Научная литература
booksshare.net -> Добавить материал -> Физика -> Брассар Ж. -> "Современная криптология " -> 57

Современная криптология - Брассар Ж.

Брассар Ж. Современная криптология — М.: ПОЛИМЕД, 1999. — 178 c.
Скачать (прямая ссылка): sovremennayakritologiya1999.pdf
Предыдущая << 1 .. 51 52 53 54 55 56 < 57 > 58 59 60 61 62 63 .. 68 >> Следующая


[75] BRASSARD, G., “Cryptology column — How convincing is your protocol?”, Sigact News, vol. 22, no. 1, 1991, pp. 5-12.

[76] BRASSARD, G. Bratley, P., Algorithmique: conception et analyse, Masson, Paris, 1987.

[77] BRASSARD, G., Bratley, P., Algorithmics: Theory and Practice, Prentice-Hall, Englewood Cliffs, NJ, 1988.

[78] Brassard, G., Chaum, D., Crepeau, C., “Minimum disclosure proofs of knowledge”, Journal of Computer and System Sciences, vol. 37, 1988, pp. 156-189.

[79] Brassard, G. Crepeau, C., “Non-transitive transfer of confidence: A perfect zero-knowledge interactive protocol for SAT and beyond”, Proceeding#, of 27th IEEE Symposium on Foundations of Computer Science, October 1986, pp. 188-195.

[80] BRASSARD, G. Crepeau, C., “Sorting out zero-knowledge”, Advances in Cryptology — Eurocrypt ’89 Proceedings, April 1989, Springer - Verlag, pp. 181-191.

[81] Brassard, G. Crepeau, C., “Quantum bit commitment and coin tossing protocols”, Advances in Cryptology — Crypto ’90 Proceedings, August 1990, Springer - Verlag, pp. 49-61.

[82] Brassard, G., Crepeau, C., Laplante, S., Leger, C., “Computationally convincing proofs of knowledge”, Proceedings of 8th Symposium on Theoretical Aspects of Computer Science, February 1991, Springer - Verlag, pp. 251 - 262.

[83] Brassard, G., Crepeau, C., Robert, J.-M., “All-or-nothing disclosure of secrets”, Advances in Cryptology — Crypto’86 Proceedings, August 1986, Springer - Verlag, pp. 234 - 238.

[84] Brassard, G., Crepeau, C., Robert, J.-M., “Information theoretic reductions among disclosure problems”, Proceedings of 27th IEEE Symposium on Foundations of Computer Science, October 1986, pp. 168-173.
150

Литература

[85] Brassard, G., Crepeau, С. Ydng, М., “Constant-round perfect zero-knowledge computationally convincing protocols”, Theoretical Computer Science, vol. 84, 1991, pp. 23-52.

[86] Brassard, G., Monet, S., Zuffellato, D., “Algorithmes pour l’arithmetique des tres grands entiers”, TSI: Technique et Science Informatiques, vol. 5, 1986, pp. 89-102.

[87] BRASSARD, G. Yung, М., “One-way group actions”, Advances in Cryptology — Crypto ’90 Proceedings, August 1990, Springer -Verlag, pp. 94-107.

[88] BRICKELL, E. F., “Solving low density knapsacks”, Advances in Cryptology: Proceedings of Crypto 83, August 1983, Plenum Press, pp. 25-37.

[89] BRICKELL, E. F., “Breaking iterated knapsacks”, Advances in Cryptology: Proceedings of Crypto 84, August 1984, Springer - Verlag, pp. 342 — 358.

[90] Brickell, E. F., “The cryptanalysis of knapsack cryptosystems”, в: Applications of Discrete Mathematics, R. D. Ringeisen, F.S. Roberts (editors), SIAM, Philadelphia, PA, 1988, pp. 3-23.

[91] BRICKELL, E. F., “A survey of hardware implementations of RSA”, Advances in Cryptology — Crypto ’89 Proceedings, August11989, Springer - Verlag, pp. 368 - 370.

[92] Brickell, E. F., Davenport, D. М., “On the classification of ideal secret sharing schemes”, Journal of Cryptology, vol. 4, 1991, pp. 123-134.

[93] Brickell, E.F., Odlyzko, A.M., “Cryptanalysis: A survey of recent results”, в: [333], 1992, pp. 501-540; (есть русский перевод журнальной версии в: ТИИЭР, т. 76(1988), №5, стр. 75-94).

[94] Burmester, М. V. D., Desmedt, Y. G., “Remarks on the soundness of proofs”, Electronics Letters, vol. 25, 26 October 1989, pp. 1509-1511.

[95] Carroll, J. М., Computer Security, Butterworth Publishers, Stoneham, MA, 1987.

[96] Carroll, J.M., Robbins, L. E., “The automated cryptanalysis of polyalphabetic ciphers”, Cryptologia, vol. XI, 1987, pp. 193-205.

[97] Cahroll, J. M-, Robbins, L. E., “Computer cryptanalysis of product ciphers”, Cryptologia, vol. ХШ, 1989, pp. 303 - 326.
Литература

151

[98] Carter, J.L., Wegman, M.N., “Universal classes of hash functions”, Journal of Computer and System Sciences, vol. 18, 1979, pp. 143-154.

[99] CEILLIER, R., La cryptographic, Que sais-je?, vol. 116 (sic!), Presses . Universitaires de France, Paris, 1945.

[100] Chaum, D., “Untraceable electronic mail, return addresses and digital pseudonyms”, Communications of the ACM, vol. 24, 1981, pp. 84 - 88.

[101] CHAUM, D., “Security without identification: Transaction system to make Big Brother obsolete”, Communications of the ACM, vol. 28,

1985, pp. 1030-1044.

[102] Chaum, D., “Showing credentials without identification: Signa-

tures transferred between unconditionally unlinkable pseudonyms”, Advances in Cryptology — Eurocrypt ’85 Proceedings, April 1985, Springer - Verlag, pp. 241-244.

[103] Chaum, D., “Demonstrating that a public predicate can be satisfied without revealing any information about how”, Advances in Cryptology — Crypto ’86 Proceedings, August 1986, Springer - Verlag, pp. 195-199.

[104] Chaum, D., “The dining cryptographers problem: Unconditional sender and recipient untraceability”, Journal of Cryptology, vol. 1,

1988, pp. 65-75.

[105] Chaum, D., “Online cash checks”, Advances in Cryptology — Eurocrypt’89 Proceedings, April 1989, Springer - Verlag, pp. 288-293.
Предыдущая << 1 .. 51 52 53 54 55 56 < 57 > 58 59 60 61 62 63 .. 68 >> Следующая

Реклама

c1c0fc952cf0704ad12d6af2ad3bf47e03017fed

Есть, чем поделиться? Отправьте
материал
нам
Авторские права © 2009 BooksShare.
Все права защищены.
Rambler's Top100

c1c0fc952cf0704ad12d6af2ad3bf47e03017fed