Ремонт принтеров, сканнеров, факсов и остальной офисной техники


назад Оглавление вперед




[155]

245.G. Brassard, C. Crepeau, and J.-M. Robert, Information Theoretic Reductions Among

Disclosure Problems, " Proceedings of the 27th IEEE Symposium on Foundations of Computer Science, 1986, pp. 168-173.

246.G. Brassard, C. Crcpeau, and J.-M. Robert, "All-or-Nothing Disclosure of Secrets, "

Advances in Cryptology CRYPTO 86 Proceedings, Springer-Verlag, 1987, pp. 234-238.

247.G. Brassard, C. Crepeau, and M. Yung, "Everything in NP Can Be Argued in Perfect Zero-

Knowledge in a Bounded Number of Rounds," Proceedings on the 16th Inter national Colloquium on Automata, Languages, and Programming, Springer-Verlag, 1989, pp. 123136.

248.R.P. Brent, "An Improved Monte-Carlo Factorization Algorithm," BIT v. 20, n. 2, 1980,

pp. 176-184.

249.R.P. Brent, "On the Periods of Generalized 261. Fibonacci Recurrences, Mathematics of

Computation, v 63, n. 207, Jul 1994, pp. 389-401.

250.R.R Brent, "Parallel Algorithms for Integer Factorization," Research Report CMA-R49-89,

Computer Science Laboratory The Australian National University, Oct 1989.

251.D.M. Bressotid, Factorization and Primality Testing, Springer-Verlag, 1989.

252.E.F. Brickcll, "A Fast Modular Multiplication Algorithm with Applications to Two Key

Cryptography," Advances in Cryptology: Proceedings of Crypto 82, Plenum Press, 1982,

pp. 51-60.

253.E.F. Brickell, "Are Most Low Density Polynomial Knapsacks Solvable in Polynomial

Timer" Proceedings of the 14th Southeastern Conference on Combinatorics, Graph Theory, and Computing, 1983.

254.E.F. Brickell, "Solving Low Density Knapsacks," Advances in Cryptology: Proceedings of

Crypto 83, Plenum Press, 1984, pp. 25 -37.

255.E.F. Brickell, "Breaking Iterated Knapsacks," Advances in Cryptology: Proceedings of

Crypto 84, Springer-Verlag, 1985, pp. 342-358.

256.E.F. Brickell, "Cryptanalysts of the Uagisawa Public Key Cryptosystem," Abstracts of

Papers, EUROCRYPT 86, 20-22 May 1986.

257.E.F. Brickell, "The Cryptanalysis of Knapsack Cryptosystems, " Applications of Discrete

Mathematics, R.D. Ringeisen and F.S. Roberts, eds., Society for Industrial and Applied Mathematics, Philadelphia, 1988, pp. 3-23.

258. E.F. Brickell, "Survey of Hardware Implementations of RSA, " Advances in Cryptology CRYPTO 89 Proceedings, Springcr-Verlag, 1990, pp. 368-370.


259.E.F. Brickell, D. Chaum, I.B. Damgard, and J. van de Graff, "Gradual and Verifiable

Release of a Secret," Advances in Cryptology CRYPTO 87 Proceedings, Springer-Verlag, 1988, pp. 156-166.

260.E.F. Brickell, J.A. Davis, and G.J. Simmons, "A Preliminary Report on the Cryptanalysis of

Merkle-Hellman Knapsack, " Advances in Cryptology: Proceedings of Crypto 82, Plenum

Press, 1983, pp. 289-303.

261.E.F. Brickell and J. DeLaurentis, "An Attack on a Signature Scheme Proposed by Okamoto and Shiraishi, " Advances in Cryptology CRYPTO 85 Proceedings, Springer-

Verlag, 1986, pp. 28-32.

262.E.F. Brickell, D.E. Denning, S.T. Kent, D.R Maher, and W. Tuchman, "SKIPJACK

Review Interim Report, " unpublished manuscript, 28 Jul 1993.

263.E.F. Brickell, J.C. Lagarias, and A.M. Odlyzko, "Evaluation of the Adleman Attack of

Multiple Iterated Knapsack Cryptosystems," Advances in Cryptology: Proceedings of Crypto 83, Plenum Press, 1984, pp. 39-42.

264.E.F. Brickell, RJ. Lee, and Y. Yacobi, "Secure Audio Teleconference," Advances in

Cryptology CRYPTO 87 Proceedings, Springer-Verlag, 1988, pp. 418 426.

265 . E. F. Brickell and K. S. McCurley, "An Interactive Identification Scheme Based on Discrete Logarithms and Factoring, " Advances in Cryptology EUROCRYPT 90 Proceedings, Springer-Verlag, 1991, pp. 63-71.

266.E.F. Brickell, J.H. Moore, and M.R. Purtill, "Structure in the S-Boxes of the DES,"

Advances in Cryptology CRYPTO 86 Proceedings, Springer-Verlag, 1987, pp. 3-8.

267.E.F. Brickell and A.M. Odlyzko, "Crypt analysis: A Survey of Recent Results," Pro ceedings of the IEEE, v. 76, n. 5, May 1988, 279. pp. 578-593.

268.E.F. Brickell and A.M. Odlyzko, "Crypt analysis: A Survey of Recent Results," Contemporary Cryptology: The Science of Information Integnty, G.J. Simmons, ed., IEEE Press, 1991, pp. 501-540.

269.E.F. Brickell and G.J. Simmons, "A Status Report on Knapsack Based Public Key Cryptosystems, " Congressus Numeran tium, v. 7, 1983, pp. 3-72.

270.E.F. Brickell and D.R. Stinson, "The Detection of Cheaters in Threshold Schemes," Advances in Cryptology CRYPTO 88 Proceedings, Springer-Verlag, 1990, pp. 564577.

271.A.G. Broscius and J.M. Smith, "Exploiting Parallelism in Hardware Implementation of the DES, " Advances in Cryptology CRYPTO 91 Proceedings, Springer-Verlag, 1992,

pp. 367-376.


272.L. Brown, M. Kwan, J. Pieprzyk, and J. Seberry, "Improving Resistancc to Differential Cryptanalysis and the Redesign of LOKI, " Advances in Cryptology ASIACRYPT 91 Proceedings, Springer-Verlag, 1993, pp. 36-50.

273.L. Brown, J. Pieprzyk, and J. Seberry, "LOKI: A Cryptographic Primitive for Authentication and Secrecy Applications," Advances in Cryptology AUSCRYPT 90 Proceedings, Springer Verlag, 1990, pp. 229-236.

274.L. Brown, J. Pieprzyk, and J. Seberry, "Key Scheduling in DES Type Cryptosystems,"

Advances in Cryptology A IJSCRYPT 90 Proceedings, Springer-Verlag, 1990, pp. 221228.

275.L. Brown and J. Seberry, "On the Design of Permutation P in DES Type Cryptosystems,"

Advances in Cryptology EUROCRYPT 89 Proceedings, Springer-Verlag, 1990, pp. 696705.

276.W. Brown, "A Quantum Leap in Secret Communications, " New Scientist, n. 1585, 30 Jan

1993, p. 21.

277.J.O. Bruer, "On Pseudo Random Sequences as Crypto Generators," Proceedings of the

International Zurich Seminar on Digital Communication, Switzerland, 1984.

278.L. Brynielsson "On the Linear Complexity of Combined Shift Register Sequences,"

Advances in Cryptology EUROCRYPT 85, Springer-Verlag, 1986, pp. 156-166.

279.J. Buchmann, J. Loho, and J. Zayer, "An Implementation of thc General Number Field Sieve, " Advances in Cryptology CRYPTO 93 Proceedings, Springer-Verlag, 1994, pp.

159-165.

280.M. Burmester and Y. Desmedt, "Broadcast Interactive Proofs," Advances in Cryptology

EUROCRYPT 91 Proceedings, Springer-Verlag, 1991, pp. 81-95.

281.M. Burmester and Y. Desmedt, "A Secure and Efficient Conference Key Distribution

System, " Advances in Cryptology EUROCRYPT 94 Proceedings, Springer-Verlag, 1995, to appear.

282.D. Burnham, "NSA Seeking 500,000 Secure Telephones," The New York Times, 6 Oct

283.M. Burrows, M. Abadi, and R. Needham, "A Logic of Authentication, " Research Report

39, Digital Equipment Corp. Sys- tems Research Center, Feb 1989.

284.M. Burrows, M. Abadi, and R. Needham, "A Logic of Authentication," ACM Trans-

actions on Computer Systems, v. 8, n. 1, Feb 1990, pp. 18-36.

285.M. Burrows, M. Abadi, and R. Needham, "Rejoinder to Nessett," Operating System

Review, v. 20, n. 2, Apr 1990, pp. 39 40.



[стр.Начало] [стр.1] [стр.2] [стр.3] [стр.4] [стр.5] [стр.6] [стр.7] [стр.8] [стр.9] [стр.10] [стр.11] [стр.12] [стр.13] [стр.14] [стр.15] [стр.16] [стр.17] [стр.18] [стр.19] [стр.20] [стр.21] [стр.22] [стр.23] [стр.24] [стр.25] [стр.26] [стр.27] [стр.28] [стр.29] [стр.30] [стр.31] [стр.32] [стр.33] [стр.34] [стр.35] [стр.36] [стр.37] [стр.38] [стр.39] [стр.40] [стр.41] [стр.42] [стр.43] [стр.44] [стр.45] [стр.46] [стр.47] [стр.48] [стр.49] [стр.50] [стр.51] [стр.52] [стр.53] [стр.54] [стр.55] [стр.56] [стр.57] [стр.58] [стр.59] [стр.60] [стр.61] [стр.62] [стр.63] [стр.64] [стр.65] [стр.66] [стр.67] [стр.68] [стр.69] [стр.70] [стр.71] [стр.72] [стр.73] [стр.74] [стр.75] [стр.76] [стр.77] [стр.78] [стр.79] [стр.80] [стр.81] [стр.82] [стр.83] [стр.84] [стр.85] [стр.86] [стр.87] [стр.88] [стр.89] [стр.90] [стр.91] [стр.92] [стр.93] [стр.94] [стр.95] [стр.96] [стр.97] [стр.98] [стр.99] [стр.100] [стр.101] [стр.102] [стр.103] [стр.104] [стр.105] [стр.106] [стр.107] [стр.108] [стр.109] [стр.110] [стр.111] [стр.112] [стр.113] [стр.114] [стр.115] [стр.116] [стр.117] [стр.118] [стр.119] [стр.120] [стр.121] [стр.122] [стр.123] [стр.124] [стр.125] [стр.126] [стр.127] [стр.128] [стр.129] [стр.130] [стр.131] [стр.132] [стр.133] [стр.134] [стр.135] [стр.136] [стр.137] [стр.138] [стр.139] [стр.140] [стр.141] [стр.142] [стр.143] [стр.144] [стр.145] [стр.146] [стр.147] [стр.148] [стр.149] [стр.150] [стр.151] [стр.152] [стр.153] [стр.154] [стр.155] [стр.156] [стр.157] [стр.158] [стр.159] [стр.160] [стр.161] [стр.162] [стр.163] [стр.164] [стр.165] [стр.166] [стр.167] [стр.168] [стр.169] [стр.170] [стр.171] [стр.172] [стр.173] [стр.174] [стр.175] [стр.176] [стр.177] [стр.178] [стр.179] [стр.180] [стр.181] [стр.182] [стр.183] [стр.184] [стр.185] [стр.186] [стр.187] [стр.188] [стр.189] [стр.190] [стр.191] [стр.192] [стр.193] [стр.194] [стр.195] [стр.196] [стр.197] [стр.198] [стр.199] [стр.200] [стр.201] [стр.202] [стр.203]