Ремонт принтеров, сканнеров, факсов и остальной офисной техники


назад Оглавление вперед




[178]

1210.T. Okamoto and K. Ohta, "How to Utilize the Randomness of zero-Knowlcdgc Proofs," Advances in Cryptology CRYPTO 90 Proceedings, Springcr-Verlag, 1991, pp. 456 475.

1211.T. Okamoto and K. Ohta, "Universal Electronic Cash," Advances in Cryptology CRYPTO 91 Proceedings, Springer-Verlag, 1992, pp. 324-337.

1212.T. Okamoto and K. Ohta, "Survey of Digital Signature Schemes, " Proceedings of the Third Symposium on State and Progress of Research in Cryptography, Fon dazone Ugo

Bordoni, Rome, 1993, pp. 17-29.

1213.T. Okamoto and K. Ohta, "Designated Confirmer Signatures Using Trapdoor Functions," Proceedings of the 1994 Symposium on Cryptography and Information Security (SCIS 94), Lake Biwa, Japan, 27-29 Jan 1994, pp. 16B.l-ll.

1214.T. Okamoto and K. Sakurai, "Efficient Algorithms for the Construction of Hyper-elliptic Cryptosystems," Advances in Cryptology CRYPTO 91 Proceedings, Springer-Verlag,

1992, pp. 267 278.

1215.T. Okamoto and A.Shiraishi, "A Fast Signature Scheme Based on Quadratic Inequalities," Proceedings of the 1985 Symposium on Security and Privacy, IEEE, Apr 1985, pp. 123132.

1216.J.D. Olsen, R.A. Scholtz, and L. Welch, "Bent Function Sequences," IEEE Transactions on Information Theory, v. IT-28, n. 6, Nov 1982, pp. 858-864.

1217.H. Ong and C.P Schnorr, "Signatures through Approximate Representations by Quadratic Forms," Advances in Cryptology: Proceedings of Crypto 83, Plenum Press, 1984.

1218.H. Ong and C.R Schnorr, "Fast Signature Generation with a Fiat Shamir-Like Scheme," Advances in Cryptology EUKOCKYPT 9() Proceedings, Springer-Verlag, 1991, pp. 432440.

1219.H. Ong, C.R Schnorr, and A. Shamir, "An Efficient Signature Scheme Based on Polynomial Equations, " Proceedings of the 16th Annual Symposium on the Theory of Computing, 1984, pp. 208 216.

1220.H. Ong, C.P. Schnorr, and A. Shamir, "Efficient Signature Schemes Based on Polynomial Equations," Advances in Cryptology: Proceedings of CRYPTO 84, Springer-Verlag, 1985, pp. 37-46.

1221.Open Shop Information Services, OSIS Security Aspects, OS1.S European Working

Group, WGI, final report, Oct 1985.

1222.G.A. Orton, M.R Roy, PA. Scott, L.E. Peppard, and S.E. Tavares, "VLSI Implementa tion of Public-Key Encryption Algorithms, " Advances in Cryptology CRYPTO 86 Proceedings, Springcr-Verlag, 1987, pp. 277-301.


1223.H. Orup, E. Svendsen, and E. Anclreasen, "VICTOR An Efficient RSA Hardware Implementation," Advances in Cryptology EUROCRYPT 90 Proceedings, Springer-Verlag, 1991, pp. 245-252.

1224.D. Otway and O. Rees, "Efficient and Timely Mutual Authentication" Operating Systems Review, v. 21, n. 1, 1987, pp. 8-10.

1225.G. Pagels-Fick, " Implementation Issues for Master Key Distribution and Protected Keyload Procedures, " Computers and Security: A Global Challenge, Proceedings of IFIP/SEC 83, North Holland: Elsevier Science Publishers, 1984, pp. 381-390.

1226.C.M. Papadimitriou, Computational Complexity, Addison-Wesley, 1994.

1227.C.S. Park, "Improving Code Rate of McElieces Public-key Cryptosystem, " Electronics Letters, v. 25, n. 21, 12 Oct 1989, pp. 1466-1467.

1228.S. Park, Y. Kim, S. Lee, and K. Kim, "Attacks on Tanakas Non-interactive Key Sharing Scheme," Proceedings of the 1995 Symposium on Cryptography and Information Security (SCIS 95), Inuyama, Japan, 24-27 Jan 1995, pp. B3.4.1-4.

1229.S.J. Park, K.H. Lee, and D.H. Won, "An Entrusted Undeniable Signature, " Proceedings of the 1995 Iapan-Korea Workshop on Information Secunty and Cryptography, Inuyama, Japan, 24-27 Jan 1995, pp. 120-126.

1230.S.J. Park, K.H. Lee, and D.H. Won, "A Practical Group Signature," Proceedings of the 1995 Japan-Korea Workshop on Information Security and Cryptography, Inuyama, Japan, 24-27 Jan 1995, pp. 127-133.

1231.S.K. Park and K.W. Miller, "Random Number Generators: Good Ones Are Hard to Find," Communications of the ACM, v. 31, n. 10, Oct 1988, pp. 1192-1201.

1232.J. Patarin, "How to Find and Avoid Collisions for the Knapsack Hash Function," Advances in Cryptology EUROCRYPT 93 Proceedings, Springer-Verlag 1994, pp. 305-317.

1233.W. Patterson, Mathematical Cryptology for Computer Scientists and Mathematicians, Totowa, N.J.: Rowman & Littlefield, 1987.

1234.W.H. Payne, "Public Key Cryptography Is Easy to Break," William H. Payne, unpublished manuscript, 16 Oct 90.

1235.T.R Pederson, "Distributed Provers with Applications to Undeniable Signatures, " Advances in Cryptology EUROCRYPT 91 Proceedings, Springer-Verlag 1991, pp. 221242.

1236. S. Peleg and A. Rosenfield, "Breaking Substitution Ciphers Using a Relaxation Algorithm Communications of the ACM, v. 22, n. 11, Nov 1979, pp. 598-605.


1237.R. Peralta, "Simultaneous Security of Bits in the Discrete Log " Advances in Cryptology EUROCRYPT 85, Springer-Verlag, 1986, pp. 62-72.

1238.I. Peterson, "Monte Carlo Physics: A Cautionary Lesson," Science News, v. 142, n. 25, 19

Dec 1992, p. 422.

1239.B. Pfitzmann, "Fail-Stop Signatures: Principles and Applications," Proceedings of COMPUSEC 91, Eighth World Conference on Computer Security, Audit, and Control, Elsevier Science Publishers, 1991, pp. 125-134.

1240.B. Pfitzmann and M. Waidner, "Formal Aspects of Fail-Stop Signatures," Fakultat fur Informatik, University Karlsruhe, Report 22/90, 1990.

1241.B. Pfitzmann and M. Waidner, "Fail-Stop Signatures and Their Application, " Securicom 91,1991, pp. 145-160.

1242.B. Pfitzmann and M. Waidner, "Unconditional Concealment with Cryptographic Ruggedness," VIS 91 Verlassliche Informationsysteme Proceedings, Darmstadt, Germany, 13-15 March 1991, pp. 3-2-320. (In German.)

1243.B. Pfitzmann and M. Waidner, "How to Break and Repair a Provably Secure Untraceable Payment System," Advances in Cryptology CRYPTO 91 Proceedings, Springer-Verlag, 1992, pp. 338-350.

1244.C.R Pfleeger, Security in Computing, Englewood Cliffs, N.J.: Prentice-Hall, 1989.

1245.S.J.D. Phoenix and RD. Townsend, "Quantum Cryptography and Secure Optical Communication," BT Technology Journal, v. 11, n. 2, Apr 1993, pp. 65-75.

1246.J. Pieprzyk, "On Public-Key Cryptosystems Built Using Polynomial Rings, " Advances in Cryptology EUROCRYPT 85, Springer-Verlag 1986, pp. 73-80.

1247.J. Pieprzyk, "Error Propagation Property and Applications in Cryptography, " IKE Proceedings-E, Computers and Digital Techniques, v. 136, n. 4, Jul 1989, pp. 262-270.

1248.D. Pinkas, T. Parker, and R Kaijser, "SESAME: An Introduction," Issue 1.2, Bull, JCL,

and SNI, Sep 1993.

1249.F. Piper, "Stream Ciphers," Elektrotechnic und Maschinenbau, v. 104, n. 12, 1987, pp. 564-668.

1250.V.S. Pless, "Encryption Schemes for Computer Confidentiality," IEEE Transactions on Computing, v. C-26, n. 11, Nov 1977, pp. 1133-1136.

1251.J.B. Plumstead, "Inferring a Sequence Generated by a Linear Congruence," Proceedings of the 23rd IEEE Symposium on the Foundations of Computer Science, 1982, pp. 153-159.



[стр.Начало] [стр.1] [стр.2] [стр.3] [стр.4] [стр.5] [стр.6] [стр.7] [стр.8] [стр.9] [стр.10] [стр.11] [стр.12] [стр.13] [стр.14] [стр.15] [стр.16] [стр.17] [стр.18] [стр.19] [стр.20] [стр.21] [стр.22] [стр.23] [стр.24] [стр.25] [стр.26] [стр.27] [стр.28] [стр.29] [стр.30] [стр.31] [стр.32] [стр.33] [стр.34] [стр.35] [стр.36] [стр.37] [стр.38] [стр.39] [стр.40] [стр.41] [стр.42] [стр.43] [стр.44] [стр.45] [стр.46] [стр.47] [стр.48] [стр.49] [стр.50] [стр.51] [стр.52] [стр.53] [стр.54] [стр.55] [стр.56] [стр.57] [стр.58] [стр.59] [стр.60] [стр.61] [стр.62] [стр.63] [стр.64] [стр.65] [стр.66] [стр.67] [стр.68] [стр.69] [стр.70] [стр.71] [стр.72] [стр.73] [стр.74] [стр.75] [стр.76] [стр.77] [стр.78] [стр.79] [стр.80] [стр.81] [стр.82] [стр.83] [стр.84] [стр.85] [стр.86] [стр.87] [стр.88] [стр.89] [стр.90] [стр.91] [стр.92] [стр.93] [стр.94] [стр.95] [стр.96] [стр.97] [стр.98] [стр.99] [стр.100] [стр.101] [стр.102] [стр.103] [стр.104] [стр.105] [стр.106] [стр.107] [стр.108] [стр.109] [стр.110] [стр.111] [стр.112] [стр.113] [стр.114] [стр.115] [стр.116] [стр.117] [стр.118] [стр.119] [стр.120] [стр.121] [стр.122] [стр.123] [стр.124] [стр.125] [стр.126] [стр.127] [стр.128] [стр.129] [стр.130] [стр.131] [стр.132] [стр.133] [стр.134] [стр.135] [стр.136] [стр.137] [стр.138] [стр.139] [стр.140] [стр.141] [стр.142] [стр.143] [стр.144] [стр.145] [стр.146] [стр.147] [стр.148] [стр.149] [стр.150] [стр.151] [стр.152] [стр.153] [стр.154] [стр.155] [стр.156] [стр.157] [стр.158] [стр.159] [стр.160] [стр.161] [стр.162] [стр.163] [стр.164] [стр.165] [стр.166] [стр.167] [стр.168] [стр.169] [стр.170] [стр.171] [стр.172] [стр.173] [стр.174] [стр.175] [стр.176] [стр.177] [стр.178] [стр.179] [стр.180] [стр.181] [стр.182] [стр.183] [стр.184] [стр.185] [стр.186] [стр.187] [стр.188] [стр.189] [стр.190] [стр.191] [стр.192] [стр.193] [стр.194] [стр.195] [стр.196] [стр.197] [стр.198] [стр.199] [стр.200] [стр.201] [стр.202] [стр.203]