Научная литература
booksshare.net -> Добавить материал -> Криптография -> Венбо Мао -> "Современная криптография" -> 306

Современная криптография - Венбо Мао

Венбо Мао Современная криптография. Под редакцией Клюшиной Д.А. — М. : Издательский дом Вильямс, 2005. — 768 c.
ISBN 5-8459-0847-7
Скачать (прямая ссылка): sovremennaya_kriptografiya.djvu
Предыдущая << 1 .. 300 301 302 303 304 305 < 306 > 307 308 309 310 .. 311 >> Следующая

[232] D. Pointcheval. HD-RSA: hybrid dependent RSA, a new public-key encryption scheme. Submission to IEEE PI363: A symmetric Encryption, 1999. Available at grouper.ieee.org/groups/1363/P1363a/Encryption.html.
[233] D. Pointcheval. Public-key cryptosystems based on composite degree residuosity classes. In J. Stern, editor, Advances in Cryptology — Proceedings of EUROCRYPT' 99, Lecture Notes in Computer Science 1592, pages 239-254. Springer-Verlag, 1999.
[234] D. Pointcheval. Chosen-ciphertext security for any one-way cryptosystem. In H. Imai and Y. Zheng, editors, Public Key Cryptography — Proceedings of PKC'00, Lecture Notes in Computer Science 1751, pages 129-146. Springer-Verlag, 2000.
[235] D. Pointcheval and J. Stem. Security proofs for signature schemes. In U. Maurer, editor, Advances in Cryptology — Proceedings of EUROCRYPT'96, Lecture Notes in Computer Science 1070, pages 387-398. Springer-Verlag, 1996.
[236] D. Pointcheval and J. Stern. Security arguments for digital signatures and blind signatures. Journal of Cryptology, 13(3):361-396, 2000.
[237] J. M. Pollard. Theorems on factorization and primality testing. Proceedings of the Cambridge Philosophical Society, 76:521-528, 1974.
[238] J. M. Pollard. Monte Carlo method for index computation (mod p). Mathematics of Computation, 32(143):918-924, 1978.
[239] M. Rabin. Transaction protection by beacons. Technical Report TechRep. 29-81, Aiken Computation Lab., Harvard University, Cambridge, MA, 1981.
[240] M. O. Rabin. Digitized signatures and public-key functions as intractible as ac-torization. Technical Report LCS/TR-212, MIT Laboratory for Computer Science, 1979.
[241] C. Racko. and D. Simon. Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In J. Feigenbaum, editor, Advances in Cryptology — Proceedings of CRYPTO'91, Lecture Notes in Computer Science 576, pages 433-444. Springer-Verlag, 1992.
750
Библиографий
[242] R. Rivest and A. Shamir. PayWord and MicroMint: two simple micropayment schemes. CryptoBytes, RSA Laboratories, 2(1):7—11, Spring 1996.
[243] R. L. Rivest. The MD5 message-digest algorithm. Internet Request for Comments 1321, April 1992.
[244] R. L. Rivest. S-expressions. INTERNET-DRAFT, May 1997. Available at theory lcs.mit.edu/~rivest/sexp.txt.
[245] R. L. Rivest and B. Lampson. SDSI — A simple distributed security infrastructure.
Invited Speech at CRYPTO'96, August 1996. Available at theory, lcs.mit/
edu/~cis/sdsi.html. [246] R. L. Rivest, A. Shamir, and L. Adleman. A method for obtaining digital signatu
and public-key cryptosystems. Communications of the ACM, 21(2):120-126, 1978.
[247] R. Sidney R. L. Rivest, M. J. B. Robshaw and Y. L. Yin. The RC6 Block Cipher, vl.l. AES proposal: National Institute of Standards and Technology (NIST), 1998. Available at www. rsa. com/rsalabs/aes/.
[248] A. W. Roscoe. Model checking CSP. In A.W. Roscoe, editor, A Classical Mind: Essays in honour of C.A.R. Hoare. Prentice-Hall, 1994.
[249] A. W. Roscoe. Modelling and verifying key-exchange protocols using CSP and FDR. In Proceedings of Computer Security Foundations Workshop VIII, pages 98-107. IEEE Computer Society Press, June 1995.
[250] P. Ryan and S. Schneider. Tfie Modelling and Analysis of Security Protocols: the CSP Approach. Addison-Wesley, 2001.
[251] R. Sakai, K. Ohgishi, and M. Kasahara. Cryptosystems based on pairing. In Proceedings of the 2000 Symposium on Cryptography and Information Security, Okinawa, Japan, January 2000.
[252] T. Satoh and K. Araki. Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves. Comm. Math. Univ. Sancti. Pauli, 47:81-92, Spring 1998.
[253] S. Schneider. Security properties and CSP. In Proceedings of the 1996 IEEE Symposium in Security and Privacy, pages 174-187. IEEE Computer Society Press, 1996.
[254] B. Schneier. Secrets and Lies. John Wiley & Sons, 2001.
[255] B. Schneier, J. Kelsey, D. Whiting, D. Wagner, C. Hall, and N. Ferguson. Twofish: a 128-bit block cipher, AES proposal. AES proposal: National Institute of Standards and Technology (NIST), 1998. Available at www.counterpane.com/ twofish.html.
[256] C. P. Schnorr. Efficient identification and signature for smart cards. In G. Brassard, editor, Advances in Cryptology — Proceedings of CRYPTO'89, Lecture Notes in Computer Science 435, pages 239-252. Springer-Verlag, 1990.
Библиография
751
[257] С. P. Schnorr. Efficient signature generation for smart cards. Journal of Cryptology, 4(3):161-174, 1991.
[258] L. A. Semaev. Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curve in characteristic p. Math. Сотр., 67(221):353-356, 1998.
[259] SET. Secure Electronic Transaction Speci.cation, Version 1.0. Online document, May 1997. Available at www. setco. org/.
[260] A. Shamir. Identity-based cryptosystems and signature schemes. In G.T. Blakley and D. Chaum, editors, Advances in Cryptology — Proceedings of CRYPTO '84, Lecture Notes in Computer Science 196, pages 48-53. Springer-Verlag, 1985.
Предыдущая << 1 .. 300 301 302 303 304 305 < 306 > 307 308 309 310 .. 311 >> Следующая

Реклама

c1c0fc952cf0704ad12d6af2ad3bf47e03017fed

Есть, чем поделиться? Отправьте
материал
нам
Авторские права © 2009 BooksShare.
Все права защищены.
Rambler's Top100

c1c0fc952cf0704ad12d6af2ad3bf47e03017fed