03.08.2013 Aufrufe

Sicherheit in Rechnernetzen: - Professur Datenschutz und ...

Sicherheit in Rechnernetzen: - Professur Datenschutz und ...

Sicherheit in Rechnernetzen: - Professur Datenschutz und ...

MEHR ANZEIGEN
WENIGER ANZEIGEN

Erfolgreiche ePaper selbst erstellen

Machen Sie aus Ihren PDF Publikationen ein blätterbares Flipbook mit unserer einzigartigen Google optimierten e-Paper Software.

330<br />

A. Pfitzmann: Datensicherheit <strong>und</strong> Kryptographie; TU Dresden, WS2000/2001, 15.10.2000, 15:52 Uhr<br />

329<br />

A. Pfitzmann: Datensicherheit <strong>und</strong> Kryptographie; TU Dresden, WS2000/2001, 15.10.2000, 15:52 Uhr<br />

DaPr_89 D. W. Davies, W. L. Price: Security for Computer Networks, An Introduction to Data<br />

Security <strong>in</strong> Teleprocess<strong>in</strong>g and Electronic F<strong>und</strong>s Transfer; (2nd ed.) John Wiley &<br />

Sons, New York 1989.<br />

Davi_85 Danald Watts Davies: Apparatus and methods for grant<strong>in</strong>g access to computers; UK<br />

Patent Application, Application Nr. 8503481, Date of fil<strong>in</strong>g 11 Feb. 1985, Application<br />

published 4 Spt. 1985.<br />

Denn_82 Dorothy Denn<strong>in</strong>g: Cryptography and Data Security; Addison-Wesley Publish<strong>in</strong>g<br />

Company, Read<strong>in</strong>g 1982; Repr<strong>in</strong>ted with corrections, January 1983.<br />

Denn_84 Dorothy E. Denn<strong>in</strong>g: Digital Signatures with RSA and Other Public-Key Cryptosystems;<br />

Communications of the ACM 27/4 (1984) 388-392.<br />

Denn_85 Dorothy E. Denn<strong>in</strong>g: Commutative Filters for Reduc<strong>in</strong>g Inference Threats <strong>in</strong> Multilevel<br />

Database Systems; Proceed<strong>in</strong>gs of the 1985 Symposium on Security and Privacy, April<br />

22-24, 1985, Oakland, California, IEEE Computer Society, 134-146.<br />

DES_77 Specification for the Data Encryption Standard; Federal Information Process<strong>in</strong>g<br />

Standards Publication 46 (FIPS PUB 46), January 15, 1977.<br />

Dier3_91 Rüdiger Dierste<strong>in</strong>: Programm-Manipulationen: Arten, Eigenschaften <strong>und</strong> Bekämpfung;<br />

Deutsche Forschungsanstalt für Luft- <strong>und</strong> Raumfahrt (DLR), Zentrale Datenverarbeitung,<br />

D-8031 Oberpfaffenhofen; Institutsbericht IB 562/6, Juli 1986, Neufassung 1991.<br />

DiHe_76 Whitfield Diffie, Mart<strong>in</strong> E. Hellman: New Directions <strong>in</strong> Cryptography; IEEE<br />

Transactions on Information Theory 22/6 (1976) 644-654.<br />

DiHe_79 Whitfield Diffie, Mart<strong>in</strong> E. Hellman: Privacy and Authentication: An Introduction to<br />

Cryptography; Proceed<strong>in</strong>gs of the IEEE 67/3 (1979) 397-427.<br />

DINISO8372_87 DIN ISO 8372: Informationsverarbeitung – Betriebsarten für e<strong>in</strong>en 64-bit-<br />

Blockschlüsselungsalgorithmus;<br />

Dobb_98 Hans Dobbert<strong>in</strong>: Cryptanalysis of MD4; Journal of Cryptology 11/4 (1998) 253-271.<br />

DuD_86 DuD: AKTUELL; <strong>Datenschutz</strong> <strong>und</strong> Datensicherung DuD /1 (1986) 54-56.<br />

DuDR2_92 DuD Report: Dark Avenger Mutation Eng<strong>in</strong>e; <strong>Datenschutz</strong> <strong>und</strong> Datensicherung DuD 16/8<br />

(1992) 442-443.<br />

DuD3_99 Schwerpunktheft Biometrie; <strong>Datenschutz</strong> <strong>und</strong> Datensicherheit 23/3 (1999).<br />

Eber_98 Ulrich Eberl: Der unverlierbare Schlüssel; Forschung <strong>und</strong> Innovation – Die SIEMENS-<br />

Zeitschrift für Wissenschaft <strong>und</strong> Technik /1 (1998) 14-19.<br />

EcGM_83 Klaus Echtle, W<strong>in</strong>fried Görke, Michael Marhöfer: Zur Begriffsbildung bei der Beschreibung<br />

von Fehlertoleranz-Verfahren; Universität Karlsruhe, Fakultät für Informatik,<br />

Institut für Informatik IV, Interner Bericht Nr. 6/83 Mai 1983.<br />

Echt_90 Klaus Echtle: Fehlertoleranzverfahren; Studienreihe Informatik, Spr<strong>in</strong>ger-Verlag,<br />

Heidelberg 1990.<br />

EFF_98 "EFF DES cracker" mach<strong>in</strong>e br<strong>in</strong>gs honesty to crypto debate; Press Release July 17,<br />

1998; http://www.eff.org/pub/Privacy/Crypto_misc/DESCracker/HTML/<br />

19980716_eff_descracker_pressrel.html <strong>und</strong> http://www.eff.org/descracker/.<br />

ElGa_85 Taher ElGamal: A Public Key Cryptosystem and a Signature Scheme Based on Discrete<br />

Logarithms; IEEE Transactions on Information Theory 31/4 (1985) 469-472.<br />

EMMT_78 W. F. Ehrsam, S. M. Matyas, C. H. Meyer, W. L. Tuchman: A cryptographic key<br />

management scheme for implement<strong>in</strong>g the Data Encryption Standard; IBM Systems<br />

Journal 17/2 (1978) 106-125.<br />

EnHa_96 Er<strong>in</strong> English, Scott Hamilton: Network Security Under Siege; The Tim<strong>in</strong>g Attack;<br />

Computer 29/3 (1996) 95-97.<br />

Even_89 Shimon Even: Secure Off-L<strong>in</strong>e Electronic F<strong>und</strong> Transfer Between Nontrust<strong>in</strong>g Parties;<br />

SMART CARD 2000: The Future of IC Cards, Proceed<strong>in</strong>gs of the IFIP WG 11.6<br />

International Conference; Laxenburg (Austria), 19.-20. 10. 1987, North-Holland,<br />

Amsterdam 1989, 57-66.<br />

EvGL_85 Shimon Even, Oded Goldreich, Abraham Lempel: A Randomized Protocol for Sign<strong>in</strong>g<br />

Contracts; Communications of the ACM 28/6 (1985) 637-647.<br />

EvGY_84 S. Even, O. Goldreich, Y. Yacobi: Electronic Wallet; 1984 International Zurich Sem<strong>in</strong>ar<br />

on Digital Communications, Applications of Source Cod<strong>in</strong>g, Channel Cod<strong>in</strong>g and<br />

ChRo_91 David Chaum, Sandra Roijakkers: Unconditionally Secure Digital Signatures; Crypto<br />

'90, LNCS 537, Spr<strong>in</strong>ger-Verlag, Berl<strong>in</strong> 1991, 206-214.<br />

Clar_88 A. J. Clark: Physical protection of cryptographic devices; Eurocrypt '87, LNCS 304,<br />

Spr<strong>in</strong>ger-Verlag, Berl<strong>in</strong> 1988, 83-93.<br />

Clem_85 Rudolf Clemens: Die elektronische Willenserklärung - Chancen <strong>und</strong> Gefahren; Neue<br />

Juristische Wochenschrift NJW /324 (1985) 1998-2005.<br />

Cles_88 Wolfgang Clesle: Schutz auch vor Herstellern <strong>und</strong> Betreibern von Informationssystemen;<br />

Diplomarbeit am Institut für Rechnerentwurf <strong>und</strong> Fehlertoleranz, Universität<br />

Karlsruhe, Juni 1988.<br />

ClPf_91 Wolfgang Clesle, Andreas Pfitzmann: Rechnerkonzept mit digital signierten<br />

Schnittstellenprotokollen erlaubt <strong>in</strong>dividuelle Verantwortungszuweisung; <strong>Datenschutz</strong>-<br />

Berater 14/8-9 (1991) 8-38.<br />

CoBi_95 David A. Cooper, Kenneth P. Birman: Preserv<strong>in</strong>g Privacy <strong>in</strong> a Network of Mobile<br />

Computers; 1995 IEEE Symposium on Research <strong>in</strong> Security and Privacy, IEEE<br />

Computer Society Press, Los Alamitos 1995, 26-38.<br />

CoBi1_95 David A. Cooper, Kenneth P. Birman: The design and implementation of a private<br />

message service for mobile computers; Wireless Networks 1 (1995) 297-309.<br />

Cohe_84 Fred Cohen: Computer Viruses, Theory and Experiments; Proceed<strong>in</strong>gs of the 7th<br />

National Computer Security Conference, 1984, National Bureau of Standards,<br />

Gaithersburg, MD; USA, 240-263.<br />

Cohe_87 Fred Cohen: Computer Viruses – Theory and Experiments; Computers & Security 6/1<br />

(1987) 22-35.<br />

Cohe1_89 Fred Cohen: Computational Aspects of Computer Viruses; Computers & Security 8/3<br />

(1989) 325-344.<br />

Cohe2_92 F. B. Cohen: A Formal Def<strong>in</strong>ition of Computer Worms and Some Related Results;<br />

Computers & Security 11/7 (1992) 641-652.<br />

Copp_92 Don Coppersmith: DES and differential cryptanalysis; appeared <strong>in</strong> an IBM <strong>in</strong>ternal<br />

newsgroup (CRYPTAN FORUM).<br />

Copp2_94 D. Coppersmith: The Data Encryption Standard (DES) and its strength aga<strong>in</strong>st attacks;<br />

IBM Journal of Research and Development 38/3 (1994) 243-250.<br />

Cove_90 M<strong>in</strong>utes of the First Workshop on Covert Channel Analysis: Overview, Introduction and<br />

Welcomes, Retrospective, Worked Examples, Covert Channel Examples, Research<br />

Panel, Vendor Panel, Policy Panel, General Discussion, Research Work<strong>in</strong>g Group<br />

Discussion, Results of the Research Work<strong>in</strong>g Group, Policy Work<strong>in</strong>g Group<br />

Discussion, Results of the Policy Work<strong>in</strong>g Group, Summary Discussion; CIPHER<br />

Newsletter of the TC on Security & Privacy, IEEE Computer Society (Special Issue,<br />

July 1990) 1-35.<br />

CrSh_98 Ronald Cramer, Victor Shoup: A Practical Public Key Cryptosystem Provably Secure<br />

Aga<strong>in</strong>st Adaptive Chosen Ciphertext Attack; Crypto '98, LNCS 1462, Spr<strong>in</strong>ger-Verlag,<br />

Berl<strong>in</strong> 1998, 13-25.<br />

CTCPEC_92 Canadian System Security Centre; Communications Security Establishment;<br />

Government of Canada: The Canadian Trusted Computer Product Evaluation Criteria;<br />

April 1992, Version 3.0e.<br />

CZ_98 Internet-Rechner knacken DES-Code; Alte Entschlüsselungszeit ist halbiert; Computer<br />

Zeitung Nr. 10, 5. März 1998, 7.<br />

Damg_88 Ivan Bjerre Damgård: Collision free hash functions and public key signature schemes;<br />

Eurocrypt '87, LNCS 304, Spr<strong>in</strong>ger-Verlag, Berl<strong>in</strong> 1988, 203-216.<br />

Damg_92 Ivan Damgård: Towards Practical Public Key Systems Secure Aga<strong>in</strong>st Chosen<br />

Ciphertext Attacks; Crypto '91, LNCS 576, Spr<strong>in</strong>ger Verlag, Berl<strong>in</strong> 1992, 445-456.<br />

DaPa_83 D. W. Davies, G. I. P. Park<strong>in</strong>: The Average Cycle Size of the Key Stream <strong>in</strong> Output<br />

Feedback Encipherment; Cryptography; Proceed<strong>in</strong>gs, Burg Feuerste<strong>in</strong> 1982, Edited by<br />

Thomas Beth; LNCS 149, Spr<strong>in</strong>ger-Verlag, Heidelberg, 1983, 263-279.<br />

DaPr_84 D. W. Davies, W. L. Price: Security for Computer Networks, An Introduction to Data<br />

Security <strong>in</strong> Teleprocess<strong>in</strong>g and Electronic F<strong>und</strong>s Transfer; John Wiley & Sons, New<br />

York 1984.

Hurra! Ihre Datei wurde hochgeladen und ist bereit für die Veröffentlichung.

Erfolgreich gespeichert!

Leider ist etwas schief gelaufen!