Все о геологии :: на главную страницу! Геовикипедия 
wiki.web.ru 
Поиск  
  Rambler's Top100 Service
 Главная страница  Конференции: Календарь / Материалы  Каталог ссылок    Словарь       Форумы        В помощь студенту     Последние поступления
   Геология | Курсы лекций
 Обсудить в форуме  Добавить новое сообщение
Вперед Вверх Назад Содержание Предметный указатель
Вперед: Предметный указатель Вверх: Криптография в банковском деле Назад: 15.3 Интерактивные системы доказательства с нулевым разглашением   Содержание   Предметный указатель

Литература

[Акр] Акритас А., Основы компьютерной алгебры с приложениями, М., Мир, 1994

[Ан] Анохин М. И., О стойкости некоторого протокола типа Диффи -- Хеллмана, рукопись

[АХУ] Ахо А., Хопкрофт Дж., Ульман Дж. Построение и анализ вычислительных алгоритмов, М., Мир, 1979

[Бы] Быстров Л. В., Смарт-карты в платежных системах, Банковские системы, N 2, 1994, 32-37

[Вас] Василенко О. Н., Современные способы проверки простоты чисел. Обзор, Кибернетический сборник, т. 25, М., Мир, 1988, 162-188

[Вас1] Василенко О. Н., Современные способы проверки простоты чисел. Обзор, Кибернетический сборн., вып. 25, 1988, 162-188

[ГДж] Гэри М., Джонсон Д., Вычислительные машины и трудно решаемые задачи, Москва, Мир, 1982

[До] Домашевский С. Н., Применение кредитных и интеллектуальных карточек в основных промышленно развитых странах, Радиоэлектроника (состояние и тенденции развития), т. IV, 1992, 5-36

[Кнут] Кнут Д., Искусство программирования для ЭВМ. т. 2, Получисленные алгоритмы, М., Мир, 1977

[КУ93] Казарин О. В., Ухлинов Л. М., Интерактивная система доказательств для интеллектуальных средств контроля доступа к информационно-вычислительным ресурсам, Автоматика и телемеханика, N 11, 1993, 167-175

[КУ94] Казарин О. В., Ухлинов Л. М. Интеллектуальные средства обеспечения безопасности данных в информационно-вычислительных сетях, Вестник РОИВТ, N 3, 1994, 35-46

[ЛН] Лидл Р., Нидеррайтер Г., Конечные поля, т. 1, 2, М., Мир, 1988

[Ма] Маркелов К. Н., Конкуренция технологий, Банковские системы, N 2, 1994, 16-27

[Ман] Манджино Б., Система безналичных платежей на базе смарт-карт, Банковские технологии, N 2, 1994, 38-52

[Ме] Месси Дж. Л., Введение в современную криптологию, ТИИЭР, Малый тематический выпуск, Защита информации, т. 76, N 5, 1988, 24-42

[Нест] Нестеренко Ю. В., Частные Ферма и дискретное логарифмирование по составному модулю, рукопись

[Прах] Прахар К., Распределение простых чисел, М., Мир, 1967

[Пя] Пярин В. А., Интеллектуальные карты в России, Защита информации, N 5, 1995, 68-72

[Се] Серегин В. В., Использование Smart Card в системах защиты информации, Безопасность информационных технологий, N 3-4, 1994, 114-117

[Сем] Семаев И. А., О вычислении логарифмов на эллиптических кривых, представлено в редакцию журнала "Дискретная математика"

[У2] Ухлинов Л. М., Распределение ключей защиты данных и проблема аутентификации, Автоматика и вычислительная техника, N 5, 1990, 11-17

[Чеб] Чебышев П. Л., Полное собр. соч., т. 1, Теория чисел, Изд-во АН СССР, Москва -- Ленинград, 1946, 168-174

[Ш] Шауман А. М., Основы машинной арифметики, Л., Изд-во Ленинградского ун-та, 1979

[Adl] Adleman L., A subexponential algorithm for the discrete logarithm problem with applications to cryptography, Proc. 20th IEEE Ann. Symp. on Found. of Comp. Sci., 1979, 55-60

[Adl91] Adleman L. M., Factoring numbers using singular integers, Proc. 23rd ACM Symp. on Theory of Comput., N. O., LA., 1991, 64-71

[AGP] Alford W. R., Granville A., Pomerance C., There are infinitely many Carmichael numbers, Univ. of Georgia Math. preprint series, prep. N 1, v. 1, 1993, 1-21

[AHu1] Adleman L. M., Huang M.-D., Recognising primes in a random polynomial time, preprint ACM 0-89791-7/87/0006/-0462

[AHu2] Adleman L. M., Huang M.-D. A., Primality testing and Abelian varieties over finite fields, Lect. Notes in Math., v. 1512, 1992, 142

[Allen] Allender E. W., Some consequences of the existence of pseudorandom generators, Proc. 19th Annu. ACM Symp. on Theory of Computing, 1987, 151-159

[AM] Adleman L. M., De Marrais J., A subexponential algorithm for discrete logarithms over all finite fields, Math. Comput., v. 61, N 203, 1-16

[AMOV] Agnew G. B., Mullin R. C., Onyszchuk I. M., Vanstone S. A., An implementation for a fast public-key cryptosystem, v. 3, N 2, 1991, 63-79

[AS] Adams W., Shanks D., Strong primality tests, that are notsufficient, Math. Comput., v. 35, 1980, 1003-1026

[AT] Akl S. G., Taylor P. D., Cryptographic solution to a problem of access control in a hierarchy, ACM Trans. Comp. Sci., v. 1, N 1, 1983, 239-248

[B86] Barrett P., Implementing the Rivest, Shamir and Adleman public key encryption algorithm on a standart digital signal processor, Proc. CRYPTO'86, Lect. Notes. in Comp. Sci., v. 263, 1987, 310-323

[Ba] Bach E., Intractable problems in number theory (invited talk), Lect. Notes in Comp. Sci., v. 403, 1989, 77-93

[Bab] Babai L., Trading group theory for randomness, Proc. 17th Annu. ACM Symp. on Theory of Comput., 1985, 421-429

[BaEis] Barrett P., Eisele R., The smart diskette. A universal user token and personal crypto-engine, Proc. CRYPTO'89, Lect. Notes. in Comp. Sci., v. 435, 1990, 74-79

[Bak] Baker P. Fast computation of $ A*B\mskip -\medmuskip \mkern 5mu\mathbin {\rm modulo}\penalty 900\mkern 5mu\mskip -\medmuskip N$, Electron. lett., v. 23, N 15, 1987, 794-795

[BaWag] Baillie R., Wagstaff S. S., Lucas pseudoprimes, Math. Comput., v. 35, 1980, 1391-1417

[BBCGP] Beauchemin P., Brassard G., Crepeau C., Goutier C., Pomerance C., The generation of random numbers, that are probably prime, J. Cryptology, v. 1, 1988, 53-64

[BCCFP] Brands S., Chaum D., Cramer R., Ferguson N., Pedersen T., Transaction systems with observers, CWI Tech. Rep., 1992

[BCDP] Boyar J., Chaum D., Damg $ \hbox{\aa}$rd I., Pedersen T., Convertible undeniable signatures, Proc. CRYPTO'90, Lect. Notes in Comp. Sci., v. 537, 1991, 189-205

[Be] Berson T., Differential cryptanalysis $ \bmod232$ with applications to MD5, Proc. EUROCRYPT'92, 1993, 71-80

[BeMi] Bellare M., Micali S., How to sign given any trapdoor function, Proc. CRYPTO'88, Lect. Notes. in Comp. Sci., v. 403, 1990, 200-215

[Betal] Ben-Or M., Goldreich O., Goldwasser S., H $ \hbox{\aa}$stad J., Kilian J., Micali S., Rogaway P., Everything provable is provable in zero-knowledge, CRYPTO'88, Lect. Notes in Comput. Sci., v. 403, 37-56

[BGG] Barittaud T., Gilbert H., Girault M., FFT hashing is not collision-free, Proc. EUROCRYPT'92, 1993, 35-44

[BGG1] Bellare M., Goldreich O., Goldwasser S., Incremental cryptography: the case of hashing and signing, Proc. CRYPTO'94, 1994, 216-233

[Bi] Biham E., On the applicability of differential cryptanalysis to hash functions, lecture at Workshop on Cryptographic Hash Functions, March, 1992

[BiS1] Biham E., Shamir A., Differential cryptanalysis of FEAL and N-hash, Proc. EUROCRYPT'91, Lect. Notes in Comput. Sci., v. 547, 1991, 1-16

[BiS2] Biham E., Shamir A., Differential cryptanalysis of Data Encryption Standart, Berlin, Springer-Verlag, 1993

[BM] Blum M., Micali S., How to generate crytographically strong sequences of pseudo-random bits, SIAM J. Comput, v. 13, N 4, 1984, 850-864

[BM90] Brickell E. F., McCurley K. S. An interactive identification scheme based on discrete logarithms and factoring, Proc. EUROCRYPT'90, Lect. Notes. in Comp. Sci., v. 473, 1991, 63-71

[BM91] Brickell E. F., McCurley K. S., Interactive identification and digital signatures, AT & T Technical Journal, v. 70, N 6, November/December 1991, 73-86

[BMo] Babai L., Moran S., Arthur-Merlin games: a randomized proof system, and a hierarchy of complexity classes, J. Comput. Syst. Sci., v. 36, N 2, 1988, 254-276

[Boer] den Boer B., Diffie-Hellman is as strong as discrete log for certain primes, Proc. CRYPTO'88, Lect. Notes in Comp. Sci., v. 403, 1989, 530-539

[Boyd] Boyd C., Digital multisignatures, in: Cryptography and Coding, 1989, 241-246

[Boyd1] Boyd C., Probabilistic prime tests, Comput. Math. Res., Proc. Conf. Cardiff, Sept 29-30, 1986, Oxford, 1988, 57-68

[BP] Brent R. P., Pollard J. M., Factorization of the eight Fermat number, Math. Comput., v. 36, 1981, 627-630

[BPS] Brown L., Pieprzyk J., Seberry J., LOKI a cryptographic primitive for authentication and secrecy application, Proc. AUSCRYPT'90, Lect. Notes in Comput. Sci., v. 453, 1990, 229-236

[BPW] Bleumer G., Pfitzmann B., Waidner M., A remark on a signature scheme where forgery can be proved, Proc. EUROCRYPT'90, Lect. Notes. in Comp. Sci., v. 473, 1991, 441-445

[BQ94] Beguin Ph., Quisquater J.-J., Secure acceleration of DSS insecure server, Proc. ASIACRYPT'94, 209-217

[Bra1] Brassard G., An optimally secure relativized cryptosystem, Rep. CRYPTO'81, Tech. Rep. N 82-04, 1982, Dep. of ECE, Univ. of California, 54-58; reprinted in SIGACT News, 1983, v. 15, N 1, 28-33

[Bra2] Brassard G., Relativized cryptography, IEEE Trans. on Inform. Theory, 1983, IT-19, 877-894

[Brand] Brands S., Untraceable off-line cash in wallets with observers, Proc. CRYPTO'93, 302-318

[Bril] Brillhart J., A note on finding dependencies over $ GF(2)$, Utilitas Math., v. 36, 1989, 211-213

[BriLS] Brillhart J., Lehmer D. H., Selfridge G. L., New primality criteria and factorizations of $ 2^m\pm1$, Math. Comput., v. 29, N 130, 1975, 620-647

[BriMS] Brillhart J., Montgomery P. L., Silverman R. D., Tables of Fibonacci and Lucas factorizations, Math. Comput., v. 50, N 181, 1988, 251-260

[BrMor] Brillhart J., Morrison M. A., A method of factoring and factorization of $ F_7$, Math. Comput., v. 29, 1975, 183-205

[BrRi] Brent R. P., te Riele H. J. J., Factorization of $ a^n\pm 1$, $ 13\leqslant a<100$, Rept. Cent. Math. and Comput. Sci., NM-R9212, 1992, 1-363

[BS] Biham E., Shamir A., Differential cryptanalysis of Snefru, Khafre, REDOC-II, LOKI and Lucifer, Proc. CRYPTO'91, Lect. Notes in Comput. Sci., v. 576, 156-171

[BSch] Beth T., Schaefer F., Non supersingular elliptic curves for public key cryptosystems., Lect. Notes in Comp. Sci., v. 547, 1991, 316-327

[BuCP] Buhler J. P., Crandall R. E., Penk M. A., Primes of the form $ n!\pm1$ and $ 2\cdot 3\cdot
5\cdot\ldots\cdot p\pm1$, Math. Comput., v. 38, 1982, 639-643

[BuhLP] Buhler J., Lenstra H. W., Pomerance C., Factoring integers with the number field sieve, preprint

[Bur] Burmester M., On the risk of opening distributed keys, Proc. CRYPTO'94, Lect. Notes in Comp. Sci., v. 839, 308-317

[BW] Buell D. A., Ward R. L., A multiprecize arithmetic package, J. Supercomput., v. 3, N 2, 1989, 89-107

[CFN] Chaum D., Fiat A., Naor M., Untraceable electronic cash, Proc. CRYPTO'88, Lect. Notes in Comput. Sci., v. 403, 1990, 319-327

[CH] Chaum D., van Heyst E., Group signatures, Proc. EUROCRYPT'91, Lect. Notes in Comp. Sci., v. 547, 1991, 257-265

[Ch90] Chaum D., Zero-knowledge undeniable signatures, Proc. EUROCRYPT'90, Lect. Notes. in Comp. Sci., v. 473, 1991, 458-464

[Ch91] Chaum D., Some weaknesses of "Weaknesses of undeniable signatures", Proc. EUROCRYPT'91, Lect. Notes in Comp. Sci., v. 547, 1991, 554-556

[Cha] Chaum D., An improved protocol for demonstrating prossession of discrete logarithms and some generalizations, Lect. Notes in Comp. Sci., v. 304, 1988, 127-141

[Chaum] Chaum D., Online cash checks, Proc. EUROCRYPT'89, Lect. Notes in Comput. Sci., v. 434, 1990, 288-293

[Chaum90] Chaum D., Security without identification: Card computers to make big brother obsolete, Cryptogr. and Data Prot.: Symp. Roy. Neth. Acad. Arts and Sci., Amsterdam, 19th Dec. 1990, Amsterdam, 1992, 81-104

[ChDG88] Chaum D., Damg $ \hbox{\aa}$rd I. B., van de Graaf J., Multiparty computations ensuring privacy of each party's input and correctness of the result, Proc. CRYPTO'87, Lect. Notes in Comput. Sci., v. 293, 1988, 87-119

[ChP] Chaum D., Pedersen T. P., Transferred cash grows in size, Proc. EUROCRYPT'92, 390-407

[CHW] Chang C. C., Hwang R. J., Wu T. C., Cryptographic key assignment scheme for access control in a hierarchy, Inf. Syst., v. 17, N 3, 1992, 243-247

[CMY] Chang Z., Martin H., Yun D., Parallel algorithmes and systolic arrays for RSA cryptosystem, Proc. Int. Conf. Systolic Arrays, San-Diego, Calif., May 25-27, 1988. Proc. Washington(D.C.) 1988

[Co] Coppersmith D., Two broken hash-functions, Research Report RD 18397, IBM T. J. Watson Center, October, 1992

[Copp] Coppersmith D., Fast evaluation of logarithms in fields of characteristic two, IEEE Trans. Inf. Theory, IT-30, N 4, 1984, 587-594

[CopW] Coppersmith D., Winograd S., On the asymptotic complexity of matrix multiplication, SIAM J. Comput., 11, 1982, 472-492

[COS] Coppersmith D., Odlyzko A. M., Schroeppel R., Discrete logarithms in $ GF(p)$, Algorithmica, v. 1, N 1, 1986, 1-15

[CP] Crandall R. E., Penk M. A., A search for large twin pairs, Math. Comput., v. 38, 1979, 383-388

[CP1] Chen L., Pedersen T. P., New group signature schemes, Proc. EUROCRYPT'94, 1994

[CP2] Chen L., Pedersen T. P., Group signatures: unconditional security for members, Tech. Report DAIMI PB-481, Aarhus University, September 1994

[CP3] Chen L., Pedersen T. P., On the efficiency of group signatures providing information-theoretic anonymity, Proc. EUROCRYPT'95, 39-49

[CP92] Chaum D., Pedersen T. P., Wallet databeses with observers, Proc. CRYPTO'92, Abstracts, Santa Barbara, August 1992, 3.1-3.6

[CPr] Chorley G. J., Price W. L., An intelligent token for secure transactions, Proс. IFIP/Sec'86, Monte-Carlo, 1986, 442-450

[CQ] Couvreur C., Quisquater J., An introduction to fast generation of large prime numbers, Philips J. Research, v. 37, 1982, 231-264

[CrP] Cramer R. J. F., Pedersen T. P., Improved privacy in wallets with observers, Pre-proc. EUROCRYPT'93, Wednesday 58-69

[CvA] Chaum D., Van Antwerpen H., Undeniable signatures, Proc. CRYPTO'89, Lect. Notes. in Comp. Sci., v. 435, 1990, 212-216

[CW] Carter J. L., Wegman M. N., Universal classes of hash functions, J. Comput. and Syst. Sci., v. 18, N 2, 1979, 143-154

[D] Damg $ \hbox{\aa}$rd I. B., Non-interactive circuit based proofs and non-interactive perfect zero-knowledge with preprocessing, Proc. EUROCRYPT'92, 313-326

[Da] Damg $ \hbox{\aa}$rd I. B., A design principle for hash function, Proc. CRYPTO'89, Lect. Notes in Comput. Sci., v. 435, 1990, 416-427

[Dam90] Damg $ \hbox{\aa}$rd I. B., Payment systems and credential mechanisms with provable security against abuse by individuals, Proc. CRYPTO'88, Lect. Notes in Comput. Sci., v. 403, 1990, 328-335

[dBB] den Boer B., Bosselaers A., An attack on the last two rounds of MD4, Proc. CRYPTO'91, Lect. Notes in Comput. Sci., v. 576, 1991, 194-203

[dBB1] den Boer B., Bosselaers A., Collisions for the compression function of MD5, Proc. EUROCRYPT'93, 1994

[DBGV] Daeman J., Bosselaers A., Govaerts R., Vandewalle J., Collisions for Schnorr's hash function FFT-hash presented at Crypto'91, Proc. ASIACRYPT'91, 1991, presented at rump session

[DeSY] De Santis A., Yung M., On the design of provably-secure cryptographic hash functions, Proc. EUROCRYPT'90, Lect. Notes in Comput. Sci., v. 473, 1991, 412-431

[deWQ90] de Waleffe D., Quisquater J.-J., CORSAIR: A smart card for pubiic key cryptosystems, Proc. CRYPTO'90, Lect. Notes in Comp. Sci., v. 537, 1991, 502-509

[DGV2] Daeman J., Govaerts R., Vandewalle J., A hardware design model for cryptographic algorithms, ESORICS, Proceedings of the Second European Symposium on Research in Computer Security, Berlin: Springer-Verlag, 1992, 419-434

[DH] Diffie W., Hellman M. E., New directions in cryptography, IEEE Trans. on Inform. Theory., v. 22, N 6, 1976, 644-654

[DiPFM] Di Porto A., Filipponi P., Montolivo E., An efficient algorithm for finding large probable primes, Note Recenzione Notizie, N 3-4, 1988, 163-168

[Dix] Dixon J. D., Asymptotically fast factorization of integers, Math. Comput., v. 36, 1981, 255-260

[DP] Davies D. W., Price W. L., Digital signature -- an update, Proc. of Int. Conf. on Comput. Communications, Sydney, October, 1984, North Holland: Elsevier Science Publishers, 1985, 843-847

[DSS] A proposed federal informaton proccessing standard for ddgital signature standard (DSS), Federal Register, v. 56, N 169, August, 1991, 42980-42982

[EG85] ElGamal T., A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Trans. Information Theory, IT-31, 1985, 469-472

[EIH] Electronique International Hebdo, N 41, 1991, 19/XII, p. 9

[ElG84] ElGamal T., A subexponential-time algorithm for computing discrete logarithms over $ GF\left(p^2\right)$, Advances in Cryptology: Proc. CRYPTO'83, Proc. Workshop Theory and $ \ldots$, 1984, 275-292

[ElG85] ElGamal T., A subexponential-time algorithm for computing discrete logarithms over $ GF\left(p^2\right)$, IEEE Trans. Inform. Theory, v. 31, 1985, 473-481

[ElG86] ElGamal T., On computing logarithms over finite fields, Lect. Notes in Comp. Sci., v. 218, 1986, 396-402

[EW] Electronics Weekly, N 1583, 1992, 11/III, p. 1, 12-13

[Fahn] Fahn P., Answers to frequently asked questions about today's cryptography, Tech. Rep. RSA Laboratories, 100 Marine Parkway, Redwood City, CA 94065

[Ferg] Ferguson N., Extensions of single-term coins, Proc. CRYPTO'93, 292-301

[FFS] Feige U., Fiat A., Shamir A. Zero-knowledge proofs of identity, J. Cryptology, N 1, 1988, 77-94

[FKLN] Fortnow L., Karloff H., Lund C., Nisan N., Algebraic methods for interactive proof systems, 31st Annu. Symp. on Found. of Comput. Sci., 1990, 2-10

[FOM91] Fujioka A., Okamoto T., Miyaguchi S., ESIGN: An efficient digital signature implementation for smart cards, Proc. EUROCRYPT'91. Lect. Notes in Comp. Sci., v. 547, 1991, 186-194

[FR] Frey G., Ruck H.-G., A remark concerning $ m$-divisibility and discret logarithm in the divisor class group of curves, preprint

[FS86] Fiat A., Shamir A., How to prove yourself: practical solutions to identification and signature problems, Proc. CRYPTO'86, Lect. Notes. in Comp. Sci., v. 263, 1987, 186-194

[G] G $ \hbox{\uml u}$nther C. G., An identity-based key exchange protocol, Proc. EUROCRYPT'89, Lect. Notes in Comp. Sci., v. 434, 1990, 29-37

[Getal] Goldreich O. et al., Security preserving amplification of hardness, Proc. 31th Annu. Symp. on Found. of Comput. Sci., 1990, 318-326

[GGM] Goldreich O., Goldwasser S., Micali S., How to construct random functions, J. of ACM, v. 33, N 4, 1986, 792-807

[Gir] Girault M. Identity-based identification sheme based on discrete logarithms modulo a composite number, Proc. EUROCRYPT'90, Lect. Notes. in Comp. Sci., v. 473, 1991, 481-486

[GK] Goldreich O., Kushilevitz E., A perfect zero-knowledge proof for a problem equivalent to discrete logarithm, CRYPTO'88, Lect. Notes in Comp. Sci., v. 403, 1988, 57-70

[GKil] Goldwasser S., Kilian J., Almost all primes can be qickly certified, Proc. 18th Annu. ACM Symp. on Theory of Computing, Bercley, May 28-30, 1986, 316-329

[GKr] Goldreich O., Krawchyk H., On the composition of zero-knowledge proof systems, ICALP'90, Lect. Notes in Comput. Sci., v. 443, 268-282

[GLS] Guy R. K., Lacampagne C. B., Selfridge G. L., Primes at a glance, Math. Comput., v. 48, N 177, 1987, 183-202

[GMR1] Goldwasser S., Micali S., Rackoff C., The knowledge complexity of interactive proof systems, Proc. 17th Annu. ACM Symp. on Theory of Computing, 1985, 291-304

[GMR2] Goldwasser S., Micali S., Rackoff C., The knowledge complexity of interactive proof systems, SIAM J. on Comput., v. 18, N 1, 1989, 186-208

[GMRiv] Goldwasser S., Micali S., Rivest R., A secure digital signature scheme, SIAM J. on Computing, v. 17, N 2, 1988, 281-308

[GMW1] Goldreich O., Micali S., Wigderson A., Proofs that yield nothing but their validity and a methodology of cryptographic protocol design, 27th Annu. Symp. on Found. of Comput. Sci., 1986, 174-187

[GMW2] Goldreich O., Micali S., Wigderson A., Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems, J. of ACM, v. 38, N 3, 1991, 691-729

[Gor] Gordon D., Strong primes are easy to find, Lect. Notes. in Comp. Sci., v. 209, 1985, 216-223

[Gord] Gordon D. M., Discrete logarithms in $ GF(p)$ using the number field sieve., SIAM J. Disc. Math., v. 6, N 1, 1993, 124-138

[Goss] Goss K. C., Cryptographic method and apparatus for public key exchange with authentication, U. S. Patent 4956863, Granted Sept. 11, 1990

[GQ] Guillou L. C., Quisquater J.-J., A practical zero-knowledge protocol fitted to security microprocessor minimyzing both transmission and memory, Proc. EUROCRYPT'88. Lect. Notes in Comp. Sci., v. 330, 1988, 123-128

[GS] Goldwasser S. and Sipser M., Private coins versus public coins in interactive proof systems Proc. 18th Annu. ACM Symp. on Theory of Computing, 1986, 59-68

[Gut] Guthmann A., Effective primality tests for integers of the forms $ N=k3^n+1$ and $ N=k\cdot2^m\cdot3^n+1$, BIT (Dan.), v. 32, N 3, 1992, 529-534

[H] H $ \hbox{\aa}$stad J., Pseudo-random generators under uniform assumptions, Proc. 22nd Annu. ACM Symp. on Theory of Computing, 1990, 395-404

[HDVC] Hoornaert F., Decroos M., Vandewalle J., Covaert R., Fast RSA: dream or reality, Proc. EUROCRYPT'88. Lect. Notes in Comp. Sci., v. 330, 1988, 256-264

[HKi] Harn L., Kiesler T., New scheme for digital multisignatures, Electronics Letters, v. 25, N 15, 1989

[HL] Harn L., Lin H. Y., A cryptographic key generation scheme for multilevel data security, Comput. Sec., v. 9, N 6, 1990, 539-546

[HP] van Heyst E., Pedersen T. P., How to make efficient fail-stop signatures, Proc. EUROCRYPT'92, 366-377

[HR] Hellman H., Reyneri J. M., Fast computation of discrete logarithms in $ GF(q)$, Advances in Cryptography: Proc. CRYPTO'82, D. Chaum, R. Rivest, A. Sherman (eds.), Plenum Press, 1983

[Hu] Hunter D. G. N., RSA key calculations in ADA, The Comp. J., v. 28, N 3, 1985, 343-348

[IL] Impagliazzo R., Luby M., One-way functions are essential for complexity based cryptography, Proc. 30th Ann. Symp. on Found. of Comp. Sci., IEEE Comp. Soc., 1989

[ILL] Impagliazzo R. , Levin L., Luby M., Pseudo-random generation from one-way functions, Proc. 21st Symp. on Theory of Computing, 1989, 12-24

[IN] Impagliazzo R., Naor M., Efficient cryptographic schemes provably as secure as subset sum, Proc. 30th Annu. Symp. on Found. of Comput. Sci., Research Triangle Park, NC, 1989, 236-241

[IR] Impagliazzo R., Rudich S., Limits on the provable consequences of one-way permutations, Proc. 21st Ann. Symp. on Theory of Computing. ACM, 1989, 44-61

[ISO1] ISO 7816-1:1987 Карточки идентификационные. Карточки на интегральных схемах с контактами. Часть 1. Физические характеристики

[ISO2] ISO 7816-2:1988 Карточки идентификационные. Карточки на интегральных схемах с контактами. Часть 2. Размеры и расположение контактов

[ISO3] ISO 7816-3:1989 Карточки идентификационные. Карточки на интегральных схемах с контактами. Часть 3. Электронные сигналы и протоколы передачи

[ITW] Ingemarsson I.,Tang D. T., Wong C. K., A conference key distribution system, IEEE Trans on Inform. Theory, v. IT-28, N 5, 1982, 714-720

[IZ] Impagliazzo R., Zuckerman D., How to recycle random bits, Proc. 30th Annu. Symp. on Found. of Comput. Sci., Research Triangle Park, NC, 1989, 248-253

[JU] Jammalamadaka S. R., Uppuluri V. R. R., Is $ p$ a prime number? Some probabilistic tests for primality, Math. Scientist, v. 14, 1989, 55-61

[Ka] Kaliski B. S., The MD2 message digest algorithm, RFC 1319, April, 1992

[Kn] Knudsen L. R., Cryptanalysis of LOKI, Proc. ASIACRYPT'91, Abstracts, 1991, 19-30

[Kob] Koblitz N., Course in number theory and cryptography, NY, Springer-Verlag, 1987

[KonP] Konyagin S., Pomerance C., On primes recognizable in deterministic polynomial time, preprint

[Koy] Koyama K., Direct demonstration of the power to breac public cryptosystems. Lect. Notes in Comp. Sci., v. 453, 1990, 14-21

[La] Lamport L., Constructing digital signatures from one-way functions, SRI intl. CSL-98, Oct. 1979

[Lai] Lai X., On the design and security of block ciphers, ETH Series in Information Processing, v. 1, Konstanz: Hartung-Gorre Verlag, 1992

[LaM] Lai X., Massey J., Hash functions based on block ciphers, Proc. EUROCRYPT'92, 1993, 55-70

[LaMO] LaMacchia B. A., Odlyzko A. M., Computation of discrete logarithms in prime fields, preprint, 1990

[Lanc] Lanczos C., An iterative method for the solution of the eigenvalue problem of linear differential and integral operators, J. Res. Nat. Bur. Standards, sect. B, v. 45, 1950, 255-282

[Len84] Lenstra H. W., Divisors in residue classes, Math. Comput., v. 42, N 165, 1984, 331-340

[Len87] Lenstra H. W., Factoring integers with elliptic curves, Ann. Math., v. 126, N 3, 1987, 649-673

[LLMP] Lenstra A. K., Lenstra H. W., Manasse M. S., Pollard J. M., The number field sieve, Proc. of the 22nd ACM Symp. on Theory of Computing, ACM, 1990, 564-572

[LR] Luby M., Rackoff C., How to construct pseudorandom permutations from pseudorandom functions, SIAM J. Comput., v. 17, N 2, 1988, 373-386

[LWL] Liaw H. T., Wang S. J., Lei C. L., A dynamic cryptographic key assignment scheme in a tree structure, Comput. Math. Appl., v. 25, N 6, 1993, 109-114

[MaIm] Matsumoto T., Imai H., On the key predistribution system: a practical solution to the key distribution problem, Proc. CRYPTO'87, Lect. Notes in Comput. Sci., v. 293, 1988, 185-193

[Mats94] Matsumoto T., Incidence structures for key sharing, Proc. ASIACRYPT'94, 288-297

[Mau] Maurer U. M., Towards the equivalence of breaking the Diffie-Hellman protocol and computing discrete logarithms, Proc. CRYPTO'94, Lect. Notes in Comp. Sci., v. 839, 271-281

[McC88] McCurley K. S., A key distribution system equivalent to factoring, J. of Cryptology, v. 1, N 2, 1988, 95-105

[McC90] McCurley K. S., The discrete logarithm problem, Proc. of Symp. in Appl. Math., v. 42, 1990, 49-74

[McCr] McCrindle J., Smart cards, IFS Ltd, UK Springer-Verlag, 1990

[McKTMA] MacKinnon S. J., Taylor P. D., Meijer H., Akl S. G., An optimal algorithm for assigning cryptographic keys to access control in a hierarchy, IEEE Trans. Comput., v. C-34, N 9, 1985, 797-802

[Me] Merkle R. C., A fast software one-way hash function, J. of Cryptology, v. 3, N 1, 1990, 43-58

[MI] Matsumoto T., Imai H., Human identification through insecure channel, Proc. EUROCRYPT'91. Lect. Notes in Comp. Sci., v. 547, 1991, 406-421

[Mil] Miller G. L., Riemann's hypothsis and tests for primality, J. Comput. and System Sci., v. 13, N 3, 1976, 300-317

[MKI] Matsumoto T., Kaki K., Imai H., Speeding up secret computations with insecure auxiliary devices, Proc. CRYPTO'88, Lect. Notes in Comp. Sci., v. 403, 1989, 496-506

[MMO] Matyas S. M., Meyer C. H., Oseas J., Generating strong one-way functions with cryptographic algorithms, IBM Technical Disclosure Bulletin, v. 27, N 10A, March, 1985, 5658-5659

[MOI] Miyaguchi Sh., Ohta K., Iwata M., Confirmation that some hash functions are not collision free, Proc. EUROCRYPT'90, Lect. Notes in Comput. Sci., v. 473, 326-343

[MOI1] Miyaguchi S., Ohta K., Iwata M., 128-bit hash function (N-hash), Proc. of SECURICOM'90, 1990, 127-137

[MOI2] Miyaguchi S., Ohta K., Iwata M.. 128-bit hash function, NTT Review, v. 2, N 6, Nov. 1990, 128-132

[Mon] Monier L., Evaluation and comparison of two efficient probabilistic primality algorithms, Theor. Comp. Sci., v. 12, 1980, 97-108

[MonS] Montgomery P. L., Silverman R. D., An FFT extension to the $ p-1$ factoring algorithm, Math. Comput., v. 54, N 190, 1990, 839-854

[Mont] Montgomery P. L., Speeding the Pollard and elliptic curve method for factorization, Math. Comput., v. 48, N 177, 1987, 243-264

[Montg] Montgomery P., Modular multiplication without trial division, Math. of Comput., 1985, v. 44, N 170, 519-521

[Mor] Morain F., Building cyclic elliptic curves modulo large primes. Proc. EUROCRYPT'91, Lect. Notes in Comp. Sci., v. 547, 1991, 328-336

[MOV] Mendes A., Okamoto T., Vanstone S., Reducing elliptic curve logarithms in a finite fields, Proc. of the 23 Annual ACM symposium on the theory of computing., 80-89

[MTI] Matsumoto T., Takashima Y., Imai H., On seeking smart public key distribution systems, Trans. IECE of Japan, E69(2), 1986, 99-106

[NBS1] NBS FIPS PUB 113, Computer Data Authentication, National Bureau of Standarts, U.S. Department of Commerce, May, 1985

[NBS2] NBS FIPS PUB YY, Secure Hash Standart, National Bureau of Standarts, U.S. Department of Commerce, DRAFT, 22 January, 1992

[NBS3] NBS FIPS PUB YY, Secure Hash Standart, National Bureau of Standarts, U.S. Department of Commerce, DRAFT, April, 1993

[Nis] Nisan N., Pseudorandom generators for spacebounded computation, manuscript, 1989

[NM'RR] Naccache D., M'Raihi D., Raphaeli D., Can Montgomery parasites be avoided? A design methodology based on key and cryptosystem nodifications, Design, Codes and Cryptography, v. 5, 1995, 73-80

[NY] Naor M., Yung M., Universal one-way hash functions and their cryptographic applications, Proc. 21st Annu. ACM Symp. on Theory of Computing, 1989, 33-43

[Ober] Mathematical concepts of dependable systems, Tagungsber. Math. Forschungsinst., Oberwolfach, N 17, 1990, 1-20

[Odl] Odlyzko A. M., Discrete logarithms in finite fields and their cryptographic significance, Proc. EUROCRYPT'84, Lect. Notes in Comp. Sci., v. 209, 1985, 224-314

[Oka] Okamoto T., A digital multisignature scheme using bijective public-key cryptosystems, ACM Trans. on Comp. Sys., v. 6, N 8, 1988, 432-441

[OO] Ohta K., Okamoto T., A digital multisignature scheme based on the Fiat-Shamir scheme, Proc. ASIACRYPT'91, Lect. Notes. in Comp. Sci., v. 739, 1993, 139-148

[Ore] Oren Y., On the cunning power of cheating verifiers: some observations about zero-knowledge proofs, 28th Annu. Symp. on Found. of Comput. Sci., 1987, 462-471

[ORSPT] Orton G. A., Roy M. P., Scott P. A., Peppard L. E., Tavares S. E., VLSI implemetation of public-key encryption algorithm, Proc. CRYPTO'86, Lect. Notes. in Comp. Sci., v. 263, 1987, 276-301

[OSch90] Ong H., Schnorr C. P., Fast signature generation with Fiat-Shamir-like scheme, Proc. EUROCRYPT'90, Lect. Notes. in Comp. Sci., v. 473, 1991, 433-440

[OT] Okamoto E., Tanaka K., Identity-based information security manegement system for personal computer networks, IEEE J. on Selected Areas in Communications, v. 7, N 2, 1989, 290-294

[OWi] Ostrovsky R., Wigderson A., One-way functions are essential for non-trivial zero-knowledge, manuscript, November 27, 1992

[Pa] Parhami B., Generalized signed-digit number systems: a unifying framework for redundant number represantations, IEEE Trans. Comput., v. 39, N 1, 1990, 89-98

[Pat] Patarin J., How to find and avoid collisions for the knapsack hash function, Preproc. EUROCRYPT'93, Wednesday 33-45

[PH] Pohlig S. C., Hellman M.E., An improved algorithm for computing logarithms over $ GF(p)$ and its cryptographic significance, IEEE Trans. Inform. Theory, v. 24, N 1, 1978, 106-110

[Pi] Piller E., Card-holder controlled access to multiapplication smart-card, Smart card 2000, 159-163

[Pl] Plaisted D., Fast verification, testing and generation of large primes, Theor. Comput. Sci., v. 9, 1979, 1-16

[Poll74] Pollard J. M., Theorems on factorization and primality testing, Proc Cambridge Phil. Soc., v. 76, 1974, 521-528

[Poll75] Pollard J. M., A Monte Carlo method for factorization , BIT, v. 15, 1975, 331-334

[Pom82] Pomerance C., Analysis and comparison of some integer factoring algorithms, in: Lenstra H. W., Tijdeman R., Computational methods in number theory, Amst., v. 1, 1982, 89-140

[Pom85] Pomerance C., The quadratic sieve factoring algorithm, Proc. EUROCRYPT'84, Lect. Notes in Comp. Sci., N. 209, 1985, 169-183

[Pom87] Pomerance C., Fast and rigorous factorization and discrete logarithm algorithms, in: Discrete algorithms and complexity, Proc. of the Japan-US joint seminair, London: Acad. Press., 1987, 119-143

[Pr] Preneel B., Analysis and design of cryptographic hash functions, Ph. D. diss., Katholieke Universiteit, Leuven, January, 1993

[PrBGV] Preneel B., Bosselaers A., Govaerts R., Vanderwalle J., Collision-free hash functions based on blockcipher algorithms, Proc. Carnahan Conf. on Security Technology, 1989, 203-210

[PS] Pieperzyk J., Sadeghiyan B., Design of hashing algorithms, Berlin, Springer-Verlag, 1993

[PSS] Pintz J., Steiger W. L., Szemeredi E., Infinite sets of primes with fast primality tests and quick generation of large primes, Math. Comput., v. 53, N 187, 1989, 399-406

[PSW] Pfitzmann B., Schunter M., Waidner M., How to break another "provably secure" payment system, Proc. EUROCRYPT'95, 121-132

[PSZ] Parady B. K., Smith J. F., Zarantonello S. E., Largest known twin primes, Math. Comput., v. 55, N 191, 1990, 381-382

[PW] Pfitzmann B., Waidner M., How to break and repair a "provably secure" untraceable payment system, Proc. CRYPTO'91, Lect. Notes in Comput. Sci., v. 576, 1991, 338-350

[PW92] Pfitzmann B., Waidner M. Attacks on protocols for server-aided RSA computation, Proc. EUROCRYPT'92, 1993, 153-162

[QD1] Quisquater J.-J., Delescaille J.-P., How easy is collision search? Application to DES, Proc. EUROCRYPT'89, 429-434

[QD2] Quisquater J.-J., Delescaille J.-P., How easy is collision search. New results and applications to DES, Proc. CRYPTO'89, Lect. Notes in Comput. Sci., v. 435, 1990, 408-413

[QG] Quisquater J.-J., Girault M., $ 2n$-bit hash functions using $ n$-bit symmetric block cipher algorithms, Proc. EUROCRYPT'89, 1990, 102-109

[Ra] Rankine G., Thomas -- a complete single chip RSA device, Proc. CRYPTO'86, Lect. Notes. in Comp. Sci., v. 263, 1987, 479-487

[Rab] Rabin M. O., Probabilistic algorithm for testing primality, J. of number theory, v. 12, N 1, 1980, 128-138

[Rab79] Rabin M. O., Digitalized signatures and public-key functions as intractable as factorization, MIT Tech. Rep, 1979, MIT/LCS/TR-212

[RACE] RACE. RIPE integrity primitives: final report of RACE integrity primitives evaluation (R1040), June 1992

[Ri1] Rivest R., The MD4 message digest algorithm, RFC 1186, October, 1990

[Ri2] Rivest R., The MD4 message digest algorithm, Proc. CRYPTO'90, 1991, 303-311

[Ri3] Rivest R., The MD4 message digest algorithm, RFC 1320, April, 1992

[Ri4] Rivest R., The MD5 message digest algorithm, RFC 1321, April, 1992

[Rib] Ribenboim P., The book of prime number records, Springer-Verlag, N.Y., 1988

[Rie] Riesel H., Prime numbers and computer methods for factorization, Progress in Math., v. 57, Birkhauser, 1985

[Ries] Riesel H., Some soluble cases of the discrete logarithm problems, BIT, v. 28, N 4, 1988, 839-851

[Ro] Rompel J., One-way functions are necessary and sufficient for secure signatures, Proc. 22nd Annu. ACM Symp. on Theory of Computing, 1990, 387-394

[RSA] Rivest R. L., Shamir A., Adleman L., A method for obtaining digital signatures and public-key cryptosystems, Commun. ACM, v. 21, N 2, 1978, 120-126

[Rud] Rudich S., The use of interaction in public cryptosystem, Proc. CRYPTO'91, Lect. Notes in Comp. Sci., v. 576, 1992, 242-251

[S] Shmuely Z., Composite Diffie-Hellman public-key generating systems are hard to break, TR #356, Comp. Sci. Dept. Tech. , IIT, Feb. 1985

[San] Sandhu R. S., Cryptographic implementation of a tree hierarchy for access control, Inf. Process. Lett., v. 27, N 2, 1988, 95-98

[Sch] Schnorr C. P., Efficient identification and signatures for smart cards, Proc. CRYPTO'89, Lect. Notes. in Comp. Sci., v. 435, 1990, 239-252

[Sch1] Schnorr C. P., Refined analysis and improvements of some factoring algorithms., J. Algorithms, v. 3, 1982, 101-127

[Schndr] Schneider B., Applied cryptography, Berlin, Springer-Verlag, 1993

[Schnr] Schneir B., One-way hash functions, Dr. Dobbs Journal, v. 16, N 9, September 1991, 148-151

[Schnrr1] Schnorr C. P., An efficient cryptographic hash function, presented at the rump session of CRYPTO'91

[Schnrr2] Schnorr C. P., FFT-hash II, efficient cryptographic hashing, Proc. EUROCRYPT'92, 1993, 45-54

[Scho] Schoof R., Quadratic fields and factorization, in: Lenstra H. W., Tijdeman R., Computational methods in number theory, Amst., v. 2, 1982, 235-286

[Se] Sedlak H., The RSA cryptography processor, Proc. EUROCRYPT'87, Lect. Notes in Comp. Sci., v. 304, 1988, 94-105

[Sha] Shamir A., IP$ {}={}$PSPACE, Proc. 31st Annu. Symp. on Found. of Comput. Sci., 1990, 11-15

[Shain] Shain M., Security in electronic funds transfer: message integrity in money transfer and bond settlements through GE information services' global network, Computers and Security, v. 8, 1989, 209-221

[She] Shen A., IP$ {}={}$PSPACE: simplified proof, manuscript, 1990

[Shiz] Shizuya M., On the complexity of hyperelliptic discrete logarithm problem, Lect. Notes in Comp. Sci., v. 547, 1991, 337-351

[Si] Simmons G. J. (ed.), Contemporary cryptology: the science of information integrity, Piscataway, N.J. IEEE Press, 1992

[Silv] Silverman R. D., The multiple polynomial quadratic sieve, Math. Comput., v. 48, N 177, 1987, 329-339

[Sim] Simmons G. J., Authentication theory/coding theory, Proc. CRYPTO'84, Lect. Notes in Comput. Sci., v. 196, 1985, 411-431

[Sip] Sipser M., A complexity-theoretic approach to randomness, Proc. 15th Annu. ACM Symp. on Theory of Computing, 1983, 330-335

[SmC] Smart Card 2000, D. Chaum and Schamuuler -- Bichl (Editors), Elsevier Science Publishers B. V. (North-Holland)

[SPC] Stadler M., Piveteau J.-M., Camnisch J., Fair blind signatures, Proc. EUROCRYPT'95, 209-219

[SStr] Solovay R., Strassen V., A fast Monte Carlo test for primality, SIAM J. on Computing, v. 6, 1977, 84-85; erratum ibid. v. 7, 1978, 118

[SSY] Sedgewick R., Szymanski T. G., Yao A. C., The complexity of finding cycles in periodic functions, SIAM J. Comput., v. 11, 1982, 376-390

[StM] Staffelbach O., Meier W., Analysis of pseudo-random sequences generated by cecullar automata, Proc. EUROCRYPT'91, Lect. Notes in Comput. Sci., v. 547, 1991, 186-192

[Stra] Strassen V., Einige Resultate uber Berechnungscomplexitat, Jahresber. Deutch. Math. Verein, 78(1976/77), 1-8

[Ta] Takagi N., High-speed VLSI multiplication algorithm a redundant binary addition tree, IEEE Trans. Comput., v. C-34, N 9, 1985, 789-796

[TAM] Tichenor H., Asbo E., McCoy G., VISA Supersmart card application and technology, Smart Card 2000, D. Chaum and Schaumuuler -- Bichl (Editors), Elsevier Science Publishers B. V. (North-Holland), 35-44

[Va] Vaudenay S., FFT-hash II is not yet collision free, Proc. CRYPTO'92, 1993

[vA90] van Antwerpen H., Electronic cash, Master's thesis, CWI, 1990

[Voor] Voorhoeve M., Factorization algorithms of exponential order, in: Lenstra H, W., Tijdeman R., Computational methods in number theory, v. 1, Amsterdam, 1982, 79-88

[WC] Wu T. C., Chang C. C., Controlling access in tree hierarchies, Inform. Sci., v. 78, 1994, 69-76

[WHT] Wang C.-H, Hwang T., Tsai J.-J., On the Matsumoto and Imai identification scheme, IEE Proc. -- Comput. Digit. Tech., v. 142 N 5, 313-317

[Wi] Winternitz R. S., Producing one-way hash function from DES, Proc. CRYPTO'83, Plenum Press, 1984, 203-207

[Wied] Wiedemann D., Solving sparse linear equations over finite fields, IEEE Trans. Inform. Theory, v. 32, N 1, 1986, 54-62

[Wil2] Williams H. C., Effective primality tests for some integers of the forms $ A\cdot5^n-1$ and $ A\cdot7^n-1$, Math. Comput., v. 48, N 177, 1987, 385-404

[Wil3] Williams H. C., A note on the primality of $ 6^{2^n}+1$ and $ 10^{2^n}+1$, Fibonacci Quart., 1988, N 6, 296-305

[Wilk] Wilkes M. V., Time-sharing computer systems, New York, Elsevier, 1972

[Will] Williams H. C., Primality testing on a computer, Ars Combinatoria, v. 5, 1978, 127-185. (Перевод на русский язык: Кибернетический сборник, вып. 23, 1986, 51-99)

[WilS] Williams H. C., Schmidt B., Some remarks concerning the M.I.T. public-key cryptosystem, BIT, v. 19, 1979, 525-538

[WM] Western A. E., Miller J. C. P., Tables of indices and primitive roots, Royal Soc. Math. Tables, v. 9, Cambrige Univ. Press, 1968

[WP] Waidner M., Pfitzmann B., The dining cryptographers in the disco: unconditional sender and recipient untraceability with computationally secure serviceability, Proc. EUROCRYPT'89, Lect. Notes in Comp. Sci., v. 434, 1990

[WW] Williams H. C., Wunderlich M. C., On the parallel generation of the residues for the continued fraction factoring algorithm, Math. Comput., v. 48, N 177, 1987, 405-423

[Y] Yacobi Y., Exponentiating faster with additions chains, Proc. CRYPTO'90, Lect. Notes in Comp. Sci., v. 537, 1991, 222-229

[Yac1] Yacobi Y., A key distribution "paradox", Proc. CRYPTO'90, Lect. Notes in Comp. Sci., v. 537, 1991, 268-273

[Yao] Yao A. C., Theory and applications of trapdoor functions, Proc. 31th Annu. Symp. on Found. of Comput. Sci., 1982, 80-91

[Yuv] Yuval G., How to swindle Rabin, Cryptologia, v. 3, N 3, 1979, 187-189

[ZPS] Zheng Y., Pieprzyk J., Seberry J., HAVAL -- one-way hashing algorithm with variable length of output, Proc. AUSCRYPT'92, 1993 (N-hash), NTT Review, v. 2, N 6, Nov. 1990


Вперед Вверх Назад Содержание Предметный указатель
Вперед: Предметный указатель Вверх: Криптография в банковском деле Назад: 15.3 Интерактивные системы доказательства с нулевым разглашением   Содержание   Предметный указатель


Проект осуществляется при поддержке:
Геологического факультета МГУ,
РФФИ
   

TopList Rambler's Top100