Научная литература
booksshare.net -> Добавить материал -> Физика -> Брассар Ж. -> "Современная криптология " -> 56

Современная криптология - Брассар Ж.

Брассар Ж. Современная криптология — М.: ПОЛИМЕД, 1999. — 178 c.
Скачать (прямая ссылка): sovremennayakritologiya1999.pdf
Предыдущая << 1 .. 50 51 52 53 54 55 < 56 > 57 58 59 60 61 62 .. 68 >> Следующая

Литература

Ы7

[48] Blakley, G. R., Meadows, С., “A database encryption scheme which allows the computation of statistics using encrypted data”, Proceedings of IEEE Symposium on Computer Security and Privacy,

1985, pp. 116-122.

[49] BLUM, L., Blum, М., Shub, М., “A simple unpredictable pseudorandom number generator”, SIAM Journal on Computing, vol. 15,

1986, pp. 364 - 383.

[50] BLUM, М., “Three applications tif the oblivious transfer: Part I: Coin flipping by telephone; Part II: How to exchange secrets; Part III: How to send certified electronic mail”, Department of EECS, University of California, Berkeley, CA, 1981.

[51] BLUM, М., “Coin flipping by telephone: A protocol for solving impossible problems”, Proceedings of 24th IEEE Computer Conference (CompCon), 1982, pp. 133-137; перепечатано в: Sigact News, vol. 15, no. 1, 1983, pp. 23-27.

[52] Blum, М., “How to exchange (secret) keys”, ACM Transactions on Computer Systems, vol. 1, 1983, pp. 175-193.

[53] BLUM, М., “All-or-nothing certified mail”, Workshop on Mathe-

matical Aspects of Cryptography, Endicott House, MIT, 1985 (не является отчетом). .'u-

[54] Blum, М., “How to prove a theorem so that no one else can claim it”, представлено на International Congress of Mathematicians, Berkeley, CA, 1986.

[55] Blum, М., Feldman, P., MlCALI, S., “Non-interactive zero-knowledge and its applications”, Proceedings of 20th ACM Symposium on Theory of Computing, May 1988, pp. 103-112.

[56] Blum, М., Goldwasser, S., “An efficient probabilistic public-key encryption scheme which hides all partial information”, Advances in Cryptology: Proceedings of Crypto 84, August 1984, Springer -Verlag, pp. 289-299.

[57] Blum, М., MlCALI, S., “How to generate cryptographically strong sequences of pseudo-random bits”, SIAM Journal on Computing, vol. 13, 1984, pp. 850-864.

[58] Blum, М., VaziranI, U. V., Vazirani, V. V., “Reducibility among protocols”, Advances in Cryptology: Proceedings of Crypto 83, August 1983, Plenum Press, pp. 137 -146.

[59] Bohm, D., Quantum Theory, Prentice-Hall, Englewood ClifEs, NJ, 1951; (есть русский перевод: Д. Бом, Квантовая теория, 2-е изд., М., Наука, 1965).
Литература

[60] Boyar, J.F., Brassard, G. Peralta, R., “Subquadratic zero-. knowledge”, Proceedings of 32nd IEEE Symposium on Foundations

of Computer Science, October 1991, pp. 69-78.

[61] Boyar, J.F., Chaum, D., Damgard, I. B., Pedersen, Т., “Convertible undeniable signatures”, Advances in Cryptology — Crypto ’90 Proceedings, August 1990, Springer-Verlag, pp. 189-205.

[62] Boyar, J.F., Krentel, M.W., Kurtz, S. A., “A discrete logarithm implementation of perfect zero-knowledge blobs”, Journal of Cryptology, vol. 2, 1990, pp. 63-76.

[63] Boyar, J.F., Lund, C., Peralta, R., “On the communication complexity of zero-knowledge proofs”, Journal of Cryptology, в процессе подготовки; предварительная версия в: Advances in Cryptology — Crypto ’89 Proceedings, August 1989, Springer -Verlag, pp. 507-525.

[64] Brassard, G., “A note on the complexity of cryptography”, IEEE Transactions on Information Theory, vol. IT-25, 1979, pp. 232-233.

[65] BRASSARD, G., “A time-luck tradeoff in relativized cryptography”, Journal of Computer and System Sciences, vol. 22, 1981, pp. 280-311.

[66] 'BRASSARD; G., “An optittiadly secure relativized cryptosystem”, Advances in Cryptography, a Report on Crypto 81, технический отчет no. 82-04, Department of ECE, University of California, Santa Barbara, CA, 1982, pp. 54-58; перепечатано в: Sigact News, vol. 15, no. 1, 1983, pp. 28-33.

[67] BRASSARD, G., “Computationally secure authentication tags requiring short secret shared keys”, Advances in Cryptology: Proceedings of Crypto 82, August 1982, Plenum Press, pp. 79-86.

[68] BRASSARD, G., “Relativized cryptography”, 1ЕЁЕ Transactions on Information Theory, vol. IT-29, 1983, pp. 877-894.

[69] BRASSARD, G., “Cryptology in academia: A ten year retrospective”, Proceedings of 29th IEEE Computer Conference (CompCon), 1987, pp. 222-226.

[70] BRASSARD, G., “Cryptology”, Encyclopcedia of Mathematics, D. Reidel Publishing Company, Dordrecht, Pays-Bas.

[71]_Brassard, G.', Modern Cryptology, Springer - Verlag, Lecture Notes _____in Computer Science, vol. 325, 1988.1

^Рецензия на русеком языке: ВЕТЧИНИН М. П., «Современная криптология: рецензия на книгу Brassard, G., “Modern Cryptology"», Новые книги за рубежом, 1994, Л» 9(сентябрь), стр. 30-34.
Литература

14В

[72] BRASSARD, G., “How to improve signature schemes”, Advances in Cryptology — Eurocrypt ’89 Proceedings, April 1989, Springer -Verlag, pp. 16-22.

[73] BRASSARD, G., “Cryptology column — Hot news on interactive pro-tocols”, Sigact News, vol. 21, no. 1, 1990, pp. 7-11.

[74] BRASSARD, G., “Cryptology column — Hiding information from oracles”, Sigact News, vol. 21, no. 2, 1990, pp. 5-11.
Предыдущая << 1 .. 50 51 52 53 54 55 < 56 > 57 58 59 60 61 62 .. 68 >> Следующая

Реклама

c1c0fc952cf0704ad12d6af2ad3bf47e03017fed

Есть, чем поделиться? Отправьте
материал
нам
Авторские права © 2009 BooksShare.
Все права защищены.
Rambler's Top100

c1c0fc952cf0704ad12d6af2ad3bf47e03017fed