Добавил:
Опубликованный материал нарушает ваши авторские права? Сообщите нам.
Вуз: Предмет: Файл:

Sebery J.Cryptography.An introduction to computer security.1989

.pdf
Скачиваний:
43
Добавлен:
23.08.2013
Размер:
3.94 Mб
Скачать

References 651

325.T. Matsumoto, Y. Takashima, and H. Imai. On seeking smart public-key distribution systems. Transactions IECE Japan, 69(2):99{106, 1986.

326.S.M. Matyas and C.H. Meyer. Electronic signature for data encryption standard. IBM Technical Disclosure Bulletin. 24(5):2332{24, 1981.

327.U. Maurer. A universal statistical test for random bit generators. Journal of Cryptology, 5(2):89{105, 1992.

328.U. Maurer. Towards the equivalence of breaking the DiÆe-Hellman protocol and computing discrete algorithms. In Y. Desmedt, editor, Advances in Cryptology (CRYPTO'94). Lecture Notes in Computer Science No. 839, pages 271{281. Springer, Berlin Heidelberg New York, 1994.

329.U. Maurer and S. Wolf. DiÆe-Hellman oracles. In N. Koblitz, editor, Advances in Cryptology (CRYPTO'96). Lecture Notes in Computer Science No. 1109, pages 268{ 282. Springer, Berlin Heidelberg New York, 1996.

330.R.J. McEliece. A Public-Key System Based on Algebraic Coding Theory, pages 114{116. DSN Progress Report 44. Jet Propulsion Lab, 1978.

331.J. McHugh and B.M. Thuraisingham. Multilevel security issues in distributed database management systems. Computers & Security, 7(4):387{396, 1988.

332.M. McIlroy. Virology 101. Computing Systems, 2:173{181, 1989.

333.L. Me. Security audit trail analysis using genetic algorithms. In Proceedings of the 12th International Conference on Computer Safety, Reliability and Security, pages 329{340, 1993.

334.L. Me. Genetic algorithms, a biologically inspired approach for security audit trails analysis. In short presentation, 1996 IEEE Symposium on Security and Privacy, 1996.

335.C. Meadows. Formal veri cation of cryptographic protocols: a survey. In J. Pieprzyk and R. Safavi-Naini, editors, Advances in Cryptology (ASIACRYPT'94). Lecture Notes in Computer Science No. 917, pages 135{150. Springer, Berlin Heidelberg New York, 1995.

336.A. Menezes. Elliptic Curve Public Key Cryptosystems. Kluwer, Dordrecht, 1993.

337.A. Menezes, T. Okamoto, and S. Vanstone. Reducing elliptic curve logarithms to logarithms in a nite eld. IEEE Transactions on Information Theory, IT-39:1639{1646, 1993.

338.A. Menezes, P. van Oorschot, and S. Vanstone. Handbook of Applied Cryptography. CRC , Boca Raton, FL, 1997.

339.A. Menezes and S. Vanstone. Elliptic curve cryptosystems and their implementation.

Journal of Cryptology, 6:209{224, 1993.

340.R. Merkle and M. Hellman. Hiding information and signatures in trapdoor knapsacks.

IEEE Transactions on Information Theory, IT-24:525{530, September 1978.

341.R.C. Merkle. A certi ed digital signature. In G. Brassard, editor, Advances in Cryptology (CRYPTO'89). Lecture Notes in Computer Science No. 435, pages 218{238. Springer, Berlin Heidelberg New York, 1990.

342.R.C. Merkle. One way hash functions and DES. In G. Brassard, editor, Advances in Cryptology - CRYPTO'89, pages 428{446. Springer, Berlin Heidelberg New York, 1990. Lecture Notes in Computer Science No. 435.

652 References

343.R.C. Merkle. A fast software one-way hash function. Journal of Cryptology, 3(1):43{58, 1989.

344.S. Micali and C.P. Schnorr. EÆcient, perfect polynomial random number generators.

Journal of Cryptology, 3(3):157{172, 1991.

345.M. Mihaljevic. A faster cryptanalysis of the self-shrinking generator. In J. Pieprzyk and J. Seberry, editors, Proceedings of the First Australasian Conference on Information Security and Privacy (ACISP'96). Lecture Notes in Computer Science No. 1172, pages 182{189. Springer, Berlin Heidelberg New York, 1996.

346.G.L. Miller. Riemann's hypothesis and tests for primality. Journal of Computer and System Science, 13(3):300{317, 1976.

347.V.S. Miller. Use of elliptic curves in cryptography. In H.C. Williams, editor, Advances in Cryptology (CRYPTO'85). Lecture Notes in Computer Science No. 218, pages 417{426. Springer, Berlin Heidelberg New York, 1986.

348.S. Miyaguchi. The FEAL cipher family. In A.J. Menezes and S.A. Vanstone, editors, Advances in Cryptology (CRYPTO'90). Lecture Notes in Computer Science No. 537, pages 627{638. Springer, Berlin Heidelberg New York, 1991.

349.S. Miyaguchi, K. Ohta, and M. Iwata. 128-bit hash function (N-Hash). In Proceedings of SECURICOM'90, pages 123{137, 1990.

350.A. Moitra. Real-time audit log viewer and analyzer. In Proceedings of the 4th Workshop on Computer Security Incident Handling. Incident Response and Security Teams { FIRST. 1992

351.Computer Virus Information Pages Monkey. Available at http:// www.datafellows.com/.

352.J.H. Moore. Protocol failures in cryptosystems. In G.J. Simmons, editor, Contemporary Cryptology: The Science of Information Integrity, pages 541{558. IEEE, 1992.

353.M. Morgenstern. Security and inference in multilevel database and knowledge-base systems. In Proceedings of the ACM International conference on the Management of Data (SIGMOD'87), pages 357{373. ACM, New York, 1987.

354.M.A. Morrison and J. Brillhart. A method of factoring and the factorization of f7.

Mathematics of Computation, 29:183{205, 1975.

355.A. Mounji and B. Le Charlier. Detecting breaches in computer security: A pragmatic system with a logic programming avor. In Proceedings of the 8th Benelux Workshop on Logic Programming, 1996.

356.A. Mounji and B. Le Charlier. Continuous assessment of a unix con guration: Integrating intrusion detection and con guration analysis. In Proceedings of the ISOC'97

Symposium on Network and Distributed System Security, 1997.

357. A. Mounji, B. Le Charlier, D. Zampunieris, and N. Habra. Preliminary report on distributed PASAX. Research Report, (36 pages). See http://www.info.fundp.ac.be/~amo/publications.html. May 1994.

358.A. Mounji, B. Le Charlier, D. Zampunieris, and N. Habra. Distributed audit trail analysis. In Proceedings of the ISOC '95 Symposium on Network and Distributed System Security, 1995.

References 653

359.D. M'Raihi. Cost-e ective payment schemes with privacy regulation. In K. Kim and

T.Matsumoto, editors, Advances in Cryptology (ASIACRYPT'96), Lecture Notes in Computer Science No. 1163, pages 266{275. Springer, Berlin Heidelberg New York, 1996.

360.Y. Mu, V. Varadharajan, and Y-X. Lin. New micropayment schemes based on PayWords. In V. Varadharajan, J. Pieprzyk, and Y. Mu, editors, Information Security and Privacy (ACSIP'97). Lecture Notes on Computer Science No. 1270, pages 283{293. Springer, Berlin Heidelberg New York, 1997.

361.B. Mukherjee, L.T. Heberlein, and K.N. Levitt. Network intrusion detection. IEEE Network, 8:26{41, 1994.

362.S. Mullender, G. Van Rossum, A. Tanenbaum, R. Van Renesse, and H. Van Staveren. Amoeba: a distributed operating system for the 1990s. IEEE Computer, 23:44{53, 1990.

363.S. Murphy. The cryptanalysis of FEAL-4 with 20 chosen plaintexts. Journal of Cryptology, 2:145{154, 1990.

364.C. Nachenberg. Computer virus-antivirus coevolution. Communications of the ACM, 40:46{51, 1997.

365.K. Nam and T.R. N. Rao. Cryptographic models for DBMS communications. In K.H. Kim, K. Chon, and C.V. Ramamoorthy, editors, Proceedings of Paci c Computer Communications '85, pages 277{283. North-Holland, Amsterdam, 1985.

366.M. Naor and M. Yung. Universal one-way hash functions and their cryptographic applications. In Proceedings of the 21th ACM Symposium on Theory of Computing, pages 33{43 ACM, 1999.

367.W. Narkiewicz. Number Theory. World Scienti c, Singapore, 1983.

368.National Institute of Standards and Technology (NIST). FIPS Publication 180: Secure Hash Standard (SHS), May 11, 1993.

369.National Institute of Standards and Technology (NIST). NIST FIPS PUB 185, Escrowed Encryption Standard, February 1994.

370.R.M. Needham and M.D. Schroeder. Using encryption for authentication in a large network of computers. Communications of the ACM, 21(12):993{999, 1978.

371.R.M. Needham and M.D. Schroeder. Using encryption for authentication in large networks of computers. Communications of the ACM, 21(12):993{999, December 1978.

372.R. M. Needham and R.D. Walker. The Cambridge CAP computer and its protection system. In Proceedings of the 6th Symposium on Operating System Principles, pages 1{10, 1990.

373.P.G. Neumann. Audit trail analysis and usage data collection and processing. Part 1. Computer Science Laboratory, SRI International, 1985.

374.P.G. Neumann and F. Ostapik. Audit trail analysis and usage data collection and processing. Part 2. Computer Science Laboratory, SRI International, 1987.

375.V. Niemi and A. Renvall. How to prevent buying of votes in computer elections. In

J.Pieprzyk and R. Safavi-Naini, editors, Advances in Cryptology (ASIACRYPT'94) Lecture Notes in Computer Science No. 917, pages 164{170. Springer, Berlin Heidelberg New York, 1995.

654 References

376.O. Nierstrasz. A survey of object-oriented concepts. In W. Kim and F.H. Lochovsky, editors, Object-Oriented Concepts, Databases and Applications,pages 3{21. AddisonWesley, New York, 1989.

377.K. Nyberg. Perfect nonlinear S-boxes. In D.W. Davies, editor, Advances in Cryptology (Eurocrypt'91). Lecture Notes in Computer Science No. 547, pages 378{386. Springer, Berlin Heidelberg New York, 1991.

378.K. Nyberg. On the construction of highly nonlinear permutations. In R.A. Rueppel, editor, Advances in Cryptology (Eurocrypt'92). Lecture Notes in Computer Science No. 658, pages 92{98. Springer, Berlin Heidelberg New York, 1992.

379.L. O'Connor and J. Seberry. Cryptographic Signi cance of the Knapsack Problem. Aegean Park, Laguna Hills, CA, 1988.

380.L.J. O'Connor. An analysis of product ciphers based on the properties of Boolean functions. PhD thesis, the University of Waterloo, 1992. Waterloo, Ontario, Canada.

381.A.M. Odlyzko. Discrete logarithms in nite elds and their cryptographic signi cance. In T. Beth, N. Cot, and I. Ingemarsson, editors, Advances in Cryptology (EUROCRYPT'84). Lecture Notes in Computer Science No. 209, pages 224{314. Springer, Berlin Heidelberg New York, 1984.

382.Canadian System Security Center Communication Security Establishment Government of Canada. The Canadian Trusted Computer Product Evaluation Criteria. Version 3.0e, January 1993.

383.Commision of European Communities. Information Technology Security Evaluation Criteria. Technical Report, Brussels, September 1992.

384.National Bureau of Standards. Announcing the data encryption standard. Technical Report FIPS Publication 46, US Commerce Department National Bureau of Standards.January 1977.

385.National Soviet Bureau of Standards. Cryptographic algorithm. GOST 28147-89, 1989.

386.Y. Ohnishi. A study on data security. Master's thesis, Tohoku University, Japan, 1988.

387.K. Ohta and K. Koyama. Meet-in-the-middle attack on digital signature schemes. In J. Seberry and J. Pieprzyk, editors, Advances in Cryptology (AUSCRYPT'90). Lecture Notes in Computer Science No. 453, pages 110{121. Springer, Berlin Heidelberg New York, 1990.

388.T. Okamoto. A digital multisignature scheme using bijective public-key cryptosystems.

ACM Transactions on Computer Systems, 6(8):432{441, 1988.

389.T. Okamoto. Provably secure and practical identi cation schemes and corresponding signature schemes. In E.F. Brickell, editor, Advances in Cryptology (CRYPTO'92). Lecture Notes in Computer Science No. 740, pages 31{53. Springer, Berlin Heidelberg New York, 1992.

390.T. Okamoto. An eÆcient divisible electronic cash system. In D. Coppersmith, editor, Advances in Cryptology (CRYPTO'95). Lecture Notes in Computer Science No. 963, pages 438{451. Springer, Berlin Heidelberg New York, 1995.

391.T. Okamoto and K. Ohta. Universal electronic cash. In J. Feigenbaum, editor, Advances in Cryptology (CRYPTO'91). Lecture Notes in Computer Science No. 576, pages 324{ 337. Springer, Berlin Heidelberg New York, 1992.

References 655

392.J.D. Olsen, R.A. Scholtz, and L.R. Welch. Bent-function sequences. IEEE Transactions on Information Theory, IT-28 No. 6:858{864, 1982.

393.K.A. Omar and D.L. Wells. Modi ed architecture for the sub-keys model. In Proceedings of the 1983 IEEE Symposium on Security and Privacy, pages 79{86. IEEE, 1983.

394.P.C. van Oorschot and M.J. Wiener. A known-plaintext attack on two-key triple encryption. In I.B. Damgard, editor, Advances in Cryptology (EUROCRYPT'90). Lecture Notes in Computer Science No. 473, pages 318{325. Springer, Berlin Heidelberg New York, 1991.

395.R. Oppliger. Authentication Systems for Secure Networks. Artech House, Boston, 1996.

396.E.I. Organick. The Multics System: An Examination of Its Structure. MIT Press, Cambridge, MA, 1972.

397.D. Otway and O. Rees. EÆcient and timely mutual authentication. ACM Operating Systems Review, 21(1):8{10, 1987.

398.J. Patarin. How to construct pseudorandom and super pseudorandom permutations from one single pseudorandom function. In R. Rueppel, editor, Advances in Cryptology (EUROCRYPT'92). Lecture Notes in Computer Science No. 658. pages 256{266. Springer, Berlin Heidelberg New York, 1993.

399.V. Paxson. Bro: A system for detecting network intruders in real-time. In Proceedings of the 7th Annual USENIX Security Symposium . 1998.

400.T.P. Pedersen. Non-interactive and information-theoretic secure veri able secret sharing. In J. Feigenbaum, editor, Advances in Cryptology (CRYPTO'91). Lecture Notes in Computer Science No. 576, pages 129{140. Springer, Berlin Heidelberg New York, 1992.

401.K.L. Petersen. IDA - intrusion detection alert. In Proceedings of the 6th Annual International Computer Software and Application Conference, pages 306{311. IEEE , 1992.

402.B. P tzmann. Digital Signature Schemes. Lecture Notes in Computer Science No. 1100. Springer, Berlin Heidelberg New York, 1996.

403.B. P tzmann and Waidner M. Fail-stop signatures and their applications. In Proceedings of SECURICOM'91, pages 338{350, 1991.

404.C.P. P eeger. Security in Computing. Prentice-Hall, Englewood Cli s, NJ, 1989.

405.J. Pieprzyk. Bent permutations. In G. Mullen and P. Shiue, editors, Proceedings of 1st International Conference on Finite Fields, Coding Theory, and Advances in Communications and Computing. Lecture Notes in Pure and Applied Mathematics No. 141. Springer, Berlin Heidelberg New York, 1992.

406.J. Pieprzyk and G. Finkelstein. Towards e ective nonlinear cryptosystem design. IEE Proceedings, 135(6):325{335, November 1988.

407.J.P. Pieprzyk. How to construct pseudorandom permutations from single pseudorandom functions. In I.B. Damgard, editor, Advances in Cryptology (EUROCRYPT'90). Lecture Notes in Computer Science,No. 473, pages 140{150. Springer, Berlin Heidelberg New York, May 1991.

408.J.P. Pieprzyk and Xian-Mo Zhang. Permutation generators of alternating groups. In

Advances in Cryptology - AUSCRYPT'90, J. Seberry, J. Pieprzyk, editors, Lecture Notes in Computer Science, Vol.453, pages 237{244. Springer, Berlin Heidelberg New York, 1990.

656 References

409.G.M.J. Pluimakers. Some notes on authorization and transaction management in distributed database systems. Computers & Security, 7(3):287{298, 1988.

410.D. Pointcheval. A new identi cation scheme based on the perceptrons problem. In

L.Guillou and J. Quisquater, editors, Advances in Cryptology (EUROCRYPT'95). Lecture Notes in Computer Science No. 9921, pages 319{328. Springer, Berlin Heidelberg New York, 1995.

411.D. Pointcheval and J. Stern. Security proofs for signature schemes. In U. Maurer, editor, Advances in Cryptology - EUROCRYPT'96, Lecture Notes in Computer Science No. 1070 pages 387{398. Springer, Berlin Heidelberg New York, 1996.

412.Carl Pomerance. The quadratic sieve factoring algorithm. In T. Beth, N. Cot, and

I.Ingemarrson, editors, Advances in Cryptology. Lecture Notes in Computer Science, pages 169{182. Springer, Berlin Heidelberg New York, 1984.

413.A. Porras and P.G. Neumann. Emerald: Event monitoring enabling responses to anomalous live disturbances. In Proceedings of the National Information Systems Security Conference, 1997.

414.B. Preneel. Analysis and design of cryptographic hash functions. PhD thesis, Katholieke Universiteit Leuven, 1993.

415.B. Preneel, W. Van Leekwijck, L. Van Linden, R. Govaerts, and J. Vandewalle. Propagation characteristics of Boolean functions. In I.B. Damgard, editor, Advances in Cryptology (EUROCRYPT'90). Lecture Notes in Computer Science No. 473, pages 161{173. Springer, Berlin Heidelberg New York, 1990.

416.B. Preneel and P. van Oorschot. MDx-MAC and building fast MACs from hash functions. In D. Coppersmith, editor, Advances in Cryptology - CRYPTO'95, Lecture Notes in Computer Science No. 963, pages 1{14. Springer, Berlin Heidelberg New York, 1995.

417.P. Proctor. Audit reduction and misuse detection in heterogeneous environments: framework and application. In Proceedings of the 10th Annual Computer Security Application Conference, pages 117{125, 1994.

418.T.H. Ptacek and T.N. Newsham. Insertion, evasion and denial of service: Eluding network intrusion detection. Technical Report, Secure Networks Inc. http://www.secnet.com, January 1998.

419.J.-J. Quisquater, M. Quisquater, M. Quisquater, M. Quisquater, L. Guillou, M.A. Guillou, G. Guillou, A. Guillou, G. Guillou, S. Guillou, and T. Berson. How to explain zero-knowledge protocols to your children. In G. Brassard, editor, Advances in Cryptology - CRYPTO'89, Lecture Notes in Computer Science No. 435, pages 628{631. Springer, Berlin Heidelberg New York, 1990.

420.Jean-Jacques Quisquater and Jean-Paul Delescaille. How easy is collision search. new results and applications to DES. In G. Brassard, editor, Advances in Cryptology (CRYPTO'89). Lecture Notes in Computer Science No. 435, pages 408{415. Springer, Berlin Heidelberg New York, 1990.

421.M. Quisquater, B. Preneel, and J. Vandewalle. On the security of the threshold scheme based on the Chinese Remainder Theorem. In D. Naccache and P. Paillier, editors, Public Key Cryptography (PKC 2002). Lecture Notes in Computer Science No.2274, pages 199{210. Springer, Berlin Heidelberg New York, 2002.

References 657

422.M. Rabin. Digitalized signatures as intractable as factorization. Technical Report MIT/LCS/TR-212, MIT Laboratory for Computer Science, January 1979.

423.M. Rabin. Probabilistic algorithms for testing primality. J. Number Theory, 12:128{138, 1980.

424.M.O. Rabin. Digitalized signatures. In R.A. DeMillo, D.P. Dobkin, A.K. Jones, and R.J. Lipton, editors, Foundations of Secure Computation, pages 155{168. Academic Press, 1978.

425.Y. Radai. Integrity checking for anti-viral purposes: Theory and practice. http://www.virusbtn.com/OtherPapers/, 1994.

426.R. Rivest. Remarks on a proposed cryptanalytic attack of the M.I.T. public-key cryptosystem. Cryptologia, 2(1):62{65, January 1978.

427.R. Rivest and A. Shamir. PayWord and MicroMint: two simple micropayment schemes.

In Proceedings of RSA'96 Conference. Available at: http://theory.lcs.mit.edu/ rivest, 1996.

428.R.L. Rivest, L. Adleman, and M.L. Dertouzos. On data banks and privacy homomorphisms. In R.A. DeMillo, D.P. Dobkin, A.K. Jones, and R.J. Lipton, editors, Foundations of Secure Computation, pages 169{177. Academic Press, New York, 1978.

429.R. Rivest, A. Shamir, and L.M. Adleman. A method for obtaining digital signatures and public key cryptosystems. Communications of the ACM, 21:120{126, 1978.

430.R.L. Rivest. The MD4 message digest algorithm. In A.J. Menezes and S.A. Vanstone, editors, Advances in Cryptology (CRYPTO'90). Lecture Notes in Computer Science No. 537, pages 303{311. Springer, Berlin Heidelberg New York, 1991.

431.R.L. Rivest. The MD5 message-digest algorithm. Internet Request for Comments, April 1992. RFC 1321.

432.R.L. Rivest, Adi Shamir, and L.M. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2):120{126, 1978.

433.J. Rompel. One-way functions are necessary and suÆcient for secure signatures. In

Proceedings of the 22nd ACM Symposium on Theory of Computing pages 387{394. ACM, 1990.

434.U. Rosenbaum. A lower bound on authentication after having observed a sequence of messages. Journal of Cryptology, 6(3):135{156, 1993.

435.W. Rosenberry, D. Kenney, and G. Fisher. Understanding DCE. O'Reilly, 1992.

436.O.S. Rothaus. On bent functions. Journal of Combinatorial Theory, Series A, 20:300{ 305, 1976.

437.L.A. Rowe and K.A. Shoens. Data abstractions, views and updates in RIGEL. In P.A. Bernstein, editor, Proceedings of ACM SIGMOD 1979 International Conference on Management of Data, pages 71{81, Boston, 1979. ACM SIGMOD.

438.R.A. Rueppel. On the security of Schnorr's pseudo random generator. In Advances in Cryptology (EUROCRYPT'89). Lecture Notes in Computer Science, Vol.434 pages 423{428. Springer, Berlin Heidelberg New York, 1990.

439.R.A. Rueppel and P.C. Van Oorschot. Modern key agreement techniques. Computer Communications, 17:458{465, 1994.

658 References

440.B. Sadeghiyan and J. Pieprzyk. A construction for super pseudorandom permutations from a single pseudorandom function. In R. Rueppel, editor, Advances in Cryptology (EUROCRYPT'92). Lecture Notes in Computer Science No. 658, pages 267{284. Springer, Berlin Heidelberg New York, 1993.

441.B. Sadeghiyan and J. Pieprzyk. On necessary and suÆcient conditions for the construction of super pseudorandom permutations. In H. Imai, R. Rivest, and T. Matsumoto, editors, Proceedings of ASIACRYPT'91. Lecture Notes in Computer Science No. 739. pages 194{209. Springer, Berlin Heidelberg New York, 1993.

442.R. Safavi-Naini and L. Tombak. Optimal authentication codes. In T. Helleseth, editor,

Advances in Cryptology (EUROCRYPT'93). Lecture Notes in Computer Science No. 765, pages 12{27. Springer, Berlin Heidelberg New York, 1994.

443.R. Safavi-Naini and L. Tombak. Authentication codes in plaintext and chosen-content attacks. In A. De Santis, editor, Advances in Cryptology (EUROCRYPT'94). Lecture Notes in Computer Science No. 950, pages 254{265. Springer, Berlin Heidelberg New York, 1995.

444.R. Safavi-Naini and L. Tombak. Combinatorial structure of a-codes with r-fold security. In J. Pieprzyk and R. Safavi-Naini, editors, Advances in Cryptology (ASIACRYPT'94). Lecture Notes in Computer Science No. 917, pages 211{223. Springer, Berlin Heidelberg New York, 1995.

445.R. Safavi-Naini, L. Tombak, and J. Pieprzyk. Perfect authenticity and optimal a-codes. In IEEE International Symposium on Information Theory and Its Applications, pages 235{238. Sydney, November 20{25, 1994.

446.K. Sako and J. Kilian. Secure voting using partially compatible homomorphisms. In

Y.Desmedt, editor, Advances in Cryptology (CRYPTO'94). Lecture Notes in Computer Science No. 839, pages 411{424. Springer, Berlin Heidelberg New York, 1994.

447.K. Sako and J. Kilian. Receipt-free mix-type voting scheme. In L. Guillou and J-

J.Quisquater, editors, Advances in Cryptology (EUROCRYPT'95). Lecture Notes in Computer Science No. 921, pages 393{403. Springer, Berlin Heidelberg New York, 1995.

448.A. Salomaa. Public-Key Cryptography. Springer, Berlin Heidelberg New York, 1996.

449.R. Sandhu. Access control: the neglected frontier. In J. Pieprzyk and J. Seberry, editors,

Proceedings of the 1st Australasian Conference on Information Security and Privacy (ACISP96). Lecture Notes in Computer Science No. 1172, pages 219{227. Springer, Berlin Heidelberg New York, 1996.

450.R.S. Sandhu, E.J. Coyne, H.L Feinstein, and C.E. Youman. Role-based access control models. IEEE Computer, 29(2):38{47, 1996.

451.A. De Santis and M. Yung. On the design of provably-secure cryptographic hash functions. In I.B. Damgard, editor, Advances in Cryptology (EUROCRYPT'90). Lecture Notes in Computer Science No. 473, pages 377{397. Springer, Berlin Heidelberg New York, 1990.

452.B. Schneier. Applied Cryptography. John, New York, 1996.

453.C.P. Schnorr. EÆcient signature generation by smart cards. Journal of Cryptology, 4:161{174, 1991.

References 659

454.R. Schoof. Elliptic curves over nite elds and the computation of square roots mod p.

Mathematics of Computations, 44:483{494, 1985.

455.A.W. Schrift and A. Shamir. Universal tests for nonuniform distributions. Journal of Cryptology, 6(3):119{133, 1993.

456.M.R. Schroeder, editor. Number Theory in Science and Communication. Springer, Berlin Heidelberg New York, 1984.

457.J. Seberry and J. Pieprzyk. Cryptography: An Introduction to Computer Security. Prentice-Hall, Sydney, 1989.

458.J. Seberry, X.M. Zhang, and Y. Zheng. Highly nonlinear 0-1 balanced functions satisfying strict avalanche criterion. In Advances in Cryptology (AUSCRYPT'92) Lecture Notes in Computer Science No. 718, pages 145{155. Springer, Berlin Heidelberg New York, 1993.

459.J. Seberry, X.M. Zhang, and Y. Zheng. Systematic generation of cryptographically robust S-boxes. In Proceedings of the rst ACM Conference on Computer and Communications Security, pages 172 { 182. ACM, New York, 1993.

460.J. Seberry, X.M. Zhang, and Y. Zheng. Improving the strict avalanche characteristics of cryptographic functions. Information Processing Letters, 50:37{41, 1994.

461.J. Seberry, X.-M. Zhang, and Y. Zheng. Nonlinearly balanced boolean functions and their propagation characteristics. In D. R. Stinson, editor, Advances in Cryptology (CRYPTO'93). Lecture Notes in Computer Science No. 773, pages 49{60. Springer, Berlin Heidelberg New York, 1994.

462.Jennifer Seberry, Xian-Mo Zhang, and Yuliang Zheng. Pitfalls in designing substitution boxes. In Y. Desmedt, editor, Advances in Cryptology (CRYPTO'94). Lecture Notes in Computer Science No. 839, pages 383{396. Springer, Berlin Heidelberg New York, 1994.

463.M. Sebring, E. Shellhouse, M.E. Hanna, and R.A. Whitehurst. Systems in intrusion detection: A case study. In Proceedings of the 11th National Computer Security Conference, Gaithersburg, MD, pages 74{81, 1988.

464.G. Shafer. A Mathematical Theory of Evidence. Princeton University Press, NJ, 1976.

465.A. Shamir. How to share a secret. Communications of the ACM, 22:612{613, November 1979.

466.A. Shamir. A polynomial time algorithm for breaking the basic Merkle-Hellman cryptosystem. IEEE Transactions on Information Theory, IT-30(5):699{704, Sept. 1984.

467.C.E. Shannon. A mathematical theory of communication. Bell Systems Technical Journal, 27:623{656, 1948.

468.C.E. Shannon. Communication theory of secrecy systems. Bell Sys. Tech. J., 28:657{715, 1949.

469.A. Shimizu and S. Miyaguchi. Fast data encipherment algorithm FEAL. In D. Chaum and W.L. Price, editors, Advances in Cryptology (EUROCRYPT'87). Lecture Notes in Computer Science No. 304, pages 267{280. Springer, Berlin Heidelberg New York, 1988.

470.A. Silberschatz and P. Galvin. Operating System Concepts. Addison-Wesley, 1998.

471.R.D. Silverman. The multiple polynomial quadratic sieve. Mathematics of Computation, 48:329{339, 1987.

472.G.J. Simmons. A game theory model of digital message authentication. Congressus Numerantium, 34:413{424, 1982.

660 References

473.G.J. Simmons. Message authentication: game on hypergraphs. Congressus Numerantium, 45:161{192, 1984.

474.G.J. Simmons. How to (really) share a secret. In S. Goldwasser, editor, Advances in Cryptology (CRYPTO'88). Lecture Notes in Computer Science No. 403, pages 390{449. Springer, Berlin Heidelberg New York, 1988.

475.G.J. Simmons. Geometric shared secret and/or shared control schemes. In A.J. Menezes and S.A. Vanstone, editors, Advances in Cryptology (CRYPTO'90). Lecture Notes in Computer Science No. 537, pages 216{241. Springer, Berlin Heidelberg New York, 1991.

476.G.J. Simmons. A survey of information authentication. In G.J. Simmons, editor, Contemporary Cryptology, The Science of Information Integrity, pages 379{420. IEEE, 1992.

477.G.J. Simmons, W. Jackson, and K. Martin. The geometry of shared secret schemes.

Bulletin of the ICA, 1:71{88, 1991.

478.G.J. Simmons. Authentication theory/coding theory. In G.R. Blakley and D.C. Chaum, editors, Advances in Cryptology (CRYPTO'84). Lecture Notes in Computer Science No. 196, pages 411{431. Springer, Berlin Heidelberg New York, 1985.

479.G.J. Simmons and M.J. Norris. Preliminary comments on the MIT public-key cryptosystem. Cryptologia, 1(4):406{414, October 1977.

480.A. Sinkov. Elementary Cryptanalysis. Mathematical Association of America, 1968.

481.S.E. Smaha. Haystack: an intrusion detection system. In Proceedings of the Fourth Aerospace Computer Security Applications Conference, pages 37{44. IEEE, 1988.

482.B. Smeets. Bounds on the probability of deception in multiple authentication. IEEE Transactions on Information Theory, IT-40(5):1586{1591, 1994.

483.S.R. Snapp. A system for distributed intrusion detection scheme. In Proceedings of IEEE COMPCON'91, pages 170{176, 1991.

484.S.R. Snapp, J. Brentano, G.V. Dias, T.L. Goan, L.T. Heberlein, C. Ho, K.N. Levitt,

B.Mukherjee, S.E. Smaha, T. Grance, D.M. Teal, and D. Mansur. Distributed intrusion detection system { motivation, architecture and an early prototype. In Proceedings of 14th National Computer Security Conference, 1991.

485.M. Sobirey, S. Fischer-H•ubner, and K. Rannenberg. Pseudonymous audit for privacy enhanced intrusion detection. In Proceedings of the 13th International Information Security Conference, 1997.

486.M. Sobirey, B. Richter, and H. Konig. The intrusion detection system aid. architecture, and experiences in automated audit analysis. In Proceedings of the IFIP TC6/TC11 International Conference on Communications and Multimedia Security, pages 278{290, 1996.

487.A. Sorkin. Lucifer, a cryptographic algorithm. Cryptologia, 8(1):22{41, 1984. Erratum: ibid. 7, p. 118, 1978.

488.W. Stallings. Cryptography and Network Security Principles and Practice. Prentice-Hall, New York 1999.

489.S. Staniford-Chen, S. Cheung, R.M. Dilger R. Crawford, J. Frank, J. Hoagland, K. Levitt,

C.Wee, R. Yip, and D. Zerkle. GrIDS { a graph based intrusion detection system for large networks. In Proceedings of the 19th National Information Systems Security Conference, pages 361{370, 1996.

Соседние файлы в предмете Электротехника