ЛИТЕРАТУРА
Андреев П. И., Белов М. Ю., Быстрое Л. В. и др. Пластиковые карты.
- 4-е изд. - М.: Изд. группа «БДЦ-пресс», 2002.Анохин М. И., Варновский Н. П., Сидельников В. М., Ященко В. В. Криптография в банковском деле: Метод, материалы. - М.: МИФИ, 1997.
Брассар Ж. Современная криптология. - М.: Полимед, 1999.
Варфоломеев А. А., Домнина О. С., Пеленицын М. Б. Управление ключами в системах криптографической защиты банковской информации: Учебное пособие.-М.: МИФИ, 1996.
Варфоломеев А. А., Запечников С. В., Маркелов В. В., Пеленицын М. Б. Интеллектуальные карты и криптографические особенности их применений в банковском деле: Учеб. пособие. - М.: МИФИ, 2000. - 188 с.
Варфоломеев А. А., Пеленицын М. Б. Методы криптографии и их применение в банковских технологиях. -М.:МИФИ, 1995.- 116с.
Введение в криптографию / Под общ. ред. В. В. Ященко. - М.: МЦНМО: Че- Ро, 1998.-272 с.
Гайкович В., Першин А. Безопасность электронных банковских систем. - М.: Изд. Единая Европа, 1994.
Лубенская Т. В., Мартынова В. В., Скородумов Б. И. Безопасность информации в системах электронных платежей с пластиковыми карточками: Учеб. пособие. - М.: МИФИ, 1997.
Нечаев В. И. Элементы криптографии (Основы теории защиты информации): Учеб. пособие для ун-тов и пед. вузов / Под ред. В.А. Садовничего. - М.: Высш. шк., 1999. - 109 с.
Основы предпринимательского дела. Благородный бизнес / Под ред. Ю. М. Осипова. - М.: Центр общ. наук при МГУ, 1992. - 432 с.
Пярин В. А., Кузьмин А. С., Смирнов С. Н. Безопасность электронного бизнеса. - М.: Гелиос АРВ, 2002.
Рудакова О. С. Банковские электронные услуги: Учеб. пособие для вузов. - М.: Банки и биржи: ЮНИТИ, 1997.
Саломаа А. Криптография с открытым ключом.
- М.: Мир, 1996.Скородумов Б. И. Информационная безопасность. Обеспечение безопасности информации электронных банков: Учеб. пособие. - М.: МИФИ, 1995.
Abad-Peiro J.-L., Asokan N., Steiner M., Waidner M. Designing a generic payment service // IBM Systems Journal, 37/1,1998, pp. 72-88.
Abdalla M., Reyzin L. A new forward-secure digital signature scheme // Adv. in Cryptology - Proc. of ASIACRYPT'2000. - Springer-Verlag, 2000.
Abe M., Suzuki K. (M+l)-st Price Auction Using Homomorphic Encryption // Adv. in Cryptology - Proc. of PKC '2002, LNCS 2274, Springer-Verlag, 2002, pp.115-124.
Alkassar A., Geraldy A., Pfitzmann В., Sadeghi A.-R. Optimized Self- Synchronizing Mode of Operation // Adv. in Crypto logy - Proc. of FSE'2001, LNCS 2355, Springer-Verlag, 2001, pp. 78-91.
Alshamsi A.-N., Saito T. A Technical Comparison of IPSec and SSL. - eprint.iacr. org/2004/314
Asokan N., Shoup V., Waidner M. Optimistic Fair Exchange of Digital Signatures, 1999.-www.shoup.net
Barak В., Halevi S., Herzberg A., Naor D. Clock synchronization with faults and recoveries // Proc. of 19th Symposium on Principles of distributed computing (PODC'2000), 16-19 July, Portland, Oregon, USA.
Bard G. V. Vulnerability of SSL to Chosen-Plaintext Attack. - eprint.iacr.org/ 2004/111
Bellare M. The challenge of session-key distribution protocols. Invited talk at the 7th Annual workshor on selected areas in cryptography (SAC'2000), Waterloo, Canada, Aug. 15, 2000. www-cse.ucsd.edu/ users/mihir
Bellare M., Boldyreva A., Knudesn L., Namprempre C. Online ciphers and the Hasn-CBC construction // Adv. in Cryptology - Proc. of CRYPTO'OI, LNCS 2139, Springer-Verlag, 2001, pp. 292-309.
Bellare M., Canetti R., Krawczyk H. A modular approach to the design and analysis of authentication and key exchange protocols // Proc. of the 30th ACM Annual symposium on the Theory of computing (STOC), ACM Press, New York, 1998, pp. 419-428.
Bellare M., Miner S. A forward-secure digital signature scheme // Adv.
in Cryptology - Proc. of CRYPTO'99. - LNCS, Vol. 1666. - Pp. 431-448. - Springer-Verlag, 1999.Bellare M., Namprempre C. Authenticated Encryption: Relations among notions and analysis of the generic composition paradigm // Proc. of ASIACRYPT '00, LNCS Vol. 1976, Springer-Verlag, 2000, pp. 531-545.
Bellare M., Rogaway P. Encode-then-Encipher Encryption: How to Exploit Nonces or Redundancy in Plaintexts for Efficient Cryptography // Advances in Cryptology - Proc. of ASIACRYPT00, LNCS 1976, Springer-Verlag, 2000, pp. 317-330.
Bellare M., Rogaway P. Entity authentication and key distribution // Advances in Cryptology: CRYPTO'93. - Pp. 232-249. - Springer-Verlag, 1993.
Bellare M., Rogaway P. Introduction to Modern Cryptography, 2004. - www- cse.ucsd.edu/users/mihir/cse207
Bellare M., Rogaway P. Provably secure session key distribution - the three party case // Proc. of the 27th ACM Annual symposium on the Theory of computing. - Pp. 57-66, 1995.
Bellare M., Rogaway P., Wagner D. EAX: A Conventional Authenticated- Encryption Mode. - eprint.iacr.org/2003/069
Bellovin S. M., Merritt M. Augmented encrypted key exchange: a password-based protocol secure against dictionary attacks and password file compromise // 1st ACM Conf. on Computer and Communications Security, pp. 244-250, ACM Press, 1993.
Bellovin S. М., Merritt М. Cryptographic protocol for secure communications. US patent #5,241,599. 31.08.1993.
Bellovin S. M., Merritt M. Encrypted key exchange: password-based protocols secure against dictionary attacks // Proc. of the 1992 IEEE Computer Society Symposium on Research in Security and Privacy, 72-84, 1992.
Biham E„ Knudsen L. R. Cryptanalysis of the ANSI X9.52 CBCM Mode // Proc. of EUROCRYPT'98, LNCS 1403, Springer-Verlag, 1998, pp. 100-111.
Bird R., Gopal I., Herzberg A., Janson P., Kutton S., Molva R., Yung M. Systematic design of two-party authentication protocols // Advances in Cryptology: CRYPTO'91, pp. 44-61. - Springer-Verlag, 1992.
Black J., Rogaway P.
A block-cipher mode of operation for parallelizable message authentication // Adv. in Cryptology - Proc. of EUROCRYPT'02, LNCS 2332, Springer-Verlag, 2002, pp. 384-397.Black J., Rogaway P. CBC MACs for arbitrary-length messages: the three-key constructions // Adv. in Cryptology - Proc. of CRYPTO'00, LNCS 1880, Springer-Verlag, 2000, pp. 197-215.
Blake-Wilson S., Menezes A. Security proofs for entity Authentication and authenticated key transport protocols employing asymmetric techniques // Proc. of the 1992 Security protocols workshop, 1997. cacr.math.uwaterloo.ca/~sblakewi
Blakley B. Safeguarding cryptographic keys // Proc. of the USA National Computer Conf. 1979, American Federation of Information Processing Societies Proceedings, Vol. 48, pp. 313-317, 1979. "
Bleichenbaecher D. Chosen Ciphertexts Attacks Against Protocols Based on RSA Encryption Standard PKCS#1 // Adv. in Cryptology - Proc. of CRYPTO '98, LNCS 1462, Springer-Verlag, 1998, pp. 1-12.
Blundo C., Cresti A.. De Santis A., Vaccaro U. Fully dynamic secret sharing schemes // Advances in Cryptology - Proc. of CRYPTO'93, LNCS, Vol. 773, pp. II0-125.-Springer-Verlag, 1994.
Blundo C., De Santis A., Di Crescenzo G., Gaggia A.G., Vaccaro U. Multi-secret sharing schemes // Adv. in Cryptology - Proc. of CRYPTO'94, LNCS, Vol. 839,
' pp. і 50-163. - Springer-Verlag, 1994.
Boly J.-P., Bosselaers A., Cramer R., Micheisen R., Mj0lsnes S., MuIIer F., Pedersen Т., Pfitzmann В., de Rooij P., Schoenmakers В., Schunter M„ Valine L., Waidner M. The ESPRIT Project CAFE - High Security Digital Payment Systems // ESORTCS 94 (Third European Symposium on Research in Computer Security), LNCS 875, Springer-Verlag, Berlin 1994, pp. 217-230.
Boneh D., Franklin M. Efficient generation os shared RSA keys // Advances in Cryptology - Proc. of CRYPTO'97, LNCS, Vol. 1294, pp. 425-439. - Springer- Verlag, 1997.
Brands S. An efficient off-line electronic cash system based on the representation problem//Centrum voor Wiskunde en Informatica(CWI), ISSN 0169-118X, Dec.
1993. - ftp:// ftp.сwi.nl/pub/CWIreports/AA/CS-R9323.ps.ZBrands S. Untraceable off-line cash in wallet with observers // Adv. in Cryptology- Proc. of CRYPTOv93, LNCS 773, 1994, pp. 302-318.
Brands S. Electronic cash on the Internet // Proc. of the Internet Soc. 1995 Symp. On Network and Distributed System Security, IEEE Сотр. Society Press 1995, pp. 64-84.
Brandt F. Secure Private Auctions without Auctioneers. - Technical Report FKI- 245-02, Institute fur Informatik, Technische University MQnchen, Miinchen, Germany, Feb. 2002.
BUrk H., Pfitzmann A. Digital Payment Systems Enabling Security and Unobservability // Computers & Security, No. 8/5, 1989, pp. 399-416.
Cachin C. On-line secret sharing. Cryptography and Coding // 5th IMA Conference, Cirencester, UK. - LNCS, Vol. 1025, pp. 190-198. - Springer- Verlag, 1995.
Cachin D., Kursawe K., Shoup V. Random Oracles in Constantinople: Practical Asynchronous Byzantine Agreement using Cryptography. - eprint.iacr.org/ 2000/034
CAFE - Conditional Access for Europe. - www.semper.org/ sirene/projects/ cafe/i ndex.html
Canetti R., Gennaro R., Herzberg A., Naor D. Proactive security: Long-term protection against break-ins // Crypto Bytes: RSA Laboratories Newsletter, Vol.3, No. 1: 1997. - RSA Laboratories, 1997. www.rsasecurity.com/rsalabs/ cryptobytes/
Canetti R., Gennaro R., Jarecki S., Krawczyk H., Rabin T. Adaptive security for threshold cryptosystems // Advances in Cryptology: CRYPTO'99, LNCS, Vol. 1666,pp. 98-115.-Springer-Verlag, 1999.
Canetti R., Goldwasser S. An efficient threshold public key cryptosystem secure against adaptive chosen ciphertext attack // Advances in Cryptology - Proc. of EUROCRYPT'99, LNCS, Vol. 1592, pp. 90-106. - Springer-Verlag, 1999.
Canetti R., Krawczyk H. Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels // Advances in Cryptology - Proc. of EUROCRYPT '01, LNCS Vol. 2045, Springer-Verlag, 2001, pp. 453^74.
Capocelli R.M., Santis A.D.
Gargano L., Vaccaro U. On the size of shares for secret sharing schemes // Adv. in Cryptology - Proc. of CRYPTO'91, LNCS, Vol. 576, Pp.-101-113. - Springer-Verlag, 1992.Catalano D., Gennaro R., Halevi S. Computing inverses over a shared secret modulus // Advances in Cryptology - Proc. of EUROCRYPT'2000, pp. 190-206. - Springer- Verlag, 2000.
Chaum D. Blind Signatures for untraceable payments // Advances in Cryptology - Proc. of CRYPTO'82, Plenum Press, New York, 1983, pp. 199-203.
Chaum D. Privacy Protected Payments - Unconditional Payer and/or Payee Untraceability // SMART CARD 2000: The Future of 1С Cards, IF1P WG 11.6 International Conference, Laxenburg (Austria), 1987, North-Holland, Amsterdam, 1989, pp. 69-93.
Chaum D. Security without Identification: Transaction Systems to make Big Brother Obsolete // Communications of the ACM, No. 28/10, 1985, pp. 1030-1044.
Chaum D., Fiat A., Naor M. Untraceable Electronic Cash // Advances in Cryptology - Proc. of CRYPTO'88, LNCS 403, Springer-Verlag, 1990, pp.319-327.
Chaum D., Pedersen T. P. Wallet Databases with Observers // Advances in Cryptology - Proc. of CRYPTO'92, LNCS 740, Springer-Verlag, Berlin 1993, pp. 89-105.
Cramer R. Introduction to Secure Computation // Lectures on Data Security - Modern Cryptology in Theory and Practice, ed. by I. Damgaard, Springer LNCS Tutorial, Vol. 1561, 1999, pp.16-62
Cramer R., Damgard I., Dziembowski S., Hirt M., Rabin T. Efficient Multiparty computations secure against an adaptive adversary // Advances in Cryptology - Proc. of EUROCRYPT'99, LNCS, Vol. 1592.-Springer-Verlag, 1999.
Cramer R., Franklin M., Schoenmakers В., Yung M. Multi-authority secret-ballot elections with linear work // Advances in Cryptology - Proc. of EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp. 72 - 83.
Cramer R., Shoup V. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack // Advances in Cryptology - Proc. of CRYPTO'98,LNCS, Vol. 1462, pp. 13-25.-Springer-Verlag, 1998.
Damgard I., Jurik M. Client/Server Tradeoffs for Online Elections // Adv. in Cryptology - Proc. of PKC '2002, LNCS 2274, Springer-Verlag, 2002, pp. 125-140.
Davis D., Swick R. Network security via private-key certificates // Operating systems review, 24 (1990), pp. 64-.67.
De Santis A., Desmedt Y., Frankel Y., Yung M. How to share a function securely // Proc. of ACM 26th Annual symposium on the Theory of computing, pp. 522- 533, ACM, 1994.
Denning D., Sacco G. Timestamps in key distribution protocols // Communications of the ACM, 24(8): 533 - 536, 1981.
Desmedt Y. Society and group oriented cryptography: A new concept // Adv. in Cryptology - Proc. of CRYPTO'87, Pp. 120-127. - Springer-Verlag, 1988.
Desmedt Y., Frankel Y. Shared generation of authenticators and signatures // Advances in Cryptology- Proc. of CRYPTO'91, LNCS, Vol. 576, pp. 457-469. - Springer-Verlag, 1992.
Desmedt Y., Frankel Y. Threshold cryptosystems // Adv. in Cryptology - Proc. of CRYPTO'89, LNCS, Vol. 435, pp. 307-315. - Springer-Verlag, 1990.
Diffie W., van Oorschot P.C., Wiener M.J. Authentication and authenticated key exchanges // Designs, Codes and Cryptography, 2(1992), pp. 107-125.
EIGamal T. A public key cryptosystem and a signature scheme based on discrete logarithm// IEEE Trans. Info. Theoiy, 31:469 -472, 1985.
European Committee for Standardization (CEN) - CEN Intersector Electronic Purse, www.cenorm.be
Even S., Goldreich O., Yacobi Y. Electronic wallet // Advances in Cryptology - Proc. of CRYPTO'83, Plenum Press, New York, 1984, pp. 383-386:
Feldman P. A practical scheme for non-interactive verifiable secret sharing // Proc. of the 28th IEEE Symposium on Foundations of computer science (FOCS), pp. 427-437, 1987.
Fouque P.-A., Martinet G., Poupard G. Practical Symmetric On-Line Encryption // Adv. in Cryptology - Proc. of FSE'2003, LNCS 2887, Springer-Verlag, 2003, pp. 362-375.
Frankel Y., Gemmell P., MacKenzie P., Yung M. Proactive RSA // Advances in Cryptology - Proc. of CRYPTO'97, LNCS, Vol. 1294, pp. 440-454. - Springer- Verlag, 1997.
Frankel Y., Gemmell P., MacKenzie P., Yung M. Optimal resilience proactive public-key cryptosystems // Proc. of the 38th IEEE Annual Symp. on Foundations of computer science (FOCS'97), pp. 384-393.
Frankel Y., MacKenzie P., Yung M. Adaptively-secure optimal-resilience proactive RSA // Advances in Cryptology - Proc. of ASIACRYPT'99. - www.bell-Iabs.com/user/philmac/research
Frankel Y., MacKenzie P., Yung M. Robust efficient distributed RSA key generation // Proc. of STOC'98, pp. 663-672.
Franklin M., Yung M. Secure and Efficient Off-Line Digital Money // 20th International Colloquium on Automata, Languages and Programming (ICALP), LNCS 700, Springer-Verlag, Berlin 1993, pp. 265-276.
Gemmel P.S. An introduction to threshold ciyptography // CryptoBytes. - V.3. - RSA, 1997. No. 2., pp. 7-12.
Gennaro R., Jarecki S., Krawczyk H., Rabin T. Robust and efficient sharing of RSA functions // Advances in Cryptology - Proc. of CRYPTO'96, LNCS, Vol. 1109, pp. 157 - 172. - Springer-Verlag, 1996.
Gennaro R., Jarecki S., Krawczyk H., Rabin T. Robust threshold DSS signatures // Advances in Cryptology - Proc. of EUROCRYPT'96, LNCS, Vol. 1070, pp. 354-371.-Springer-Verlag, 1997.
Gennaro R., Jarecki S., Krawczyk H., Rabin T. Secure distributed key generation for discrete-log based cryptosystems // Advances in Cryptology - Proc. of EUROCRYPT'99, LNCS, Vol. 1592. - Springer-Verlag, 1999.
Gilbert H. The Security of «Опе-BIock-to-Many» Modes of Operation // Advances in Cryptology - Proc. of FSE'2003, LNCS 2887, Springer-Verlag, 2003, pp. 376-396.
Girault M., Misarsky J. F. Cryptanalysis of Countermeasures Proposed for Repairing ISO 9796-1 // Advances in Cryptology - Proc. of CRYPTO'2000, LNCS, Vol. 1807, Springer-Verlag, 2000, pp. 81-90.
Gligor V. D., Donescu P. Fast Encryption and Authentication: XCBC Encryption and XECB Authentication Modes // Adv. in Cryptology - Proc. of FSE'2001, LNCS 2355, Springer-Verlag, 200Г, pp. 92-108.
Goldreich O. A Taxonomy of Proof Systems, Sept. 1996. -www.wisdom.weiz- mann.ac.il/~oded/ps/pps2.ps
Goldreich O. Cryptography and Cryptographic Protocols, 2002. - www.wisdom. weizmann.ac.il/~oded
Goldreich O. Foundations of cryptography (fragments of a book - 2nd edition), 1998-1999.- www.eccc.uni-trier.de/eccc
Goldreich O. Probabilistaic Proof Systems (survey), Dec. 1996. - www.wis- dom.weizmann.ac.il/~oded/ps/ppsl.ps
Goldreich О. Zero-Knowledge (a tutorial), March 2004. - www.wis- dom.weizmann.ac.il/~oded/zk-tut02.html
Goldwasser S., Bellare M. Lecture notes on ciyptography. - University of California at San Diego, 1997 - 2000. - www-cse.ucsd.edu/users/mihir
Goss К. C. Cryptographic method and apparatus for public key exchange with authentication. US Patent #4,956,863. 11.09.1990.
Grieu F. A Chosen Messages Attack on the ISO/IEC 9796-1 Signature Scheme // Adv. in Cryptology - Proc. of CRYPTO'2000. - LNCS, Vol. 1807, pp. 70-80. - Springer-Verlag, 2000.
Groth J. Evaluating Security of Voting Schemes in the Universal Composability Framework // Adv. in Cryptology - Proc. of ACNS'2004, LNCS 3089, Springer- Verlag, 2004, pp. 46 - 60.
Halevi H., Rogaway P. A Parallelizable Enciphering Mode. - eprint.iacr. org/2003/147
Halevi S., Rogaway P. A Tweakable Enciphering Mode // Adv. in Cryptology - Proc. of CRYPTO'03, LNCS 2729, Springer-Verlag, 2003, pp. 482-499.
Harkavy M., Tygar J., Kikuchi H. Electronic auctions with private bids // Proc. of the 3rd USENIX Workshop on Electronic Commerce, 1998, pp. 61-74.
Harn L. Group oriented (t.n)-digital signature scheme // IEEE Proc. on Comput. Digit. Tech., 141(5), Sept. 1994.
Herzberg A., Jakobsson M., Jarecki S., Krawczyk H., Yung M. Proactive public- key and signature systems // Proc. of the 4th ACM Conf. on Computers and Communication Security, pp. 100—110, 1997.
Herzberg A., Jarecki S., Krawczyk H., Yung M. Proactive secret sharing, or: How to cope with perpetual leakage // Advances in Cryptology: CRYPTO'95, LNCS, V. 963, pp. 339-352. - Springer-Verlag, 1995.
Hevia A., Kiwi M. Electronic Jury Voting Protocols. - eprint.iacr.org/2000/035
Hong D., Sung J., Hong S-, Lee W„ Lee S., Lim J., Yi O. Known-IV Attacks on Triple Modes of Operation of Block Ciphers // Adv. in Cryptology - Proc. of ASIACRYPT'01, LNCS 2248, Springer-Verlag, 2001, pp. 208-221.
ISO 8732:1988 - Banking - Key management (wholesale).
Jakobsson M., Juels A., Rivest R. Making Mix Nets Robust for Electronic Voting ¦ by Randomized Partial Checking, -eprint.iacr.org/2002/025
Jarecki S., Lysyanskaya A. Adaptively secure threshold cryptography: introducing concurrency, removing erasures (extended abstract) // Advances in Cryptology - Proc. of EUROCRYPT'2000, LNCS, Vol. 1807, pp. 221- 242. - Springer-Verlag, 2000.
Jaulmes E., Joux A., Valette F. On the Security of Randomized CBC-MAC Beyond the Birthday Paradox Limit: A New Construction // Advances in Cryptology - Proc. of FSE'2002, LNCS 2365, Springer-Verlag, 2002, pp. 237-251.
Jonsson J., Kaliski B. S. Jr. On the Security of RSA Encryption in TLS //Advances in Cryptology - Proc. of CRYPTO '02, LNCS 2442, Springer- Verlag, 2002, pp. 127-142.
Joux A. Cryptanalysis of the EMD mode of operation // Adv. in Ci-yptology - Proc. of EUROCRYPT'03, LNCS 2656, Springer-Verlag, 2001, pp. 1-16.
Jolix A., Martinet G., Valette F. Blockwise-Adaptive Attackers: Revisiting the (In)Security of Some Provabiy Secure Encryption Models: CBC, GEM, IACBC // Adv. in Cryptology - Proc. of CRYPTO '02, LNCS 2442, Springer-Verlag, 2002, pp. 17-30.
Jutla C. S. Encryption modes with almost free message integrity // Adv. in Cryptology - Proc. of EUROCRYPT'OI, LNCS 2045, Springer-Verlag, 2001, pp.529-544.
Kiayias A., Yung M. Self-tallying Elections and Perfect Ballot Secrecy // Adv. in Cryptology - Proc. of PKC '2002, LNCS 2274, Springer-Verlag, 2002, pp. 141-158.
Kikuchi H., Hotta S., Abe K., Nakanishi S. Resolving winner and winning bid without revealing privacy of bids // Proc. of the International Workshop on Next Generation Internet (NGITA), 2000, pp. 307-312.
Klima V., Pokorny 0., Rosa T. Attacking RSA-based Sessions in SSL/TLS // CHES workshop, Sept. 7-11, 2003, Cologne, Germany, eprint.iacr.org/2003/052
Krawczyk H. The order of encryption and authentication for protecting communications (Or: how secure is SSL?) // Proc. of CRYPTO '01, LNCS 2139, Springer-Verlag, 2001, pp. 310-331.
Ku W.-C., Ho C.-M. An e-Voting Scheme with Improved Resistance to Bribe and Coercion. - eprint.iacr.org/2004/275
Law T.-M. Public Electronic Contract Protocol. - eprint.iacr.org/ 2000/007
Lipmaa H. An Online Auction Mechanism with Tradeoffs Between Bid Privacy, Cognitive Cost and Number of Rounds. - eprint.iacr. org/2003/021
Lipmaa H., Asokan N., Niemi V. Secure Vickrey Auctions without Threshold Trust. - eprint.iacr.org/2001/095
Liskov M., Rivest R. L., Wagner D. Tweakable Block Ciphers // Adv. in Cryptology - Proc. of CRYPTO'02, LNCS 2442, Springer-Verlag, 2002, pp. 31-46.
Low S. H., Maxemchuk N. F., Paul S. Anonymous Credit Cards // Proc. of 2nd ACM Conf. Сотр. and Comm. Security, ACM Press, New York, 1994, pp. 108-117.
Lysyanskaya A. Efficient threshold and proactive cryptography secure against the adaptive adversary (extended abstract). - theory, lcs.mit.edu/~anna/research.html
Lysyanskaya A. Threshold cryptography secure against the adaptive adversary, concurrently. - eprint.iacr.org/2000/019
Malkin M., Wu Т., Boneh D. Experimenting with shared generation of RSA keys // Proc. of the Internet Society's 1999 Symposium on Network and Distributed Security (SNDSS). www.stanford.edu/~dabo/ ITTC
Matsumoto Т., Takashima Y., Imai H. On seeking smart public-key-distribution systems//The transactions of the lECE of Japan, E69 (1986), pp. 99-106.
Matyas S.M. Key processing with control vectors // Journal of Cryptology, 3(1991), pp. 113-136.
Matyas S. M. Key handling with control vectors // IBM Systems Journal, 30 (1991), pp. 151-174.
Matyas S. Мм Meyer С. Н. W., Brachtl В. О. Controlled use of cryptographic keys via generating station established control values. US Patent #4,850,017. 18.07.1989.
McGrew D. A., Fluhrer S. R. The Extended Codebook (XCB) Mode of Operation, eprint. і acr.org/2004/278
McGrew D. A., Viega J. The Security and Performance of the Galoi's/Counter Mode of Operation. - eprint.iacr.org/2004/193
Menezes A. J., vanOorschot P. C., Vanstone S.A. Handbook of Applied Cryptography. - CRC Press, 5th ed., 2001. pp. 816. -www.cacr. math, uWaterloo. саЛіас
Merritt M. Cryptographic Protocols. PhD thesis, Georgia Institute of Technology, February 1983.
Needham R., Schroeder M. Using encryption for authentication in large networks of computers // Communications of the ACM, 21: 993-999, 1978.
O'Mahony D., Peirce M., Tenari H. Electronic payment systems, ISBN 0890069255, Artech House, 1997.
Pedersen T. P. A threshold cryptosystem without a trusted party // Adv. in Cryptology - Proc. of EUROCRYPT'91, pp. 522-526. - Springer-Verlag, 1992.
Pedersen T. P. Electronic Payments of Small Amounts//Security Protocols 1996, LNCS 1189, Springer-Verlag, 1997, pp. 59-68.
Pedersen T. P. Non-interactive and information-theoretic secure verifiable secret sharing // Adv. in Cryptology - Proc. of CRYPTO'91, pp. 129 - 140. - Springer- Verlag, 1992.
Pfitzmann B. Payment Systems (Ch. 17 of Course Material «Security»), Ver. 2, 2000.-www-cse.ucsd.edu/users/mihir/cse291-00/birgit.pdf
Pfitzmann В., Waidner M. How to Break and Repair a «Provably Secure» Untraceable Payment System // Advances in Cryptology - Proc. of CRYPTO'9I, LNCS 576, Springer-Verlag, Berlin 1992, pp. 338 - 350.
Pfitzmann В., Waidner M., Pfitzmann A. Rechtssicherheit trotz Anonymitat in offenen digitalen Systemen // Computer und Recht, 3/10, 11, 12 (1987), pp. 712- 717, 796-803, 898-904.
Pointcheval D. Strengthened security for blind signatures // Advances in Cryptology - Proc. of EUROCRYPT'98, LNCS 1403, Springer-Verlag, 1998, pp. 391-405.
Rabin T. A simplified approach to threshold and proactive RSA // Advances in Cryptology - Proc. of CRYPTO'98, LNCS, Vol. 1462, pp. 89-104. - Springer- Verlag, 1998.
Rivest R., Shamir A. PayWord and MicroMind Two simple micropayment schemes, 1996. -theory.lcs.mit.edu/~rivest
Rodriguez A., Gatrell J., Karas J., Peschke R. TCP/IP Tutorial and Technical Overview. - International Technical Support Organization, Doc. Num. GG24- 3376-06.-IBM, 2001.
Ruishan Z., Kefei C. Asynchronous Proactive RSA. - eprint.iacr. org/2004/ 292.pdf
Schneier B. Applied cryptography, second edition: protocols, algorithms, and source code in C. - J. Wiley & sons, Inc. 1996.
Shamir A. How to share a secret // Communications of the ACM 22, 1979, pp.612-613.
Shoup V. On formal models for secure key exchange. - IBM research report RZ 3120, Apr. 1999. www.shoup.net
Shoup V. Practical threshold signatures // Advances in Cryptology - Proc. of EUROCRYPT'2000, pp. 207-220. - Springer-Verlag, 2000.
Shoup V. Why chosen ciphertext security matters. - IBM research report RZ 3076, 1999.
Shoup V., Gennaro R. Securing threshold cryptosystems against chosen ciphertext . attack // Advances in Cryptology - Proc. of EUROCRYPT'98, LNCS, Vol. 1403,
pp. 1-16. - Springer-Verlag, 1998.
Simon D. Anonymous Communication and Anonymous Cash // Advances in Cryptology - Proc. of CRYPTO'96, LNCS 1109, Springer-Verlag, 1996, pp.61 -73.
S IRENE: Sicherheit in RechnerNEtzen / Security in Computer Networks. - w ww.semper.org/s irene
Smid M. E., Branstad D. K. Cryptographic key notarization methods and apparatus. US Patent #4,386,233.31.05.1983.
Stadler M. Publicly verifiable secret sharing // Advances in Cryptology - Proc. of EUROCRYPT'96, LNCS, Vol. 1070, pp. 190-199. - Springer-Verlag, 1996.
Steiner J., Newman C., Schiller J. Kerberos: an authentication service for open network systems //Proc. USENIX Winter Conf., pp. 191-202, 1988.
Steiner M., Tsudik G., Waidner M. Refinement and extension of encrypted key exchange //Operating Systems Review, 29:3 (1995), pp. 22-30.
Stinson R. Cryptography Theory and Practice. - CRC Press, 1996.
Tsang P. P., Wej V. K. Short Linkable Ring Signatures for E-Voting, E-Cash and Attestation. - eprint.iacr.org/2004/281
Vickrey W. Counter speculation, auctions, and competitive sealed tenders // Journal of Finance, No. 16 (1), 1961, pp. 8-37.
Zhi'an C., Ling J., Xiaolan J., Xiaoning L. Comparison: IPSec and SSL VPN //Proc. of Second Int. Conf. Applied Cryptography and Network Security (ACNS'2004), Yellow Mountain, China, June 8-11,2004, Vol. II (Technical Session), pp. 446-451.