Анимация
JavaScript


Главная  Библионтека 

0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 [ 51 ] 52 53 54 55 56 57

[205] Govaerts, R., Vandewalle, J., Bosselaers, A., Preneel, В., "Fast software implementation of the Data Encryption Standard (DES)", труды отчета ESAT/COSMIC, KathoUeke Universiteit Leu-ven, Belgique, 1990.

[206] van de Graaf, J., Peralta, R., "A simple and secure way to show the validity of your pubhc key". Advances in Cryptology - Crypto 87 Proceedings, August 1987, Springer - Verlag, pp. 128-134.

[207] Grollmann, j., SelMan, A.L., "Complexity measures for public-key cryptosystems", SIAM Journal on Computing, vol. 17, 1988, pp. 309-335.

[208] Guillou, L. C, Davio, M., Quisquater, J.-J., "Public-key techniques: Rcmdomness cmd redimdcmcy", Cryptologia, vol. XIII, 1989, pp. 167-189.

[209] Guillou, L.C., Ugon, M., Quisquater, J.-J., "The smart card: A standardized security device dedicated to pubhc cryptography", в: [333], 1992, pp. 561-613.

[210] Hastad, J., "On using RSA with low exponent in a pubhc key network", Advances in Cryptology - Crypto 85 Proceedings, August 1985, Springer - Verlag, pp. 403-408.

[211] Hastad, J., "Pseudo-remdom generation under uniform assumptions". Proceedings of 22nd ACM Symposium on Theory of Computing, May 1990, pp. 395 - 404.

[212] Hellman, M. E., "An extension of the Shemnon theory approach to cr5фtogгaphy", IEEE Transactions on Information Theory, vol. IT-23, 1977, pp. 289-294.

[213] Hellman, M. E., "DES will be totally insecure within ten years", IEEE Spectrum, vol. 16, July 1979, pp. 32-39.

[214] Hellman, М.Е., "The mathematics of pubUc-key cryptography", Scientific American, August 1979, pp. 146-157.

[215] Hellman, M. E., Merkle, R. C, Schroeppel, R., Washington, L., Diffie, W., Pohlig, S., Schweitzer, P., "Results on cm initial attempt to cryptcinalyze the NBS Data Encryption Standard", технический отчет SEL 76-042, Stanford University, 1976.

[216] Herzberg, A., Pinter, S.S., "Pubhc protection of software". Advances in Cryptology - Crypto 85 Proceedings, August 1985, Springer-Verlag, pp. 158-179.

[217] Hoornaert, F., Goubert, J., Desmedt, Y. G., "Efficient hardware implementations of the DES", Advances in Cryptology: Proceedings of Crypto 84, August 1984, Springer - Verlag, pp. 147-173.



[218] huber, к., "Some considerations concerning the selection of RSA moduli", Advances in Cryptology - Eurocrypt91 Proceedings, April 1991, Springer-Verlag, pp. 294 - 301.

[219] Impagliazzo, R., Levin, L. A., Luby, M., "Pseudo-random generation from one-way functions". Proceedings of 21st ACM Symposium on Theory of Computing, May 1989, pp. 12 - 24.

[220] Impagliazzo, R., Luby, M., "One-way functions are essential for complexity based cryptography". Proceedings of 30th IEEE Symposium on Foundations of Computer Science, October 1989, pp. 230 -235.

[221] Impagliazzo, R., Yung, M., "Direct minimum-knowledge computations" , Advances in Cryptology - Crypto 87 Proceedings, August 1987, Springer-Verlag, pp. 40-51.

[222] Jiang Yingke, "Lhomme qui ne voulait pas avoir tort", Fables de la Chine antique, 15th Century, издание на разных языках, Beijing, 1980, pp. 122-123.

[223] de JoNGE, W., Chaum, D., "Attacks on some RSA signatures", Advances in Cryptology - Crypto 85 Proceedings, August 1985, Springer-Verlag, pp. 18-27.

[2Щ de JoNge, W., Chaum, D., "Some variations on RSA signatures & their security", Advances in Cryptology - Crypto 86 Proceedings, August 1986, Springer - Verlag, pp. 49-59.

[225] JozSA, R., "Characterizing classes of fimctions computable by quantum parallehsm". Proceedings of the Royal Society, Londres, vol. A435, 11, pp. 563-574.

[226] Jueneman, R. R., "Analysis of certain aspects of output feedback mode". Advances tn Cryptology: Proceedings of Crypto 82, August 1982, Plenum Press, pp. 99-127.

[227] Kahn, D., "Modem cryptology". Scientific American, July 1966, pp. 38 - 46.

[228] Kahn, D., The Codebreakers: The Story of Secret Writing, Macmil-lan Pubfishing Co., New York, NY, 1967.

[229] Kahn, D., "Cryptology goes pubhc". Foreign Affairs, осень 1979; перепечатано в: [230], pp. 186-203.

[230] Kahn, D., Kahц on Codes, Macmillan, Publishing Co., New York, NY, 1983.



[231] Kaliski, В. S., Jr., Rivest, R. L., Sherman, A. Т., "Is the Data Encryption Standard a group? (Results of cycling experiments on DES)", Journal of Cryptology, vol. 1, 1988, pp. 3-36. , i .

[232] Kilian, J., "Foimding cryptography on oblivious transfer". Proceedings of 20th ACM Symposium on Theory of Computing, May 1988, pp. 20-31.

[233] Kilian, J., Uses of Randomness in Algorithms and Protocols, ACM Distinguished Doctoral Dissertation Series, MIT Press, Cambridge, MA, 1990.

[234] KiLLAN, J., "A note on efficient zero-knowledge proofs and arguments", Proceedings of 24th ACM Symposium on Theory of Computing, May 1992, pp. 723-732.

[235] Kilian, J., Micali, S., Ostrovsky, R., "Minimum resource zero-knowledge proofs". Proceedings of 30th IEEE Symposium on Foundations of Computer Science, November 1989, pp. 474-479.

[236] Knuth, D. е.. The Art of Computer Programming, vol. 2: Seminu-merical Algorithms, second edition, Addison-Wesley, Reading, MA, 1981; (есть русский перевод первого издания: Д. КнУТ, Искусство программирования для ЭВМ, т. 2: Получисленные * алгоритмы, М., Мир, 1977).

[237] Koblitz, N., А Course in Number Theory and Cryptography, Springer-Verlag, New York, NY, 1987.

[238] kochanski, M., "Developing an RSA chip", Advances in Cryptology - Crypto85 Proceedings, August 1985, Springer - Verlag, pp. 350-357.

[239] KOLATA, G.B., "Cryptography: On the brink of a revolution?". Science Magazine, vol. 197, 1977, pp. 747-748.

[240] KoLATA, G.B., "New codes coming into use", Science Magazine, vol. 208, 1980, p. 694.

[241] kolata, G.B., "Cryptographers gather to discuss research", Science Magazine, vol. 214, 1981, pp. 646-647.

[242] KoNHEIM, a. G., Cryptography: A Primer, John Wiley &; Sons, New York, NY, 1981; (есть русский перевод: А. Г. КонхЕЙм, Основы криптографии, М., Радио и связь, 1987, тираж 500 экз.).

[243] KoTHARi, S., "Generalized hnear threshold scheme". Advances in Cryptology: Proceedings of Crypto 84, August 1984, Springer-Verlag, pp. 231-241.



0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 [ 51 ] 52 53 54 55 56 57