Анимация
JavaScript


Главная  Библионтека 

0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 [ 46 ] 47 48 49 50 51 52 53 54 55 56 57

[24] Bengio, S., Brassard, G., Desmedt, Y. G., Goutier, C., Quisquater, j.-j., "Secure implementation of identification systems". Journal of Cryptology, vol. 4, 1991, pp. 175-183.

[25] Bennett, C.H., Bessette, F., Brassard, G., Salvail, L., Smolin, j., "Experimental qucintum cryptography". Journal of Cryptology, vol. 5, 1992, pp. 3-28.

[26] Bennett, C.H., Brassard, G., "An update on quantum cryptography". Advances in Cryptology: Proceedings of Crypto 84, August 1984, Springier-Verlag, pp. 475-480.

[27] Bennett, C.H., Brassard, G., "Quantum cryptography. Pubhc-key distribution cind coin tossing", Proceedings of the International Conference on Computers, Systems and Signal Processing, Bcinga-lore, India, Deceinber 1984, pp. 175 -179.

[28] Bennett, C. H., Brassard, G., "Quantum pubhc key distribution system", IBM Technical Disclosure Bulletin, vol. 28, 1985, pp. 3153 -3163.

[29] Bennett, C. H. Brassard, G., "The dawn of a new era for quantum cryptography: The experimental prototype is working", Sigact News, vol. 20, no. 4, 1989, pp. 78 - 82.

[30]= Bennett, C. H., Brassard, G., Внёшвант, S., "Quantum cryptography II: How to re-use a one-time pad Scifely even ii V = AfV", рукопись можно получить у авторов, November 1982.

[31] Bennett, С.Н., Brassard, G., Внешвант, S., Wiesner, S., "Quantum cryptography, or unforgeable subway tokens". Advances in Cryptology: Proceedings of Crypto 82, August 1982, Plenum Press, pp. 267-275.

[32] Bennett, C.H., Brassard, G., Crepeau, C, Maurer, U.M., "Privacy amphfication against probabihstic information", на этале подготовки.

[33] Bennett, C.H., Brassard, G., Crepeau, C. Skubiszews-ka, M.-H., "Practical qucintum oblivious transfer". Advances in Cryptology - Crypto91 Proceedings, August 1991, Springer-Verlag, pp. 351-366.

[34] Bennett, C. H., Brassard, G. Ekert, A.K., "Quantum cryptography". Scientific American, October 1992, pp. 50-57.

[35] Bennett, C.H., Brassard, G. Mermin, N. D., "Quantum cryptography without Bells theorem". Physical Review Letters, vol. 68, 3 February 1992, pp. 557-559.



[36] Bennett, С. Н., Brassard, G., Robert, J.-M., "Privacy ampli-j fication by public discussion", SIAM Journal on Computing, vol. 17, ,1988, pp. 210-229.

[37] Ben-Or, M., Goldwasser, S., Kilian, J., Wigderson, A., "Multi-prover interactive proofs: How to remove intractability assumptions". Proceedings of 20th ACM Symposium on Theory of Computing, May 1988, pp. 113-131.

[38] Ben-Or, M., Goldwasser, -S., Wigderson, A., "Completeness theorems for -non-cryptographic fault-tolerant distributed computation", будет опубликована в Journal of Computer and System Sciences; предварительный вариант в: Proceedings of 20th ACM Symposium on Theory of Computing, May 1988, pp. 1 -10.

[39] Ben-Or, M., Linial, N., "Collective coin fUpping", в: Advances in Computing Research 5: Randomness and Computation, S. Micali (editor), JAI Press, Greenwich, CT, 1989.

[40] Berger, R., Peralta, R., Tedrick, Т., "Aprovably secure obUv-ious tremsfer protocol". Advances in Cryptology: Proceedings of Eurocrypt 84, April 1984, Springer - Verlag, pp. 379-386.

[41] Berlekamp, E. R., Algebraic Coding Theory, McGraw-Hill, New York, NY, 1968; переработалное издание: Aegean Park Press, La-gima Hills, CA, 1984; (есть русский перевод первого издания: Э. Берлекэмп, Алгебраическая теория кодирования, М., Мир, 1971).

[42] Berthiaume, а.. Brassard, G., "The quantum challenge to structured complexity theory". Proceedings of 7th Annual IEEE Conference on Structure in Complexity Theory, Jime 1992, pp. 132-137..

[43] Вшам, E., Shamir, A., "Differential cryptanalysis of DES-like cryptosystems", Journal of Cryptology, vol. 4, 1991, pp. 3-72.

[44] Biham, E., Shamir, A., "Differential cryptanalysis of the full 16-roimd DES", Advances in Cryptology - Crypto 92 Proceedings, August 1992, Springer - Verlag.

[45] Blake, I. F., Fuji-Hara, R., Mullins, R. C, Vanstone, S.A., "Computing logctrithms in finite fields of characteristic two", SIAM Journal on Algebraic Discrete Methods, vol. 5, 1984, pp. 276-285.

[46] Blakley, G. R,, "Safegucirding cryptographic keys". Proceedings of AFIPS National Computer Conference, vol. 48, 1979, pp. 313-317.

[47] Blakley, G.R., Borosh, I., "Rivest-Shamhr-Adleman pubUc key cryptosystems do not sJways conceal messages", Computers & Mathematics with Applications, vol. 5, 1979, pp. 169 -178.



[48] Blakley, G. R., Meadows, C, "A database encryption scheme which allows the computation of statistics using encrypted data". Proceedings of IEEE Symposium on Computer Security and Privacy,

1985, pp. 116-122.

[49] Blum, L., Blum, M., Shub, M., "A simple unpredictable pseudorandom number generator", SI AM Journal on Computing, vol. 15,

1986, pp. 364 - 383.

[50] Blum, M., "Three applications df the obhvious transfer: Part I: Coin flipping by telephone; Part II: How to exchange secrets; Part III: How to send certified electronic mail". Department of EECS, University of CaUfomia, Berkeley, CA, 1981.

[51] Blum, M., "Coin flipping by telephone: A protocol for solving impossible problems". Proceedings of 24th IEEE Computer Conference (CompCon), 1982, pp. 133-137; перепечатано в: Sigact News, vol. 15, no. 1, 1983, pp. 23-27.

[52] Blum, M., "How to exchange (secret) keys", ACM Transactions on Computer Systems, vol. 1, 1983, pp. 175-193.

[53] Blum, M., "All-or-nothing certified mail". Workshop on Mathematical Aspects of Cryptography, Endicott House, MIT, 1985 (не является отчетом). ц

[54] Blum , М ., "How to prove a theorem so that no one else can claim it", представлено на Internationd Congress of Mathematicians, Berkeley, CA, 1986.

[55] Blum, M., Feldman, P., Micali, S., "Non-interactive zero-knowledge and its appUcations", Proceedings of 20th ACM Symposium on Theory of Computing, May 1988, pp. 103-112.

[56] Blum, M., Goldwasser, S., "An ejJctentprobabihstic pubhc-key encryption scheme which hides aU partial information". Advances in Cryptology: Proceedings of Crypto 84, August 1984, Springer -Verlag, pp. 289-299.

[57] Blum, M., Micali, S., "How to generate cryptographically strong sequences of pseudo-rcindom bits", SI AM Journal on Computing, vol. 13, 1984, pp. 850 - 864.

[58] Blum, M., VaziranI, U. V., Vazirani, V. V., "Reducibility among protocols", Advances in Cryptology: Proceedings of Crypto 83, August 1983, Plenum Press, pp. 137-146.

[59] BoHM, D., Quantum Theory, Prentice-HaU, Ekglewood СШЬ, NJ, 1951; (есть русский перевод: Д. Бом, Квантоеюя теория, 2-е изд., М., Наука, 1965).



0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 [ 46 ] 47 48 49 50 51 52 53 54 55 56 57