Научная литература
booksshare.net -> Добавить материал -> Информатика -> Петров А.А. -> "Компьютерная безопасность. Криптографические методы защиты" -> 180

Компьютерная безопасность. Криптографические методы защиты - Петров А.А.

Петров А.А. Компьютерная безопасность. Криптографические методы защиты — M.: ДМК, 2000. — 448 c.
ISBN 5-89818-064-8
Скачать (прямая ссылка): comp_safety.pdf
Предыдущая << 1 .. 174 175 176 177 178 179 < 180 > 181 >> Следующая

105. Lakshmivarahan S. Algorithms for public key cryptosystems. In Advances in Computers, M. Yovtis ed., 22, Academic Press, 1983.
106. Lambros D. C, Friedman W. E Military Cryptanalytics. Aegean Park Press.
107. Lempell A. Cryptology in transition, Computing Surveys, 11(4), 1979.
108. Lenstra A. K., Lenstra H. W. Jr. Algorithms in number theory. In J. van Leeuwen, editor, Handbook of Theoretical Computer Science, MIT Press/ Elsevier, Amsterdam, 1990.
109. A.K. Lenstra A. K., Lenstra H.W Jr., Manasse M. S., Pollard J.M. The factorization of the ninth Fermat number. 1991.
110. LinnJ. Privacy Enhancement for Internet Electronic Mail: Part I: Message Encryption and Authentication Procedures.
111. Lucks M. A Constraint Satisfaction Algorithm for the Automated Decryption of Simple Substitution Ciphers. In CRYPTO '88.
112. Massey J. An introduction to contemporary cryptology, IEEE proceedings, 76(5), 1988.
113. Merkle R. Fast software encryption functions. In Proceedings of CRYPTO '90, Menezes and Vanstone ed., 1991.
Список рекомендуемой литературы
443
114. Meyer С. Ciphertext/plaintext and ciphertext/key dependence vs. number of rounds for the Data Encryption Standard. AFIPS Conference proceedings, 47, 1978.
115. Meyer C, Matyas S. Cryptography: A new dimension in computer security. Wiley, 1982.
116. National Institute of Standards and Technology (NIST). The Digital Signature Standard, proposal and discussion. Communications of the ACM, 35(7), July 1992.
117. National Institute of Standards and Technology (NIST). FIPS Publication 180: Secure Hash Standard (SHS). May 11, 1993.
118. National Institute of Standards and Technology (NIST). FIPS Publication 46-1: Data Encryption Standard. January 22, 1988. Originally issued by National Bureau of Standards.
119. National Institute of Standards and Technology (NIST). FIPS Publication 81: DES Modes of Operation. December 2, 1980. Originally issued by National Bureau of Standards.
120. National Institute of Standards and Technology (NIST). Notice of proposal for grant of exclusive patent license. Federal Register, 58(108), June 8, 1993.
121. National Institute of Standards and Technology (NIST). A proposed Federal Information Processing Standard for an Encryption Standard (EES). Federal Register, 58(145), July 30, 1993.
122. National Institute of Standards and Technology (NIST). Publication XX: Announcement and Specifications for a Digital Signature Standard (DSS). August 19,1992.
123. NIST FIPS PUB 180-1. Secure Hash Standard, National Institute of Standards and Technology, U.S. Department of Commerce, DRAFT, 31 May 1994.
124. NIST FIPS PUB 186. Digital Signature Standard, National Institute of Standards and Technology, U.S. Department of Commerce, 18 May 1994.
125. NSA X22, Document # PD4002103-1.01, Fortezza: Application Imple-mentors Guide, April 6, 1995.
126. Patterson W. Mathematical Cryptology for Computer Scientists and Mathematicians. Rowman & Littlefield, 1987.
127. Peleg S., Rosenfeld A. Breaking Substitution Ciphers Using a Relaxation Algorithm. CACM 22(11), 1979.
128. Pfleeger A. Security in Computing. Prentice-Hall, 1989.
129. Postel J., Reynolds J. RFC 959: File Transfer Protocol, October 1985.
444
Компьютерная безопасность. Криптографические методы защиты
130. PostelJ., Reynolds J. RFC 854/5, May, 1993.
131. Price W., Davies D. Security for computer networks. Wiley, 1984.
132. Rakoff C, Luby M. How to construct psuedorandom permutations from psuedorandom functions. SIAM Journal of Computing, vol. 17, #2, 1988.
133. Reeds J. A, Weinberger P.J. File Security and the UNIX Crypt Command. AT&T Bell Laboratories Technical Journal, Vol. 63 #8, part 2,1673-1684, October, 1984.
134. Reeds J. «Cracking» a Random Number Generator. Cryptologia 1(1), 20-26, 1977.
135. Rivest R. RFC 1319: The MD2 Message Digest Algorithm, April, 1992.
136. Rivest R., Shamir A., Adleman L. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21,2, (February, 1978).
137. Rivest R. RFC 1321: The MD5 Message Digest Algorithm, April 1992.
138. Rivest R., Shamir A., Adleman L. A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. / Communications of the ACM, v. 21, n. 2, Feb 1978.
139. RSA Laboratories, PKCS #1: RSA Encryption Standard, version 1.5, November 1993.
140. RSA Laboratories, PKCS #6: RSA Extended Certificate Syntax Standard, version 1.5, November 1993.
141. RSA Laboratories, PKCS #7: RSA Cryptographic Message Syntax Standard, version 1.5, November 1993.
142. Rueppel R. Design and Analysis of Stream Ciphers. Springer-Verlag, 1986.
143. Saloma A. Public-key cryptography. Springer-Verlag, 1990.
144. Shannon C Communication Theory of Secrecy Systems. Bell System Technical Journal 28(4), 1949.
145. Shimizu A., Miyaguchi S. Fast data encipherment algorithm FEAL. EUROCRYPT '87, 267-278,1988.
146. Shirriff K., Welch C1 Kinsman A. Decoding a VCR Controller Code. Cryptologia 16(3), 1992.
Предыдущая << 1 .. 174 175 176 177 178 179 < 180 > 181 >> Следующая

Реклама

c1c0fc952cf0704ad12d6af2ad3bf47e03017fed

Есть, чем поделиться? Отправьте
материал
нам
Авторские права © 2009 BooksShare.
Все права защищены.
Rambler's Top100

c1c0fc952cf0704ad12d6af2ad3bf47e03017fed