Научная литература
booksshare.net -> Добавить материал -> Физика -> Брассар Ж. -> "Современная криптология " -> 62

Современная криптология - Брассар Ж.

Брассар Ж. Современная криптология — М.: ПОЛИМЕД, 1999. — 178 c.
Скачать (прямая ссылка): sovremennayakritologiya1999.pdf
Предыдущая << 1 .. 56 57 58 59 60 61 < 62 > 63 64 65 66 67 .. 68 >> Следующая


[217] Hoornaert, F., GoubeRT, J., Desmedt, Y. G., “Efficient hardware implementations of the DES”, Advances in Cryptology: Proceedings of Crypto 84, August 1984, Springer - Verlag, pp. 147-173.
Литература

161

[218] Huber, К., “Some considerations concerning the selection of RSA moduli”, Advances in Cryptology — Eurocrypt'91 Proceedings, April 1991, Springer - Verlag, pp. 294 - 301.

[219] Impagliazzo, R., Levin, L. A., Luby, М., “Pseudo-random generation from one-way functions”, Proceedings of 21st ACM Symposium on Theory of Computing, May 1989, pp. 12 - 24.

[220] Impagliazzo, R., Luby, М., “One-way functions are essential for complexity based cryptography”, Proceedings of 30th IEEE Symposium on Foundations of Computer Science, October 1989, pp. 230 -235.

[221] Impagliazzo, R., Yung, М., “Direct minimum-knowledge computations” , Advances in Cryptology — Crypto ’87 Proceedings, August 1987, Springer - Verlag, pp. 40-51.

[222] Jianq Yingke, “L’homme qui ne voulait pas avoir tort”, Fables de la Chine antique, 15th Century, издание на разных языках, Beijing, 1980, pp. 122-123.

[223] de Jonge, W., Chaum, D., “Attacks on some RSA signatures”, Advances in Cryptology — Crypto ’85 Proceedings, August 1985, Springer - Verlag, pp. 18-27.

[224] 'df. JongE, W., Chaum, D., “Some variations on RSA signatures &

their security”, Advances in Cryptology — Crypto ’86 Proceedings, August 1986, Springer - Verlag, pp. 49-59.

[225] Jozsa, R., “Characterizing classes of functions computable by quantum parallelism”, Proceedings of the Royal Society, Londres, vol. A435, 1991, pp. 563 - 574.

[226] Jueneman, R. R., “Analysis of certain aspects of output feedback mode”, Advances in Cryptology: Proceedings of Crypto 82, August 1982, Plenum Press, pp. 99-127.

[227] Kahn, D., “Modern cryptology”, Scientific American, July 1966, pp. 38 - 46.

[228] Kahn, D., The Codebreakers: The Story of Secret Writing, Macmillan Publishing Co., New York, NY, 1967.

[229] Kahn, D., “Cryptology goes public”, Foreign Affairs, осень 1979; перепечатало в: [230], pp. 186 - 203.

[230] Kahn, D., Kahn on Codes, Macmillan. Publishing Co., New York, NY, 1983. -j
162

Литература

[231] Kaliski, В. S., Jr., Rivest, R. L., Sherman, A.T., “Is the Data

Encryption Standard a group? (Results of cycling experiments on DES)”, Journal of Cryptology, vol. 1, 1988, pp. 3-36. т

[232] KlLIAN, J., “Founding cryptography on oblivious transfer”, Proceedings of 20th ACM Symposium on Theory of Computing, May 1988, pp. 20-31.

[233] К EL IAN, J., Uses of Randomness in Algorithms and Protocols, ACM Distinguished Doctoral Dissertation Series, MIT Press, Cambridge, MA, 1990.

[234] KlLIAN, J., “A note on efficient zero-knowledge proofs and arguments”, Proceedings of 24th ACM Symposium on Theory of Computing, May 1992, pp. 723-732.

[235] KlLIAN, J., MlCALI, S., Ostrovsky, R., “Minimum resource zero-knowledge proofs”, Proceedings of 30th IEEE Symposium on Foundations of Computer Science, November 1989, pp. 474-479.

[236] Knuth, D. E., The Art of Computer Programming, vol. 2: Seminu-merical Algorithms, second edition, Addison-Wesley, Reading, MA, 1981; (есть русский перевод первого издания: Д. Кнут, Искусство программирования для ЭВМ, т. 2: Полу численные

' алгоритмы, М., Мир, 1977).

[237] KOBLITZ, N., A Course in Number Theory and Cryptography, Springer-Verlag, New York, NY, 1987.

[238] KOCHANSKI, М., “Developing an RSA chip”, Advances in Cryptology — Crypto ’85 Proceedings, August 1985, Springer - Verlag, pp. 350-357.

[239] Kolata, G. B., “Cryptography: On the brink of a revolution?”, Science Magazine, vol. 197, 1977, pp. 747-748.

[240] Kolata, G. B., “New codes coming into use”, Science Magazine, vol. 208, 1980, p. 694.

[241] Kolata, G. B., “Cryptographers gather to discuss research”, Science Magazine, vol. 214, 1981', pp. 646-647.

[242] KONHEIM, A. G., Cryptography: A Primer, John Wiley &; Sons, New York, NY, 1981; (есть русский перевод: А. Г. Конхейм, Основы криптографии, М., Радио и связь, 1987, тираж 500 экз.).

[243] Kothari, S., “Generalized linear threshold scheme”, Advances in Cryptology: Proceedings of Crypto 84, August 1984, Springer -Verlag, pp. 231-241.
Литература

163

[244] Kranakis, Е., Primality and Cryptography, Wiley-Teubner Series in Computer Science, 1986.

[245] Lagarias, J. С., Odlyzko, А. Ж’,' “Solving low-density suliset sum problems”, Journal of the ACM, vol. 32, 1985, pp. 229-246.

[246] LAKSHMIVARAHAN, S., “Algorithms for public-key cryptosystems: Theory and application”, Advances in Computers, vol. 22, 1983, pp. 45-108.

[247] LaMacchia. B. A., ODLYZKO, A. М., “Computation of discrete logarithms in prime fields” Designs, Codes and Cryptography, vol. 1,

1991, pp. 47-62.

[248] Landau, S., “Zero knowledge and the department of defense”, Notices of the American Mathematical Society, vol. 35, 1988, pp. 5-12.

[249] Lempel, A., “Cryptology in transition”, ACM Computing Surveys, vol. 11, 1979, pp. 285-303.
Предыдущая << 1 .. 56 57 58 59 60 61 < 62 > 63 64 65 66 67 .. 68 >> Следующая

Реклама

c1c0fc952cf0704ad12d6af2ad3bf47e03017fed

Есть, чем поделиться? Отправьте
материал
нам
Авторские права © 2009 BooksShare.
Все права защищены.
Rambler's Top100

c1c0fc952cf0704ad12d6af2ad3bf47e03017fed