Ремонт принтеров, сканнеров, факсов и остальной офисной техники


назад Оглавление вперед




[172]

955.A.K. Lenstra and M.S. Manasse, "Factoring by Electronic Mail," Advances in Cryptology

EUROCRYPT 89 Proceedings, Springcr-Verlag, 1990, pp. 355-371.

956.A.K. Lenstra and M.S. Manasse, "Factoring with Two Large Primes," Advances in

Cryptology EUROCRYPT 90 Proceedings, Springer-Verlag, 1991, pp. 72-82.

957.H.W. Lenstra Jr. "Elliptic Curves and N umber-Theoretic Algorithms, " Report 86-19,

Mathematisch Instituut, Universiteit van Amsterdam, 1986.

958.H.W. Lenstra Jr. "On the Chor-Rivest Knapsack Cryptosystem, " Journal of Cryptology, v. 3,

n. 3, 1991, pp. 149-155.

959.W.J. LeVequc, Fundamentals of Number Theory, Addison-Wesley. 1 977.

960.L.A. Levin, "One-Way Functions and Pseudo-Randolll Generators." Proceedi ngs of the

17th ACM Symposium on Theory of Comp uting, 1985, pp. 363-365.

961.Lexar Corporation, "An Evaluation of thc DES," Scp 1976.

962.D.-X. Li, "Cryptanalysts of Public-Kcy Distribution Systcms Based on Dickson Polynomials,"

Electronics Letters, v. 27, n. 3, 1991, pp. 228-229.

963.F. -X. Li, "How to Break Okamotos Cryptosystems by Continued Fraction Algorithm," ASIACRYPT 91 Abstracts, 1991, pp. 285-289.

964.Y.X. Li and X.M. Wang, "A Coins Authcntication and Encryption Schemc Bascd on Algebraic Coding Theory," Applied Algebra, Algebraic Algonthms and Error Correcting Codes 9, Springer-Vcrlag, 1991, pp. 241-245.

965.R. Lidl, G.L. Mullen, and G. Turwald, Pitman Monographs and Surveys in Pure and

Applied Mathematics 65: Dickson Polynomials, London: Longman Scicntific and

Technical, 1993.

966.R. Lidl and W.B. Muller, "Permutation Polynomials in RSA-Cryptosystems, " Advances in

Cryptology: Proceedings of Crypto 83, Plenum Press, 1984, pp. 293-301.

967.R. Lidl and W.B. Mullcr, "Generalizations of the Fibonacci Pseudoprimes Test," Discrete

Mathematics, v. 92, 1991, pp. 211-220.

968.R. Lidl and W.B. Muller, "Primality Testing with Lucas Functions," Advances in

Cryptology A USCRYPT 92 Proceedings, Springer-Verlag, 1993, pp. 539-542.

969.R. Lidl, W.B. Muller, and A. Oswald, "Some Remarks on Strong Fibonacci Pscudoprimes,"

Applicable Algebra in Engineering, Communication and Computing, v. 1, n. 1, 1990, pp.


970.R. Lidl and H. Niederreiter, "Finite Fields," Encyclopedia of Mathematics and its

Application.s, v. 20, Addison-Wesley, 1983.

971.R. Lidl and H. Niederreiter, Introduction to Finite Fields and Their Applicatio ns. London:

Cambridge Univcrsity Press, 1986.

972.K. Lieberherr, "Unifonn Complexity and Digital Signaturcs," Theoretical Computer Science,

v. 16, n. 1, Oct 1981, pp. Y9-] 10.

973.C.H. Lim and RJ. Lee, "A Practical Electronic Cash System for Smart Cards," Proceedings

of the 1993 Korea-Japan Workshop on Informatio n Security and Cryptograph y Seoul,

Korea, 24-26 Oct 1993, pp. 34-47.

974.C.H. Lim and P.J. Lee, "Security of interactive RSA Batch Verification," Electronics

Letters, v. 30, n. 19, 15 Sep 1994, pp. 1592-1593.

975.H.-Y. Lin and L. Harn, "A Generalized Secret Sharing Scheme with Cheater Detection," Advances in Cryptology ASIACRYPT 91 Proceedings, Springer-Verlag, 1993, pp. 149158.

976.M.-C. Lin, T.-C. Chang, and H.-L. Fu, "Information Rate of McElieces Public key

Cryptosystem," Electronics Letters, v. 990. 26, n. 1, 4 Jan 1990, pp. 16-18.

977.J. Linn, "Privacy Enhancement for Internet Electronic Mail: Part I Message Encipherment

and Authentication Procedures, " RFC 989, Feb 1987.

978.J. Linn, "Privacy Enhancement for Internet Electronic Mail: Part I Message Encipherment

and Authentication Procedures, " RFC 1040, Jan 1988.

979.J. Linn, "Privacy Enhancement for Internet Electronic Mail: Part I Message Encipher ment

and Authentication Procedures, " RFC 1113, Aug 1989.

980.J. Linn, "Privacy Enhancement for Internet Electronic Mail: Part III Algorithms, Modes, and

Identifiers," RFC 1115, Aug 1989.

981.J. Linn, " Privacy Enhancement for Internet Electronic Mail: Part I Message Encipherment

and Authentication Procedures, " RFC 1421, Feb 1993.

982.S. Lloyd, "Counting Binary Functions with Certain Cryptographic Properties, " Journal of

Cryptology, v. 5, n. 2, 1992, pp. 107-131.

983.T.M.A. Lomas, "Collision-Freedom, Considered Harmful, or How to Boot a Computer,"

Proceedings of the 1995 Korea-Japan Workshop on Information Security and Cryptography, Inuyama, Japan, 24-26 Jan 1995, pp. 35-42.

984. T.M.A. Lomas and M. Roe, "Forging a Clipper Message, " Communications of the ACM, v. 37, n. 12, 1994, p. 12.


985.D.L. Long, "The Security of Bits in the Discrete Logarithm, " Ph.D. dissertation, Princeton

University, Jan 1984.

986.D.L. Long and A. Wigderson, "How Discrete Is the Discrete Log," Proceedings of the 15th

Annual ACM Syposium on the Theory of Computing, Apr 1983.

987.D. Longlcy and S. Rigby, "An Automatic Search for Security Flaws in Key Management

Schemes," Computers and Security v. 11, n. 1, Jan 1992. pp. 75-89.

988.S.H. Low, N.F. Maxemchuk, and S. Paul, "Anonymous Credit Cards," Proceedings of the 2nd Annual ACM Conference on Computer and Communications Security, ACM Press, 1994, pp. 108-117.

989.J.H. Loxton, D.S.P Khoo, G.J. Bird, and J. Seberry, "A Cubic RSA Code Equivalent to

Factorization," Journal of Cryptology, v. 5, n. 2, 1992, pp. 139-150.

990.S.C. Lu and L.N. Lee, "A Simple and Effective Public-Key Cryptosystem," COMSAT Technical Review, 1979, pp. 15-24.

991.M. Luby, S. Micali and C. Rackoff, "How to Simultaneously Exchange a Secret Bit by

Flipping a Symmetrically-Biased Coin, " Proceedings of the 24nd Annual Symposium on the Foundations of Computer Science, 1983, pp. 11-22.

992.M. Luby and C. Rackoff, "How to Construct Pseudo-Random Permutations from

Pseudorandom Functions," SIAM lournal on Computing, Apr 1988, pp. 373-386.

993.F. Luccio and S. Mazzone, "A Cryptosystem for Multiple Communications, " Information

Processing Letters, v. 10, 1980, pp. 180-183.

994.V Luchangco and K. Koyama, "An Attack on an ID-Based Key Sharing System, Proceedings

of the 1993 Korea-Japan Workshop on Information Security and Cryptography, Seoul, Korea, 24-26 Oct 1993, pp. 262-271.

995.D.J.C. MacKay, "A Free Energy Minimization Framework for Inferring the State of a Shift

Register Given the Noisy Output Sequence, " K. U. Leuven Workshop on Cryptographic Algorithms, Springer-Verlag, 1995, to appear.

996.M.D. MacLaren and G. Marsaglia, "Uniform Random Number Generators," Journal of the

ACM v. 12, n. 1, Jan 1965, pp. 83-89.

997.D. MacMillan, "Single Chip Encrypts Data at 14M b/s," Electronics, v. 54, n. 12, 16 June

1981, pp. 161-165.

998.R. Madhavan and L.E. Peppard, "A Multiprocessor GaAs RSA Cryptosystem," Proceedings

CCVLSI-89: Canadian Conference on Very Large Scale Integration, Vancouver, BC, Canada, 22-24 Oct 1989, pp. 115-122.



[стр.Начало] [стр.1] [стр.2] [стр.3] [стр.4] [стр.5] [стр.6] [стр.7] [стр.8] [стр.9] [стр.10] [стр.11] [стр.12] [стр.13] [стр.14] [стр.15] [стр.16] [стр.17] [стр.18] [стр.19] [стр.20] [стр.21] [стр.22] [стр.23] [стр.24] [стр.25] [стр.26] [стр.27] [стр.28] [стр.29] [стр.30] [стр.31] [стр.32] [стр.33] [стр.34] [стр.35] [стр.36] [стр.37] [стр.38] [стр.39] [стр.40] [стр.41] [стр.42] [стр.43] [стр.44] [стр.45] [стр.46] [стр.47] [стр.48] [стр.49] [стр.50] [стр.51] [стр.52] [стр.53] [стр.54] [стр.55] [стр.56] [стр.57] [стр.58] [стр.59] [стр.60] [стр.61] [стр.62] [стр.63] [стр.64] [стр.65] [стр.66] [стр.67] [стр.68] [стр.69] [стр.70] [стр.71] [стр.72] [стр.73] [стр.74] [стр.75] [стр.76] [стр.77] [стр.78] [стр.79] [стр.80] [стр.81] [стр.82] [стр.83] [стр.84] [стр.85] [стр.86] [стр.87] [стр.88] [стр.89] [стр.90] [стр.91] [стр.92] [стр.93] [стр.94] [стр.95] [стр.96] [стр.97] [стр.98] [стр.99] [стр.100] [стр.101] [стр.102] [стр.103] [стр.104] [стр.105] [стр.106] [стр.107] [стр.108] [стр.109] [стр.110] [стр.111] [стр.112] [стр.113] [стр.114] [стр.115] [стр.116] [стр.117] [стр.118] [стр.119] [стр.120] [стр.121] [стр.122] [стр.123] [стр.124] [стр.125] [стр.126] [стр.127] [стр.128] [стр.129] [стр.130] [стр.131] [стр.132] [стр.133] [стр.134] [стр.135] [стр.136] [стр.137] [стр.138] [стр.139] [стр.140] [стр.141] [стр.142] [стр.143] [стр.144] [стр.145] [стр.146] [стр.147] [стр.148] [стр.149] [стр.150] [стр.151] [стр.152] [стр.153] [стр.154] [стр.155] [стр.156] [стр.157] [стр.158] [стр.159] [стр.160] [стр.161] [стр.162] [стр.163] [стр.164] [стр.165] [стр.166] [стр.167] [стр.168] [стр.169] [стр.170] [стр.171] [стр.172] [стр.173] [стр.174] [стр.175] [стр.176] [стр.177] [стр.178] [стр.179] [стр.180] [стр.181] [стр.182] [стр.183] [стр.184] [стр.185] [стр.186] [стр.187] [стр.188] [стр.189] [стр.190] [стр.191] [стр.192] [стр.193] [стр.194] [стр.195] [стр.196] [стр.197] [стр.198] [стр.199] [стр.200] [стр.201] [стр.202] [стр.203]