр.143] [стр.144] [стр.145] [стр.146] [стр.147] [стр.148] [стр.149] [стр.150] [стр.151] [стр.152] [стр.153] [стр.154] [стр.155] [стр.156] [стр.157] [стр.158] [стр.159] [стр.160] [стр.161] [стр.162] [стр.163] [стр.164] [стр.165] [стр.166] [стр.167] [стр.168] [стр.169] [стр.170] [стр.171] [стр.172] [стр.173] [стр.174] [стр.175] [стр.176] [стр.177] [стр.178] [стр.179] [стр.180] [стр.181] [стр.182] [стр.183] [стр.184] [стр.185] [стр.186] [стр.187] [стр.188] [стр.189] [стр.190] [стр.191] [стр.192] [стр.193] [стр.194] [стр.195] [стр.196] [стр.197] [стр.198] [стр.199] [стр.200] [стр.201] [стр.202] [стр.203]