@article{VYURU_2013_6_2_a8,
author = {S. G. Chekanov},
title = {Development, {Implementation} and {Analysis} of {Cryptographic} {Protocol} for {Digital} {Signatures} {Based} on {Elliptic} {Curves}},
journal = {Vestnik \^U\v{z}no-Uralʹskogo gosudarstvennogo universiteta. Seri\^a, Matemati\v{c}eskoe modelirovanie i programmirovanie},
pages = {120--127},
year = {2013},
volume = {6},
number = {2},
language = {ru},
url = {http://geodesic.mathdoc.fr/item/VYURU_2013_6_2_a8/}
}
TY - JOUR AU - S. G. Chekanov TI - Development, Implementation and Analysis of Cryptographic Protocol for Digital Signatures Based on Elliptic Curves JO - Vestnik Ûžno-Uralʹskogo gosudarstvennogo universiteta. Seriâ, Matematičeskoe modelirovanie i programmirovanie PY - 2013 SP - 120 EP - 127 VL - 6 IS - 2 UR - http://geodesic.mathdoc.fr/item/VYURU_2013_6_2_a8/ LA - ru ID - VYURU_2013_6_2_a8 ER -
%0 Journal Article %A S. G. Chekanov %T Development, Implementation and Analysis of Cryptographic Protocol for Digital Signatures Based on Elliptic Curves %J Vestnik Ûžno-Uralʹskogo gosudarstvennogo universiteta. Seriâ, Matematičeskoe modelirovanie i programmirovanie %D 2013 %P 120-127 %V 6 %N 2 %U http://geodesic.mathdoc.fr/item/VYURU_2013_6_2_a8/ %G ru %F VYURU_2013_6_2_a8
S. G. Chekanov. Development, Implementation and Analysis of Cryptographic Protocol for Digital Signatures Based on Elliptic Curves. Vestnik Ûžno-Uralʹskogo gosudarstvennogo universiteta. Seriâ, Matematičeskoe modelirovanie i programmirovanie, Tome 6 (2013) no. 2, pp. 120-127. http://geodesic.mathdoc.fr/item/VYURU_2013_6_2_a8/
[1] The GNU Multiple Precision Arithmetic Library (data obrascheniya: 7.09.2013) http://gmplib.org
[2] Cheremushkin A. V., Cryptographic Protocols: Basic Properties and Vulnerability, Akademiya, M., 2009
[3] Kobliz N., The Course of Number Theory and Cryptography, TVP, M., 2001
[4] J. Kelsey, S. Lucks, “Collisions and Near-Collisions for Reduced-Round Tiger”, Proceedings of Fast Software Encryption, FSE, Graz, 2006 | Zbl
[5] Tiger: a Fast New Cryptographic Hash Function (Designed in 1995), (data obrascheniya: 7.09.2013) http://www.cs.technion.ac.il/b̃iham/Reports/Tiger
[6] F. Mendel, V. Rijmen, Cryptanalysis of the Tiger Hash Function, Springer, Berlin; ASIACRYPT, Heidelberg, 2007 | MR | Zbl
[7] AVISPA (data obrascheniya: 7.09.2013) http://www.avispa-project.org
[8] Bolotov A. A., Gashkov S. B., Frolov A. B., Chasovskikh A. A., Algorithmic Foundations of Elliptic Cryptography, MEI, M., 2000
[9] Romanets U. V., Timofeev P. A., Shangin V. F., The Protection of Information in Computer Systems and Networks, Radio i Svyaz', M., 2001
[10] Bondarenko M. F., Gorbenko I. D., Kachko E. G., “The Essence and Results of Research of the Properties of Perspective Digital Signature Standard X9.62-1998 and Key Distribution X9.63-199X on Elliptic Curves”, Radiotechnique, 2000, no. 114, 15–24