Научная литература
booksshare.net -> Добавить материал -> Криптография -> Венбо Мао -> "Современная криптография" -> 299

Современная криптография - Венбо Мао

Венбо Мао Современная криптография. Под редакцией Клюшиной Д.А. — М. : Издательский дом Вильямс, 2005. — 768 c.
ISBN 5-8459-0847-7
Скачать (прямая ссылка): sovremennaya_kriptografiya.djvu
Предыдущая << 1 .. 293 294 295 296 297 298 < 299 > 300 301 302 303 304 305 .. 311 >> Следующая

[50] D. Boneh and G. Durfee. Cryptanalysis of RSA with private key d less than
In J. Stern, editor, Advances in Cryptology - Proceedings of EUROCRYPT' 99, Lecture Notes in Computer Science 1592, pages 1-11. Springer-Verlag, 1999.
[51] D. Boneh and M. Franklin. Identity based encryption from the Weil pairing. In J. Killian, editor, Advances in Cryptology — Proceedings of CRYPTO'01, Lecture Notes in Computer Science 2139, pages 213-229. Springer-Verlag, 2001.
[52] D. Boneh, A. Joux, and RQ. Nguyen. Why textbook ElGamal and RSA encryption are insecure (extended abstract). In T. Okamoto, editor, Advances in Cryptology — Proceedings of ASIACRYPT'00, Lecture Notes in Computer Science 1976, pages 30^13. Springer-Verlag, 2000.
[53] A. Bosselaers, H. Dobbertin, and B. Preneel. The new cryptographic hash function RIPEMD-160. Dr. Dobbs, 22(1):2Ф-28, January 1997.
[54] C. Boyd. Hidden assumptions in cryptographic protocols. IEE Proceedings, PartE, 137(6):433-436, November 1990.
[55] C. Boyd and W. Mao. On a limitations of BAN logic. In T. Helleseth, editor, Advances in Cryptology — Proceedings of EUROCRYPT'93, Lecture Notes in Computer Science 765, pages 240-247. Springer-Verlag, 1993.
[56] C. Boyd, W. Mao, and K. Paterson. Deniable authentication for Internet Protocols. In International Workshop on Security Protocols. Lecture Notes in Computer Science (to appear), pages Pre-proceedings: 137-150. Springer-Verlag, April 2003. Sidney Sussex College, Cambridge, England.
[57] V. Boyko, P. MacKenzie, and S. Patel. Provably secure password-authenticated key exchange using Diffie-Hellman. In B. Preneel, editor, Advances in Cryptology — Proceedings of EUROCRYPT'00, Lecture Notes in Computer Science 1807, pages 156-171. Springer-Verlag, 2000.
[58] S. Brands. An efficient off-line electronic cash system based on the representation problem. Technical Report CS-R9323, CWI Technical Report, 1993.
[59] G. Brassard, D. Chaum, and C. Crepeau. Minimum disclosure proofs of knowledge. Journal of Computer and System Schiences, 37(2): 156-189, 1988.
[60] S. C. Brookes, C. A. R. Hoare, and A. W. Roscoe. A theory of communicating sequential processes. Journal of the Association of Computing Machinery, 31(7):560-599, 1984.
736
Библиография
[61] М. Burrows, М. Abadi, and R. Needham. A logic of authentication. Technical Report SRC Technical Report 39, Digital Equipment Corporation, February 1989.
[62] C. Burwick, D. Coppersmith, E. D'Avignon, R. Gennaro, S. Halevi, C. Jutla, S.M. Matyas Jr., L. O'Connor, M. Peyravian, D. Safford, and N. Zunic. MARS - a candidate cipher for AES. AES proposal: National Institute of Standards and Technology (NIST), 1998. Also available at www.research.ibm.com/security/ mars .html.
[63] J. Camenisch and M. Michels. Proving in zero-knowledge that a number is the product of two safe primes. In J. Stern, editor, Advances in Cryptology — Proceedings ofEUROCRYPT'99, Lecture Notes in Computer Science 1592, pages 106-121. Springer-Verlag, 1999.
[64] R. Canetti, O. Goldreich, and S. Halevi. The random oracle methodology, revisited. In Proceedings of the 30th Annual Symposium on the Theory of Computing (STOC'98), pages 209-218. ACM Press, 1998.
[65] R. Canetti, O. Goldreich, and S. Halevi. The random oracle methodology, revisited. A new version of [64], October 2002. Available at xxx. lanl. gov/ps/cs. CR/ 0010019.
[66] R. Canetti and H. Krawczyk. Analysis of key-exchange protocols and their use for building secure channels. In B. P.tzmann, editor, Advances in Cryptology — Proceedings of EUROCRYPT'01, Lecture Notes in Computer Science 2045, pages 453^74. Springer-Verlag, 2001.
[67] R Canetti and H. Krawczyk. Security analysis of IKE's signature-based keyex-change protocol. In M. Yung, editor, Advances in Ciyptology — Proceedings of CRYPTO'02, Lecture Notes in Computer Science 2442, pages 143-161. Springer-Verlag, 2002. Also available at eprint.iacr.org.
[68] B. Canvel, A. Hiltgen, S. Vaudenay, and M. Vuagnoux. Password interception
in a SSL/TLS channel. To appear in CRYPTO'03, March 2003. Available at
lasecwww.epf1.ch/memo_ssl.shtml. [69] U. Carlsen. Cryptographic protocol flaws: know your enermy. In Proceedings of
The Computer Security Foundations Workshop VII, pages 192-200. IEEE Computer
Society Press, 1994.
[70] S. Cavallar, B. Dodson, A.K. Lenstra, W. Lioen, P.L. Montgomery, B. Murphy, H.te Riele, K. Aardal, J. Gilchrist, G. Guillerm, P. Leyland, J. Marchand, F. Morain, A. Muffett, C. Putnam, C. Putnam, and P. Zimmermann. Factorization of a 512-bit RSA modulus. In B. Preneel, editor, Advances in Cryptology — Proceedings of EUROCRYPT'00, Lecture Notes in Computer Science 1807, pages 1-18. Springer-Verlag, 2000.
[71] D. Chaum. Demonstrating that a public predicate can be satisfied without revealing any information about how. In A.M. Odlyzko, editor, Advances in Ciyptology
Библиография
737
Proceedings of CRYPTO'86, Lecture Notes in Computer Science 263, pages 195-199. Springer-Verlag, 1987.
[72] D. Chaum. Zero-knowledge undeniable signatures (extended abstract). In LB. Damgard, editor, Advances in Cryptology — Proceedings of CRYPTO'90, Lecture Notes in Computer Science 473, pages 458-464. Springer-Verlag, 1991.
Предыдущая << 1 .. 293 294 295 296 297 298 < 299 > 300 301 302 303 304 305 .. 311 >> Следующая

Реклама

c1c0fc952cf0704ad12d6af2ad3bf47e03017fed

Есть, чем поделиться? Отправьте
материал
нам
Авторские права © 2009 BooksShare.
Все права защищены.
Rambler's Top100

c1c0fc952cf0704ad12d6af2ad3bf47e03017fed