Ремонт принтеров, сканнеров, факсов и остальной офисной техники


назад Оглавление вперед




[154]

203.B. den Boer and A. Bosselaers, "Collisions for the Compression Function of M D5," Advances in Cryptology EUROCRYPT 93 Proceedings, Springer-Verlag, 1994, pp. 293

204.J.-P. Boly, A. Bosselaers, R. Cramer, R. Michelsen, S. Mjolsnes, F. Muller, T. Pedersen, B. Pfitzmann, R de Rooij, B. Schoenmakers, M. Schunter, L. Vallee, and M. Waidner, "Digital Payment Systems in the ESPRIT Project CAFE, " Securicom 94, Paris, France, 26 Jan 1994, pp. 35-45.

205.J.-R Boly, A. Bosselaers, R. Cramer, R. Michelsen, S. Mjolsnes, F. Muller, T. Pcdersen, B.

Pfitzmann, P. de Rooij, B. Schoen makers, M. Schunter, L. Vallee, and M. Waidner, "The ESPRIT Project CAFE High Security Digital Payment System," Computer Security ESORICS 94, Springer-Verlag, 1994, pp. 217-230.

206.D.J. Bond, "Practical Primality Testing," Proceedings of IKE International Conference on

Secure Communications Systems, 22-23 Feb 1984, pp. 50-53.

207.H. Bonnenberg, Secure Testing of VSLI Cryptographic Equipment, Series in

Microelectronics, Vol. 25, Konstanz: Hartung Gorre Verlag, 1993.

208.H. Bonnenberg, A. Curiger, N. Felber, H. Kacslin, and X. Lai, "VLSI Implementation of a New Block Cipher," Proceedings of the IEEE International Conference on Computer Design: VLSI in Computers and Processors (ICCD 91), Oct 1991, pp. 510 -513.

209.K.S. Booth, "Authentication of Signatures Using Public Key Encryption," Commu nications

of the ACM, v. 24, n. 11, Nov 1981, pp. 772-774,

210.A. Bosselaers, R. Govaerts, and J. Vanderwalle, Advances in Cryptology CRYPTO 93

Proceedings, Springer-Verlag, 1994, pp. 175-186.

211.D.R Bovet and P. Crescenzi, Introduction to the Theory of CompiexiLy, Englewood Cliffs,

N.J.: Prenticc-Hall, 1994.

212.J. Boyar, "Inferring Scqucnccs Produced by a Linear Congruential Generator Missing

Low-Order Bits." Journal of Cryptology, v. 1, n. 3, 1989, pp. 177-184.

213.J. Boyar, D. Chaum, and I. Damgard, "Convertible Undeniable Signatures," Advances in

Cryptology CRYPTO 90 Proceedings, Springer-Verlag, 1991, pp. 189-205.

214.J. Boyar, K. Fricdl, and C. Lund, " Practical Zero-Knowledge Proofs: Giving Hints and

Using Deficiencies, " Advances in Cryptology EUROCRYPT 89 Proceedings, Springer-Verlag, 1990, pp. 155 -172.

215. J. Boyar, C. Lund, and R. Peralta, "On the Communication Complexity of Zero Knowledge Proofs, " Journal of Cryptology, v.6, n.2, 1993, pp.65-85.


216.J. Boyar and R. Peralta, "On the Concrete Complexity of Zero-Knowledge Proofs, "

Advances in Cryptology CRYPTO 89 Proceedings, Springer-Verlag 1990, pp. 507-525.

217.C. Boyd, "Some Applications of Multiple Key Ciphers," Advances in Cryptology

EUROCRYPT 88 Proceedings, Springer Verlag, 1988, pp. 455-467.

218.C. Boyd, "Digital Multisignatures," Cryptography and Coding, H.J. Beker and F.C. Piper,

eds., Oxford: Clarendon Press, 1989, pp. 241-246.

219.C. Boyd, "A New Multiple Key Cipher and an Improved Voting Scheme," Advances in

Cryptology EUROCRYPT 89 Proceed ings, Springer-Verlag, 1990, pp. 617 625.

220.C. Boyd, "Multisignatures Revisited," Cryptography and Coding, M.J. Ganley, ed.,

Oxford: Clarendon Press, 1993, pp. 21-30.

221.C. Boyd and W. Mao, "On the Limitation of BAN Logic, " Advances in Cryptology

EUROCRYPT 93 Proceedings, Springer Verlag, 1994, pp. 240-247.

222.C. Boyd and W. Mao, "Designing Secure Key Exchange Protocols," Computer Secu rity

ESORICS 94, Springer-Verlag, 1994, pp. 217-230.

223.B. O. Brachtl, D. Coppersmith, M.M. Hyden, S.M. Matyas, C.H. Meyer, J. Oseas, S.

Pilpel, and M. Schilling, "Data Authentication Using Modification Detection Codes Based on a Public One Way Function," U.S. Patent #4,908,861, 13 Mar 1990.

224.J. Brandt, I.B. Damgard, R Landrock, and T. Pederson, "Zero-Knowledge Authentication

Scheme with Secret Key Exchange," Advances in Cryptology CRYPTO 88, Springer-

Verlag, 1990, pp. 583-588.

225.S.A. Brands, "An Efficient Off-Line Electronic Cash System Based on the Representation Problem," Report CS-R9323, Computer Science / Department of Algorithms and

Architecture, CWI, Mar 1993.

226.S.A. Brands, "Untraceable Off-line Cash in Wallet with Observers," Advances in

Cryptology CRYPTO 93, Springer Verlag, 1994, pp. 302-318.

227.S.A. Brands, "Electronic Cash on the Internet," Proceedings of the Internet Society

Symposium on Network and Distributed Systems Secunty, IEEE Computer Society Press 1995, pp 64-84.

228.D.K. Branstad, "Hellmans Data Does Not Support His Conclusion," IEEE Spectrum, v.

16, n. 7, Jul 1979, p. 39.

229.D.K. Branstad, J. Gait, and S. Katzke, "Report on the Workshop on Cryptography in

Support of Computer Security, " NBSIR 77-1291, National Bureau of Standards, Sep 2122, 1976, September 1977.


230.G. Brassard, "A Note on the Complexity of Cryptography, " IEEE Transactions on

Information Theory, v. IT-25, n. 2, Mar 1979, pp. 232-233.

231.G. Brassard, "Relativized Cryptography," Proceedings of the IEEE 20th Annual Symposium

on the Foundations of Computer S cience, 1979, pp. 383-391.

232.G. Brassard, "A Time-Luck Trade-off in Relativized Cryptography, " Proceedings of the

IEEE 21st Annual Symposium on the Foundations of Computer Science, 1980, pp. 380386.

233.G. Brassard, "A Time-Luck Tradeoff in Relativized Cryptography," Journal Of Computer

and System Sciences, v. 22, n.3, Jun 1981, pp. 280-311.

234.G. Brassard, "An Optimally Secure Relativized Cryptosystem," SIGACT News, v. 15, n. 1,

1983, pp. 28-33.

235.G. Brassard, "Relativized Cryptography," IEEE Transactions on Information Theory, v.

IT-29, n. 6, Nov 1983, pp. 877-894.

236.G. Brassard, Modern Cryptology: A Tuto rial, Springer-Verlag, 1988.

237.G. Brassard, "Quantum Cryptography: A Bibliography," SIGACT News, v. 24, n. 3, Oct

1993, pp. 16-20.

238.G. Brassard, D. Chaum, and C. Crepeau, "An Introduction to Minimum Disclosure," CWI

Quarterly v. 1, 1988, pp. 3-17.

239.G. Brassard, D. Chaum, and C. Crepeau, "Minimum Disclosure Proofs of Knowledge,"

Journal of Computer and System Sciences, v. 37, n.2, Oct 1988, pp. 156-189.

240.G. Brassard and C. Crepeau, "Non-Transitive Transfer of Confidence: A Perfect Zero-

Knowledge Interactive Protocol for SAT and Beyond," Proceedings of the 27th IEEE Symposium on Foundations of Computer Science, 1986, pp. 188-195.

241.G. Brassard and C. Crepeau, "Zero- Knowledge Simulation of Boolean Circuits," Advances

in Cryptology CRYPTO 86 Proceedings, Springer-Verlag, 1987, pp. 22 5-233.

242.G. Brassard and C. Crcpeau, "Sorting Out Zcro-Knowlcdge, " Advances in Cryptology

EUROCRYPT 89 Proceedings, Springcr-Vcrlag, 1990, pp. 181-191.

243.G. Brassard and C. Crcpcau, "Quantum Bit Commitment and Coin Tossing Protocols, "

Advances in Cryptology CRYPTO 90 Proceedings, Springer-Verlag, 1991, pp. 49-61.

244.G. Brassard, C. Crepeau, R. Jozsa, and D. Langlois, "A Quantum Bit Commitment

Schcmc Provably Unbreakable by Both Parties, " Proceedings of the 34th IEEE Symposium on Foundations of comp uter Science, 1993, pp. 362-371.



[стр.Начало] [стр.1] [стр.2] [стр.3] [стр.4] [стр.5] [стр.6] [стр.7] [стр.8] [стр.9] [стр.10] [стр.11] [стр.12] [стр.13] [стр.14] [стр.15] [стр.16] [стр.17] [стр.18] [стр.19] [стр.20] [стр.21] [стр.22] [стр.23] [стр.24] [стр.25] [стр.26] [стр.27] [стр.28] [стр.29] [стр.30] [стр.31] [стр.32] [стр.33] [стр.34] [стр.35] [стр.36] [стр.37] [стр.38] [стр.39] [стр.40] [стр.41] [стр.42] [стр.43] [стр.44] [стр.45] [стр.46] [стр.47] [стр.48] [стр.49] [стр.50] [стр.51] [стр.52] [стр.53] [стр.54] [стр.55] [стр.56] [стр.57] [стр.58] [стр.59] [стр.60] [стр.61] [стр.62] [стр.63] [стр.64] [стр.65] [стр.66] [стр.67] [стр.68] [стр.69] [стр.70] [стр.71] [стр.72] [стр.73] [стр.74] [стр.75] [стр.76] [стр.77] [стр.78] [стр.79] [стр.80] [стр.81] [стр.82] [стр.83] [стр.84] [стр.85] [стр.86] [стр.87] [стр.88] [стр.89] [стр.90] [стр.91] [стр.92] [стр.93] [стр.94] [стр.95] [стр.96] [стр.97] [стр.98] [стр.99] [стр.100] [стр.101] [стр.102] [стр.103] [стр.104] [стр.105] [стр.106] [стр.107] [стр.108] [стр.109] [стр.110] [стр.111] [стр.112] [стр.113] [стр.114] [стр.115] [стр.116] [стр.117] [стр.118] [стр.119] [стр.120] [стр.121] [стр.122] [стр.123] [стр.124] [стр.125] [стр.126] [стр.127] [стр.128] [стр.129] [стр.130] [стр.131] [стр.132] [стр.133] [стр.134] [стр.135] [стр.136] [стр.137] [стр.138] [стр.139] [стр.140] [стр.141] [стр.142] [стр.143] [стр.144] [стр.145] [стр.146] [стр.147] [стр.148] [стр.149] [стр.150] [стр.151] [стр.152] [стр.153] [стр.154] [стр.155] [стр.156] [стр.157] [стр.158] [стр.159] [стр.160] [стр.161] [стр.162] [стр.163] [стр.164] [стр.165] [стр.166] [стр.167] [стр.168] [стр.169] [стр.170] [стр.171] [стр.172] [стр.173] [стр.174] [стр.175] [стр.176] [стр.177] [стр.178] [стр.179] [стр.180] [стр.181] [стр.182] [стр.183] [стр.184] [стр.185] [стр.186] [стр.187] [стр.188] [стр.189] [стр.190] [стр.191] [стр.192] [стр.193] [стр.194] [стр.195] [стр.196] [стр.197] [стр.198] [стр.199] [стр.200] [стр.201] [стр.202] [стр.203]