Ремонт принтеров, сканнеров, факсов и остальной офисной техники


назад Оглавление вперед




[179]

1252. R. Poet, "The Design of Special Purposc Hardware to Factor Large Integers, " Computer Physics Communications, v. 37, 1985, pp. 337-341.

1253.S.C. Pohlig and M.E. Hellman, "An Improved Algorithm for Computing Logarithms in GF(p) and Its Cryptographic Significance," IEEE Transactions on Information Theory, v. 24, n. 1, Jan 1978, pp. 106-111.

1254.J.M. Pollard. "A Monte Carlo Method for Factorization," BIT v. 15, 1975, pp.331-334.

1255.J.M. Pollard and C.P. Schnorr, "An Efficient Solution of the Congruence x+ky= m (mod n)" IEEE Transactions on Infor- mation Theory, v. IT-33, n. 5, Sep 1987, pp. 702-709.

1256.C. Pomerance, "Recent Developments in Primality Testing," The Mathematical Intelligencer, v. 3, n. 3, 1981, pp. 97-105.

1257.C. Pomerance, "The Quadratic Sieve Factoring Algorithm," Advances in Cryptology: Proceedings of EUROCRYPT 84, Springer-Verlag, 1985, 169-182.

1258.C. Pomerance, "Fast, Rigorous Factorization and Discrete Logarithm Algorithms, Discrete Algorithms and Complexity, New York: Academic Press, 1987, pp. 119-143.

1259.C. Pomerance, I W. Smith, and R. Tuler, "A Pipe-Line Architecture for Factoring Large Integers with the Quadratic Sieve Algorithm," SIAM lournal on Computing, v.17, n.2,

Apr l988, pp. 387-403.

1260.G.J. Popek and C.S. Kline, "Encryption and Secure Computer Networks," ACM Computing Surveys, v 11, n. 4, Dec 1979, pp. 331-356.

1261.F. Pratt, Secret and Urgent, Blue Ribbon Books, 1942.

1262.B. Preneel, "Analysis and Design of Cryptographic Hash Functions, " Ph.D. dissertation, Katholieke Universiteit Leuven, Jan 1993.

1263.B. Preneel, "Differential Cryptanalysis of Hash Functions Based on Block Ciphers, " Proceedings of the 1st ACM Conference on Computer and Communications Security, 1993, pp. 183-188.

1264.B. Preneel, "Cryptographic Hash Functions," European Transactions on Telecommunications, v 5, n. 4, Jul/Aug 1994, pp. 431 -448.

1265.B. Preneel, personal communication, 1995.

1266.B. Preneel, A. Bosselaers, R. Govaerts, and J. Vandewalle, "Collision-Free Hash Functions Based on Block Cipher Algorithms," Proceedings of the 1989 Carnahan Conference on Security Technology 1989, pp. 203-210.


1267.B. Preneel, R. Govaerts, and J. Vandewalle, "An Attack on Two Hash Functions by Zheng-Matsumoto-Imai, " Advances in Cryptology ASIACRYPT 92 Proceedings, Springer-Verlag, 1993, pp. 535-538.

1268.B. Preneel, R. Govaerts, and J. Vandewalle, "Hash Functions Based on Block Ciphers: A Synthetic Approach, " Advances in Cryptology CRYPTO 93 Proceedings, Springer-

Verlag, 1994, pp.368-378.

1269.B. Preneel, M. Nuttin, V. Rijmen, and J. Buelens, "Cryptanalysts of the CFB mode of the DES with a Reduced Number of Rounds," Advances in Cryptology CRYPTO 93 Proceedings, Springer-Verlag, 1994, pp. 212-223.

1270.B. Preneel and V. Rijmen, "On Using Maximum Likelihood to Optimize Recent Cryptanalytic Techniques, " presented at the rump session of EUROCRYPT 94, May

1271.B. Preneel, W. Van Leekwijck, L. Van Linden, R. Govaerts, and J. Vandewalle, "Propagation Characteristics of Boolean Functions, " Advances in Cryptology EUROCRYPT 90 Proceedings, Springer-Verlag, 1991, pp. 161-173.

1272.W.H. Press, B.R Flannery, S.A. Teukolsky, and W.T. Vetterling, Numerical Recipes in C: The Art of Scientific Computing, Cambridge University Press, 1988.

1273.W. Price, "Key Management for Data Encipherment, " Security: Proceedings of IFIP/SEC 83, North Holland: Elsevier SciencePublishers 1983.

1274.G.R Purdy, "A High-Security Log-in Proce dure," communicatio ns of the ACM, v 17, n. 8,

Aug 1974, pp. 442-445.

1275.J.-J. Quisquater, "Announcing the Smart-Card with RSA Capability, " Proceedings of the Conference: IC Cards and Applications, Today and Tomorrow, Amsterdam, 1989.

1276.J.-J. Quisquater and C. Couvreur, "Fast Decipherment Algorithm for RSA Public Key Cryptosystem," Electronic Letters, v. 18, 1982, pp. 155-168.

1277.J.-J. Quisquater and J.-R Delescaille, "Other Cycling Tests for DES," Advances in Cryptology CRYPTO 87 Proceedings, Springer-Verlag, 1988, pp. 255-256.

1278.J.-J. Quisquater and Y.G. Desmedt, "Chinese Lotto as an Exhaustive Code-Breaking

Machine," Computer. v. 24, n. 11, Nov 1991, pp. 14-22.

1279.J.-J. Quisquater and M. Girault, "2p-bit Hash Functions Using e-bit Symmetric Block Cipher Algorithms, Advances in Cryptology EUROCRYPT 89 Proceedings, Springer-

Verlag, 1990, pp. 102-109.

1280. J.-J. Quisquater and L.C. Guillou, "Des Procedes dAuthentification Bases sur une Publication de Problemes Complexes et Personnalises dont les Solutions Maintenues


Secretes Constituent autant dAccreditations, " Proceedings of SECURICOM 89: 7th Worldwide Congress on Computer and Communications Security and Protection, Societe dEdition et dOrganisation dExpositions Professionnelles, 1989, pp. 149-158. (In French.)

1281.J.-J., Myriam, Muriel, and Michael Quisquater; L., Marie Annick, Gaid, Anna, Gwenole, and Soazig Guillou; and T. Berson, "How to Explain Zero-Knowledge Protocols to Your Children," Advances in Cryptology CRYPTO 89 Proceedings, Springer-Verlag 1990, pp.

628-631.

1282.M.O. Rabin, "Digital Signatures," Foundations of Secure Communication, New York: Academic Press, 1978, pp. 155-168.

1283.M.O. Rabin, "Digital Signatures and Public-Key Functions as Intractable as Factorization, " MIT Laboratory for Computer Science, Technical Report, MlT/LCS/TR 212, Jan 1979.

1284.M.O. Rabin, "Probabilistic Algorithm for Testing Primality," Journal of Number Theory, v. 12, n. 1, Feb 1980, pp. 128-138.

1285.M.O. Rabin, "Probabilistic Algorithms in Finite Fields," SIAM Journal on Computing, v.9, n.2, May 1980, pp.273-280.

1286.M.O. Rabin, "How to Exchange Secrets by Oblivious Transfer," Technical Memo TR 81, Aiken Computer Laboratory, Harvard University, 1981.

1287.M.O. Rabin, "Fingerprinting by Random Polynomials, " Technical Report TR15-81, Center for Research in Computing Technology, Harvard University, 1981.

1288.T. Rabin and M. Ben-Or, "Verifiable Secret Sharing and Multiparty Protocols with Honest Majority," Proceedings of the 21st ACM Symposium on the Theory of Computing, 1989, pp.73-85.

1289.RAND Corporation, A Million Random Digits with 100,000 Normal Deviates, Glencoe, IL: Free Press Publishers, 1955.

1290.T.R.N. Rao, "Cryposystems Using Algebraic Codes," International Conference on Computer Systems and Signal Processing, Bangalore, India, Dec 1984.

1291.T.R.N. Rao, "On Struit-Tilburg Cryptanalysis of Rao-Nam Scheme," Advances in Cryptology CRYPTO 87 Proceedings, Springer-Verlag, 1988, pp. 458-460.

1292.T.R.N. Rao and K.H. Nam, "Private-Key Algebraic-Coded Cryptosystems, " Advances in Cryptology CRYPTO 86 Proceedings, Springer-Verlag, 1987, pp.35-48.

1293.T.R.N. Rao and K.H. Nam, "Private-Key Algebraic-Code Encryptions," IEEE

Transactions on Information Theory, v. 35, n. 4, Jul 1989, pp. 829-833.



[стр.Начало] [стр.1] [стр.2] [стр.3] [стр.4] [стр.5] [стр.6] [стр.7] [стр.8] [стр.9] [стр.10] [стр.11] [стр.12] [стр.13] [стр.14] [стр.15] [стр.16] [стр.17] [стр.18] [стр.19] [стр.20] [стр.21] [стр.22] [стр.23] [стр.24] [стр.25] [стр.26] [стр.27] [стр.28] [стр.29] [стр.30] [стр.31] [стр.32] [стр.33] [стр.34] [стр.35] [стр.36] [стр.37] [стр.38] [стр.39] [стр.40] [стр.41] [стр.42] [стр.43] [стр.44] [стр.45] [стр.46] [стр.47] [стр.48] [стр.49] [стр.50] [стр.51] [стр.52] [стр.53] [стр.54] [стр.55] [стр.56] [стр.57] [стр.58] [стр.59] [стр.60] [стр.61] [стр.62] [стр.63] [стр.64] [стр.65] [стр.66] [стр.67] [стр.68] [стр.69] [стр.70] [стр.71] [стр.72] [стр.73] [стр.74] [стр.75] [стр.76] [стр.77] [стр.78] [стр.79] [стр.80] [стр.81] [стр.82] [стр.83] [стр.84] [стр.85] [стр.86] [стр.87] [стр.88] [стр.89] [стр.90] [стр.91] [стр.92] [стр.93] [стр.94] [стр.95] [стр.96] [стр.97] [стр.98] [стр.99] [стр.100] [стр.101] [стр.102] [стр.103] [стр.104] [стр.105] [стр.106] [стр.107] [стр.108] [стр.109] [стр.110] [стр.111] [стр.112] [стр.113] [стр.114] [стр.115] [стр.116] [стр.117] [стр.118] [стр.119] [стр.120] [стр.121] [стр.122] [стр.123] [стр.124] [стр.125] [стр.126] [стр.127] [стр.128] [стр.129] [стр.130] [стр.131] [стр.132] [стр.133] [стр.134] [стр.135] [стр.136] [стр.137] [стр.138] [стр.139] [стр.140] [стр.141] [стр.142] [стр.143] [стр.144] [стр.145] [стр.146] [стр.147] [стр.148] [стр.149] [стр.150] [стр.151] [стр.152] [стр.153] [стр.154] [стр.155] [стр.156] [стр.157] [стр.158] [стр.159] [стр.160] [стр.161] [стр.162] [стр.163] [стр.164] [стр.165] [стр.166] [стр.167] [стр.168] [стр.169] [стр.170] [стр.171] [стр.172] [стр.173] [стр.174] [стр.175] [стр.176] [стр.177] [стр.178] [стр.179] [стр.180] [стр.181] [стр.182] [стр.183] [стр.184] [стр.185] [стр.186] [стр.187] [стр.188] [стр.189] [стр.190] [стр.191] [стр.192] [стр.193] [стр.194] [стр.195] [стр.196] [стр.197] [стр.198] [стр.199] [стр.200] [стр.201] [стр.202] [стр.203]