Ремонт принтеров, сканнеров, факсов и остальной офисной техники


назад Оглавление вперед




[184]

1470.G.J. Simmons, "An Introduction to the Mathematics of Trust in Security Protocols," Proceedings: Computer Security Foundations Workshop VI, IEEE Computer Society Press, 1993, pp. 121-127.

1471.G.J. Simmons, "Protocols that Ensure Fairness," Codes and Ciphers, Institute of Mathematics and its Applications, 1995, pp. 383-394.

1472.G.J. Simmons, "Cryptanalysts and Protocol Failures," Communications of the ACM, v.37, n.11, Nov 1994, pp.56-65.

1473.G.J. Simmons, "Subliminal Channels: Past and Present, " European Transactions on Telecommuncations, v. 4, n. 4, Jul/Aug 1994, pp. 459-473.

1474.G.J. Simmons and M.J. Norris, How to Cipher Fast Using Redundant Number Systems, SAND-80-1886, Sandia National Laboratories, Aug 1980.

1475.A. Sinkov, Elementary Cryptanalysis, Mathematical Association of America, 1966.

1476.R. Siromoney and L. Matthew, "A Public Key Cryptosystem Based on Lyndon Words," Information Processing Letters, v. 35, n. 1, 15 Jun 1990, pp. 33-36.

1477.B. Smeets, "A Note on Sequences Generated by Clock-Controlled Shift Registers," Advances in Cryptology EUKOCRYPT 85, Springer-Vcrlag, 1986, pp. 40 42.

1478.M.E. Smid, "A Key Notarization System for Computer Networks, " NBS Special Report 500-54, U.S. Department of Commerce, Oct 1979.

1479.M.E. Smid, "The DSS and the SHS," Federal Digital Signature Applications Symposium, Rockville, MD, 17-18 Feb 1993.

1480.M.E. Smid and D.K. Branstad, "The Data Encryption Standard: Past and Future, " Proceedings of the IEEE, v. 76, n. 5., May 1988, pp. 550-559.

1481.M.E. Smid and D.K. Branstad, "The Data Encryption Standard: Past and Future," in Contemporary Cryptology: The Science of Information Integrity, G. L. Simmons, ed.,

IEEE Press, 1992, pp. 43-64.

1482.J.L. Smith, "The Design of Lucifer, A Cryptographic Device for Data Communications, " IBM Research Report RC3326, 1971.

1483.J.L. Smith, "Recirculating Block Cipher Cryptographic System," U.S. Patent #3,796,830, 12 Mar 1974.

1484.J.L. Smith, W.A. Notz, and P.R. Osseck, "An Experimental Application of Cryptography to a Remotely Accessed Data System," Proceedings of the ACM Annual Conference, Aug

1972, pp. 282-290.


1485.K. Smith, "Watch Out Hackers, Public Encryption Chips Are Coming," Electronics Week, 20 May 1985, pp. 30-31.

1486.R Smith, "LUC Public-Key Encryption," Dr. Dobbs journal, v. 18, n. l, Jan 1993, pp. 4449.

1487.P. Smith and M. Lennon, "LUC: A New Public Key System," Proceedings of the Ninth International Conference on Infor- mation Security, IFlP/Sec 1993, North Holland: Elsevier Science Publishers, 1993, pp. 91-111.

1488.E. Snekkenes, "Exploring the BAN Approach to Protocol Analysis," Proceedings of the 1991 IEEE Computer Society Symposium on Research in Security and Privacy, 1991 , pp. 171-181.

1489.B. Snow, "Multiple Independent Binary Bit Stream Generator," U.S. Patent #5,237,615, 17 Aug 1993.

1490.R. Solovay and V. Strassen, "A Fast Monte-Carlo Test for Primality, " SIAM journal on Computing, v. 6, Mar 1977, pp. 84-85; erratum in ibid, v. 7, 1978, p. 118.

1491.T. Sorimachi, T. Tokita, and M. Matsui, "On a Cipher Evaluation Method Based on Differential Cryptanalysis," Proceedings of the 1994 Symposium on Cryptography and Information Security (SCIS 94), Lake Biwa, Japan, 27-29 Jan 1994, pp. 4C.l-9. (In Japanese.)

1492.A. Sorkin, "Lucifer, a Cryptographic Algorithm," Cryptologia, v. 8, n. 1, Jan 1984, pp. 2241.

1493.W. Stallings, "Kerberos Keeps the Ethernet Secure, " Data Communications, Oct 1994, pp.

103-111.

1494.W. Stallings, Network and Internetwork Secunty, Englewood Cliffs, N.J.: Prentice Hall,

1495.W. Stallings, Protect Your Privacy: A Guide for POP Users, Englewood Cliffs, N. J.:

Prentice-Hall, 1995.

1496.Standards Association of Australia, "Australian Standard 2805.4 1985: Electronic Funds Transfer Requirements for Interfaces: Part 4 Message Authentication, " SAA, North Sydney, NSW, 1985.

1497.Standards Association of Australia, "Australian Standard 2805.5 1985: Electronic Funds Transfer Requirements for Interfaces: Part 5 Data Encipherment Algorithm," SAA, North Sydney, NSW, 1985.


1498.Standards Association of Australia, "Australian Standard 2805.5.3: Electronic Data Transfer Requirements for Interfaces: Part 5.3 Data Encipherment Algorithm 2," SAA, North Sydney, NSW, 1992.

1499.J.G. Steiner, B.C. Neuman, and J. J. Schiller, "Kerberos: An Authentication Service for Open Network Systems," USENIX Conference Proceedings, Feb 1988, pp. 191-202.

1500.J. Stern, "Secret Linear Congruential Generators Are Not Cryptographically Secure," Proceedings of the 28th Symposium on Foundations of Computer Science, 1987, pp. 421426.

1501.J. Stern, "A New Identification Scheme Based on Syndrome Decoding," Advances in Cryptology CRYPTO 93 Proceedings, Springer-Verlag, 1994, pp. 13-21.

1502.A. Stevens, "Hacks, Spooks, and Data Encryption," Dr. Dobbs journal, v. 15, n. 9, Sep 1990, pp. 127-134, 147-149.

1503.R. Struik, "On the Rao-Nam Private-Key Cryptosystem Using Non-Linear Codes," IEEE 1991 Symposium on Information Theory, Budapest, Hungary, 1991.

1504.R. Struik and J. van Tilburg, "The Rao- Nam Scheme Is insecure against a Chosen-Plaintext Attack, " Advances in Ctyptology CRYPTO 87 Proceedings, Springer-Verlag, 1988, pp. 445-457.

1505.S.G. Stubblebine and V.G. Gligor, "Protecting the Integrity of Privacy-Enhanced Mail with DES-Based Authentication Codes," Proceedings of the Privacy and Secunty Research Group 1993 Workshop on Network and Distributed System Security, The Internet Society, 1993, pp. 75-80.

1506.R. Sugarman, "On Foiling Computer Crime," IEEE Spectrum, v. 16, n. 7, Jul 79, pp.31 -

1507.H.N. Sun and T. Hwang, "Public-key ID- Based Cryptosystem," Proceedings of the 25th Annual 1991 IEEE International Carnahan Conference on Security Technology, Taipei,

Taiwan, 1 -3 Oct 1991, pp. 142-144.

1508.RF. Syverson, "Formal Semantics for Logics of Computer Protocols, " Proceedings of the Computer Secunty Foundations Workshop III, IEEE Computer Society Press, 1990, pp.

1509.RF. Syverson, "The Use of Logic in the Analysis of Cryptographic Protocols," Proceedings of the 1991 IEEE Computer Society Symposium on Research in Security and Privacy, 1991,pp. 156-170.

1510. RF. Syverson, "Knowledge, Belief, and Semantics in the Analysis of Cryptographic Protocols," journal of Computer Secu rity, v. 1, n. 3, 1992, pp. 317-334.



[стр.Начало] [стр.1] [стр.2] [стр.3] [стр.4] [стр.5] [стр.6] [стр.7] [стр.8] [стр.9] [стр.10] [стр.11] [стр.12] [стр.13] [стр.14] [стр.15] [стр.16] [стр.17] [стр.18] [стр.19] [стр.20] [стр.21] [стр.22] [стр.23] [стр.24] [стр.25] [стр.26] [стр.27] [стр.28] [стр.29] [стр.30] [стр.31] [стр.32] [стр.33] [стр.34] [стр.35] [стр.36] [стр.37] [стр.38] [стр.39] [стр.40] [стр.41] [стр.42] [стр.43] [стр.44] [стр.45] [стр.46] [стр.47] [стр.48] [стр.49] [стр.50] [стр.51] [стр.52] [стр.53] [стр.54] [стр.55] [стр.56] [стр.57] [стр.58] [стр.59] [стр.60] [стр.61] [стр.62] [стр.63] [стр.64] [стр.65] [стр.66] [стр.67] [стр.68] [стр.69] [стр.70] [стр.71] [стр.72] [стр.73] [стр.74] [стр.75] [стр.76] [стр.77] [стр.78] [стр.79] [стр.80] [стр.81] [стр.82] [стр.83] [стр.84] [стр.85] [стр.86] [стр.87] [стр.88] [стр.89] [стр.90] [стр.91] [стр.92] [стр.93] [стр.94] [стр.95] [стр.96] [стр.97] [стр.98] [стр.99] [стр.100] [стр.101] [стр.102] [стр.103] [стр.104] [стр.105] [стр.106] [стр.107] [стр.108] [стр.109] [стр.110] [стр.111] [стр.112] [стр.113] [стр.114] [стр.115] [стр.116] [стр.117] [стр.118] [стр.119] [стр.120] [стр.121] [стр.122] [стр.123] [стр.124] [стр.125] [стр.126] [стр.127] [стр.128] [стр.129] [стр.130] [стр.131] [стр.132] [стр.133] [стр.134] [стр.135] [стр.136] [стр.137] [стр.138] [стр.139] [стр.140] [стр.141] [стр.142] [стр.143] [стр.144] [стр.145] [стр.146] [стр.147] [стр.148] [стр.149] [стр.150] [стр.151] [стр.152] [стр.153] [стр.154] [стр.155] [стр.156] [стр.157] [стр.158] [стр.159] [стр.160] [стр.161] [стр.162] [стр.163] [стр.164] [стр.165] [стр.166] [стр.167] [стр.168] [стр.169] [стр.170] [стр.171] [стр.172] [стр.173] [стр.174] [стр.175] [стр.176] [стр.177] [стр.178] [стр.179] [стр.180] [стр.181] [стр.182] [стр.183] [стр.184] [стр.185] [стр.186] [стр.187] [стр.188] [стр.189] [стр.190] [стр.191] [стр.192] [стр.193] [стр.194] [стр.195] [стр.196] [стр.197] [стр.198] [стр.199] [стр.200] [стр.201] [стр.202] [стр.203]