Шпаргалки по криптографии

Вопросы - Компьютеры, программирование

Другие вопросы по предмету Компьютеры, программирование

?ия с помощью симметричных криптосистем

 

1. Yvo Desmedt. Unconditionally secure authentification schemes and practical

and theoretical consequences // Advances in Cryptology - CRYPTO85. - Berlin

ect.: Springer-Vergal, 1986. (Lecture Notes in Computer Science; 218). -

P.42-55.

 

2. Robert R. Jueneman. A High Speed Manipulation Detection Code // Advances in

Cryptology - CRYPTO86. - Berlin ect.: Springer-Vergal, 1987. (Lecture Notes in

Computer Science; 263). - P. 327-346.

 

3. Bart Preneel, Paul C. van Oorshot. MDx- MAC and Building Fast MACs from

Hash Functions // Advances in Cryptology - CRYPTO95. - Berlin ect.:

Springer-Vergal, 1995. (Lecture Notes in Computer Science; 963). - P. 1-14.

 

4. Mihir Bellaro, Joe Kilian, Philip Rogaway. The Security of Cipher Block

Chaining. // Advances in Cryptology - CRYPTO95. - Berlin ect.:

Springer-Vergal,

1995. (Lecture Notes in Computer Science; 963). - P. 341-358.

 

5. Bart Preneel, Paul C. van Oorschot. On the Security of Two MAC Algorithms

// Advances in Cryptology - EUROCRYPT96. - Berlin ect.: Springer-Vergal, 1996.

(Lecture Notes in Computer Science; 1070). - P. 19-32.

 

6. Metzger P., Simpson W. IP Authentication using Keyed MD5. - Network Working

Group. - RFC 1828. - August 1995.

 

7. Burt Kaliski, Matt Rodshaw. Message Authentication with MD5 // CryptoBytes.

- Spring 1995. - Vol. 1., No. 1. (The technical newsletter of RSA Laboratories,

a division of RSA Data Security, Inc).

 

8. Ronald Rivest. The MD5 Message-Digest Algorithm. - Network Working Group. -

RFC 1321.

 

9. Bert den Boer, Antoon Bosselaers. Collisions for the Compression Function

of MD5 // Advances in Cryptology - EUROCRYPT93. - Berlin ect.:

Springer-Vergal,

1994. (Lecture Notes in Computer Science; 765).

 

10. Hans Dobbertin. Cryptanalysis of MD5 Compress.

 

11. Hans Dobbertin. The Status of MD5 After a Recent Attack // CryptoBytes. -

Spring 1996. - Vol. 2., No. 2. (The technical newsletter of RSA Laboratories, a

division of RSA Data Security, Inc). P. 1-6.

 

12. NIST FIPS PUB 180-1. Secure Hash Standard. - National Institute of

Standards and Technology, US Department of Commerce. - 17 Apr 1995.

 

13. Martin Abadi, Roger Needham. Prudent Engineering Practice for Cryptographic

Protocols. - June 1, 1994. - 31 p. - (Rep. DEC Systems Research Center, No.

125).

 

3. Криптосистемы с открытым ключом (асимметричные)

 

1. Терехов А.H., Тискин А.В. Криптография с открытым ключом: от теории к

стандарту // Программирование. - 1994. - + 5. - Р. 17-22.

 

2. IEEE P1363: Standard for Public-Key Cryptography (Working Draft).

 

3. А. Саломаа "Криптография с открытым ключом",

М., МИР, 1996, ISBN 5-03-0011991-X

 

 

3.1. Алгебраические основы

 

1. Виноградов И.М. Основы теории чисел. - М., 1949. - 180 с.

 

2. Дональд Кнут. Искусство программирования для ЭВМ. Т. 2. Получисленные

алгоритмы: пер. с англ. - М., Мир, 1977. - 724 с.

 

3. Лидл Р., Hидеррайтер Г. Конечные поля: пер. с англ. - М.: Мир, 1988. - в

2-х т.

 

4. Ахритас А. Основы компьютерной алгебры с приложениями: пер. с англ. - М.:

Мир, 1994. - 544 с.

 

5. Victor S. Miller. Use of Elliptic Curves in Cryptography // Advances in

Cryptology - CRYPTO85. - Berlin etc.: Springer-Verlag , 1986. (Lecture Notes

in

Computer Science; 218). - P. 417-426.

 

6. Alfred Menezes. Elliptic Curve Public Key Cryptosystems. - Boston: Kluwer

Academic Publishers - 1993.

 

7. Alfred Menezes. Elliptic Curve Cryptosystems. // CryptoBytes. - Spring

1995. - Vol. 1., No. 2. (The technical newsletter of RSA Laboratories, a

division of RSA Data Security, Inc). P. 1-4.

 

8. Т.Кормен, Ч.Лейзерсон, Р.Ривест "Алгоритмы. Построение и анализ",

М., МЦНМО, 1999, ISBN 5-900916-37-5

 

9. Нечаев В.И. "Элементы криптографии (Основы теории защиты информации)",

М.: Высш. шк., 1999. - 109 с. ISBN 5-06-003644-8

 

 

3.2. Односторонние функции

 

1. Erich Bach. Intractable Problems in Number Theory // Advances in Cryptology

- CRYPTO88. - Berlin etc.: Springer-Vergal, 1989. (Lecture Notes in Computer

Science; 403). - P. 77-93.

 

2. Andrew M. Odlyzko. The Future of Integer Factorization // CryptoBytes -

Summer 1995. - Vol. 1., No. 2. (The technical newsletter of RSA Laboratories, a

division of RSA Data Security, Inc). - P. 5-12.

 

3. Pohlig S, Hellman M.E. An improved algorithm for computing logarithms over

GF(p) and its cryptographic significance // IEEE Trans. on Information Theory.

- 1978. - vol. IT - 24. - P. 106-110.

 

4. Andrew M. Odlyzko. Discrete Logarithms in Finite Fields and their

Cryptographic Significance // Advances in Cryptology - EUROCRYPT84. - Berlin

etc.: Springer-Vergal, 1985. (Lecture Notes in Computer Science; 209). - P.

224-314.

 

5. Benny Chor, Oded Goldeich. RSA/Rabin least significant bits are

1/2+1/(poly(log n)) secure // Advances in Cryptology - CRYPTO84. - Berlin

etc.:

Springer-Vergal, 1985. (Lecture Notes in Computer Science; 196). - P. 303-313.

 

6. Benny Chor, Oded Goldeich, Shafi Goldwasser. The Bit Security of Modular

Squaring given Partial Factorization of the Modulos // Advances in Cryptology -

CRYPTO85. - Berlin etc.: Springer-Vergal, 1986.

(Lecture Notes in Computer Science; 218). - P. 448-457.

 

3.3. Асимметричные криптосистемы

 

1. Diffie W., Hellman M.E. New directions in cryptography // IEEE Trans. on

Information Theory. - 1976. - vol. IT -22. - P. 644-654.

 

2. Bert den Boer. Diffie-Hellman is as Strong as Discrete Log for Certain

Primes // Advances in Cryptology - CRYPTO88. - Berlin etc.: Springer-Verlag,

1989. (Lecture Notes in Computer Science; 403). - P. 530-539.

 

3. Ueli M. Maurer Towards the Equivalence of Breaking the Diffie-Hellman

Protocol and Computing Discrete Logarithms // Advances in Cryptology -

CRYPTO94. - Berlin etc.: Springer-Verlag, 1995. (Lecture Notes in Computer

Science; 839). - P. 271-281.

 

4. Ronald L. Rivest, Adi Shamir, Leonard Adleman. A Method for Obtaining

Digital Signatures and Public-Key Cryptosystems // Communications of the ACM. -

1978. - Vol. 21, No. 2- P. 120-126.

 

5. Johan Hastad. Using RSA with low exponent in a public key network //

Advances in Cryptology - CRYPTO85. - Berlin etc.: Springer-Verlag, 1986.

(Lecture Notes in Computer Science; 218). - P. 403-408.

 

6. Don Coppersmith, Matthew Franklin, Jacques Patarin, Michael Reiter.

Low-Exponent RSA with Related Message // Advances in Cryptology - EUROCRYPT96.

- Berlin etc.: Springer-Verlag, 1996. (Lecture Notes in Computer Science;

1070). - P. 1-9.

 

7. Taher El Gamal. A Public Key Cryptosystem and a Signature Scheme Based on

Discrete Logarithms // IEEE Trans. on Inform. Theory. - July 1985. - vol. IT

-31, No. 4. - P.469-472.

 

8. Taher El Gamal. A Public Key Cryptosystem and a Signature Scheme Based on

Discrete Logarithms // Advances in Cryptology - CRYPTO84. - Berlin etc.:

Springer-Verlag, 1985. (Lecture Notes in Computer Science; 196). - P. 10-18.

 

3.4. Цифровая подпись

 

1. Ross Anderson, Roger Needham. Programming Satans Computer // (Lecture

Notes in Computer Science; 1000).

 

2. Daniel Bleichenbacher. Generating ElGamal Signatures Without Knowing the

Secret Key // Advances in Cryptology - EUROCRYPT96. - Berlin etc.:

Springer-Verlag, 1996. (Lecture Notes in Computer Science; 1070). - P. 10-18.

 

3. FIPS PUB 186, Digital Signature Standard (DSS). - National Institute of

Standards and Technology, US Department of Commerce. - 19 May 1994.

 

4. Gustavus J. Simmons. Subliminal Communication is Easy Using the DSA //

Advances in Cryptology - EUROCRYPT93. - Berlin etc.: Springer-Verlag, 1994.

(Lecture Notes in Computer Science; 765). - P. 218-232.

 

5. ГОСТ Р 34.10-94. Информационная технология. Кр