Добавил:
Опубликованный материал нарушает ваши авторские права? Сообщите нам.
Вуз: Предмет: Файл:
Скачиваний:
59
Добавлен:
16.04.2013
Размер:
341.54 Кб
Скачать
, “Improving implementable meet-in- the-middle attacks by orders of magnitude”,
Advances in Cryptology–CRYPTO ’96 (LNCS
1109), 229–236, 1996.
, “On Diffie-Hellman key agreement with short exponents”, Advances in
Cryptology–EUROCRYPT ’96 (LNCS 1070), 332–343, 1996.

752

References

[1205] , “An alternate explanation of two BAN-logic “failures””, Advances in Crypto- logy–EUROCRYPT ’93 (LNCS 765), 443– 447, 1994.

quasi-random sequences from two communicating slightly-random sources”, Proceedings of the 17th Annual ACM Symposium on Theory of Computing, 366–378, 1985.

[1206] P. VAN OORSCHOT AND M. WIENER,

[1218]

U.V. VAZIRANI AND V.V. VAZIRANI, “Effi-

 

“A known-plaintext attack on two-key

 

cient and secure pseudo-random number gen-

 

triple encryption”, Advances in Cryptology–

 

eration”, Proceedings of the IEEE 25th An-

 

EUROCRYPT ’90 (LNCS 473), 318–325,

 

nual Symposium on Foundations of Computer

 

1991.

 

 

Science, 458–463, 1984.

This paper also ap-

[1207]

 

, “Parallel collision search with appli-

 

peared in [1219].

 

 

 

 

 

 

 

cations to hash functions and discrete log-

[1219]

 

, “Efficient and

secure pseudo-

 

 

 

arithms”, 2nd ACM Conference on Com-

 

random number generation”, Advances in

 

puter and Communications Security, 210–

 

Cryptology–Proceedings

of CRYPTO 84

 

218, ACM Press, 1994.

 

(LNCS 196), 193–202, 1985.

[1208]

[1209]

[1210] H.C.A. VAN TILBORG, An Introduction to

Cryptology, Kluwer Academic Publishers, Boston, 1988.

[1211] , “Authentication codes: an area where coding and cryptology meet”, C. Boyd, editor, Cryptography and Coding, 5th IMA Conference, Proceedings, 169–183, Institute of Mathematics & Its Applications (IMA), 1995.

[1212] J. VAN TILBURG, “On the McEliece publickey cryptosystem”, Advances in Cryptology–

CRYPTO ’88 (LNCS 403), 119–131, 1990.

[1213] S.A. VANSTONE AND R.J. ZUCCHERATO, “Elliptic curve cryptosystems using curves of smooth order over the ring ì ”, IEEE Transactions on Information TheoryÁ, to appear.

[1214] , “Short RSA keys and their generation”, Journal of Cryptology, 8 (1995), 101– 114.

[1215] S. VAUDENAY, “On the need for multipermutations: Cryptanalysis of MD4 and SAFER”, B. Preneel, editor, Fast Software Encryption,

Second International Workshop (LNCS 1008), 286–297, Springer-Verlag, 1995.

[1216] , “On the weak keys of Blowfish”, D. Gollmann, editor, Fast Software Encryption, Third International Workshop (LNCS 1039), 27–32, Springer-Verlag, 1996.

[1217] U.V. VAZIRANI, “Towards a strong communication complexity theory, or generating

[1220] K. VEDDER, “Security aspects of mobile communications”, B. Preneel, R. Govaerts, and J. Vandewalle, editors, Computer Security and Industrial Cryptography: State of the Art and Evolution (LNCS 741), 193–210, Springer-Verlag, 1993.

[1221] G.S. VERNAM, “Secret signaling system”, U.S. Patent # 1,310,719, 22 Jul 1919.

[1222] , “Cipher printing telegraph systems for secret wire and radio telegraphic communications”, Journal of the American Institute for Electrical Engineers, 55 (1926), 109–115.

[1223] J. VON NEUMANN, “Various techniques used in connection with random digits”, Applied

Mathematics Series, U.S. National Bureau of

Standards, 12 (1951), 36–38.

[1224] J. VON ZUR GATHEN AND V. SHOUP, “Computing Frobenius maps and factoring polynomials”, Computational Complexity, 2 (1992), 187–224.

[1225] V.L. VOYDOCK AND S.T. KENT, “Security

mechanisms in high-level network protocols”,

Computing Surveys, 15 (1983), 135–171.

[1226] D. WACKERLY, W. MENDENHALL III, AND

R. SCHEAFFER, Mathematical Statistics with

Applications, Duxbury Press, Belmont, California, 5th edition, 1996.

[1227] M. WAIDNER AND B. PFITZMANN, “The dining cryptographers in the disco: Unconditional sender and recipient untraceability with computationally secure serviceability”,

Advances in Cryptology–EUROCRYPT ’89 (LNCS 434), 690, 1990.

[1228] C.P. WALDVOGEL AND J.L. MASSEY, “The probability distribution of the Diffie-Hellman key”, Advances in Cryptology–AUSCRYPT ’92 (LNCS 718), 492–504, 1993.

¹c 1997 by CRC Press, Inc. — See accompanying notice at front of chapter.

References

753

[1229] S.T. WALKER, S.B. LIPNER, C.M. ELLI- SON, AND D.M. BALENSON, “Commercial key recovery”, Communications of the ACM, 39 (1996), 41–47.

[1230] C.D. WALTER, “Faster modular multiplication by operand scaling”, Advances in Cryptology–CRYPTO ’91 (LNCS 576), 313– 323, 1992.

[1231] P.C. WAYNER, “Content-addressable search engines and DES-like systems”, Advances in Cryptology–CRYPTO ’92 (LNCS 740), 575– 586, 1993.

[1232] D. WEBER, “An implementation of the general number field sieve to compute discrete logarithms mod ¬”, Advances in Cryptology–

EUROCRYPT ’95 (LNCS 921), 95–105, 1995.

[1233] A.F. WEBSTER AND S.E. TAVARES, “On the design of S-boxes”, Advances in Cryptology–

CRYPTO ’85 (LNCS 218), 523–534, 1986.

[1234] M.N. WEGMAN AND J.L. CARTER, “New hash functions and their use in authentication and set equality”, Journal of Computer and System Sciences, 22 (1981), 265–279.

[1235] D. WELSH, Codes and Cryptography,

Clarendon Press, Oxford, 1988.

[1236] A.E. WESTERN AND J.C.P. MILLER, Tables of Indices and Primitive Roots, volume 9, Royal Society Mathematical Tables, Cambridge University Press, 1968.

[1237] D.J. WHEELER, “A bulk data encryption algorithm”, R. Anderson, editor, Fast Software Encryption, Cambridge Security Workshop

(LNCS 809), 127–134, Springer-Verlag, 1994.

[1238] D.J. WHEELER AND R.M. NEEDHAM, “TEA, a tiny encryption algorithm”, B. Preneel, editor, Fast Software Encryption, Second

International Workshop (LNCS 1008), 363– 366, Springer-Verlag, 1995.

[1239] D.H. WIEDEMANN, “Solving sparse linear equations over finite fields”, IEEE Transactions on Information Theory, 32 (1986), 54– 62.

[1240] M.J. WIENER, “Cryptanalysis of short RSA secret exponents”, IEEE Transactions on Information Theory, 36 (1990), 553–558.

[1241] , “Efficient DES key search”, Technical Report TR-244, School of Computer Science, Carleton University, Ottawa, 1994. Presented at Crypto ’93 rump session.

[1242] S. WIESNER, “Conjugate coding”, SIGACT News, 15 (1983), 78–88. Original manuscript (circa 1970).

[1243] H.S. WILF, “Backtrack: An O(1) expected time algorithm for the graph coloring problem”, Information Processing Letters, 18 (1984), 119–121.

[1244] M.V. WILKES, Time-Sharing Computer Systems, American Elsevier Pub. Co., New York, 3rd edition, 1975.

[1245] F. WILLEMS, “Universal data compression and repetition times”, IEEE Transactions on

Information Theory, 35 (1989), 54–58.

[1246] H.C. WILLIAMS, “A modification of

the

 

RSA public-key encryption procedure”, IEEE

 

Transactions on Information Theory,

26

 

(1980), 726–729.

 

[1247]

 

, “A ¬©ªmethod of factoring”, Math-

 

 

ematics of Computation, 39 (1982), 225–234.

[1248]

 

, “Some public-key crypto-functions as

 

 

intractable as factorization”, Cryptologia, 9

 

(1985), 223–237.

 

[1249] H.C. WILLIAMS AND B. SCHMID, “Some remarks concerning the M.I.T. public-key cryp-

 

tosystem”, BIT, 19 (1979), 525–538.

[1250]

R.S. WINTERNITZ, “A secure one-way hash

 

function built from DES”, Proceedings of the

 

1984 IEEE Symposium on Security and Pri-

 

vacy, 88–90, 1984.

[1251]

S. WOLFRAM, “Cryptography with cellular

 

automata”, Advances in Cryptology–CRYPTO

 

’85 (LNCS 218), 429–432, 1986.

[1252]

 

, “Random sequence generation by cel-

 

 

lular automata”, Advances in Applied Mathe-

 

matics, 7 (1986), 123–169.

[1253]

H. WOLL, “Reductions among number the-

 

oretic problems”, Information and Computa-

 

tion, 72 (1987), 167–179.

[1254]

A.D. WYNER, “The wire-tap channel”, Bell

 

System Technical Journal, 54 (1975), 1355–

 

1387.

 

[1255]

Y. YACOBI, “A key distribution “paradox””,

 

Advances in Cryptology–CRYPTO ’90 (LNCS

 

537), 268–273, 1991.

[1256]

Y. YACOBI AND Z. SHMUELY, “On key dis-

 

tribution systems”, Advances in Cryptology–

 

CRYPTO ’89 (LNCS 435), 344–355, 1990.

[1257]

A.C. YAO, “On the evaluation of powers”,

 

SIAM Journal on Computing, 5 (1976), 100–

 

103.

 

Handbook of Applied Cryptography by A. Menezes, P. van Oorschot and S. Vanstone.

754

References

[1258] , “Theory and applications of trapdoor functions”, Proceedings of the IEEE 23rd Annual Symposium on Foundations of Computer Science, 80–91, 1982.

[1259] S.-M. YEN AND C.-S. LAIH, “New digital signature scheme based on discrete logarithm”, Electronics Letters, 29 (June 10, 1993), 1120–1121.

[1260] C. YUEN, “Testing random number generators by Walsh transform”, IEEE Transactions on Computers, 26 (1977), 329–333.

[1261] D. YUN, “Fast algorithm for rational function integration”, Information Processing 77: Proceedings of IFIP Congress 77, 493–498, 1977.

[1262] G. YUVAL, “How to swindle Rabin”, Cryptologia, 3 (1979), 187–190.

[1263] K. ZENG AND M. HUANG, “On the linear syndrome method in cryptanalysis”, Advances in Cryptology–CRYPTO ’88 (LNCS

403), 469–478, 1990.

[1264] K. ZENG, C.-H. YANG, AND T.R.N. RAO, “On the linear consistency test (LCT) in cryptanalysis with applications”, Advances in

Cryptology–CRYPTO ’89 (LNCS 435), 164– 174, 1990.

[1265] , “An improved linear syndrome algorithm in cryptanalysis with applications”, Advances in Cryptology–CRYPTO ’90 (LNCS

537), 34–47, 1991.

[1266] K. ZENG, C.-H. YANG, D.-Y WEI, AND T.R.N. RAO, “Pseudorandom bit generators in stream-cipher cryptography”, Computer, 24 (1991), 8–17.

[1267] C. ZHANG, “An improved binary algorithm for RSA”, Computers and Mathematics with Applications, 25:6 (1993), 15–24.

[1268] Y. ZHENG, J. PIEPRZYK, AND J. SEBERRY, “HAVAL – a one-way hashing algorithm with variable length of output”, Advances in Cryptology–AUSCRYPT ’92 (LNCS 718), 83– 104, 1993.

[1269] Y. ZHENG AND J. SEBERRY, “Immunizing public key cryptosystems against chosen ciphertext attacks”, IEEE Journal on Selected

Areas in Communications, 11 (1993), 715– 724.

[1270] N. ZIERLER, “Primitive trinomials whose degree is a Mersenne exponent”, Information

 

and Control, 15 (1969), 67–69.

[1271]

N. ZIERLER AND J. BRILLHART, “On prim-

 

itive trinomials (mod 2)”, Information and

 

Control, 13 (1968), 541–554.

[1272]

P.R. ZIMMERMANN, The Official PGP

 

User’s Guide, MIT Press, Cambridge, Mas-

 

sachusetts, 1995 (second printing).

[1273]

J. ZIV AND A. LEMPEL, “On the complexity

 

of finite sequences”, IEEE Transactions on In-

 

formation Theory, 22 (1976), 75–81.

[1274]

ˇ

M. ZIVKOVIC´ , “An algorithm for the initial

 

state reconstruction of the clock-controlled

 

shift register”, IEEE Transactions on Infor-

 

mation Theory, 37 (1991), 1488–1490.

[1275]

 

, “A table of primitive binary polynomi-

 

 

als”, Mathematics of Computation, 62 (1994),

 

385–386.

[1276]

 

, “Table of primitive binary polyno-

 

 

mials. II”, Mathematics of Computation, 63

 

(1994), 301–306.

¹c 1997 by CRC Press, Inc. — See accompanying notice at front of chapter.

Соседние файлы в папке Handbook of Applied Cryptography