Научная литература
booksshare.net -> Добавить материал -> Криптография -> Венбо Мао -> "Современная криптография" -> 300

Современная криптография - Венбо Мао

Венбо Мао Современная криптография. Под редакцией Клюшиной Д.А. — М. : Издательский дом Вильямс, 2005. — 768 c.
ISBN 5-8459-0847-7
Скачать (прямая ссылка): sovremennaya_kriptografiya.djvu
Предыдущая << 1 .. 294 295 296 297 298 299 < 300 > 301 302 303 304 305 306 .. 311 >> Следующая

[73] D. Chaum and T.P. Pedersen. Wallet databases with observers. In E.F. Brickell, editor, Advances in Cryptology — Proceedings of CRYPTO'92, Lecture Notes in Computer Science 740, pages 89-105. Springer-Verlag, 1993.
[74] D. Chaum and H. van Antwerpen. Undeniable signatures. In G. Brassard, editor, Advances in Cryptology — Proceedings of CRYPTO'89, Lecture Notes in Computer Science 435, pages 212-216. Springer-Verlag, 1990.
[75] B. Chor. Two Issues in Public Key Cryptography, RSA Bit Security and a New Knapsack Type System. MIT Press, 1985. An ACM Distinguished Dissertation.
[76] B. Chor and O. Goldreich. RSA/Rabin least significant bits are |+poiy(iogjv) secure. In G.T. Blakley and D. Chaum, editors, Advances in Cryptology — Proceedings of CRYPTO'84, Lecture Notes in Computer Science 196, pages 303-313. Springer-Verlag, 1985.
[77] J. Clark and J. Jacob. A survey of authentication protocol literature: version 1.0. Online document, November 1997. Available at www.cs.york.ac.uk/jac/ papers/drareview.ps.gz.
[78] C. Cocks. An identity-based public-key cryptosystem. In Cryptography and Coding: 8th IMA International Conference, Lecture Notes in Computer Science 2260, pages 360-363. Springer, December 2001.
[79] H. Cohen. A Course in Computational Algebraic Number Theory. Springer, 1996. Graduate Texts in Mathematics 138.
[80] S. A. Cook. The complexity of theorem-proving procedures. In Proceedings of 3rd Annual ACM Symposium on Theory of Computing, pages 151-158, 1971.
[81] D. Coppersmith. The Data Encryption Standard (DES) and its strength against attacks. IBM Journal of Research and Development, 38:243-250, 1994.
82] D. Coppersmith. Finding a small root of a bivariate integer equation; factoring with high bits known. In U. Maurer, editor, Advances in Cryptology — Proceedings of EUROCRYPT'96, Lecture Notes in Computer Science 1070, pages 178-189. Springer-Verlag, 1996.
83] J. S. Coron, M. Joye, D. Naccache, and P. Paillier. Universal padding schemes for RSA. In M. Yung, editor, Advances in Cryptology — Proceedings of CRYPTO '02, Lecture Notes in Computer Science 2442, pages 226-241. Springer-Verlag, 2002.
738
Библиография
[84] R. Cramer and V. Shoup. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In H. Krawczyk, editor, Advances in Cryptology — Proceedings of CRYPTO '98, Lecture Notes in Computer Science 1462, pages 13-25. Springer-Verlag, 1998.
[85] R. Cramer and V. Shoup. Signature schemes based on the strong RSA assumption. In Proceedings of 6th ACM Conference on Computer and Communication Security. ACM Press, November 1999.
[86] J. Daemen and V. Rijmen. AES Proposal: Rijndael. AES proposal: National Institute of Standards and Technology (NIST), October, 6, 1998. Available atcsrc.nist. gov/encryption/aes/.
[87] J. Daemen and V. Rijmen. The Design of Rijndael: AES— the Advanced Encryption Standard. Springer-Verlag, 2002. ISBN:3540425802.
[88] I. Damgard. Towards practical public key systems secure against chosen cipher-text attacks. In J. Feigenbaum, editor, Advances in Oyptology — Proceedings of CRYPTO'91, Lecture Notes in Computer Science 576, pages 445-456. Springer-Verlag, 1992.
[89] D.W. Davies and W.L. Price. Security for Computer Netn'orks, An Introduction to Data Security in Teleprocessing and Electronic Funds Transfer (second edition). John Wiley & Sons, 1989.
[90] D. Davis and R. Swick. Workstation services and Kerberos authentication at Project Athena. Technical Memorandum TM-424, MIT Laboratory for Computer Science, February 1990.
[91] R.A. DeMillo, G.L. Davida, D.P. Dobkin, M.A. Harrison, and R.J. Lipton. Applied Ctyptology, Ctyptographic Protocols, and Computer Security Models, volume 29. Providence: American Mathematical Society, 1983. Proceedings of Symposia in Applied Mathematics.
[92] R.A. DeMillo andMJ. Merritt. Protocols for data security. Computer, 16(2):39-50, Febrary 1983.
[93] D. Denning. Ciyptography and Data Security. Addison-Wesley Publishing Company, Inc., 1982.
[94] D. E. Denning and G. M. Sacco. Timestamps in key distribution protocols. Communications of the ACM, 24(8):533-536, August 1981.
[95] T. Dierks and C. Allen. The TLS Protocol, Version 1.0. Request for Comments: 2246, January 1999.
[96] W. Diffie. The first ten years of public key cryptology. In G.J. Simmons, editor, Contemporary Cryptology, the Science of Information Integrity, pages 135-175. IEEE Press, 1992.
Библиография
739
[97] W. Dime and M. Hellman. Multiuser cryptographic techniques. In Proceedings of AFIPS 1976 NCC, pages 109-112. AFIPS Press, Montvale, N.J., 1976.
[98] W. Dime and M.E. Hellman. New directions in cryptography. IEEE Trans. Info. Theory, IT-22(6):644-654, 1976.
[99] W. Diffie, PC. van Oorschot, and M. Wiener. Authentication and authenticated key exchanges. Designs. Codes and Cryptography, 2:107-125, 1992.
[100] D. Dolev, C. Dwork, and M. Naor. Non-malleable cryptography. In Proceedings of 23rd AnnunalACM Symposium on Theory of Computing, pages 542-552, 1991. Journal version in SIAM Journal on Computing, vol 30, no. 2, 391-437, 2000.
Предыдущая << 1 .. 294 295 296 297 298 299 < 300 > 301 302 303 304 305 306 .. 311 >> Следующая

Реклама

c1c0fc952cf0704ad12d6af2ad3bf47e03017fed

Есть, чем поделиться? Отправьте
материал
нам
Авторские права © 2009 BooksShare.
Все права защищены.
Rambler's Top100

c1c0fc952cf0704ad12d6af2ad3bf47e03017fed