Ремонт принтеров, сканнеров, факсов и остальной офисной техники


назад Оглавление вперед




[156]

286.J.J. Cadc, "A Modification of a Broken Pu blic-Key Cipher," Advances in Cryptology -

CRYPTO 86 Proceedings, Springer- Verlag, 1987, pp. 64-83.

287.T.R. Cain and A.T. Sherman, "How to Break Giffords Cipher, " P roceedings of the 2nd Annual ACM Conference Computer and Communications Security 300 ACM Press, 1994, pp. 198-209.

288.C. Calvelli and V Varadharajan, "An Analysis of Some Delegation Protocols for Distributed Systems, " Proceedings of the Computer Security Foundations Workshop V, IEEE Computer Society Press, 1992, pp. 92-110.

289.J.L. Camenisch, J.-M. Piveteau, and M.A. Stadler, "An Efficient Electronic Payment System Protecting Privacy," Computer Security ESOR ICS 94, Springer-Verlag, 1994,

pp. 207-215,

290.P. Camion and J. Patarin, "The Knapsack Hash Function Proposed at Crypto 89 Can Be Broken," Advances in Cryptology EUROCRYPT 91, Springer-Verlag, 1991, pp. 3953.

291.C.M. Campbell, "Design and Specification of Cryptographic Capabilities," IEEE Computer Society Magazine, v. 16, n. 6, Nov 1978, pp. 15 19.

292.E.A. Campbell, R. Safavi-Naini, and PA. Pleasants, "Partial Belief and Probabilistic Reasoning in the Analysis of Secure Protocols," Proceedings of the Computer Security Foundations Workshop V, IEEE Computer Society Press, 1992, pp. 92-110.

293.K.W. Campbell and M.J. Wiener, "DES Is Not a Group," Advances in Cryptology

CRYPTO 92 Proceedings, Springer-Verlag, pp. 512-520.

294.Z.F. Cao and G. Zhao, "Some New MC Knapsack Cryptosystems, " CHINACRYPT 307 . 94, Xidian, China, 11-15 Nov 1994, pp. 70-75. (In Chinese.)

295.C. Carlet, "Partially-Bent Functions, " Advances in Cryptology CRYPTO 92 Proceedings, Springer-Verlag, 1993, pp. 280 -291.

296.C. Carlet, "Partially Bent Functions," Designs, Codes and Cryptography. v. 3, 1993, pp.

135-145.

297.C. Carlet, "Two New Classes of Bent Functions" Advances in Cryptology EU ROCRYPT 93 Proceedings, Springer Vcrlag, 1994, pp. 77-101.

298.C. Carlet, J. Seberry, and X.M. Zhang, "Comments on Generating and Counting Binary Bent Sequences, " IEEE Transac tions on Information Theory v. IT-40, n. 2, Mar 1994,

p. 600.

299. J.M. Carroll, Computer Security, 2nd cdition, Butterworths 1987.


300.J.M. Carroll, "The Three Faces of Information Security," Advances in Cryptology

AUSCRYPT 90 Proceedings, Springer-Verlag, 1990, pp. 433 -450.

301.J.M. Carroll, "Do-it-yourself Cryptography," Computers & Security v. 9, n. 7, Nov 1990,

pp. 613-619.

302.T.R. Caron and R.D. Silverman, "Parallel Implementation of the Quadratic Scheme,"

Journal of Supercomputing, v. 1, n. 3, 1988, pp. 273-290.

303.CCITT, Draft Recommendation X.509, "The Directory Authentication Framework,"

Consultation Committee, International Telephone and Telegraph, International Telecommunications Union, Geneva, 1987.

304.CCITT, Recommendation X.509, "The Directory Authentication Framework, " Consultation Committee, International Telephone and Telegraph, International Telecommunications Union, Geneva, 1989.

305.CCITT, Recommendation X.800, "Security Architecture for Open Systems Interconnection

for CCITT Applications, " International Telephone and Telegraph. International Telecommunications Union, Geneva, 1991.

306.F. Chabaud, "On the Security of Some Cryptosystems Based on Error-Correcting Codes,"

Advances in Cryptology EURO- CRYPT 94 Proceedings, Springer-Verlag, 1995, to appear.

307.F. Chabaud and S. Vaudenay, "Links Between Differential and Linear Cryptanalysis, " Advances in Cryptology- EUROCRYPT 94 Proceedings, Springer-Verlag, 1995, to appear.

308.W.G. Chambers and D. Gollmann, "Generators for Sequences with Near-Maximal Linear Equivalence," IKE lroceedings, V. 135, Pt. E, n. 1, Jan 1988, pp. 67-69.

309.W.G. Chambers and D. Gollmann, "Lock-In Effect in Cascades of Clock-Controlled Shi ft

Registers, " Advances in Cryptology EUROCRYPT 88 Proceedings, Springer-Verlag, 1988, pp. 331-343.

310.A. Chan and R. Games, "On the Linear Span of Binary Sequences from Finite Geometries,

" Advances in Cryptology CRYPTO 86 Proceedings, Springer-Verlag, 1987, pp. 405417.

311.J.R Chandler, D.C. Arrington, D.R. Berkel- hammer, and W.L. Gill, "Identification and Analysis of Foreign Laws and Regulations Pertaining to the Use of Commercial Encryption

Products for Voice and Data Communications, " National Intellectual Property Law Institute, George Washing- ton University, Washington, D.C., Jan 1994.


312.C.C. Chang and S.J. Hwang, "Cryptographic Authentication of Passwords, " Proceedings of

the 25th Annual 1991 IEEE International Carnahan Conference on Security Technology, Taipei, Taiwan, 1-3 Oct 1991, pp. 126-130.

313.C.C. Chang and S.J. Hwang, "A Strategy for Transforming Public-Key Cryptosystems into

Identity-Based Cryptosystems." Proceedings of the 25th Annual 1991 IEEE International Carnahan Conference on Security Technology, Taipei, Taiwan, 1-3 Oct 1991, pp. 68-72.

314.C.C. Chang and C.H. Lin, "An ID-Based Signature Scheme Based upon Rabins Public Key Cryptosystem, " Proceedings of the 25th Annual 1991 IEEE International Carahan Conference on Secunty Technology, Taipei, Taiwan, 1-3 Oct 1991, pp. 139-141.

315.C. Charnes and J. Pieprzyk, "Attacking the SL2 Hashing Scheme," Advances in Cryptology

ASIACRYPT 94 Proceedings, Springer-Verlag, 1995, pp. 322-330.

316.D. Chaum, "Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms, "

Communications of the ACM,v.24,n.2,Febl981,pp.84 88.

317.D. Chaum, "Blind Signatures for Untraceable Payments," Advances in Cryptology:

Proceedings of Crypto 82, Plenum Press, 1983, pp. 199-203.

318.D. Chaum, "Security Without Identification: Transaction Systems to Make Big Brother

Obsolete, " Communications of the ACM, v. 28, n. 10, Oct 1985, pp. 1030-1044.

319.D. Chaum, "Demonstrating that a Public Predicate Can Be Satisfied without Revealing Any

Information about How, " Advances in Cryptology CRYPTO 86 Proceedings, Springer-Verlag, 1987, pp. 159-199.

320.D. Chaum, "Blinding for Unanticipated Signatures," Advances in Cryptology

EUROCRYPT 87 Proceedings, Springer-Vcrlag, 1988, pp. 227-233.

321.D. Chaum, "The Dining Cryptographers Problem: Unconditional Sender and Receiver

Untraceability, " Journal of Cryptology, v. 1, n. 1, 1988, pp. 65-75.

322.D. Chaum, "Elections with Unconditionally Secret Ballots and Disruptions Equivalent to

Breaking RSA," Advances in Cryptology EUROCRYPT 88 Proceedings. Springer-Verlag, 1988, pp. 177-181.

323.D. Chaum, "Blind Signature Systems, " U.S. Patent #4,759,063, 19 Jul 1988.

324.D. Chaum, "Blind Unanticipated Signature Systems," U.S. Patent #4,759,064, 19 Jul 1988.

325.D. Chaum, "Online Cash Checks, " Advances in Cryptology E UROCRYPT 89

Proceedings, Springcr-Verlag, 1990, pp. 288-293.

326. D. Chaum, "One-Show Blind Signature Systems," U.S. Patent #4,914,698, 3 Apr 1990.



[стр.Начало] [стр.1] [стр.2] [стр.3] [стр.4] [стр.5] [стр.6] [стр.7] [стр.8] [стр.9] [стр.10] [стр.11] [стр.12] [стр.13] [стр.14] [стр.15] [стр.16] [стр.17] [стр.18] [стр.19] [стр.20] [стр.21] [стр.22] [стр.23] [стр.24] [стр.25] [стр.26] [стр.27] [стр.28] [стр.29] [стр.30] [стр.31] [стр.32] [стр.33] [стр.34] [стр.35] [стр.36] [стр.37] [стр.38] [стр.39] [стр.40] [стр.41] [стр.42] [стр.43] [стр.44] [стр.45] [стр.46] [стр.47] [стр.48] [стр.49] [стр.50] [стр.51] [стр.52] [стр.53] [стр.54] [стр.55] [стр.56] [стр.57] [стр.58] [стр.59] [стр.60] [стр.61] [стр.62] [стр.63] [стр.64] [стр.65] [стр.66] [стр.67] [стр.68] [стр.69] [стр.70] [стр.71] [стр.72] [стр.73] [стр.74] [стр.75] [стр.76] [стр.77] [стр.78] [стр.79] [стр.80] [стр.81] [стр.82] [стр.83] [стр.84] [стр.85] [стр.86] [стр.87] [стр.88] [стр.89] [стр.90] [стр.91] [стр.92] [стр.93] [стр.94] [стр.95] [стр.96] [стр.97] [стр.98] [стр.99] [стр.100] [стр.101] [стр.102] [стр.103] [стр.104] [стр.105] [стр.106] [стр.107] [стр.108] [стр.109] [стр.110] [стр.111] [стр.112] [стр.113] [стр.114] [стр.115] [стр.116] [стр.117] [стр.118] [стр.119] [стр.120] [стр.121] [стр.122] [стр.123] [стр.124] [стр.125] [стр.126] [стр.127] [стр.128] [стр.129] [стр.130] [стр.131] [стр.132] [стр.133] [стр.134] [стр.135] [стр.136] [стр.137] [стр.138] [стр.139] [стр.140] [стр.141] [стр.142] [стр.143] [стр.144] [стр.145] [стр.146] [стр.147] [стр.148] [стр.149] [стр.150] [стр.151] [стр.152] [стр.153] [стр.154] [стр.155] [стр.156] [стр.157] [стр.158] [стр.159] [стр.160] [стр.161] [стр.162] [стр.163] [стр.164] [стр.165] [стр.166] [стр.167] [стр.168] [стр.169] [стр.170] [стр.171] [стр.172] [стр.173] [стр.174] [стр.175] [стр.176] [стр.177] [стр.178] [стр.179] [стр.180] [стр.181] [стр.182] [стр.183] [стр.184] [стр.185] [стр.186] [стр.187] [стр.188] [стр.189] [стр.190] [стр.191] [стр.192] [стр.193] [стр.194] [стр.195] [стр.196] [стр.197] [стр.198] [стр.199] [стр.200] [стр.201] [стр.202] [стр.203]