Ремонт принтеров, сканнеров, факсов и остальной офисной техники


назад Оглавление вперед




[180]

1294. J.A. Reeds, "Cracking Random Number Generator," Cryptologia, v. 1, n. 1, Jan 1977, pp.

1295.J.A. Reeds, "Cracking a Multiplicative Congruential Encryption Algorithm, " in Information Linkage Between Applied Mathematics and Industry, P.C.C. Wang, ed.,

Academic Press, 1979, pp. 467 472.

1296.J.A. Reeds, "Solution of Challenge Cipher," Cryptologia, v. 3, n. 2, Apr 1979, pp. 83-95.

1297.J.A. Reeds and J.L. Manferdelli, "DES Has No Per Round Linear Factors," Advances in Cryptology: Proceedings of CRYPTO 84, Springer-Verlag, 1985, pp. 377-389.

1298.J.A. Reeds and N.J.A. Sloane, "Shift Register Synthesis (Modulo m)," SIAM Journal on Computing, v. 14, n. 3, Aug 1985, pp. 505-513.

1299.J.A. Reeds and P.J. Weinberger, "File Security and the UNIX Crypt Command, " AT &T Technical Journal, v. 63, n. 8, Oct 1984, pp. 1673-1683.

1300.T. Renji, "On Finite Automaton One-Key Cryptosystems," Fast Software Encryption, Cambridge Security Workshop Proceed ings, Springer-Verlag, 1994, pp. 135-148.

1301.T. Renji and C. Shihua, "A Finite Automaton Public Key Cryptosystems and Digital Signature, " Chinese Journal of Computers, v. 8, 1985, pp. 401 -409. (In Chinese.)

1302.T. Renji and C. Shihua, "Two Varieties of Finite Automaton Public Key Cryptosystems and Digital Signature, " Journal of Computer Science and Tecnology, v. 1, 1986, pp. 9-18. (In Chinese.)

1303.T. Renji and C. Shihua, "An Implementation of Identity-based Cryptosystems and Signature Schemes by Finite Automaton Public Key Cryptosystems," Advances in Cryptology CHINACRYPT 92, Bejing: Science Press, 1992, pp.87-104. (In Chinese.)

1304.T. Renji and C. Shihua, "Note on Finite Automaton Public Key Cryptosystems, " CHINACRYPT 94, Xidian, China, 11-15 Nov 1994, pp. 76-80.

1305.Research and Development in Advanced Communication Technologies in Europe, RIPE Integrity Primitives: Final Report of RACE Integrity Primitives Evaluation (R1040),

RACE, June 1992.

1306.J.M. Reyneri and E.D. Karnin, "Coin Flipping by Telephone," IEEE Transactions on Information Theory, v. IT-30, n. 5, Sep 1984, pp. 775-776.

1307.P. Ribenboim, The Book of Prime Number Records, Springer-Verlag, 1988.

1308.P. Ribenboim, The Little Book of Big Primes, Springer-Verlag, 1991.


1309.M. Richter, "Fin Rauschgenerator zur Gewinnung won quasi-idealen Zufallszahlen fur die stochastische Simulation," Ph.D. dissertation, Aachen University of Technology, 1992. (In German.)

1310.R.F. Rieden, J.B. Snyder, R.J. Widman, and W.J. Barnard, "A Two-Chip Implementation of the RSA Public Encryption Algorithm," Proceedings of GOMAC (Government Microcircuit Applications Conference), Nov 1982, pp. 24 27.

1311.H. Riesel, Prime Numbers and Computer Methods for Factorization, Boston: Birkhauscr,

1312.K. Rihaczek, "Data Interchange and Legal Security Signature Surrogates," Computers & Security, v. 13, n. 4, Sep 1994, pp. 287-293.

1313.V. Rilmen and B. Preneel, "Improved Characteristics for Differential Cryptanalysis of Hash Functions Based on Block Ciphers," K.U. Leuven Workshop on Cryptographic Algorithms, Springer-Verlag, 1995, to appear.

1314.R.L. Rivest, "A Description of a Single-Chip Implementation of the RSA Cipher, " LAMBDA Magazine, v. 1, n. 3, Fall 1980, pp. 14-18.

1315.R.L. Rivest, "Statistical Analysis of the Hagelin Cryptograph," Cryptologia, v. 5, n. 1, Jan 1981, pp. 27-32.

1316.R.L. Rivest, "A Short Report on the RSA Chip, " Advances in Cryptology: Proceedings of Crypto 82, Plenum Press, 1983, p. 327.

1317.R.L. Rivest, "RSA Chips (Past/Present/ Future), " Advances in Cryptology: Proceedings of EUROCRYPT 84, Springer- Verlag, 1985, pp. 159-168.

1318.R.L. Rivest, "The MD4 Message Digest Algorithm," RFC 1186, Oct 1990.

1319.R.L. Rivest, "The MD4 Message Digest Algorithm," Advances in Cryptology CRYPTO 90 Proceedings, Springer-Verlag, 1991, pp. 303-311.

1320.R.L. Rivest, "The RC4 Encryption Algorithm, " RSA Data Security, Inc., Mar 1992.

1321.R.L. Rivest, "The MD4 Message Digest Algorithm," RFC 1320, Apr 1992.

1322.R.L. Rivest, "The MD5 Message Digest Algorithm," RFC 1321, Apt 1992.

1323.R.L. Rivest, "Dr. Ron Rivest on the Difficulty of Factoring," Ciphertext: The RSA

Newsletter, v. 1, n. 1, Fall 1993, pp. 6, 8.

1324.R.L. Rivest, "The RC5 Encryption Algorithm," Dr. Dobbs Journal, v. 20, n. 1, Jan 95, pp.

146-148.


1325.R.L. Rivest, "The RC5 Encryption Algorithm, " K. U. Leuven Workshop on CryptographicAlgorithms, Springer-Verlag, 1995, to appear.

1326.R.L. Rivest, M.E. Hcllman, J.C. Anderson, and J.W. Lyons, "Responses to NISTs Proposal," Communications of the ACM, v. 35, n. 7, Jul 1992, pp. 41-54.

1327.R.L. Rivest and A. Shamir, "How to Expose an Eavesdropper," Communications of the ACM, v.27, n.4, Apr 1984, pp.393-395.

1328.R.L. Rivest, A. Shamir, and L.M. Adleman, "A Method for Obtaining Digital Signatures and Publie-Key Cryp tosystems," Communications of the ACM, v. 21, n. 2, Fe b 1978, pp.

120-126.

1329.R.L. Rivest, A. Shamir, and L.M. Adlcman, "On Digital Signatures and Public Key Cryptosystems," MIT Laboratory for Computer Science, Technical Report, MIT/LCS/TR-212, Jan 1979.

1330.R.L. Rivest, A. Shamir, and L.M. Adleman, "Cryptographic Communications System and Method," U.S. Patent #4,405,829, 20 Sep 1983.

1331.M.J.B. Robshaw, "Implementations of the Search for Pseudo-Collisions in MD5, " Technical Report TR-103, Version 2.0, RSA Laboratories, Nov 1993.

1332.M.J.B. Robshaw, "The Final Report of RACE 1040: A Technical Summary," Technical Report TR-9001, Version 1.0, RSA Laboratories, Jul 1993.

1333.M.J.B. Robshaw, "On Evaluating the Linear Complexity of a Sequence of Least Period 2n,", Designs, Codes and Cryptography, v. 4, n. 3, 1994, pp. 263-269.

1334.M.J.B. Robshaw, "Block Ciphers," Technical Report TR-601, RSA Laboratories, Jul

1335.M.J.B. Robshaw, "MD2, MD4, MD5, SHA, and Other Hash Functions, " Technical Report TR-101, Version 3.0, RSA Laboratories, Jul 1994.

1336.M.J.B. Robshaw, "On Pseudo-Collisions in MD5," Technical Report TR-102, Version 1.1, RSA Laboratories, Jul 1994.

1337.M.J.B. Robshaw, "Security of RC4," Technical Report TR-401, RSA Laboratories, Jul

1338.M.J.B. Robshaw, personal communication, 1995.

1339.M. Roe, "Reverse Engineering of an EES Device," K. U. Leuven Workshop on Cryptographic Algorithms, Springer-Verlag, 1995, to appear.



[стр.Начало] [стр.1] [стр.2] [стр.3] [стр.4] [стр.5] [стр.6] [стр.7] [стр.8] [стр.9] [стр.10] [стр.11] [стр.12] [стр.13] [стр.14] [стр.15] [стр.16] [стр.17] [стр.18] [стр.19] [стр.20] [стр.21] [стр.22] [стр.23] [стр.24] [стр.25] [стр.26] [стр.27] [стр.28] [стр.29] [стр.30] [стр.31] [стр.32] [стр.33] [стр.34] [стр.35] [стр.36] [стр.37] [стр.38] [стр.39] [стр.40] [стр.41] [стр.42] [стр.43] [стр.44] [стр.45] [стр.46] [стр.47] [стр.48] [стр.49] [стр.50] [стр.51] [стр.52] [стр.53] [стр.54] [стр.55] [стр.56] [стр.57] [стр.58] [стр.59] [стр.60] [стр.61] [стр.62] [стр.63] [стр.64] [стр.65] [стр.66] [стр.67] [стр.68] [стр.69] [стр.70] [стр.71] [стр.72] [стр.73] [стр.74] [стр.75] [стр.76] [стр.77] [стр.78] [стр.79] [стр.80] [стр.81] [стр.82] [стр.83] [стр.84] [стр.85] [стр.86] [стр.87] [стр.88] [стр.89] [стр.90] [стр.91] [стр.92] [стр.93] [стр.94] [стр.95] [стр.96] [стр.97] [стр.98] [стр.99] [стр.100] [стр.101] [стр.102] [стр.103] [стр.104] [стр.105] [стр.106] [стр.107] [стр.108] [стр.109] [стр.110] [стр.111] [стр.112] [стр.113] [стр.114] [стр.115] [стр.116] [стр.117] [стр.118] [стр.119] [стр.120] [стр.121] [стр.122] [стр.123] [стр.124] [стр.125] [стр.126] [стр.127] [стр.128] [стр.129] [стр.130] [стр.131] [стр.132] [стр.133] [стр.134] [стр.135] [стр.136] [стр.137] [стр.138] [стр.139] [стр.140] [стр.141] [стр.142] [стр.143] [стр.144] [стр.145] [стр.146] [стр.147] [стр.148] [стр.149] [стр.150] [стр.151] [стр.152] [стр.153] [стр.154] [стр.155] [стр.156] [стр.157] [стр.158] [стр.159] [стр.160] [стр.161] [стр.162] [стр.163] [стр.164] [стр.165] [стр.166] [стр.167] [стр.168] [стр.169] [стр.170] [стр.171] [стр.172] [стр.173] [стр.174] [стр.175] [стр.176] [стр.177] [стр.178] [стр.179] [стр.180] [стр.181] [стр.182] [стр.183] [стр.184] [стр.185] [стр.186] [стр.187] [стр.188] [стр.189] [стр.190] [стр.191] [стр.192] [стр.193] [стр.194] [стр.195] [стр.196] [стр.197] [стр.198] [стр.199] [стр.200] [стр.201] [стр.202] [стр.203]