Научная литература
booksshare.net -> Добавить материал -> Криптография -> Венбо Мао -> "Современная криптография" -> 304

Современная криптография - Венбо Мао

Венбо Мао Современная криптография. Под редакцией Клюшиной Д.А. — М. : Издательский дом Вильямс, 2005. — 768 c.
ISBN 5-8459-0847-7
Скачать (прямая ссылка): sovremennaya_kriptografiya.djvu
Предыдущая << 1 .. 298 299 300 301 302 303 < 304 > 305 306 307 308 309 310 .. 311 >> Следующая

[179] G. Lowe. Some new attacks upon security protocols. In Proceedings of the 9th IEEE Computer Security Foundations Workshop, pages 162-169. IEEE Computer Society Press, June 1994.
[180] G. Lowe. An attack on the Needham-Schroeder public-key authentication protocol. Information Processing Letters, 56(3): 131-133, 1995.
[181] G. Lowe. Breaking and fixing the Needham-Schroeder public-key protocol using CSP and FDR. In Procedings ofTACAS, Lecture Notes in Computer Science 1055, pages 147-166. Springer-Verlag, 1996.
[182] J. Malone-Lee and W. Mao. Two birds one stone: Signcryption using RSA. In M. Joye, editor, Topics in Cryptology — the Cryptographers' Track, Proceedings of the RSA Conference 2003 (CT-RSA 2003), Lecture Notes in Computer Science 2612, pages 210-224. Springer-Verlag, April 2003.
[183] W. Mao. An augmentation of BAN-like logics. In Proceedings of Computer Security Foundations Workshop VIII, pages 44-56. IEEE Computer Society Press, June 1995.
[184] W. Mao and C. Boyd. On the use of encryption in cryptographic protocols. In P. G. Farrell, editor, Codes and Cyphers — Proceedings of 4th IMA Conference on Cryptography and Coding, pages 251-262, December 1993. The Institute of Mathematics and Its Applications, 1995.
[185] W. Mao and C. Boyd. On the use of encryption in cryptographic protocols, February 1994. Distributed by International Organization for Standardization (ISO) and International Electro-technical Commission (IEC) JTC1, SC27, WG2, Document N262: "Papers on authentication and key management protocols based on symmetric techniques." This ISO document distributes the paper published in [184].
[186] W. Mao and C. Boyd. Methodical use of cryptographic transformations in authentication protocols. TEE Proceedings. Comput. Digit. Tech., 142(4):272-278, July 1995.
746
Библиография
[187] D. Maughan, M. Schertler, M. Schneider, and J. Turner. Internet security association and key management protocol (ISAKMP), version 10. INTERNETDRAFT: draft-ietf-ipsec-isakmp-l0.txt, November 1998. Also available at www.ietf.org/ rfc/rfc2408.txt.
[188] U. Maurer. Protocols for secret key agreement by public discussion based on common information. In E.F. Brickell, editor, Advances in Cryptology — Proceedings of CRYPTO'92, Lecture Notes in Computer Science 740, pages 461-470. Springer-Verlag, 1993.
[189] U. Maurer. Secret key agreement by public discussion from common information. IEEE Transactions on Information Theory, IT-39:733-742, 1993.
[190] U. Maurer and S. Wolf. The relationship between breaking the Diffie-Hellman protocol and computing discrete logairhms. SIAM Journal of Computing, 28(5): 1689-1721, 1999.
[191] U. Maurer and Y. Yacobi. Non-interactive public-key cryptography. In D. W.Davies, editor, Advances in Cryptology — Proceedings of EUROCRYPT'9I, Lecture Notes in Computer Science 547, pages 498-507. Springer-Verlag, 1991.
[192] C. Meadows. Applying formal methods to the analysis of a key management protocol. Journal of Computer Security, 1(1):5—53, 1992.
[193] C. Meadows. Analyzing the Needham-Schroeder public key protocol: a comparison of two approaches. In E. Bertino et al, editor, Proceedings of Computer Security, ESORICS'96, Lecture Notes in Computer Science 1146, pages 351-364. Springer-Verlag, February 1996.
[194] C. Meadows. The NRL Protocol Analyzer: an overview. Journal of Logic Programming, 26(2):113-131, February 1996.
[195] C. Meadows. Analysis of the internet key exchange protocol using the NRL Protocol Analyzer. In Proceedings of IEEE Symposium on Security and Privacy, pages 216-231. IEEE Computer Society Press, May 1999.
[196] C. Meadows and P. Syverson. A formal specification of requirements for payment transactions in the SET protocol. In R. Hirschfeld, editor, Proceedings of Financial Cryptography (FC'98), Lecture Notes in Computer Science 1465, pages 122-140. Springer-Verlag, February 1998.
[197] A. J. Menezes, T. Okamoto, and S. A. Vanstone. Reducing elliptic curve logarithms to a finite field. IEEE Trans. Info. Theory, 39:1636-1646, 1983.
[198] A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone. Handbook of Applied Cryptography. CRC Press, 1997.
[199] R. C. Merkle. Secure communications over insecure channels. Communications of the ACM, 21:294-299, 1978.
Библиография
747
[200] R. С. Merkle and M. E. Hellman. Hiding information and signatures in trapdoor knapsacks. IEEE Trans, on Info. Theory, 24:525-530, 1978.
[201] S. Micali and R. L. Rivest. Micropayments revisited. In B. Preneel, editor, Topics in Cryptology — the Cryptographers' Track, Proceedings of the RSA Conference 2002 (CT-RSA 2002), Lecture Notes in Computer Science 2271, pages 149-163. Springer-Verlag, 2002.
[202] S. P. Miller, C. Neuman, J. I. Schiller, and J. H. Saltzer. Kerberos authentication and authorization system. Project Athena Technical Plan Section E.2.1, 1987.
[203] V. Miller. Use of elliptic curves in cryptography. In H. C. Williams, editor, Advances in Cryptology — Proceedings of CRYPTO'85, Lecture Notes in Computer Science 218, pages 417-426. Springer-Verlag, 1986.
Предыдущая << 1 .. 298 299 300 301 302 303 < 304 > 305 306 307 308 309 310 .. 311 >> Следующая

Реклама

c1c0fc952cf0704ad12d6af2ad3bf47e03017fed

Есть, чем поделиться? Отправьте
материал
нам
Авторские права © 2009 BooksShare.
Все права защищены.
Rambler's Top100

c1c0fc952cf0704ad12d6af2ad3bf47e03017fed