Научная литература
booksshare.net -> Добавить материал -> Криптография -> Венбо Мао -> "Современная криптография" -> 307

Современная криптография - Венбо Мао

Венбо Мао Современная криптография. Под редакцией Клюшиной Д.А. — М. : Издательский дом Вильямс, 2005. — 768 c.
ISBN 5-8459-0847-7
Скачать (прямая ссылка): sovremennaya_kriptografiya.djvu
Предыдущая << 1 .. 301 302 303 304 305 306 < 307 > 308 309 310 .. 311 >> Следующая

[261] A. Shamir, R. Rivest, and L. Adleman. Mental poker. In D. Klarner, editor, The Mathematical Gardner, pages 37-43, Boston, Mass, 1980. Prindle, Weber & Schmidt
[262] С. E. Shannon. A mathematical theory of communication. Bell Systems Technical Journal, 27(3):379-423, July 1948.
[263] С. E. Shannon. A mathematical theory of communication. Bell Systems Technical Journal, 27:623-656, October 1948. Continued from July 1948 issue (i.e., [262]).
[264] С. E. Shannon. Communications theory of secrecy systems. Bell Systems Technical Journal, 28:656-715, October 1949.
[265] С. E. Shannon. Predilection and entropy of printed English. Bell Systems Technical Journal, 30:50-64, January 1951.
[266] R. Shirey. Internet Security Glossary. The Internet Engineering Task Force Request For Comments (IETF RFC) 2828, May 2000. Available at www. ie t f. org/ rf с/ rfc2828.txt.
[267] P. W. Shor. Polynomial-time algorithm for prime factorization and discrete logarithms on a quantum computer. SIAM Journal of Computing, 26:1484-1509, 1997.
[268] P. W. Shor. Why haven't more quantum algorithms been found? Journal of the ACM, 50(l):87-90, January 2003.
[269] V. Shoup. Using hash functions as a hedge against chosen ciphertext attack. In B. Preneel, editor, Advances in Cryptology — Proceedings of EUROCRYPT'00, Lecture Notes in Computer Science 1807, pages 275-288. Springer-Verlag, 2000.
[270] V. Shoup. OAEP reconsidered. In J. Killian, editor, Advances in Cryptology — Proceedings of CRYPTO'01, Lecture Notes in Computer Science 2139, pages 239-259. Springer-Verlag, 2001.
[271] V. Shoup. A proposal for an ISO standard for public key encryption (version 2.1). Distributed by International Organization for Standardization (ISO) and International Electro-technical Commission (IEC) JTC1, SC27, WG2, December 2001. An earlier version appeared in ISOAEC JTC 1/SC 27 N2765 "Editor's contribution on public key encryption" (February 2001).
752
Библиография
[272] J. Н. Silverman. The Arithmetic of Elliptic Curves. Sprinber-Verlag, 1986. Graduate Texts in Mathematics.
[273] R. D. Silverman. Fast generation of random, strong RSA primes. CryptoBytes, 3(1):9-13, 1997.
[274] G. J. Simmons. How to (selectively) broadcast a secret. In Proceedings of the IEEE Symposium on Security and Privacy, pages 108-113. IEEE Computer Society Press, 1985.
[275] G. J. Simmons. A survey of information authentication. In G.J. Simmons, editor, Contemporary Cryptology, the Science of Information Integrity, pages 379-419. IEEE Press, 1992.
[276] D. Simon. On the power of quantum computation. In Proceedings of the 35th Annual IEEE Symposium on Foundations of Computer Science, pages 116-123, 1994.
[277] S. Singh. The Code Book. Fourth Estate, 1999.
[278] N. P. Smart. The discrete logarithm problem on elliptic curves of trace one. Journal of Cryptology, 12:193-196, 1999.
[279] M. E. Smid and D. K. Branstad. The Data Encryption Standard, past and future. In G.J. Simmons, editor, Contemporary Cryptology, the Science of Information Integrity, pages 43^6. IEEE Press, 1992.
[280] D. Soldera. SEG — a provably secure variant of El-Gamal. Technical Report HPL-2001-149, Hewlett-Packard Laboratories, Bristol, June 2001.
[281] D. Soldera, J. Seberry, and C. Qu. The analysis of Zheng-Seberry scheme. In L. M. Batten and J. Seberry, editors, 7th Australian Conference in Information Security and Privacy — Proceedings of ACISP '02, Lecture Notes in Computer Science 2384, pages 159-168. Springer-Verlag, 2002.
[282] R. Solovay and V. Strassen. A fast Monte-Carlo test for primality. SIAM Journal of Computing, 6(l):84-85, March 1977.
[283] M. Stadler. Publicly verifiable secret sharing. In U. Maurer, editor, Advances in Cryptology — Proceedings of EUROCRYPT'96, Lecture Notes in Computer Science 1070, pages 190-199. Springer-Verlag, 1996.
[284] D. R. Stinson, Cryptography: Tlieory and Practice. CRC Press, Inc., 1995.
[285] P. Syverson. On key distribution protocols for repeated authentication. ACM Operating Systems Review, 27(4):24-30, October 1993.
[286] P. Syverson and P.C. van Oorschot. On unifying some cryptographic protocol logics. In Proceedings of1994 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, 1994.
Библиография
753
[287] Н. Tanaka. A realization scheme for the identity-based cryptosystem. In C. Pomer-ance, editor, Advances in Cryptology — Proceedings of CRYPTO'87, Lecture Notes in Computer Science 293, pages 340-349. Springer-Verlag, 1988.
[288] G. Trudik. Message authentication with one-way functions. Computer Communication Review, 22:29-38, 1992.
[289] S. Tsuji and T. Itoh. An ID-based cryptosystem based on the discrete logarithm problem. IEEE Journal on Selected Areas in Communication, 7(4):467^473, 1989.
[290] W. Tuchman. Hellman presents no shortcut solutions to the DES. IEEE Spectrum, 16(7):40^1, 1979.
[291] G. van de Graaf and R. Peralta. A simple and secure way to show the validity of your public key. In C. Pomerance, editor, Advances in Cryptology — Proceedings of CRYPTO'87, Lecture Notes in Computer Science 293, pages 128-134. Springer-Verlag, 1988.
Предыдущая << 1 .. 301 302 303 304 305 306 < 307 > 308 309 310 .. 311 >> Следующая

Реклама

c1c0fc952cf0704ad12d6af2ad3bf47e03017fed

Есть, чем поделиться? Отправьте
материал
нам
Авторские права © 2009 BooksShare.
Все права защищены.
Rambler's Top100

c1c0fc952cf0704ad12d6af2ad3bf47e03017fed