Научная литература
booksshare.net -> Добавить материал -> Физика -> Брассар Ж. -> "Современная криптология " -> 58

Современная криптология - Брассар Ж.

Брассар Ж. Современная криптология — М.: ПОЛИМЕД, 1999. — 178 c.
Скачать (прямая ссылка): sovremennayakritologiya1999.pdf
Предыдущая << 1 .. 52 53 54 55 56 57 < 58 > 59 60 61 62 63 64 .. 68 >> Следующая


[106] Chaum, D., “The spymasters double-agent problem: Multipar-

ty computation secure unconditionally from minorities and crypto-graphically from majorities”, Advances in Cryptology — Crypto ’89 Proceedings, August 1989, Springer - Verlag, pp. 591-602.

[107] Chaum, D., “Zero-knowledge undeniable signatures”, Advances in Cryptology — Eurocrypt ’90 Proceedings, May 1990, Springer -Verlag, pp. 458-464.

[108] Chaum, D., “Some weaknesses of ‘Weaknesses of undeniable signatures’”, Advances in Cryptology — Eurocrypt’91 Proceedings, April 1991, Springer - Verlag, pp. 554-556.

[109] Chaum, D., VAN Antwerpen, H., “Undeniable signatures”, Advances in Cryptology — Crypto ’89 Proceedings, August 1989, Springer - Verlag, pp. 212-216.
152

Литература

[110] Chaum, D., den Boer, B., van Heyst, E., Mj0lsnes, S., Steen-• BEEK, A., “Efficient offline electronic checks”, Advances in Cryptology — Eurocrypt’89 Proceedings, April 1989, Springer - Verlag, pp. 294-301.

[111] Chaum, D., Crepeau, C., Damgard, I.B., “Multiparty unconditionally secure protocols”, Proceedings of 20th ACM Symposium on Theory of Computing, May 1988, pp. 11-19.

[112] Chaum, D., Damgard, I. B., vande Graaf, J., “Multiparty computations ensuring privacy of each party’s input and correctness of the result”, Advances in Cryptology — Crypto ’87 Proceedings, August 1987, Springer - Verlag, pp. 87-119.

[113] CHAUM, D., Evertse, J.-H., “Cryptanalysis of DES with a reduced

number of rounds”, Advances in Cryptology — Crypto ’85 Proceedings, August 1985, Springer - Verlag, pp. 192-211.

[114] Chaum, D., Evertse, J.-H., van de Graaf, J., Peralta, R.,

“Demonstrating possession of a discrete logarithm without revealing it”, Advances in Cryptology — Crypto ’86 Proceedings, August 1986, Springer - Verlag, pp. 200-212.

[115] Chaum, D., Fiat, A., Naor, М., “Untraceable electronic cash”,

Advances in Cryptology — Crypto ’88 Proceedings, August 1988,

Springer-Verlag, pp. 319-327.

[116] CHAUM, D., Schaumuller-Bilch, I. (editors), Smart Card 2000, NortH^Holland, Amsterdam, Pays-Bas, 1988.

[117] CHOR, B.-Z., Two Issues in Public Key Cryptography, ACM Distinguished Doctored Dissertation Series, MIT Press, Cambridge, MA,

1986.

[118] Chor, B.-Z., Goldreich, O., Hastad, J., Freidmann, J., Rudich, S., Smolensky, R., “The bit extraction problem or t-resilient functions”, Proceedings of 26th IEEE Symposium on Foundations of Computer Science, October 1985, pp. 396-407.

[119] Cohen (Benaloh), J. D., Fisher, М., “A robust and verifiable cryptographically secure election scheme”, Proceedings of 26th IEEE Symposium on Foundations of Computer Science, October 1985, pp. 372-382.

[120] Cook, S. A., “The complexity of theorem proving procedures”, Proceedings of 3rd ACM Symposium on Theory of Computing, May 1971, pp. 151-158; (есть русский перевод в: Кибернетический сборник, нов. сер., вып. 12, М., Мир, 1975, стр. 5-15).
Литература

153

[121] COPPERSMITH, D., “Cheating at mental poker”, Advances in Cryptology — Crypto’85 Proceedings, August 1985, Springer - Verlag, pp. 104-107.

[122] COPPERSMITH, D., “Cryptography”, IBM Journal of Research and "Development, vol. 31, 1987, pp. 244-248.

[123] Coppersmith, D., “DES designed to withstand differential cryptanalysis”, Internet, Newsgroup sci.crypt, 23 March 1992.

[124] Coppersmith, D., Odlyzko, A.M., Schroeppel, R., “Discrete logarithms in GF(p)”, Algorithmica, vol. 1, 1986, pp. 1-15.

[125] Couvreur, C., Quisquater, J.-J., “An introduction to fast generation of large prime numbers”, Philips Journal of Research, vol. 37, 1982, pp. 231-264; errata в: ibid, vol. 38, 1983, p. 77.

[126] CREPEAU, C., “A secure poker protocol that minimizes the effect of player coalitions”, Advances in Cryptology — Crypto ’85 Proceedings, August 1985, Springer- Verlag, pp. 73-86.

[127] CREPEAU, C., “A zero-knowledge poker protocol that achieves confidentiality of the players’ strategy, or How to achieve an electronic poker face”, Advances in Cryptology — Crypto ’86 Proceedings, August 1986, Springer - Verlag, pp. 239-247.

[128] CREPEAU, C., “Equivalence between two flavours of oblivious transfers”, Advances in Cryptology — Crypto ’87 Proceedings, August 1987, Springer - Verlag, pp. 350-354.

[129] CREPEAU, C., “Verifiable disclosure of secrets and application”, Advances in Cryptology — Eurocrypt ’89 Proceedings, April 1989, Springer - Verlag, pp. 150-154.

[130] CREPEAU, C., Correct and Private Reductions among Oblivious Transfers, these de doctorat, Department of Electrical Engineering and Computer Science, Massachusetts Institute of Technology, February 1990.

[131] Crepeau, C., Santha, М., “Efficient reduction among oblivious transfer protocols based on new self-intersecting codes”, Proceedings of Sequences 91: Methods in Communication, Security and Computer Science, June 1991, Springer - Verlag.

[132] CSISZAR, I., Korner, J., “Broadcast channels with confidential messages”, IEEE Transactions on Information Theory, vol. IT-24, 1978, pp. 339 - 348.
Предыдущая << 1 .. 52 53 54 55 56 57 < 58 > 59 60 61 62 63 64 .. 68 >> Следующая

Реклама

c1c0fc952cf0704ad12d6af2ad3bf47e03017fed

Есть, чем поделиться? Отправьте
материал
нам
Авторские права © 2009 BooksShare.
Все права защищены.
Rambler's Top100

c1c0fc952cf0704ad12d6af2ad3bf47e03017fed