Ремонт принтеров, сканнеров, факсов и остальной офисной техники


назад Оглавление вперед




[157]

327.D. Chaum, "Undeniable Signature Systems," U.S. Patent #4,947,430, 7 Aug 1990.

328.D. Chaum, "Returned-Value Blind Signature Systems," U.S. Patent #4,949,380, 14 Aug

329.D. Chaum, "Zero-Knowledge Undeniable Signatures, " Advances in Cryptology EUROCRYPT 90 Proceedings, Springer-Verlag, 1991, pp. 458-464.

330.D. Chaum, "Group Signatures," Advances in Cryptology EUROCRYPT 91 Proceedings, Springer-Verlag, 1991, pp. 2.57-265.

331.D. Chaum, "Unpredictable Blind Signature Systems," U.S. Patent #4,991,210, 5 Feb 1991.

332.D. Chaum, "Achieving Electronic Privacy," Scientific American, v. 267, n. 2, Aug 1992, pp.

96-101.

333.D. Chaum, "Designated Confirmer Signatures," Advances in Cryptology E UROCRYPT 94

Proceedings, Springer-Verlag, 1995, to appear.

334.D. Chaum, C. Crepeau, and I.B. Damgard, "Multiparty Unconditionally Secure Protocols, "

Proceedings of the 20th ACM Symposium on the Theory of Computing, 1988, pp. 11-19.

335.D. Chaum, B. den Boer, E. van Heyst, S. Mjolsnes, and A. Steenbeek, "Efficient Offline

Electronic Checks," Advances in Cryptology E UK OCRYPT 89 Proceedings, Springer-Verlag, 1990, pp. 2Y4-301.

336.D. Chaum and J.-H. Evertse, "Cryptanalysis of DES with a Reduced Number of Rounds;

Scqucnces of Linear Factors in Block Ciphers, " Advances in Cryptology CRYPTO 85 Proceedings, Springer-Verlag, 1986, pp. 192-211.

337.D. Chaum, J.-H. Evertse, and J. van de Graff, "An Improved Protocol for Demonstrating

Possession of Discrete Logarith ms and Some Generalizations, " Advances in Cryptology EUROCRYPT 87 Proceedings, Springer-Verlag, 1988, pp. 127 141.

338.D. Chaum, J.-H. Evertse, J. van de Graff, and R. Peralta, "Demonstrating Possession of a

Discrete Logarithm without Revealing It, " Advances in Cryptology CRYPTO 86 Proceedings, Springer-Verlag, 1987, pp. 200-212.

339.D. Chaum, A. Fiat, and M. Naor, "Untraceable Electronic Cash," Advances in Cryptology

CRYPTO 88 Proceedings, Springer-Verlag, 1990, pp. 319-327.

340.D. Chaum and T. Pedersen, "Transferred Cash Grows in Size," Advances in Cryptology

EUROCRYPT 92 Proceedings, Springer-Verlag, 1993, pp. 391-407.

341.D. Chaum and T. Pedersen, "Wallet Databases with Observers," Advances in Cryptology

CRYPTO 92 Proceedings, Springer-Verlag, 1993, pp. 89-105.


342.D. Chaum and J. Schaumuller-Bichel, eds., Smart Card 2000, North Holland: Elsevier

Science Publishers, 1989.

343.1). Chaum and H. van Antwcrpen, "Und eniable Signaturcs," Advances in Cryptology CRYPTO 89 Proceedings, Springcr-Verlag, 1990, pp. 212-216.

344.D. Chaum, E. van Heijst, and B. Pfitzmann, "Cryptographically Strong Undeniab le

Signatures, Unconditionally Secure for thc Signer, " Advances in Cryptology CRYPTO 91 Proceedings. Springer-Verlag, 1992, pp. 470-484.

345.T.M. Chee, "The Cryptanalysis of a New Public-Key Cryptosystem Based on Modular

Knapsacks, " Advances in Cryptology CKYP TO 91 Proceedings, Springer-Verlag, 1992,

pp. 204-212.

346.L Chen, "Oblivious Signatures," Computer Security ESORICS 94, Springcr-Verlag, 19 94,

pp. 161-172,

347.L. Chen and M. Burminster, "A Practical Secret Voting Scheme which Allows Voters to

Abstain," CHINACRYPT 94, Xidian, China, 11-15 Nov 1994, pp. 100-107.

348.L. Chen and T.P Pedersen "New Group Signature Schemes, " Advances in Cryptology

EUROCRYPT 94 Proceedings, Springer-Verlag, 1995, to appear.

349.J. Chenhui, "Spectral Characteristics of Partially-Bent Functions," CHINACRYPT 94,

Xidian, China, 11-15 Nov 1994, pp. 48-51.

350.V. Chepyzhov and B. Smeets, "On a Fast Correlation Attack on Certain Stream Ciphers,"

Advances in Cryptology EUR OCRYPT 91 Proceedings, Springer-Verlag, 1991, pp. 176185.

351.T.C. Cheung, "Management of PEM Public Key Certificates Using X.500 Directory

Service: Some Problems and Solutions," Proceedings of the lnternet Society 1994 Workshop on Network and Distnhuted System Security. The Internet Society, 1994, pp.

352.G.C. Chiou and W.C. Chen, "Secure Broadcasting Using the Secure Lock, " IEEE Transactions on Software Engineenng, v. SE-15, n. 8, Aug 1989, pp. 929-934.

353.Y.J. Choie and H.S. Hwoang, "On the Cryptosystem Using Elliptic Curves, " Pro-

ceedings of the 1993 Korea- Japan Workshop on Information Security and Cryp tography, Seoul, Korca, 24-26 Oct 1993, pp. 105-113.

354.B. Chor and O. Goldreich, "RSA/Rabin Least Significant Bits are 1/2+1/ ... Secure, "

Advances in Cryptology: Proceedings of CRYPTO 84, Springer-Verlag, 1985, pp. 303313.


355.B. Chor, S. Goldwasser, S. Micali, and B. Awerbuch, "Verifiable Secret Sharing and

Achieving Simultaneity in the Presence of Faults," Proceedings of the 26th Amlual IEEE Symposium on the Foundations of Computer Science, 1985, pp. 383-395.

356.B. Chor and R.L. Rivcst, "A Knapsack Typc Public Key Cryptosystem Based on Arith-

mctic in Finitc Fields," Advallces ill Cryptology: Proceedings of CRYPTO 84, Springer-

Verlag, 1985, pp. 54-65.

357.R Christoffersson, S.-A. Ekahll, V. Fak, S. Herda, R Mattila, W. Price, and H.-O. Wid-

man, Crypto Users Handbook: A Guide for Implementors of Cryptograp hic Protection in Computer Systems, North Holland Elscvicr Scicncc Publishcrs, 1988.

358.R. Cleve, "Controlled Gradual Disclosure Schemes for Random Bits and Their Applications, " Advances in Cryptology CRYPTO 89 Proceedings, Springer-Verlag, 1990, pp. 572-588.

359.J.D. Cohen, "Improving Privacy in Cryptographic Elections," Yale University Computer Science Department Technical Report YALEU/DCS/TR-454, Feb 1986.

360.J.D. Cohen and M.H. Fischer, "A Robust and Verifiable Cryptographically Secure Election Scheme, " Proceedings of the 26th Annual IEEE Symposium on the Foundations of Computer Science, 1985. pp. 372-382.

361.R. Cole, "A Model for Security in Dis tributed Systems," Computers and Secu rity, v.9 , n.4, Apr 1990, pp.319-330.

362.Comptroller General of the United States, "Matter of National Institute of Standards and Technology Use of Electronic Data Interchange Technology to Create Valid Obligations," File B-245714, 13 Dec 1991.

363.M.S. Conn, letter to Joe Abernathy, National Security Agency, Ser: Q43-111 92, 10 Jun

364.C. Connell, "An Analysis of NewDES: A Modified Version of DES," Cryptologia, v. 14, n. 3, Jul 1990, pp. 217-223.

365.S.A. Cook, "The Complexity of Theorem Proving Procedures," Proceedings of the 3rd Annual ACM Symposium on the The oryofComputing, 1971,pp. 151-158.

366.R.H. Cooper and W. Patterson, "A Generalization of the Knapsack Method Using Galois Fields," Cryptologia, v. 8, n. 4, Oct 1984, pp. 343-347.

367.R.H. Cooper and W. Patterson, "RSA as a Benchmark for Multiprocessor Machines, " Advances in Cryptology AUSCRYPT90 Proceedings, Springer-Verlag, 1990, pp. 356359.



[стр.Начало] [стр.1] [стр.2] [стр.3] [стр.4] [стр.5] [стр.6] [стр.7] [стр.8] [стр.9] [стр.10] [стр.11] [стр.12] [стр.13] [стр.14] [стр.15] [стр.16] [стр.17] [стр.18] [стр.19] [стр.20] [стр.21] [стр.22] [стр.23] [стр.24] [стр.25] [стр.26] [стр.27] [стр.28] [стр.29] [стр.30] [стр.31] [стр.32] [стр.33] [стр.34] [стр.35] [стр.36] [стр.37] [стр.38] [стр.39] [стр.40] [стр.41] [стр.42] [стр.43] [стр.44] [стр.45] [стр.46] [стр.47] [стр.48] [стр.49] [стр.50] [стр.51] [стр.52] [стр.53] [стр.54] [стр.55] [стр.56] [стр.57] [стр.58] [стр.59] [стр.60] [стр.61] [стр.62] [стр.63] [стр.64] [стр.65] [стр.66] [стр.67] [стр.68] [стр.69] [стр.70] [стр.71] [стр.72] [стр.73] [стр.74] [стр.75] [стр.76] [стр.77] [стр.78] [стр.79] [стр.80] [стр.81] [стр.82] [стр.83] [стр.84] [стр.85] [стр.86] [стр.87] [стр.88] [стр.89] [стр.90] [стр.91] [стр.92] [стр.93] [стр.94] [стр.95] [стр.96] [стр.97] [стр.98] [стр.99] [стр.100] [стр.101] [стр.102] [стр.103] [стр.104] [стр.105] [стр.106] [стр.107] [стр.108] [стр.109] [стр.110] [стр.111] [стр.112] [стр.113] [стр.114] [стр.115] [стр.116] [стр.117] [стр.118] [стр.119] [стр.120] [стр.121] [стр.122] [стр.123] [стр.124] [стр.125] [стр.126] [стр.127] [стр.128] [стр.129] [стр.130] [стр.131] [стр.132] [стр.133] [стр.134] [стр.135] [стр.136] [стр.137] [стр.138] [стр.139] [стр.140] [стр.141] [стр.142] [стр.143] [стр.144] [стр.145] [стр.146] [стр.147] [стр.148] [стр.149] [стр.150] [стр.151] [стр.152] [стр.153] [стр.154] [стр.155] [стр.156] [стр.157] [стр.158] [стр.159] [стр.160] [стр.161] [стр.162] [стр.163] [стр.164] [стр.165] [стр.166] [стр.167] [стр.168] [стр.169] [стр.170] [стр.171] [стр.172] [стр.173] [стр.174] [стр.175] [стр.176] [стр.177] [стр.178] [стр.179] [стр.180] [стр.181] [стр.182] [стр.183] [стр.184] [стр.185] [стр.186] [стр.187] [стр.188] [стр.189] [стр.190] [стр.191] [стр.192] [стр.193] [стр.194] [стр.195] [стр.196] [стр.197] [стр.198] [стр.199] [стр.200] [стр.201] [стр.202] [стр.203]