Научная литература
booksshare.net -> Добавить материал -> Физика -> Брассар Ж. -> "Современная криптология " -> 64

Современная криптология - Брассар Ж.

Брассар Ж. Современная криптология — М.: ПОЛИМЕД, 1999. — 178 c.
Скачать (прямая ссылка): sovremennayakritologiya1999.pdf
Предыдущая << 1 .. 58 59 60 61 62 63 < 64 > 65 66 67 .. 68 >> Следующая


[281] ODLYZKO, A. М., “Discrete logarithms in finite fields and their cryptographic significance”, Advances m Cryptology: Proceedings of Crypto 84, August 1984, Springer-Verlag, pp. 225-314.

[282] Orton, G. A., Roy, M. P., Scott, P. A., Peppard, L.E., Tavares, S. E., “VLSI implementation of public-key encryption algorithms”, Advances in Cryptology — Crypto ’86 Proceedings, August 1986, Springer - Verlag, pp. 277-301.

[283] Ostrovsky, Rs., “An efficient software protection scheme”, Advances in Cryptology — Crypto ’89 Proceedings/, August 1989, Springer - Verlag, pp. 610-611.
166

Литература

[284] PELEG, S., RoSENFELD, A., “Breaking substitution ciphers using a

relaxation algorithm”, Communications of the ACM, vol. 22, 1979, pp. 598-605. ,. M,

[285] Peralta, R., “Simultaneous security of bits in the discrete log”, Advances in Cryptology — Crypto ’85 Proceedings, August 1985, Springer-Verlag, pp. 62 - 72.

[286] PETERSON, I., “Bits of uncertainty: Quantum security”, Science News, vol. 137, 2 June 1990, pp. 342 - 343.

[287] POE, E. A., “The Gold-Bug”, Dollar Newspaper, 21 &;28 June 1843;

напечатано в различных сборниках рассказов Эдгара По; имеются также многочисленные русские издания, например, в: Эдгар По, Избранные произведения в двух томах, М.,

Художественная литература, 1972, т. 2, стр. 157-191.

[288] PoHLIG, S., HELLMAN, М. Е., “An improved algorithm for computing logarithms over GF(p) and its cryptographic significance”, IEEE Transactions on Information Theory, vol. IT-24, 1978, pp. 106-110.

[289] POMERANCE, C., “Recent developments in primality testing”, Mathematical Intelligencer, vol. 3, 1981, pp. 97-105.

[290], Pomerance, C., Smith, J. W., Tuler, R., “A pipe-line architecture for factoring large integers with the quadratic sieve algorithm*, SIAM Journal on Computing, vol. 17, 1988, pp. 387-403.

[291] Purdy, G. B., “A high security log-in procedure”, Communications of the ACM, vol. 17, 1974, pp. 442-445.

[292] Quisquater, J.-J., Couvreur, C., “Fast decipherment algorithm for RSA public-key cryptosystem”, Electronic Letters, vol. 18, 1982, pp. 905 - 907.

[293] Quisquater, J.—J., Delvaux, Y., Notes sur la cryptographie et la securite, Philips Research Laboratory, Bruxelles, Belgique, 1988.

[294] Quisquater, J.-J., Desmedt, Y. G., “Chinese lotto as an exhaustive code-breaking machine”, Computer, vol. 24, 1991, pp. 14-22.

[295] Quisquater, J.-J., М., M. & M. and Guillou, L.C., M.A., G., A., G. & S., “How to explain zero-knowledge protocols to your children”, Advances in Cryptology — Crypto ’89 Proceedings, August 1989, Springer - Verlag, pp. 628 - 631.

[296] Rabin, М. O., “Digital signatures”, в: Foundations of Secure Computation, R.A. DeMillo, D.P. Dobkin, A.K. Jones, R.J. Lipton (editors), Academic Press, New York, NY, 1978, pp. 155-168.
Литература

167

[297] Rabin, М. О., “Digital signatures and public-key functions as in-

tractable as factorization”, технический отчет MIT/LCS/TR-212, Massachusetts Institute of Technology, 1979. ¦ 1 '*

[298] Rabin, М. O., “Probabilistic algorithm for testing primality”, Journal of Number Theory, vol. 12, 1980, pp. 128-138.

[299] Rabin, M.O., “How to exchange secrets by oblivious transfer”, технический отчет TR-81, Aiken Computation Laboratory, Harvard University, 1981.

[300] Rabin, М. O., “Transaction protection by beacons”, Journal of Computer and System Sciences, vol. 27, 1983, pp. 256-267.

[301] Rabin, Т., Ben-Or, М., “Verifiable secret sharing and multiparty protocols with honest majority”, Proceedings of 21st ACM Symposium on Theory of Computing, May 1989, pp. 73 - 85.

[302] Randell, B., “The COLOSSUS”, в: A History of Computing in the Twentieth Century, N. Metropolis, J. Howlett, G.-C. Rota (editors), Academic Press, New York, NY, 1980, pp. 47-92.

[303] Rejewski, М., “How Polish mathematicians deciphered the Enigma”, Annals of the History of Computing, vol. 3, 1981, pp. 213-234.

[304] Rivest, R. L., “A description of a single-chip implementation of the RSA cipher”, Lambda Magazine, vol. 1, 1980, pp. 14-18.

[305] Rivest, R. L., “A short report on the RSA chip”, Advances in Cryptology: Proceedings of Crypto 82, August 1982, Plenum Press, 1983, p. 327.

[306] Rivest, R. L., “Cryptology”, в: Algorithms and Complexity: Handbook of Theoretical Computer Science, vol. A, J. van Leeuwen (editor), Elsevier Science Publishers В. V. & The MIT Press, 1990, pp. 719-755.

[307] Rivest, R. L., Shamir, A., Adleman, L.M., “A method for obtaining digital signatures and public-key cryptosystems”, Communications of the ACM, vol. 21, 1978, pp. 120-126.

[308] Rivest, R. L., Sherman, A. Т., “Randomized encryption techniques”, Advances in Cryptology: Proceedings of Crypto 82, August 1982, Plenum Press, pp. 145 -163.

[309] Robert, J.-M., Detection et correction d’erreurs en cryptographic, memoire de maitrise, Departement d’informatique et de recherche operationnelle, Universite de Montreal, 1985.
Предыдущая << 1 .. 58 59 60 61 62 63 < 64 > 65 66 67 .. 68 >> Следующая

Реклама

c1c0fc952cf0704ad12d6af2ad3bf47e03017fed

Есть, чем поделиться? Отправьте
материал
нам
Авторские права © 2009 BooksShare.
Все права защищены.
Rambler's Top100

c1c0fc952cf0704ad12d6af2ad3bf47e03017fed