Ремонт принтеров, сканнеров, факсов и остальной офисной техники


назад Оглавление вперед




[175]

1083.C.H. Meyer and W.L. Tuchman, "Design Considerations for Cryptography, " Proceedings of the NCC, v. 42, Montvale, NJ: AFIPS Press, Nov 1979, pp. 594-597.

1084.S. Micali, "Fair Public-Key Cryptosystems, " Advances in Cryptology CRYPTO 92 Proceedings, Springer-Verlag, 1993, pp. 113-138.

1085.S. Micali, "Fair Cryptosystems," MIT/LCS/TR-579.b, MIT Laboratory for Computer Science, Nov 1993.

1086.S. Micali, "Fair Cryptosystems and Methods for Use," U.S. Patent #5,276,737, 4 Jan 1994.

1087.S. Micali, "Fair Cryptosystems and Methods for Use," U.S. Patent #5,315,658, 24 May

1088.S. Micali and A. Shamir, "An Improvemcnt on the Fiat-Shamir Identification and Signature Scheme," Advances in Cryptol lgy CRYPTO 88 Proceedings, Springer-Verlag, 1990, pp.

244-247.

1089.M.J. Mihajlevic, "A Correlation Attack on the Binary Sequence Generators with Time-Varying Output Function, " Advances in Cryptology ASIACRYPT94 , Proceedings, Springer-Verlag, 1995, pp. 67-79.

1090.M.J. Mihajlevic and J.D. Golic, "A Fast Iterative Algorithm for a Shift Register Internal State Reconstruction Given the Noisy Output Sequence, " Advances in Cryptology AUSCRYPT 90 Proceedings, Springer-Verlag, 1990, pp. 165-175.

1091.M.J. Mihajlevic and J.D. Golic, "Convergence of a Bayesian Iterative Error-Correction Procedure to a Noisy Shift Register Sequence," Advances in Cryptology , EUROCRYPT 92 Proceedings, Springer-Verlag, 1993, pp. 124-137.

1092.J.K. Millen, S.C. Clark, and S.B. Freedman, "The Interrogator: Protocol Security Analysis," IEEE Transactions on Software Engineering, v. SE-13, n.2, Feb 1987, pp.274 -

1093.G.L. Miller, "Riemanns Hypothesis and Tests for Primality," Journal of Computer Systems Science, v. 13, n. 3, Dec 1976, pp. 300-317.

1094.S.R Miller, B.C. Neuman, J.I. Schiller, and J.H. Saltzer, "Section E.2.1: Kerberos Authentication and Authorization System," MIT Project Athena, Dec 1987.

1095.V.S. Miller, "Use of Elliptic Curves in Cryptography, " Advances in Cryptology CRYPTO 85 Proceedings, Springer-Verlag, 1986, pp. 417-426.

1096.M. Minsky, Computation: Finite and Infinite Machines, Englewood Cliffs, NJ: Prentice-

Hall, 1967.


1097.C.J. Mitchell, "Authenticating Multi-Cast Internet Electronic Mail Messages Using a Bidirectional MAC Is Insecure, " draft manuscript, 1990.

1098.C.J. Mitchell, "Enumerating Boolean Functions of Cryptographic Significance," Journal of Cryptology, v. 2, n. 3, 1990, pp. 155-170.

1099.C.J. Mitchell, F. Piper, and P. Wild, "Digital Signatures, " Contemporary Cryptology: The Science of Information Integtit y, G.J. Simmons, ed., IEEE Press, 1991, pp. 325-378.

1100.C.J. Mitchell, M. Walker, and D. Rush, "CCITT/ISO Standards for Secure Messagc Handling," IEEE Journal on Selected Areas in Communications, v. 7, n. 4, May 1989, pp. 517524.

1101.S. Miyaguchi, "Fast Encryption Algorithm for the RSA Cryptographic System," Proceedings of Compcon 82, IEEE Press, pp. 1115. 672-678.

1102.S. Miyaguchi, "The FEAL-8 Cryptosystem and Call for Attack, " Advances in Cryptology CRYPTO 89 Proceedings, Springer-Verlag, 1990, pp. 624-627.

1103.S. Miyaguchi, "Expansion of the FEAL Cipher," NTT Review, v. 2, n. 6, Nov 1990.

1104.S. Miyaguchi, "The FEAL Cipher Family, Advances in Cryptology CKYPTO 90 Proceedings, Springer-Verlag, 1991, pp. 627-638.

1105.S. Miyaguchi, K. Ohta, and M. Iwata, " 128- bit Hash Function IN-Hashl," Proceedings of SECURICOM 90, 1990, pp. 127-137.

1106.S. Miyaguchi, K. Ohta, and M. Iwata, " 128- bit Hash Function (N-Hash)," NTT Review,

v. 2, n. 6, Nov 1990, pp. 128-132.

1107.S. Miyaguchi, K. Ohta, and M. Iwata, "Confirmation that Some Hash Functions Are Not Collision Free," Advances in Cryptology EUROCRYPT 90 Proceedings, Springer-Verlag, 1991, pp. 326-343.

1108.S. Miyaguchi, A. Shiraishi, and A. Shimizu, "Fast Data Encipherment Algorithm FEAL-8," Review of tile Electrical Communication Laboratories, v. 36, n. 4, 1988.

1109.H. Miyano, "Differential Cryptanalysis on CALC and Its Evaluation," Proceedings of the 1992 Symposium on Cryptography and Information Security ISCIS 92, Tateshina, Japan, 2-4 Apt 1992, pp. 7B.1-8.

1110.R. Molva, G. Tsudik, E. van Hcrreweghen, and S. Zatti, "KryptoKnight Authentication and Key Distribution System," Proceedings of European Symposium on Research in completer Security, Toulouse, France, Nov 1992.

1111. P.L. Montgomery, "Modular Multiplication without Trial Division," Mathematics of computation, v. 44, n. 170, 1985, pp. 51Y-521.


1112.RL. Montgomery, "Speeding the Pollard and Elliptic Curve Methods of Factorization," Mathematics of Computation, v.48, n. 177, Jan 19R7, pp. 243-264.

1113.P.L. Montgomery and R. Silverman, "An FFT Extension to the p- l Factoring Algorithm," Mathematics of Computation, v. 54, n. 190, 1990, pp. 839-854.

1114.J.H. Moore, "Protocol Failures in Cryptosystems," Proceedings of the IEEE, v. 76, n. 5,

May 1988.

1115.J.H. Moore, "Protocol Failures in Cryptosystems," in Contemporary Cryptology: The Science of Information Integrity, G.J. Simmons, ed., IEEE Press, 1992, pp. 541-558.

1116.J.H. Moore and G.J. Simmons, "Cycle Structure of the DES with Weak and Semi -Weak Keys, " Advances in Cryptology CRYPTO 86 Proceedings, SpringerVerlag, 1987, pp. 332.

1117.T. Moriyasu, M. Mor iai, and M. Kasahara, "Nonlinear Pseudorandom Number Generator with Dynamic Structure and Its Properties," Proceedings of the 1994 Symposium on Cryptography and Information Security (SCIS 94), Biwako, Japan, 27-29 Jan 1994, pp.

8A.l-ll.

1118.R. Morris, "The Data Encryption Standard Retrospective and Prospects," IEEE Communications Magazine, v. 16, n. 6, Nov 1978, pp. 11-14.

1119.R. Morris, remarks at the 1993 Cambridge Protocols Workshop, 1993.

1120.R. Morris, N.J.A. Sloane, and A.D. Wyner, "Assessment of the NBS Proposed Data Encryption Standard," Cryptologia, v. 1, n. 3, Jul 1977, pp. 281-2 91.

1121.R. Morris and K. Thompson, "Password Security: A Case History," Communications of the ACM, v. 22, n. 11, Nov 1979, pp. 594-597.

1122.S.B. Morris, "Escrow Encryption," lecture at MIT Laboratory for Computer Science, 2

Jun 1994.

1123.M.N. Morrison and J. Brillhart, "A Method of Factoring and the Factorization of F7," Mathematics of Computation, v. 29, n. 129, Jan 1975, pp. 183-205.

1124.L.E. Moser, "A Logic of Knowlcdgc and Belief for Reasoning About Computer Security, "Proceedings of the Computer Security Foundations Workshop 11, IEEE Computer Society Press, 1989, pp. S7 63.

1125. Motorola Government Electronics Division, Advanced Techniques i n Network security Scottsdale, AZ, 1977.



[стр.Начало] [стр.1] [стр.2] [стр.3] [стр.4] [стр.5] [стр.6] [стр.7] [стр.8] [стр.9] [стр.10] [стр.11] [стр.12] [стр.13] [стр.14] [стр.15] [стр.16] [стр.17] [стр.18] [стр.19] [стр.20] [стр.21] [стр.22] [стр.23] [стр.24] [стр.25] [стр.26] [стр.27] [стр.28] [стр.29] [стр.30] [стр.31] [стр.32] [стр.33] [стр.34] [стр.35] [стр.36] [стр.37] [стр.38] [стр.39] [стр.40] [стр.41] [стр.42] [стр.43] [стр.44] [стр.45] [стр.46] [стр.47] [стр.48] [стр.49] [стр.50] [стр.51] [стр.52] [стр.53] [стр.54] [стр.55] [стр.56] [стр.57] [стр.58] [стр.59] [стр.60] [стр.61] [стр.62] [стр.63] [стр.64] [стр.65] [стр.66] [стр.67] [стр.68] [стр.69] [стр.70] [стр.71] [стр.72] [стр.73] [стр.74] [стр.75] [стр.76] [стр.77] [стр.78] [стр.79] [стр.80] [стр.81] [стр.82] [стр.83] [стр.84] [стр.85] [стр.86] [стр.87] [стр.88] [стр.89] [стр.90] [стр.91] [стр.92] [стр.93] [стр.94] [стр.95] [стр.96] [стр.97] [стр.98] [стр.99] [стр.100] [стр.101] [стр.102] [стр.103] [стр.104] [стр.105] [стр.106] [стр.107] [стр.108] [стр.109] [стр.110] [стр.111] [стр.112] [стр.113] [стр.114] [стр.115] [стр.116] [стр.117] [стр.118] [стр.119] [стр.120] [стр.121] [стр.122] [стр.123] [стр.124] [стр.125] [стр.126] [стр.127] [стр.128] [стр.129] [стр.130] [стр.131] [стр.132] [стр.133] [стр.134] [стр.135] [стр.136] [стр.137] [стр.138] [стр.139] [стр.140] [стр.141] [стр.142] [стр.143] [стр.144] [стр.145] [стр.146] [стр.147] [стр.148] [стр.149] [стр.150] [стр.151] [стр.152] [стр.153] [стр.154] [стр.155] [стр.156] [стр.157] [стр.158] [стр.159] [стр.160] [стр.161] [стр.162] [стр.163] [стр.164] [стр.165] [стр.166] [стр.167] [стр.168] [стр.169] [стр.170] [стр.171] [стр.172] [стр.173] [стр.174] [стр.175] [стр.176] [стр.177] [стр.178] [стр.179] [стр.180] [стр.181] [стр.182] [стр.183] [стр.184] [стр.185] [стр.186] [стр.187] [стр.188] [стр.189] [стр.190] [стр.191] [стр.192] [стр.193] [стр.194] [стр.195] [стр.196] [стр.197] [стр.198] [стр.199] [стр.200] [стр.201] [стр.202] [стр.203]