Научная литература
booksshare.net -> Добавить материал -> Криптография -> Венбо Мао -> "Современная криптография" -> 303

Современная криптография - Венбо Мао

Венбо Мао Современная криптография. Под редакцией Клюшиной Д.А. — М. : Издательский дом Вильямс, 2005. — 768 c.
ISBN 5-8459-0847-7
Скачать (прямая ссылка): sovremennaya_kriptografiya.djvu
Предыдущая << 1 .. 297 298 299 300 301 302 < 303 > 304 305 306 307 308 309 .. 311 >> Следующая

[151] ISO/IEC. Information Technology — Security Techniques — Hash Functions — Part 3: Dedicated hash-functions. International Organization for Standardization and International Electro-technical Commission, November 2001. ISO/IEC JTC1, SC27, WG2, Document 1st CD 10118-3.
[152] ITU-T. Rec. X.509 (revised) the Directory — Authentication Framework, 1993. International Telecommunication Union, Geneva, Switzerland (equivalent to ISO/IEC 9594-8:1995.).
[153] M. Jakobsson, K. Sako, and R. Impagliazzo. Designated verifier proofs and their applications. In U. Maurer, editor, Advances in Cryptology — Proceedings of EU-ROCRYPT'96, Lecture Notes in Computer Science 1070, pages 143-154. Springer-Verlag, 1996.
[154] A. Joux. A one round protocol for tripartite Diffie-Hellman. In W. Bosma, editor, Algorithmic Number Theory, IV-th Symposium (ANTS IV), Lecture Notes in Computer Science 1838, pages 385-394. Springer-Verlag, 2000.
[155] A. Joux and K. Nguyen. Separating decision Di.e-Hellman from Difne-Hellman in cryptographic groups. Cryptology ePrint Archive, 2001/003, 2001. Available at http:/eprint.iacr.org/.
[156] R. Kailar. Accountability in electronic commerce protocols. IEEE Transactions on Sortware Engineering, 22(5):313-328, May 1996.
[157] C. Kaufman. Comparison of IKEv2, JFK, and SOI requirements. The Internet Engineering Task Force: on line document, April 2002. Available at www. letf. org/proceedings/02mar/slides/ipsec-l/.
[158] C. Kaufman. Internet Key Exchange (IKEv2) Protocol. The Internet Engineering Task Force: INTERNET-DRAFT, draft-ietf-ipsec-ikev2-03.txt, October 2002. Available at www.ietf.org/internet-drafts/draft-ietf-ipsec-ikev2-03.txt.
744
Библиография
[159] С. Kaufman, R. Perlman, and M. Speciner. Network Security: Private Communication in a Public World, Second Edition. Prentice-Hall PTR, 2002.
[160] R. Kemmerer, C. Meadows, and J. Millen. Three systems for cryptographic protocol analysis. Journal of Cryptology, 7(2):79-130, 1994.
[161] S. Kent and R. Atkinson. IP Authentication Header. The Internet Engineering Task Force Request For Comments (IETF RFC) 2402, November 1998. Available at www.ietf.org/rfc/rfc2402.txt.
[162] S. Kent and R. Atkinson. IP Encapsulating Security Payload (ESP). The Internet Engineering Task Force Request For Comments (IETF RFC) 2406, November 1998. Available at www. ietf.org/rfc/rfc2406.txt.
[163] S. Kent and R. Atkinson. Security Architecture for the Internet Protocol. The Internet Engineering Task Force Request For Comments (IETF RFC) 2401, November 1998. Available at www. ietf. org/rf c/rf c2401. txt.
[164] J. Klensin. Simple mail transfer protocol. The Internet Engineering Task Force Request For Comments (IETF RFC) 2821, April 2001. Available at www. ietf. org/rfc/rfc2821.txt.
[165] L. R. Knudsen. Block Ciphers — Analysis. Design and Applications. Arhus University, 1994.
[166] N. Koblitz. Elliptic curve cryptosystems. Math. Сотр., 48(5):203-209, 1987.
[167] P. C. Kocher. Timing attacks on implementations of Di.e-Hellman, RSA, DSS, and other systems. In N. Koblitz, editor, Advances in Cryptology — Proceedings of CRYPTO'96, Lecture Notes in Computer Science 1109, pages 104-113. Springer-Verlag, 1996.
[168] J. Kohl and C. Neuman. The Kerberos network authentication service (v5). The Internet Engineering Task Force Request For Comments (IETF RFC) 1510, September 1993. Available at www.ietf.org/rfc/rfcl510.txt.
[169] L. M. Kohnfelder. Towards a Practical Public-key Cryptosystem. MIT B.S. Thesis, MIT Department of Electrical Engineering, May 1978.
[170] E. Kranakis. Primality and Cryptography. John Wiley & Sons, 1986. Wiley-Teubner Series in Computer Science.
[171] H Krawczyk. SIGMA: the 'SIGn-and-MAc' approach to authenticated Diffie-Hellman protocols. Online document, 1996. Available at www.ее. technion. ac.il/~hugo/s igma.html.
[172] H Krawczyk. SKEME: a versatile secure key exchange mechanism for Internet. In Proceedings of Network and Distributed System Security Symposium (NDSS), pages 114-127. IEEE Computer Society Press, February 1996.
[173] L. Lamport. Constructing digital signatures from a one way function. SIR International, October 1979. Available at www. csl. sri . com/papers/676/.
Библиография
745
[174] L. Lamport. Password authentication with insecure communication. Communications of the ACM, 24(ll):770-772, 1981.
[175] A. Lenstra and E. Verheul. The XTR public key system. In M. Bellare, editor, Advances in Cryptology — Proceedings of CRYPTO '00, Lecture Notes in Computer Science 1880, pages 1-19. Springer-Verlag, 2000.
[176] W. J. LeVeque. Fundamentals of Number Theorey. Dover Publications, Inc., 1977.
[177] R. Lidl and H. Niederpeiter. Finite Fields. Cambridge University Press, 1997. Encyclopedia of Mathematics and its Applications 20.
[178] R. J. Lipton. How to cheat at mental poker. Technical Report, Сотр. Sci., Dept Univ. of Calif., Berkeley, Calif., August 1979. (This is an internal technical report; a simple description of the attack is available in page 174 of [91]).
Предыдущая << 1 .. 297 298 299 300 301 302 < 303 > 304 305 306 307 308 309 .. 311 >> Следующая

Реклама

c1c0fc952cf0704ad12d6af2ad3bf47e03017fed

Есть, чем поделиться? Отправьте
материал
нам
Авторские права © 2009 BooksShare.
Все права защищены.
Rambler's Top100

c1c0fc952cf0704ad12d6af2ad3bf47e03017fed