03.08.2013 Aufrufe

Sicherheit in Rechnernetzen - Professur Datenschutz und ...

Sicherheit in Rechnernetzen - Professur Datenschutz und ...

Sicherheit in Rechnernetzen - Professur Datenschutz und ...

MEHR ANZEIGEN
WENIGER ANZEIGEN

Sie wollen auch ein ePaper? Erhöhen Sie die Reichweite Ihrer Titel.

YUMPU macht aus Druck-PDFs automatisch weboptimierte ePaper, die Google liebt.

Literaturverzeichnis<br />

[Cohe2_92] F. B. Cohen: A Formal Def<strong>in</strong>ition of Computer Worms and Some Related<br />

Results. Computers & Security 11/7 (1992) 641-652.<br />

[Cohe_84] Fred Cohen: Computer Viruses, Theory and Experiments. Proceed<strong>in</strong>gs of<br />

the 7th National Computer Security Conference, 1984, National Bureau of<br />

Standards, Gaithersburg, MD; USA, 240-263.<br />

[Cohe_87] Fred Cohen: Computer Viruses - Theory and Experiments. Computers &<br />

Security 6/1 (1987) 22-35.<br />

[Copp2_94] D. Coppersmith: The Data Encryption Standard (DES) and its strength<br />

aga<strong>in</strong>st attacks. IBM Journal of Research and Development 38/3 (1994)<br />

243-250.<br />

[Copp_92] Don Coppersmith: DES and differential cryptanalysis. appeared <strong>in</strong> an IBM<br />

<strong>in</strong>ternal newsgroup (CRYPTAN FORUM).<br />

[Cove_90] M<strong>in</strong>utes of the First Workshop on Covert Channel Analysis: Overview, Introduction<br />

and Welcomes, Retrospective, Worked Examples, Covert Channel<br />

Examples, Research Panel, Vendor Panel, Policy Panel, General Discussion,<br />

Research Work<strong>in</strong>g Group Discussion, Results of the Research Work<strong>in</strong>g<br />

Group, Policy Work<strong>in</strong>g Group Discussion, Results of the Policy Work<strong>in</strong>g<br />

Group, Summary Discussion. CIPHER Newsletter of the TC on Security &<br />

Privacy, IEEE Computer Society (Special Issue, July 1990) 1-35.<br />

[CrSh_98] Ronald Cramer, Victor Shoup: A Practical Public Key Cryptosystem Provably<br />

Secure aga<strong>in</strong>st Adaptive Chosen Ciphertext Attack. Manuscript, Swiss<br />

Federal Institute of Technology (ETH), Zurich 1998.<br />

[DES_77] Specification for the Data Encryption Standard. Federal Information Process<strong>in</strong>g<br />

Standards Publication 46 (FIPS PUB 46), January 15, 1977.<br />

[DINISO8372_87] DIN ISO 8372: Informationsverarbeitung - Betriebsarten für e<strong>in</strong>en 64-bit-<br />

Blockschlüsselungsalgorithmus.<br />

[DaIF_94] Don Davis, Ross Ihaka, Philip Fenstermacher: Cryptographic randomness<br />

from air turbulence <strong>in</strong> disk drives. Crypto ’94, LNCS 839, Spr<strong>in</strong>ger-Verlag,<br />

Berl<strong>in</strong> 1994, 114-120.<br />

[DaPa_83] D. W. Davies, G. I. P. Park<strong>in</strong>: The Average Cycle Size of the Key Stream<br />

<strong>in</strong> Output Feedback Encipherment. Cryptography, Proceed<strong>in</strong>gs Burg Feuerste<strong>in</strong><br />

1982, LNCS 149, Spr<strong>in</strong>ger-Verlag, Berl<strong>in</strong> 1983, 263-279.<br />

[DaPr_84] D. W. Davies, W. L. Price: Security for Computer Networks, An Introduction<br />

to Data Security <strong>in</strong> Teleprocess<strong>in</strong>g and Electronic F<strong>und</strong>s Transfer. John<br />

Wiley & Sons, New York 1984.<br />

406

Hurra! Ihre Datei wurde hochgeladen und ist bereit für die Veröffentlichung.

Erfolgreich gespeichert!

Leider ist etwas schief gelaufen!