Научная литература
booksshare.net -> Добавить материал -> Физика -> Брассар Ж. -> "Современная криптология " -> 63

Современная криптология - Брассар Ж.

Брассар Ж. Современная криптология — М.: ПОЛИМЕД, 1999. — 178 c.
Скачать (прямая ссылка): sovremennayakritologiya1999.pdf
Предыдущая << 1 .. 57 58 59 60 61 62 < 63 > 64 65 66 67 .. 68 >> Следующая


[250] Levin, L. A., “One-way functions and pseudo-random generators”, Proceedings of 17th ACM Symposium on Theory of Computing, May 1985, pp. 363-365.

[251] LlPTON, R., “How to cheat at mental poker”, Proceedings of American Mathematical Society Short Course on Cryptography, 1981.

[252] Longpre, L., “The use of public-key cryptography for signing checks”, Advances in Cryptology: Proceedings of Crypto 82, August 1982, Plenum Press, pp. 187-197.

[253] Luby, М., Micali, S., Rackoff, C., “How to simultaneously exchange a secret bit by flipping a symmetrically-biased coin”, Proceedings of 24th IEEE Symposium on Foundations of Computer Science, November 1983, pp. 11-21.

[254] Luby, М., Rackoff, C., “How to construct pseudorandom permutations from pseudorandom functions”, SIAM Journal on Computing, vol. 17, 1988, pp. 373-386.

[255] Lund, C., Fortnow, L., Karloff, H., Nisan, N., “Algebraic methods for interactive proof systems”, Proceedings of 31st IEEE Symposium on Foundations of Computer Science, October 1990, pp. 2-10.

[256] MacMillan, Dj, “Single chip encrypts data at 14Mb/s”, Electronics, 16 June 1981, pp. 1)51-165.

[257] Massey, J. L., (“Contemporary cryptology: An introduction”, в:

[333], 1992, pp. 1-39; (есть русский перевод журнальной версии в: ТИИЭР, т. 76(май 1988), № 5, стр. 24-42).
164

Литература

[258] Matyas, S., “Digital signatures — an overview”, Computer Networks, vol. 3, 1979, pp. 87 - 94.

[259] Maurer, U.M., “Coiyiitionally-perfect secrecy and a prbvably-secure randomized cipher”, Journal of Cryptology, vol. 5, 1992, pp. 53 - 66.

[260] MAURER, и. М., “Fast generation of prime numbers and secure public-key cryptographic parameters”, будет опубликовано в Journal of Cryptology; предварительная версия в: Advances in Cryptology — Eurocrypt ’89 Proceedings, April 1989, Springer - Verlag, pp. 636-647.

[261] MAURER, и. М., “Secret key agreement by public discussion based on common information”, будет опубликовано в IEEE Transactions on Information Theory, предварительная версия в: Proceedings of 23rd ACM Symposium on Theory of Computing, May 1991, pp. 561-571.

[262] McEliece, R. J., “A public-key cryptosystem based on algebraic coding theory”, DSN Progress Report 42-44, Jet Propulsion Laboratory, 1978, pp. 114-116.

[263] Menezes, A. J., Oorschot, van, P. C., Vanstone, S. A., Hand-book of Applied Cryptology, CRC Press, N. W., Boca Raton, Florida, 1996.

[264] MclvOR, R., “Smart cards”, Scientific American, November 1985, pp. 130-137.

[265] MERKLE, R. C., “Secure communications over insecure channels”, Communications of the ACM, vol. 21,1978, pp. 294-299.

[266] Merkle, R. C., Hellman, M.E., “Hiding information and signatures in trapdoor knapsacks”, IEEE Transactions on Information Theory, vol. IT-24, 1978, pp. 525-530.

[267] Merkle, R. C., Hellman, М. E., “On the security of multiple encryption”, Communications of the ACM, vol. 24, 1981, pp. 465-467.

[268] MEYER, С. H., Matyas, S. М., Cryptography: A New Dimension in Computer Data Security, John Wiley & Sons, New York, NY, 1982.

[269] Micali, S., Schnorr, C. P., “Efficient, perfect polynomial random nuinber generators”, Journal of Cryptology, vol. 3, 1991, pp. 157 -172.

[270] Montgomery, P>L;, “Modular multiplication without tricil divi-sion”, Mathematics of Computation, voL 44, 1985, pp. 519-521.
Литература

165

[271] Morain, F., “Atkin’s test: News from the front”, Advances in Cryptology — Eurocrypt’89 Proceedings, April 1989, Springer - Verlag,

, , pp. 626-635. ;

[272] Morris, R., Thompson, K., “Password security: A case history”, Communications of the ACM, vol. 22, 1979, pp. 594-597.

[273] Naor, М., “Bit commitment using pseudo-randomness”, Journal of Cryptology, vol. 4, 1991, pp. 151-158.

[274] Naor, М., Ostrovsky, R., Venkatesan, R., Yung, М., “Perfect zero-knowledge arguments for AfV can be based on general complexity assumptions”, Advances in Cryptology — Crypto ’92 Proceedings, August 1992, Springer - Verlag.

[275] Naor, М., Yung, М., “Universal one-way hash functions and their cryptographic applications”, Proceedings of 21st ACM Symposium on Theory of Computing, May 1989, pp. 33 - 43.

[276] Naor, М., Yung, М., “Public-key cryptosystems provably secure against chosen ciphertext attacks”, Proceedings of 22nd ACM Symposium on Theory of Computing, May 1990, pp. 427-437.

[277] National Bureau of Standards, “Data Encryption Standard”,

. Federal Information Processing,Standard, U. S. Department of Commerce. FIPS PUB 46, Washington, DC, 1977.

[278] National Bureau of Standards, “DES modes of operation”, Federal Information Processing Standard, U. S. Department of Commerce, FIPS PUB 81, Washington, DC, 1980.

[279] Nechvatal, J., “Public key cryptography”, в: [333], 1992, pp. 177-288.

[280] Newman, D. B., Jr., Pickholtz, R. L., “Cryptography in the private sector”, IEEE Communications Magazine, vol. 24, 1986, pp. 7-10.
Предыдущая << 1 .. 57 58 59 60 61 62 < 63 > 64 65 66 67 .. 68 >> Следующая

Реклама

c1c0fc952cf0704ad12d6af2ad3bf47e03017fed

Есть, чем поделиться? Отправьте
материал
нам
Авторские права © 2009 BooksShare.
Все права защищены.
Rambler's Top100

c1c0fc952cf0704ad12d6af2ad3bf47e03017fed