Ремонт принтеров, сканнеров, факсов и остальной офисной техники


назад Оглавление вперед




[181]

1340.P. Rogaway and D. Coppersmith, "A Software-Oriented Encryption Algorithm, " Fast Software Encryption, Cambridge Security Workshop Proceedings, Springer-Verlag, 1994, pp. 56-63.

1341.H.L. Rogers, "An Overview of the Cand-ware Program, " Proceedings of the 3rd Annual Symposium on Physical/Electronic Security, Armed Forces Communications and Electronics Association, paper 31, Aug 1987.

1342.J. Rompel, "One-Way Functions Are Necessary and Sufficient for Secure Signatures," Proceedings of the 22nd Annual ACM Symposium on the Theory of Computing, 1990, pp.

387-394.

1343.T. Rosati, "A High Speed Data Encryption Processor for Public Key Cryptography, " Proceedings of the IEEE Custom Integrated Circuits Conference, 1989, pp. 12.3.1-12.3.5.

1344.O.S. Rothaus, On BentFunctions, Journal of Combinational Theor y Series A, v. 20, n. 3, 1976, pp. 300-305.

1345.RSA Laboratories, "PKCS #1: RSA Encryption Standard," version 1.5, Nov 1993.

1346.RSA Laboratories, "PKCS #3: Diffie -Hellman Key-Agreement Standard, " version 1.4, Nov

1347.RSA Laboratories, "PKCS #5: Password-Based Encryption Standard," version 1.5, Nov

1348.RSA Laboratories, "PKCS #6: Extended-Certificate Syntax Standard," version 1.5, Nov

1349.RSA Laboratories, "PKCS #7: Cryptographic Message Syntax Standard," version 1.5,

Nov 1993.

1350.RSA Laboratories, "PKCS #8: Private Key Information Syntax Standard, " version 1.2,

Nov 1993.

1351.RSA Laboratories, "PKCS #9: Selected Attribute Types," version 1.1, Nov 1993.

1352.RSA Laboratories, "PKCS #10: Certification Request Syntax Standard, " version 1.0, Nov

1353.RSA Laboratories, "PKCS #11 : Cryptographic Token Interface Standard, " version 1.0,

Apr 95.

1354.RSA Laboratories, "PKCS #12: Public Key User Information Syntax Standard," version

1.0, 1995.


1355.A.D. Rubin and P. Honeyman, "Formal Methods for the Analysis of Authentication Protocols," draft manuscript, 1994.

1356.F. Rubin, "Decrypting a Stream Cipher Based on J-K Flip-Flops, " IEEE Transactions on

Computing. v. C-28, n. 7, Jul l 97Y, pp. 483 487.

1357.R.A. Rueppel, Analysis and Design of Stream Ciphers, Springer-Verlag, 1986.

1358.R.A. Rueppel, "Correlation Immunity and the Summation Combiner," Advances in Cryptology EUROCRYPT 85, Springer-Verlag, 1986, pp. 260-272.

1359.R.A. Rueppel, "When Shift Registers Clock Themselves," Advances in Cryptology EUROCRYPT 87 Proceedings, Springer-Verlag, 1987, pp. 53-64.

1360.R.A. Rueppel, "Security Models and Notions for Stream Ciphers," Cryptography and Coding 11, C. Mitchell, ed., Oxford: Clarendon Press, 1992, pp. 213 230.

1361.R.A. Rueppel, "On the Security of Schnorrs Pseudo-Random Sequence Generator," Advances in Cryptology EUROCRYPT 89 Proceedings, Springer-Verlag, 1990, pp. 423428.

1362.R.A. Rueppel, "Stream Ciphers," Contemporary Cryptology: The Science of Information Integrity, G.J. Simmons, ed., IEEE Press, 1 992, pp. 65-134.

1363.R.A. Rueppel and J.L. Massey, "The Knapsack as a Nonlinear Function," IEEE International Symposium on Information Theory, Brighton, UK, May 1985.

1364.R. A. Rueppel and O. J. Staffelbaeh, " Products of Linear Recurring Sequences with Maximum Complexity, " IEEE Transactions on Information Theory, v. IT-33, n. 1, Jan 1987, pp. 124-131.

1365.D. Russell and G.T. Gangemi, Computer Security Basics, OReilly and Associates, Inc.,

1366.S. Russell and P. Craig, "Privacy Enhanced Mail Modules for ELM," Proceedings of the Internet Society 1994 Workshop on Network and Distributed System Security, The

Internet Society, 1994, pp. 21-34.

1367.D.F.H. Sadok and J. Kelner, "Privacy Enhanced Mail Design and Implementation Perspectives," Computer Communications Review, v. 24, n. 3, Jul 1994, pp. 38 -46.

1368.K Sakano, "Digital Signatures with User Flexible Reliability," Proceedings of the 19 93 Symposium on Cryptography and Information Security (SCIS 93), Shuzenji, Japan, 28-30 Jan 1993, pp. 5C.1-8.


1369.K. Sakano, C. Park, and K. Kunsawa, Threshold Undeniable Signature Scheme, Proceedings of the 1993 Korea Japan Workshop on Information Security and Cryptography, Seoul, Korea, 24-26 Oct 1993, pp. 184-193.

1370.K. Sako, "Electronic Voting Schemes Allowing Open Objection to the Tally," Transactions of the Institute of Electron ics, Information, and Communication Engineers, v. E77-A, n. 1, 1994, pp. 24-30.

1371.K. Sako and J. Kilian, "Secure Voting Using Partially Compatible Homomorphisms," Advances ill Cryptology CRYPTO 94 Proceedings, Springer-Verlag, 1994, p. 411-424.

1372.K. Sako and J. Kilian, "Receipt-Free Mix-Type Voting Scheme A Practical Solution to the Implementation of a Voting Booth," Advances in Cryptology EUROCRYPT 95 Proceedings, Springer-Verlag, 1995, pp. 393 -403.

1373.A. Salomaa, Public-Key Cryptography, Springer-Verlag, 1990.

1374.A. Salomaa and L. Santean, "Secret Selling of Secrets with Many Buyers," ETACS Bulletin, v. 42, 1990, pp. 178-186.

1375.M. Santha and U.V Vazirani, "Generating Quasi-Random Sequences from Slightly Random Sources," Proceedings of the 25th Annual Symposium on the Fo undations of Computer Science, 1984, pp. 434-440.

1376.M. Santha and U.V Vazirani, "Generating Quasi-Random Sequences from Slightly Random Sources, " 70lzrnal of Computer and System Sciences, v.33, 1986, pp. 75-87.

1377.S. Saryazdi, "An Extension to EIGamal Public Key Cryptosystem with a New Signature Scheme," Proceedings of the 1990 Bilkent International Conference O n New Trends in Communication, Control, and Signal Processing, North Holland: Elsevier Science

Publishers, 1990, pp. 195-198.

1378.J.E. Savage, "Some Simple Self- Synchronizing Digital Data Scramblers." Bell System Technical Journal, v. 46, n. 2, Feb 1967, pp. 448 -487.

1379.B.P Sehanning, "Applying Public Key Distribution to Local Area Networks, " Computers & Security, v. 1, n. 3, Nov 1982, pp. 268-274.

1380.B.P Schanning, S.A. Powers, and J. Kowalchuk, "MEMO: Privacy and Authentication for the Automated Office, " Proceethngs of the 5th Conference on Local Computer Networks, IEEE Press, 1980, pp. 21-30.

1381.L. Schaumuller-Bichl, "Zur Analyse des Data Encryption Standard und Synthese Verwandter Chiffriersysteme," Ph.D. dissertation, Linz University, May 1981. (In German. )

1382.Sehaumuller-Bichl, "On the Design and Analysis of New Cipher Systems Related to the DES," Technical Report, Linz University, 1983.



[стр.Начало] [стр.1] [стр.2] [стр.3] [стр.4] [стр.5] [стр.6] [стр.7] [стр.8] [стр.9] [стр.10] [стр.11] [стр.12] [стр.13] [стр.14] [стр.15] [стр.16] [стр.17] [стр.18] [стр.19] [стр.20] [стр.21] [стр.22] [стр.23] [стр.24] [стр.25] [стр.26] [стр.27] [стр.28] [стр.29] [стр.30] [стр.31] [стр.32] [стр.33] [стр.34] [стр.35] [стр.36] [стр.37] [стр.38] [стр.39] [стр.40] [стр.41] [стр.42] [стр.43] [стр.44] [стр.45] [стр.46] [стр.47] [стр.48] [стр.49] [стр.50] [стр.51] [стр.52] [стр.53] [стр.54] [стр.55] [стр.56] [стр.57] [стр.58] [стр.59] [стр.60] [стр.61] [стр.62] [стр.63] [стр.64] [стр.65] [стр.66] [стр.67] [стр.68] [стр.69] [стр.70] [стр.71] [стр.72] [стр.73] [стр.74] [стр.75] [стр.76] [стр.77] [стр.78] [стр.79] [стр.80] [стр.81] [стр.82] [стр.83] [стр.84] [стр.85] [стр.86] [стр.87] [стр.88] [стр.89] [стр.90] [стр.91] [стр.92] [стр.93] [стр.94] [стр.95] [стр.96] [стр.97] [стр.98] [стр.99] [стр.100] [стр.101] [стр.102] [стр.103] [стр.104] [стр.105] [стр.106] [стр.107] [стр.108] [стр.109] [стр.110] [стр.111] [стр.112] [стр.113] [стр.114] [стр.115] [стр.116] [стр.117] [стр.118] [стр.119] [стр.120] [стр.121] [стр.122] [стр.123] [стр.124] [стр.125] [стр.126] [стр.127] [стр.128] [стр.129] [стр.130] [стр.131] [стр.132] [стр.133] [стр.134] [стр.135] [стр.136] [стр.137] [стр.138] [стр.139] [стр.140] [стр.141] [стр.142] [стр.143] [стр.144] [стр.145] [стр.146] [стр.147] [стр.148] [стр.149] [стр.150] [стр.151] [стр.152] [стр.153] [стр.154] [стр.155] [стр.156] [стр.157] [стр.158] [стр.159] [стр.160] [стр.161] [стр.162] [стр.163] [стр.164] [стр.165] [стр.166] [стр.167] [стр.168] [стр.169] [стр.170] [стр.171] [стр.172] [стр.173] [стр.174] [стр.175] [стр.176] [стр.177] [стр.178] [стр.179] [стр.180] [стр.181] [стр.182] [стр.183] [стр.184] [стр.185] [стр.186] [стр.187] [стр.188] [стр.189] [стр.190] [стр.191] [стр.192] [стр.193] [стр.194] [стр.195] [стр.196] [стр.197] [стр.198] [стр.199] [стр.200] [стр.201] [стр.202] [стр.203]