Научная литература
booksshare.net -> Добавить материал -> Криптография -> Венбо Мао -> "Современная криптография" -> 301

Современная криптография - Венбо Мао

Венбо Мао Современная криптография. Под редакцией Клюшиной Д.А. — М. : Издательский дом Вильямс, 2005. — 768 c.
ISBN 5-8459-0847-7
Скачать (прямая ссылка): sovremennaya_kriptografiya.djvu
Предыдущая << 1 .. 295 296 297 298 299 300 < 301 > 302 303 304 305 306 307 .. 311 >> Следующая

[101] D. Dolev and A. C. Yao. On the security of public key protocols. In Proceedings of IEEE 22nd Annual Symposium on Foundations of Computer Science, pages 350-357, 1981.
[102] T. ElGamal. A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, IT-31(4):469-472, July 1985.
[103] C. Ellison, B. Frantz, B. Lampson, R. Rivest, B. Thomas, and T. Ylonen. SPKI certificate theory. The Internet Engineering Task Force Request For Comments (IETF RFC) 2693, September 1999. Available at www.ietf.org/rfc/rfc2693. txt.
[104] eMarketer. Security online: Corporate & consumer protection, e-telligence for business. eMarketer Report, February 2003. Available at www.emarketer.com.
[105] A. Evans Jr., W. Kantrowitz, and E. Weiss. A user authentication scheme not requiring secrecy in the computer. Communications of the ACM, 17(8):437-442, 1974.
[106] U. Feige, A. Fiat, and A. Shamir. Zero-knowledge proofs of identity. ACM Special Interest Group on Algorithms and Computation Theory (SIGACT), pages 210-217, 1987.
[107] H. Feistel. Cryptography and computer privacy. Sci. Am., 228(5): 15-23, May 1974.
[108] N. Ferguson and B. Schneier. A cryptographic evaluation of IPsec. Counterpane Labs, 2000. Available at www. counterpane. com/ipsec. pdf.
[109] A. Fiat and A. Shamir. How to prove yourself: practical solutions of identification and signature problems. In A.M. Odlyzko, editor, Advances in Cryptology — Proceedings of CRYPTO'86, Lecture Notes in Computer Science 263, pages 186-194. Springer-Verlag, 1987.
[110] Electronic Frontier Foundation. Cracking DES: Secrets of Encryption Research, Wiretap Politics & Chip Design. O'Reilly & Associates, May 1998. ISBN 1-56592-520-3.
740
Библиография
[111] А. О. Freier, P. Karlton, and Р. С. Kocher. The SSL Protocol, Version 3.0. INTERNET-DRAFT, draft-freier-ssl-version3-02.txt, November 1996.
[112] E. Fujisaki and T. Okamoto. How to enhance the security of public-key encryption at minimum cost. In H. Imai and Y. Zheng, editors, Public Key Cryptography — Proceedings of PKC'99, Lecture Notes in Computer Science 1560, pages 53-68. Springer-Verlag, 1999.
[113] E. Fujisaki and T. Okamoto. Secure integration of asymmetric and symmetric encryption schemes. In M. Wiener, editor, Advances in Cryptology — Proceedings of CRYPTO'99, Lecture Notes in Computer Science 1666, pages 537-554. Springer-Verlag, 1999.
[114] E. Fujisaki, T. Okamoto, D. Pointcheval, and J. Stern. RSA-OAEP Is secure under the RSA assumption. In J. Killian, editor, Advances in Cryptology — Proceedings of CRYPTO'01, Lecture Notes in Computer Science 2139, pages 260-274. Springer-Verlag, 2001.
[115] K. Gaarder and E. Snekkenes. Applying a formal analysis technique to the ССГПП X.509 strong two-way authentication protocol. Journal of Cryptology, 3(2):81-98,, 1991.
[116] S. Galbraith. Supersingular curves in cryptography. In C. Boyd, editor, Advances in{ Cryptology — Proceedings of ASIACRYPT'01, Lecture Notes in Computer Science} 2248, pages 495-513. Springer-Verlag, 2001.
[117] S. D. Galbraith, W. Mao, and K. G. Paterson. A cautionary note regarding cryp-1 tographic protocols based on composite integers. Technical Report HPL-2001-284, HP Laboratories, Bristol, November 2001.
[118] M. R. Garey and D. S. Johnson. Computers and Intractability: A Guide to the Theoiy of NP-Completeness. Freeman, San Francisco, 1979.
[119] C. F. Gauss. Disquisitiones Arithmeticae. Translated by A. Arthur and S.J. Clark,] 1996, Yale University Press, New Haven, 1801.
[120] R. Gennaro, D. Miccianicio, and T. Rabin. An efficient non-interactive statistical zero-knowledge proof system for quasi-safe prime products. In 5th ACM Conference* on Computer and Communications Security, Fairfax, Virginia, 1998.
[121] M. Girault. An identity-based identi.cation scheme based on discrete logarithms i modulo a composite number. In LB. Damgard, editor, Advances in Cryptology — Proceedings of EUROCRYPT'90, Lecture Notes in Computer Science 473, pages 481^186. Springer-Verlag, 1991.
[122] M. Girault. Self-certified public keys. In D. W Davies, editor, Advances in Cryptol-ogy — Proceedings of EUROCRYPT'91, Lecture Notes in Computer Science 547, pages 490-497. Springer-Verlag, 1991.
Библиография
741
123] I. Goldberg and D.Wagner. Randomness and the Netscape browser, how secure is the World Wide Web? Dr. Dobb's Journal, pages 66-70, January 1996.
124] O. Goldreich, S. Micali, and A. Wigderson. How to prove all NP statements in zero-knowledge and a methodology of cryptographic protocol design (extended abstract). In A.M. Odlyzko, editor, Advances in Cryptology — Proceedings of CRYPTO'86, Lecture Notes in Computer Science 263, pages 171-185. Springer-Verlag, 1987.
125] S. Goldwasser and S. Micali. Probabilistic encryption. Journal of Computer and System Sciences, 28:270-299, 1984.
126] S. Goldwasser, S. Micali, and C. Racko.. The knowledge complexity of interactive proof-systems. In Proceedings of 17th Ann. ACM Symp. on Theory of Computing, pages 291-304, 1985. A journal version under the same title appears in: SIAM Journal of Computing vol. 18, pp. 186-208, 1989.
Предыдущая << 1 .. 295 296 297 298 299 300 < 301 > 302 303 304 305 306 307 .. 311 >> Следующая

Реклама

c1c0fc952cf0704ad12d6af2ad3bf47e03017fed

Есть, чем поделиться? Отправьте
материал
нам
Авторские права © 2009 BooksShare.
Все права защищены.
Rambler's Top100

c1c0fc952cf0704ad12d6af2ad3bf47e03017fed