Научная литература
booksshare.net -> Добавить материал -> Физика -> Брассар Ж. -> "Современная криптология " -> 60

Современная криптология - Брассар Ж.

Брассар Ж. Современная криптология — М.: ПОЛИМЕД, 1999. — 178 c.
Скачать (прямая ссылка): sovremennayakritologiya1999.pdf
Предыдущая << 1 .. 54 55 56 57 58 59 < 60 > 61 62 63 64 65 66 .. 68 >> Следующая


[160] Dusse, S.R., Kaliski, В. S., Jr., “A cryptographic library for the Motorola DSP 56000”, Advances in Cryptology — Eurocrypt ’90 Proceedings, May 1990, Springer-Verlag, pp. 230-244.

[161] Eier, R., Lagger, H., “Trapdoors in knapsack cryptosystems”, Cryptography — Proceedings, Burg Feuerstein 1982, Lecture Notes in Computer Science, vol. 149, Springer - Verlag, 1983, pp. 316-322.

[162] Einstein, A., Podolsky, B., Rosen, N'., “Can quantum-mechanical description of physical reality be considered complete”, Physical Review, vol. 47, 1935, p. 777.

[163] Ekert, A. K., “La mecanique quantique au secours des agents secrets”, La Recherche, June 1991, pp. 790 - 791.

[164] Ekert, A. K., “Quantum cryptography based on Bell’s theorem”, Physical Review Letters, vol. 67, 5 August 1991, pp. 661-663.

[165] Ekert, A. K., Rarity, J., Tapster, P., Palma, G.M., “Practical quantum cryptography based on two-photon interferometry”, Physical Review Letters, vol. 69, 31 August 1992, pp. 1293-1296.

[166] El Gamal, Т., “A public key cryptosystem and a signature scheme based on discrete logarithm”, IEEE Transactions on Information Theory, vol. IT-31, 1985, pp. 469-472.

[167] Evans, A., Kantrowitz, W., Weiss, Е., “A user authentication scheme not requiring secrecy in the computer”, Communications of the ACM, vol. 17,1974, pp. 437-442.

[168] Even, S., Goldreich, O., Lempel, A., “A randomized protocol for signing contracts”, Communications of the ACM, vol. 28, 1985, pp. 637-647.
Литература

is 7

[169] Even, S., Yacobi, Y. G., “Cryptography and Л/’'P-completeness”, Proceedings of 7th International Colloquium on Automata, Languages, and Programming, Springer - Verlag, 1980, pp. 195-207.

[170] Evertse, J.-H., van Heyst, E., “Which new RSA signatures can be computed from some given RSA signatures?”, Journal of Cryptology, vol. 5, 1992, pp. 41-52.

[171] Feige, U., Fiat, A., Shamir, A., “Zero-knowledge proofs of identity”, Journal of Cryptology, vol. Г, 1988, pp. 77-94.

[172] Feige, U., Lapidot, D., Shamir, A., “Multiple non-interactive zero knowledge proofs based on a single random string”, Proceedings of 31st IEEE Symposium on Foundations of Computer Science, October 1990, pp. 308-317.

[173] Feige, U., Shamir, A., “Zero knowledge proofs of knowledge in two rounds”, Advances in Cryptology — Crypto ’89 Proceedings, August 1989, Springer - Verlag, pp. 526-544.

[174] Feigenbaum, J., “Encrypting problem instances, or, ..., can you take advantage of someone without having to trust him ? ”, Advances in Cryptology — Crypto’85 Proceedings, August 1985, Springer -Verlag, pp. 477-488.

[175] Feistel, H., “Cryptography and computer privacy”, Scientific American, May 1973, pp. 15-23.

[176] Feldmeier, D.C., Karn, P.R., “Unix password security — Ten years later”, Advances in Cryptology — Crypto ’89 Proceedings, August 1989, Springer - Verlag, pp. 44-63.

[177] FORTNOW, L., “The complexity of perfect zero-knowledge”, Proceedings of 19th ACM Symposium on Theory of Computing, May 1987, pp. 204-209.

[178] FORTUNE, S., MERRIT, М., “Poker protocols”, Advances in Cryptology: Proceedings of Crypto 84, August 1984, Springer - Verlag, pp. 454-464.

[179] FRANKLIN, М., Mathematical Investigations of the Data Encryption Standard, memoire de maitrise, Department of EECS, University of California, Berkeley, CA, 1985.

[180] Freize, A.M., Hastad, J., К annan, R., Lag arias, J.C., SHAMIR, A., “Reconstructing truncated integer variables satisfying linear congruences”, SIAM Journal on Computing, vol. 17, 1988, pp. 262-280.
158

Литература

[181] Friedman, W. F., Elements of Cryptanalysis, Aegean Park Press, Laguna Hills, CA, 1976 (написана намного раньше).

[182] Gaul, Z., Haber, S., .Yung, М., “Cryptographic.computation: Secure fault-tolerant protocob and the public-key model”, Advances in Cryptology — Crypto ’87 Proceedings, August 1987, Springer -Verlag, pp. 135 -155.

[183] Gaul, Z., Haber, S., Yung, М., “Minimum knowledge interactive proofs for decision problems”, SIAM Journal on Computing, vol. 18,

1989, pp. 711-739.

[184] Gallager, R. G., Information Theory and Reliable Communications, John Wiley & Sons, New York, NY, 1968. (есть русский перевод: P. Галлагер, Теория информации и надежная связь, М., Сов. Радио, 1974).

[185] GARDNER, М., “A new kind of cipher that would take millions of

years to break”, Scientific American, August 1977, pp. 120-124; (есть русский перевод в сборнике: М. Гарднер, От мозаик

Пенроуза к надежным шифрам, М., Мир, 1993, стр. 231-245, см. также стр. 246-254).

[186] Garey, М. R., Johnson, D.S., Computers and Intractability: A Guide to the Theory of MV-Completeness, W. H. Freeman and Company, San Francisco, CA, 1979; (есть русский перевод: М. Гэри, Д. Джонсон, Вычислительные машины и труднорешаемые задачи, М., Мир, 1982).

[187] Garlinski, J., Intercept: The Enigma War, J.M. Dent and Sons, Ltd, Londres, 1979.
Предыдущая << 1 .. 54 55 56 57 58 59 < 60 > 61 62 63 64 65 66 .. 68 >> Следующая

Реклама

c1c0fc952cf0704ad12d6af2ad3bf47e03017fed

Есть, чем поделиться? Отправьте
материал
нам
Авторские права © 2009 BooksShare.
Все права защищены.
Rambler's Top100

c1c0fc952cf0704ad12d6af2ad3bf47e03017fed