Научная литература
booksshare.net -> Добавить материал -> Криптография -> Венбо Мао -> "Современная криптография" -> 305

Современная криптография - Венбо Мао

Венбо Мао Современная криптография. Под редакцией Клюшиной Д.А. — М. : Издательский дом Вильямс, 2005. — 768 c.
ISBN 5-8459-0847-7
Скачать (прямая ссылка): sovremennaya_kriptografiya.djvu
Предыдущая << 1 .. 299 300 301 302 303 304 < 305 > 306 307 308 309 310 .. 311 >> Следующая

[204] J. H. Moore. Protocol failures in cryptosystems. Proceedings of the IEEE, 76(5):594-601, 1988.
[205] J. H. Moore. Protocol failures in cryptosystems. In G. J. Simmons, editor, Contemporary Cryptology, the Science of Information Integrity, pages 541-558. IEEE Press, 1992.
[206] R. Morris and K. Thompson. Password security: a case history. Communications of the ACM, 22(5):594-597, 1979.
[207] M. Myers, R. Ankney, A. Malpani, S. Galperin, and C. Adams. X.509 Internet Public Key Infrastructure Online Certificate Status Protocol - OCSP. The Internet Engineering Task Force Request For Comments (IETF RFC) 2560, June 1999. Available at www. ietf .org/rf c/rf c2560 .txt.
[208] M. Myers, X. Liu, J. Schaad, and J. Weinstein. CertLcate Management Messages over CMS. The Internet Engineering Task Force Request For Comments (IETF RFC) 2797, April 2000. Availableatwww.ietf.org/rfc/rfc2797.txt.
[209] M. Naor and O. Reingold. Number theoretic constructions of efficient pseudorandom functions. In Proceedings ofFOCS'97, pages 458-467, 1997.
[210] M. Naor and M. Yung. Public-key cryptosystems provably secure against chosen ci-phertext attacks. In Proceedings of 22nd ACM Symposium of Theory of Computing, pages 427-437, 1990.
[211] NBS. Data Encryption Standard. US. Department of Commerce, FIPS Publication 46, Washington, D.C., January 1977. National Bureau of Standards.
[212] R. Needham and M. Schroeder. Authentication revisited. Operating Systems Review, 21:7, 1987.
[213] R. M. Needham and M. D. Schroeder. Using encryption for authentication in large networks of computers. Communications of the ACM, 21(12):993-999, 1978.
[214] В. C. Neuman and S. G. Stubblebine. A note on the use of timestamps as nonces. ACM Operating Systems Review, 27(2): 10-14, April 1993.
748
Библиография
[215] NIST. A Proposed Federal Information Processing Standard for Digital Signature ( Standard (DSS). Federal Register Announcement August 30, 1991. National Institute of Standards and Technology.
[216] NIST. Digital Signature Standard. Federal Information Processing Standards Publication 186, 1994. U.S. Department of Commerce/N.I.S.T.
[217] NIST. Secure Hash Standard. Federal Information Processing Standards Publication (FIPS PUB) 180-1, April 1995. U.S. Department of Commerce/N.I.S.T.
[218] NIST. Recommendation for block cipher modes of operation. NIST Special Publication 800-38A 2001 Edition, December 2001. U.S. Department of Commerce/NJ.S.T. \
[219] NIST. Specification for the Advanced Encryption Standard (AES). Federal Infor- j mation Processing Standards Publication (FIPS PUB) 197, November 2001. U.S. ' Department of Commerce/N.I.S.T.
[220] K. Nyberg and R. Rueppel. A new signature scheme based on the DSA giving I message recovery. In 1st ACM Conference on Computer and Communications Security, pages 58-61. ACM Press, 1993.
[221] A. M. Odlyzko. Discrete logarithms: the past and the future. Designs, Codes and I Cryptography, 19:129-154, 2000.
[222] K. Ohta and T. Okamoto. On concrete security treatment of signatures derived from 1 identi.cation. In H. Krawczyk, editor, Advances in Cryptology — Proceedings of^ CRYPTO'98, Lecture Notes in Computer Science 1462, pages 345-370. Springer-Verlag, 1998.
[223] T. Okamoto and D. Pointcheval. REACT: rapid enhanced-security asymmetric cryptosystem transform. In D. Naccache, editor, Topics in Cryptography, Cryptographers ' Track, RSA Conference 2001 — Proceedings of CT-RSA '00, Lecture Notes in Computer Science 2020, pages 159-175. Springer-Verlag, 2001.
[224] T. Okamoto and S. Uchiyama. A new public-key cryptosystem as secure as factor-' ing. In K. Nyberg, editor, Advances in Cryptology — Proceedings of EUROCRYPT' 98, Lecture Notes in Computer Science 1403, pages 308-318. Springer-Verlag, 1998.
[225] H. Orman. The Oakley key determination protocol, version 2. draft-ietf-ipsecoakley-02.txt, 1996.
[226] D. Otway and O. Rees. Efficient and timely mutual authentication. Operating Systems Review, 21(1):8-10, 1987.
[227] Oxford. Oxford Reference, Dictionary of Computing Third Edition. Oxford University Press, 1991.
[228] P. Paillier. Public-key cryptosystems based on composite degree residuosity classes. In J. Stern, editor, Advances in Cryptology — Proceedings of EUROCRYPT' 99, Lecture Notes in Computer Science 1592, pages 223-238. Springer-Verlag, 1999.
Библиография
749
[229] J. Patarin and L. Goubin. Trapdoor one-way permutations and multivariate polynomials. In Y. Han, T. Okamoto, and S. Qing, editors, Information and Communications Security — Proceedings of ICICS'97, Lecture Notes in Computer Science 1334, pages 356-368. Springer-Verlag, 1997.
[230] PKCS. Public Key Cryptography Standards, PKCS#1 v2.1. RSA Cryptography Standard, Draft 2, 2001. Available at www.rsasecurity.com/rsalabs/ pkcs/.
[231] S. C. Pohlig and M. E. Hellman. An improved algorithm for computing logarithms over GF(p) and its cryptographic significance. IEEE Transactions on Information Theory, 24:106-110, 1978.
Предыдущая << 1 .. 299 300 301 302 303 304 < 305 > 306 307 308 309 310 .. 311 >> Следующая

Реклама

c1c0fc952cf0704ad12d6af2ad3bf47e03017fed

Есть, чем поделиться? Отправьте
материал
нам
Авторские права © 2009 BooksShare.
Все права защищены.
Rambler's Top100

c1c0fc952cf0704ad12d6af2ad3bf47e03017fed