Ремонт принтеров, сканнеров, факсов и остальной офисной техники


назад Оглавление вперед




[162]

533.R.C. Fairfield, A. Matusevich, and J. Plany, "An LSI Digital Encryption Processor (DEP)," Advances in Cryptology: Proceed ings of CRYPTO 84, Springer-Verlag 1985, pp. 115-143.

534.R.C. Fairfield, A. Matusevich, and J. Plany, "An LSI Digital Encryption Processor (DEPJ," IEEE Communications, v. 23. n. 7, Jul 1985, pp. 30-41.

535.R.C. Fairfield, R.L. Mortenson, and K.B. Koulthart, "An LSI Random Number Gen erator (RNG~," Advances in Cryptology: Proceedings of CRYPTO 84, Springer Verlag, 1985, pp. 203-230.

536."International Business Machines Corp. License Under Patents," Federal Register, v. 40, n. 52, 17 Mar 1975, p. 12067.

537."Solicitation for Public Key Cryptographic Algorithms," Federal Register, v. 47, n. 126, 30 Jun 1982, p. 28445.

538."Proposed Federal Information Processing Standard for Digital Signature Standard (DSSi," Federal Register, v. 56, n. 169, 30 Aug 1991, pp. 42980-42982.

539."Proposed Federal Information Processing Standard for Secure Hash Standard," Fed eral Register, v. 57, n. 21, 31 Jan 1992, pp. 3747-3749.

540."Proposed Reaffirmation of Federal Infor mation Processing Standard (FIPS) 46-1, Data Encryption Standard (DES)," Federal Register, v. 57, n. 177, 11 Sep 1992, p. 41727.

541."Notice of Proposal for Grant of Exclusive Patent License," [ederal Register, v. 58, n.

108, 8 Jun 1993, pp. 23105-23106.

542."Approval of Federal Information Process ing Standards Publication 186, Digital Sig nature Standard (DSS)," Federal Register, v. 58, n. 96, 19 May 1994, pp. 26208-26211.

543."Proposed Revision of Federal Information Processing Standard (FIPS) 180, Secure Hash Standard, " Federal Register, v. 59, n. 131, 11 Jul 1994, pp. 35317-35318.

544.U. Feige, A. Fiat, and A. Shamir, "Zero Knowledge Proofs of Identity," Proceed- ings of

the lPth Annual ACM Symposium on the Theory of Computing, 1987, pp. 210-217.

545.U. Feige, A. Fiat, and A. Shamir, "Zero Knowledge Proofs of Identity," Journal of

Cryptology v. 1, n. 2, 1988, pp. 77-94.

546.U. Feige and A. Shamir, "Zero Knowledge Proofs of Knowledge in Two Rounds, "

Advances in Cryptology CRYPTO 89 Proceedings, Springer-Verlag, 1990, pp. 526-544.

547.J. Feigenbaum, "Encrypting Problem Instances, or, ... , Can You Take Advan- tage of

Someone Without Having to Trust Him, " Advances in Cryptology CRYPTO 85 Proceedings, Springer-Verlag, 1986, pp. 477-488.


548.J. Feigenbaum, "Overview of Interactive Proof Systems and Zero-Knowledge, " in

Contemporary Cryptology: The Science of Information Integrity, G.J. Simmons, ed.,

IEEE Press, 1992, pp. 423 439.

549.J. Feigenbaum, M.Y. Liberman, E. Grosse, and J.A. Reeds, "Cryptographic Protection of

Membership Lists," Newsletter of the International Association of Cryptologic Research,

v. 9, 1992, pp. 16-20.

550.J. Feigenbaum, M.Y. Liverman, and R.N. Wright, "Cryptographic Protection of Databases

and Software, " Distnbuted Computing and Cryptography, 1 Feigen- baum and M. Merritt, eds., American Mathematical Society, 1991, pp. 161-172.

551.H. Feistel, "Cryptographic Coding for Data-Bank Privacy," RC 2827, Yorktown Heights,

NY: IBM Research, Mar 1970.

552.H. Feistel, "Cryptography and Computer Privacy, " Scientific American, v. 228, n. 5, May

1973, pp.15-23.

553.H. Feistel, "Block Cipher Cryptographic System," U.S. Patent #3,798,359, 19 Mar 1974.

554.H. Feistel, "Step Code Ciphering System," U.S. Patent #3,798,360, 19 Mar 1974.

555.H. Feistel, "Centralized Verification Sys- tem," U.S. Patent #3,798,605, 19 Mar 1974.

556.H. Feistel, W.A. Notz, and J.L. Smith, "Cryptographic Techniques for Machine to

Machine Data Communications," RC 3663, Yorktown Heights, N.Y.: IBM Research,

Dec 1971.

557.H. Feistel, W.A. Notz, and J.L. Smith, "Some Cryptographic Techniques for Machine to Machine Data Communica tions," Proceedings of the IEEE, v. 63, n. 11, Nov 1975, pp. 1545-1554.

558.R Feldman, "A Practical Scheme for Non interactive Verifiable Secret Sharing," Proceedings of the 28th Annual Symposium on the Foundations of Computer Science, 1987, pp. 427 437.

559.R.A. Feldman, "Fast Spectral Test for Mea suring Nunrandomness and the DES, " Advances in Cryptology CRYPTO 87 Proceedings, Springer-Verlag, 1988, pp. 243254.

560.R.A. Feldman, "A New Spectral Test for Nonrandomness and the DES, " IEEE 573. Transactions on Software Engineering, v. 16, n. 3, Mar 1990, pp. 261-267.

561.D.C. Feldmeier and RR. Karn, "UNIX Password Security Ten Years Later, " Advances in Cryptology CRYPTO 89 Proceedings, Springer-Verlag, 1990, pp. 44-63.


562.H. Fell and W. Diffie, "Analysis of a Public Key Approach Based on Polynomial Sub stitution, " Advances in Cryptology CRYPTO 85 Proceedings, Springer-Verlag, 1986,

pp. 427-437.

563.N.T. Ferguson, "Single Term Off-Line Coins," Report CS-R9318, Computer Sci577. ence/Department of Algorithms and Architecture, CWI, Mar 1993.

564.N.T. Ferguson, "Single Term Off-Line Coins," Advances in Cryptology EUROCRYPT 93 Proceedings, Springer-Verlag, 1994, pp. 318-328.

565.N.T. Ferguson, "Extensions of Single-term Coins," Advances in Cryptology 579. CRYPTO 93 Proceedings, Springer-Verlag, 1994, pp. 292-301.

566.A. Fiat and A. Shamir, "How to Prove Yourself: Practical Solutions to Idcntifica tion and Signature Problems," Advances in Cryptology C RYPTO 86 Proceedings, Springer-Verlag, 1987, pp. 186-194.

567.A. Fiat and A. Shamir, "Unforgeable Proofs of Identity," Proceedings of sec uricom 87, Paris, 1987, pp. 147-15~3.

568.P. Finch, "A Study of the Blowfish Encryp tion Algorithm," Ph.D. dissertation, Department of Computer Science, City University of New York Graduate School and University Center, Feb 1995.

569.R. Flynn and A.S. Campasano, "Data Dependent Keys for Selective Encryption Terminal,"

Proceedings of NCC, vol. 47, AFIPS Press, 1978, pp. 1127-1129.

570.R.H. Follett, letter to NIST regarding DSS, 25 Nov 1991.

571.R. Forre, "The Strict Avalanche Criterion: Spectral Properties and an Extended D efi-

nition, " Advances in Cryptology CRYPTO 88 Proceedings, Springer-Verlag, 1990, pp.

450-468.

572.R. Forre, "A Fast C orrelation Attack or Nonlinearity Feedforward Filtered Shift Register

Sequences, " Advances in Cryptology CRYPTO 89 Proceedings, Springer-Verlag, 1990,

pp. 568-595.

573.S. Fortune and M. Merritt, "Poker Protocols," Advances in Cryptology: Proceedings of

CRYPTO 84, Springer-Verlag, 1985, pp. 454-464.

574.R.B. Fougner, "Public Key Standards and Licenses," RFC 1170, Jan 1991.

575.Y. Frankel and M. Yung, "Escrowed Encryption Systems Visited: Threats. Attacks,

Analysis and Designs," Advances in Cryptology CKYPTO 95 Proceedings. Springer-Verlag, 1995, to appear.



[стр.Начало] [стр.1] [стр.2] [стр.3] [стр.4] [стр.5] [стр.6] [стр.7] [стр.8] [стр.9] [стр.10] [стр.11] [стр.12] [стр.13] [стр.14] [стр.15] [стр.16] [стр.17] [стр.18] [стр.19] [стр.20] [стр.21] [стр.22] [стр.23] [стр.24] [стр.25] [стр.26] [стр.27] [стр.28] [стр.29] [стр.30] [стр.31] [стр.32] [стр.33] [стр.34] [стр.35] [стр.36] [стр.37] [стр.38] [стр.39] [стр.40] [стр.41] [стр.42] [стр.43] [стр.44] [стр.45] [стр.46] [стр.47] [стр.48] [стр.49] [стр.50] [стр.51] [стр.52] [стр.53] [стр.54] [стр.55] [стр.56] [стр.57] [стр.58] [стр.59] [стр.60] [стр.61] [стр.62] [стр.63] [стр.64] [стр.65] [стр.66] [стр.67] [стр.68] [стр.69] [стр.70] [стр.71] [стр.72] [стр.73] [стр.74] [стр.75] [стр.76] [стр.77] [стр.78] [стр.79] [стр.80] [стр.81] [стр.82] [стр.83] [стр.84] [стр.85] [стр.86] [стр.87] [стр.88] [стр.89] [стр.90] [стр.91] [стр.92] [стр.93] [стр.94] [стр.95] [стр.96] [стр.97] [стр.98] [стр.99] [стр.100] [стр.101] [стр.102] [стр.103] [стр.104] [стр.105] [стр.106] [стр.107] [стр.108] [стр.109] [стр.110] [стр.111] [стр.112] [стр.113] [стр.114] [стр.115] [стр.116] [стр.117] [стр.118] [стр.119] [стр.120] [стр.121] [стр.122] [стр.123] [стр.124] [стр.125] [стр.126] [стр.127] [стр.128] [стр.129] [стр.130] [стр.131] [стр.132] [стр.133] [стр.134] [стр.135] [стр.136] [стр.137] [стр.138] [стр.139] [стр.140] [стр.141] [стр.142] [стр.143] [стр.144] [стр.145] [стр.146] [стр.147] [стр.148] [стр.149] [стр.150] [стр.151] [стр.152] [стр.153] [стр.154] [стр.155] [стр.156] [стр.157] [стр.158] [стр.159] [стр.160] [стр.161] [стр.162] [стр.163] [стр.164] [стр.165] [стр.166] [стр.167] [стр.168] [стр.169] [стр.170] [стр.171] [стр.172] [стр.173] [стр.174] [стр.175] [стр.176] [стр.177] [стр.178] [стр.179] [стр.180] [стр.181] [стр.182] [стр.183] [стр.184] [стр.185] [стр.186] [стр.187] [стр.188] [стр.189] [стр.190] [стр.191] [стр.192] [стр.193] [стр.194] [стр.195] [стр.196] [стр.197] [стр.198] [стр.199] [стр.200] [стр.201] [стр.202] [стр.203]