Научная литература
booksshare.net -> Добавить материал -> Криптография -> Венбо Мао -> "Современная криптография" -> 298

Современная криптография - Венбо Мао

Венбо Мао Современная криптография. Под редакцией Клюшиной Д.А. — М. : Издательский дом Вильямс, 2005. — 768 c.
ISBN 5-8459-0847-7
Скачать (прямая ссылка): sovremennaya_kriptografiya.djvu
Предыдущая << 1 .. 292 293 294 295 296 297 < 298 > 299 300 301 302 303 304 .. 311 >> Следующая

[25] M. Bellare and P. Rogaway. Provably secure session key distribution —the three party case. In Proceedings of 27th ACM Symposium on the Theory of Computing, pages 57-66. ACM Press, 1995.
[26] M. Bellare and P. Rogaway. The exact security of digital signatures - How to sign with RSA and Rabin. In U. Maurer, editor, Advances in Cryptology — Proceedings of EUROCRYPT'96, Lecture Notes in Computer Science 1070, pages 399-416. Springer-Verlag, 1996.
[27] S. M. Bellovin. Problem areas for the IP security protocols. In Proceedings of the Sixth Usenix UNIX Security Symposium, pages 1-16, July 1996.
[28] S. M. Bellovin and M. Merritt. Limitations of the Kerberos authentication system. ACM Computer Communication Review, 20(5):119-132, 1990.
[29] S. M. Bellovin and M. Merritt. Encrypted key exchange: Password-based protocols secure against dictionary attacks. In Proceedings of the 1992 IEEE Symposium on Research in Security and Privacy, 1992.
[30] J. C. Benaloh and D. Tuinstra. Receipt-free secret-ballot elections. In Proceedings of the 26th Annual Symposium on the Theory of Computing (STOC'94), pages 544-553, 1994.
[31] C. Bennett and G. Brassard. The dawn of a new era for quantum cryptography: the experimental prototype is working! SIGACTNews, 20:78-82, Fall 1989.
[32] R. Berger, S. Kannan, and R. Peralta. A framework for the study of cryptographic protocols. In H. C. Williams, editor, Advances in Cryptology — Proceedings of CRYPTO'85, Lecture Notes in Computer Science 218, pages 87-103. Springer-Verlag, 1986.
[33] E. Biham and A. Shamir. Differential cryptanalysis of DES-like cryptosystems. Journal of Cryptology, 4:3-72, 1991.
[34] R. Bird, I. Gopal, A. Herzberg, P. Janson, S. Kutten, R. Molva, and M. Yung. Systematic design of two-party authentication protocols. In J. Feigenbaum, editor, Advances in Cryptology — Proceedings of CRYPTO '91, Lecture Notes in Computer Science 576, Springer-Verlag, pages 44-61, 1992.
[35] I. Blake, G. Seroussi, and N. Smart. Elliptic Curves in Cryptography. Cambridge University Press, 1999. London Mathematical Society Lecture Note Series 265.
734
Библиография
[36] S. Blake-Wilson, D. Johnson, and A. Menezes. Key agreement protocols and then-security analysis. In Proceedings of the sixth IMA International Conference on Cryptography and Coding, Lecture Notes in Computer Science, 1355, pages 30-45. Springer Verlag, 1997.
[37] S. Blake-Wilson and A, Menezes. Security proofs for entity authentication and authenticated key transport protocols emplying asymmetric techniques. In Proceedings of 1997 Security Protocols Workshop, Lecture Notes in Computer Science 1361, pages 137-158. Springer Verlag, 1998.
[38] S. Blake-Wilson and A. Menezes. Authenticated Diffie-Hellman key agreement protocols. In S. Tavares and H. Meijer, editors, Proceedings of Selected Areas in Ctyptography (SAC'98), Lecture Notes in Computer Science 1556, pages 339-361. Springer Verlag, 1999.
[39] M. Blaze. E.cient, DoS-resistant, secure key exchange for Internet protocols (Transcript of Discussion). In B. Christianson et al., editor, Proceedings of Security Protocols, Lecture Notes in Computer Science 2467, pages 40-48. Springer-Verlag, 2002.
[40] M. Blaze, J. Feigenbaum, and J. Lacy. Distributed trust management. In Proceedings 1996 IEEE Symposium on Security and Privacy, pages 164-173. IEEE Computer Society Press, May 1996.
[41] D. Bleichenbacher. Generating ElGamal signature without knowing the secret key. In U. Maurer, editor, Advances in Cryptology — Proceedings ofEUROCRYPT' 96 Lecture Notes in Computer Science 1070, pages 10-18. Springer-Verlag, 1996. j
[42] L. Blum, M. Blum, and M. Shub. A simple unpredictable pseudo-random number generator. SIAM Journal of Computing, 15(2):364-383, May 1986.
[43] M. Blum. Coin flipping by telephone: A protocol for solving impossible problems. In Proceedings of the 24th IEEE Computer Conference, pages 133-137, May 1981
[44] M. Blum, P. Feldman, and S. Micali. Non-interactive zero-knowledge and its applications (extended abstract). In Proceedings of the 20th Annual ACM Symposium on Theoty of Computing, pages 103-112, 1988.
[45] M. Blum and S. Goldwasser. An efficient probabilistic public-key encryption scheme which hides all partial information. In G.R. Blakley and D. Chaum, editors, Advances in Ciyptology — Proceedings of CRYPTO '84, Lecture Notes in Computer Science 196, pages 289-299. Springer-Verlag, 1985.
[46] M. Blum and S. Micali. How to generate cryptographically strong sequences of pseudo-random bits. In Proceedings of 23rd Annual IEEE Symposium on Foundations of Computer Science, pages 112-117, 1982.
[47] D. Boneh. The decision Diffie-Hellman problem. In Proceedings of 3rd Algorithmi Number Theoiy Symposium, Lecture Notes in Computer Science 1423, pages 48-6" Springer-Verlag, 1997.
Библиография
735
[48] D. Boneh. Twenty years of attacks on the RSA cryptosystem. Notices of the AMS, 46(2):203-213, February 1999.
[49] D. Boneh. Simplifed OAEP for the RSA and Rabin functions. In J. Killian, editor, Advances in Cryptology — Proceedings of CRYPTO '01, Lecture Notes in Computer Science 2139, pages 275-291. Springer-Verlag, 2001.
Предыдущая << 1 .. 292 293 294 295 296 297 < 298 > 299 300 301 302 303 304 .. 311 >> Следующая

Реклама

c1c0fc952cf0704ad12d6af2ad3bf47e03017fed

Есть, чем поделиться? Отправьте
материал
нам
Авторские права © 2009 BooksShare.
Все права защищены.
Rambler's Top100

c1c0fc952cf0704ad12d6af2ad3bf47e03017fed