Научная литература
booksshare.net -> Добавить материал -> Криптография -> Венбо Мао -> "Современная криптография" -> 297

Современная криптография - Венбо Мао

Венбо Мао Современная криптография. Под редакцией Клюшиной Д.А. — М. : Издательский дом Вильямс, 2005. — 768 c.
ISBN 5-8459-0847-7
Скачать (прямая ссылка): sovremennaya_kriptografiya.djvu
Предыдущая << 1 .. 291 292 293 294 295 296 < 297 > 298 299 300 301 302 303 .. 311 >> Следующая

Библиография
[1] Abadi and R. Needham. Prudent engineering practice for cryptographic protocols. Technical Report DEC SRC Technical Report 125, Digital Equipment Corporation, November 1995.
[2] M. Abadi and P. Rogaway. Reconciling two views of cryptography (the computational soundness of formal encryption). Journal of Cryptology, 15(2): 103-127, Spring 2002.
[3] M. Abadi and M. R. Turtle. A semantics for a logic of authentication (extended abstract). In Proceedings of Tenth Annual ACM Symposium on Principles of Distributed Computing, pages 201-216, August 1991.
[4] M. Abdalla, M. Bellare, and P. Rogaway. DHAES: an encryption scheme based on the Diffie-Hellman problem. Submission to IEEE P1363: A symmetric Encryption, 1998. Available at grouper.ieee.org/groups/1363/Pl363a/ Encryption.html.
[5] C. Abrams and A. Drobik. E-business opportunity index — the EU surges ahead. Research Note, Strategic Planning, SPA-10-7786, GartnerGroup RAS Services, 21, July 2000.
[6] C. Adams, P. Cain, D. Pinkas, and R. Zuccherato. Internet X.509 Public Key Infrastructure Time-Stamp Protocol (TSP). The Internet Engineering Task Force Request For Comments (IETF RFC) 3161, August 2001. Available at www. ietf. org/rfc/rfc3161.txt.
[7] C. Adams and S. Farrell. Internet X.509 Public Key Infrastructure Certificate Management Protocols. The Internet Engineering Task Force Request For Comments (IETF RFC) 2510, March 1999. Available at www. ietf .org/rf c/rf c2510. txt.
[8] M. Agrawal, N. Kayal, and N. Saxena. PRIMES is in P. Online News, August 2002. www.cse.iitk.ac.in/users/manindra/primality.ps.
[9] A. V. Aho, J. E. Hopcroft, and J. D. Ullman. The Design and Analysis of Computer Algorithms. Addison-Wesley Publishing Company, 1974.
[10] W. Aiello, S. M. Bellovin, M. Blaze, R. Canetti, J. Ioannidis, A. D. Keromytis, and O. Reingold. E.cient, DoS-resistant, secure key exchange for Internet Protocols. In B. Christianson et al., editor, Proceedings of Security Protocols, Lecture Notes in Computer Science 2467, pages 27-39. Springer-Verlag, 2002.
[11] W. Aiello, S. M. Bellovin, M. Blaze, R. Canetti, J. Ioannidis, A. D. Keromytis, and O. Reingold. Efficient, DoS-resistant, secure key exchange for Internet Protocols.
732
Библиография
In Proceedings of ACM Conference on Computer and Communications Security (ACM-CCS'02), pages 48-58. ACM Press, November 2002.
[12] Alctel. Understanding the IPSec protocol suite. White Papers Archive, March 2000. Available at www.ind.alctel.com/library/whitepapers/wp_ IPSec.pdf.
[13] W. Alexi, B. Chor, O. Goldreich, and C. P. Schnorr. RSA and Rabin functions: certain parts are as hard as the whole. SIAM Journal of Computing, 17(2): 194-209, April 1988.
[14] R. Anderson. Security 'Engineering: A Guide to Building Dependable Distributed Systems. John Wiley & Sons, Inc., 2001.
[15] R. Anderson, E. Biham, and L. Knudsen. Serpent: A proposal for the advanced encryption standard. AES proposal: National Institute of Standards and Technology (NIST), 1998. Also available at www. cl. cam. ac. uk/~r j al4 /serpent. html.
[16] L. В abai. Talk presented at the 21 st Annual Symposium on Foundation of Computer Science. San Juan, Puerto Rico, October 1979.
[17] R. Baldwin and R. Rivest. The RC5, RC5-CBC, RC5-CBC-Pad, and RC5-CTS algorithms. The Internet Engineering Task Force Request For Comments (IETF RFC) 2040, October 1996. Available at www. ietf. org/rf c/rf c2040. txt.
[18] M. Bellare, R. Canetti, and H. Krawczyk. A modular approach to the design and analysis of authentication and key-exchange protocols. In Proceedings of the 30th Annual Symposium on the Theoiy of Computing (STOC'98), pages 419-428. ACM Press, 1998.
[19] M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway. Relations among nations of security for public-key encryption schemes. In H. Krawczyk, editor, Advances in Ctyptology — Proceedings of CRYPTO'98, Lecture Notes in Computer Science 1462, pages 26-45. Springer-Verlag, 1998.
[20] M. Bellare and S. Micali. Non-interactive oblivious transfer and applications. In G. Brassard, editor, Advances in Ctyptology — Proceedings of CRYPTO '89, Lecture Notes in Computer Science 435, pages 547-557. Springer-Verlag, 1990.
[21] M. Bellare, D. Pointcheval, and P. Rogaway. Authenticated key exchange secure against dictionary attacks. In B. Preneel, editor, Advances in Ctyptology — Proceedings ofEUROCRYPT'00, Lecture Notes in Computer Science 1807, pages 139-155. Springer-Verlag, 2000.
[22] M. Bellare and P. Rogaway. Random oracles are practical: a paradigm for designing efficient protocols. In First ACM Conference on Computer and Communications Security, pages 62-73, New York, 1993. ACM Press.
Библиография
733
[23] М. Bellare and P. Rogaway. Entity authentication and key distribution. In D. Stinson, editor, Advances in Cryptology — Proceedings of CRYPTO '93, Lecture Notes in Computer Science 773, pages 232-249. Springer-Verlag, 1994.
[24] M. Bellare and P. Rogaway. Optimal asymmetric encryption. In A. de Santis, editor, Advances in Cryptology — Proceedings of EUROCRYPT'94, Lecture Notes in Computer Science 950, pages 92-111. Springer-Verlag, 1995.
Предыдущая << 1 .. 291 292 293 294 295 296 < 297 > 298 299 300 301 302 303 .. 311 >> Следующая

Реклама

c1c0fc952cf0704ad12d6af2ad3bf47e03017fed

Есть, чем поделиться? Отправьте
материал
нам
Авторские права © 2009 BooksShare.
Все права защищены.
Rambler's Top100

c1c0fc952cf0704ad12d6af2ad3bf47e03017fed