Ремонт принтеров, сканнеров, факсов и остальной офисной техники


назад Оглавление вперед




[182]

1383. A. Scherbius, "Ciphering Machine," U.S. Patent #1,657,411, 24 Jan 1928.

1384.J.I. Schiller, "Secure Distributed Computing," Scientific American, v. 271, n.5, Nov 1994,

pp. 72-76.

1385.R. Schlafly, "Complaint Against Exclusive Federal Patent License," Civil Action File No. C-93 20450, United States District Court for the Northern District of California.

1386.B. Schneier, "One-Way Hash Functions," Dr. Dobbs journal, v. 16, n. 9, Sep 1991, pp. 148-151.

1387.B. Schneier, "Data Guardians," MacWorld, v. 10, n. 2, Feb 1993, pp. 145-151.

1388.B. Schneier, "Description of a New Variable-Length Key, 64-Bit Block Cipher (Blowfish)," Fast Software Encryption, Cambridge Secunty Workshop Proceedings, Springer-Verlag,

1994, pp. 191-204.

1389.B. Schneier, "The Blowfish Encryption Algorithm," Dr. Dobbs Journal, v. 19, n. 4, Apr

1994, pp. 38-40.

1390.B. Schneier. Protect Your Macintosh, Peachpit Press, 1994.

1391.B. Schneier, "Designing Encryption Algorithms for Real People, " Proceedings of the 1994 ACM SIGSAC New Secunty Paradigms Workshop, IEEE Computer Society Press, 1994,

pp. 63-71.

1392.B. Schneier, "A Primer on Authentication and Digital Signatures," Computer Secu rity lournal, v. 10, n. 2, 1994, pp. 38-40.

1393.B. Schneier, "The GOST Encryption Algorithm," Dr. Dobbs journal, v. 20, n. 1, Jan 95, pp. 123-124.

1394.B. Schneier, E-Mail Secu rity (with POP and SEM) New York: John Wiley & Sons, 1995.

1395.C.P Schnorr, "On the Construction of Random Number Generators and Random Function Generators," Advances in Cryptology EUROCRYPT 88 Proceedings, Springer-

Verlag, 1988, pp. 225-232.

1396.C.P Schnorr, "Efficient Signature General tion for Smart Cards," Advances in Cryptology CRYPTO 89 Proceedings, Springer-Verlag, 1990, pp. 239-252.

1397.C.P. Schnorr, "Efficient Signature Generation for Smart Cards," Journal of Cryptology,v.4,n.3, 1991,pp. 161-174.

1398.C.P Schnorr, "Method for Identifying Subscribers and for Generating and Verifying Electronic Signatures in a Data Exchange System," U.S. Patent #4,995,082, 19 Feb 1991.


1399.C.P. Schnorr, "An Efficient Cryptographic Hash Function, " presented at the rump session of CRYPTO 91, Aug 1991.

1400.C.P. Schnorr, "FFT-Hash II, Efficient Cryptographic Hashing, " Advances in Cryptology EUROCRYPT 92 Proceedings, Springer-Verlag, 1993, pp. 45-54.

1401.C.P. Schnorr and W. Alexi, "RSA-bits are 0.5 + E Secure," Advances in Cryptology: Proceedings of EUROCRYPT 84, Springer-Verlag, 1985, pp. 113-126.

1402.C.R Schnorr and S. Vaudenay, "Parallel FFT-Hashing," Fast Software Encryption, Cambridge Secunty Workshop Proceedings, Springer-Verlag, 1994, pp. 149-156.

1403.C.P. Schnorr and S. Vaudenay, "Black Box Cryptanalysis of Hash Networks Based on Multipermutations, " Advances in Cryptology EUROCRYPT 94 Proceedings, Springer-Verlag, 1995, to appear.

1404.W. Schwartau, Information Warfare: Chaos on the Electronic Superhighway, New York: Thunders Mouth Press, 1994.

1405.R. Scott, "Wide Open Encryption Design Offers Flexible Implementations," Cryptologia, v. 9, n. 1, Jan 1985, pp. 75-90.

1406.J. Seberry, "A Subliminal Channel in Codes for Authentication without Secrecy, " Ars

Combinatorica, v. 19A, 1985, pp. 337-342.

1407.J. Seberry and J. Pieprzyk, Cryptography: An Introduction to Computer Security,

Englewood Cliffs, N.l.: Prentice-Hall, 1989.

1408.J. Seberry, X.-M. Zhang, and Y. Zheng, "Nonlinearly Balanced Boolean Functions and Their Propagation Characteristics, " Advances in Cryptology EUROCRYPT 91 Proceedings, Springer-Verlag, 1994, pp. 49-60.

1409.H. Sedlack, "The RSA Cryptography Processor: The First High Speed One-Chip Solution, " Advances in Cryptology EUROCRYPT 87 Proceedings, Springer- Verlag, 1988, pp.

95-105.

1410.H. Sedlack and U. Golze, "An RSA Cryptography Processor," Microprocessing and Microprogramming, v. 18, 1986, pp. 583-590.

1411.E.S. Selmer, Linear Recurrence over Finite Field, University of Bergen, Norway, 1966.

1412.J.O. Shallit, "On the Worst Case of Three Algorithms for Computing the Jacobi Symbol," Journal of Symbolic Computation, v. 10, n. 6, Dec 1990, pp. 593-610.


1413.A. Shamir, "A Fast Signature Scheme, MIT Laboratory for Computer Science, Technical Memorandum, MIT/LCS/TM 107, Massachusetts Institute of Technology, Jul

1414.A. Shamir, "How to Share a Secret," Communications of the ACM, v. 24, n. 11, Nov 1979,

pp. 612-613.

1415.A. Shamir, "On the Cryptocomplexity of Knapsack Systems, " Proceedings of the 11th ACM Symposium on the Theory of Computing, 1979, pp. 118-129.

1416.A. Shamir, "The Cryptographic Security of Compact Knapsacks, " MIT Library for Computer Science, Technical Memorandum, MIT/LCS/TM164, Massachusetts Institute of Technology, 1980.

1417.A. Shamir, "On the Generation of Cryptographically Strong Pseudo-Random Sequences, " Lecture Notes in Computer Science 8th International Colloquium On Automata, Languages, and Programming, Springer-Verlag, 1981.

1418.A. Shamir, "A Polynomial Time Algorithm for Breaking the Basic Merkle -Hellman Cryptosystem," Advances in Cryptology: Proceedings of Crypto 82, Plenum Press, 1983,

pp. 279-288.

1419.A. Shamir, "A Polynomial Time Algorithm for Breaking the Basic Merkle-Hellman Cryptosystem, " Proceedings of the 23rd IEEE Sym posium on the Foundations of Computer Science, 1982,pp. 145-152.

1420.A. Shamir, "On the Generation of Cryptographically Strong Pseudo-Ranclom Sequences," ACM Transactions on Computer Systems, v. 1, n. l, Fe b 1983, pp. 38-44.

1421.A. Shamir, "A Polynomial Time Algorithm for Breaking the Basic Merkle Hellman Cryptosystem, " IEEE Transactions on Information Theory, v. IT-30, n. 5, Sep 1984, pp.

699-704.

1422.A. Shamir, "Identity-Based Cryptosystems and Signature Schemes, " Advances in Cryptology: Proceedings of CRYPT O 84. Springer-Verlag, 1985, pp. 47-53.

1423.A. Shamir, "On the Security of OES," Advances in Cryptology C RYPTO 85 Proceedings, Springer-Verlag, 1986, pp. 280 -281.

1424.A. Shamir, lecture at SECURICOM 89.

1425.A. Shamir, "Efficient Signature Schemes Based on Birational Permutations," Advances in Cryptology CRYPTO 93 Proceedings, Springer-Verlag, 1994, pp. 1-12.

1426. A. Shamir, personal communication, 1993.



[стр.Начало] [стр.1] [стр.2] [стр.3] [стр.4] [стр.5] [стр.6] [стр.7] [стр.8] [стр.9] [стр.10] [стр.11] [стр.12] [стр.13] [стр.14] [стр.15] [стр.16] [стр.17] [стр.18] [стр.19] [стр.20] [стр.21] [стр.22] [стр.23] [стр.24] [стр.25] [стр.26] [стр.27] [стр.28] [стр.29] [стр.30] [стр.31] [стр.32] [стр.33] [стр.34] [стр.35] [стр.36] [стр.37] [стр.38] [стр.39] [стр.40] [стр.41] [стр.42] [стр.43] [стр.44] [стр.45] [стр.46] [стр.47] [стр.48] [стр.49] [стр.50] [стр.51] [стр.52] [стр.53] [стр.54] [стр.55] [стр.56] [стр.57] [стр.58] [стр.59] [стр.60] [стр.61] [стр.62] [стр.63] [стр.64] [стр.65] [стр.66] [стр.67] [стр.68] [стр.69] [стр.70] [стр.71] [стр.72] [стр.73] [стр.74] [стр.75] [стр.76] [стр.77] [стр.78] [стр.79] [стр.80] [стр.81] [стр.82] [стр.83] [стр.84] [стр.85] [стр.86] [стр.87] [стр.88] [стр.89] [стр.90] [стр.91] [стр.92] [стр.93] [стр.94] [стр.95] [стр.96] [стр.97] [стр.98] [стр.99] [стр.100] [стр.101] [стр.102] [стр.103] [стр.104] [стр.105] [стр.106] [стр.107] [стр.108] [стр.109] [стр.110] [стр.111] [стр.112] [стр.113] [стр.114] [стр.115] [стр.116] [стр.117] [стр.118] [стр.119] [стр.120] [стр.121] [стр.122] [стр.123] [стр.124] [стр.125] [стр.126] [стр.127] [стр.128] [стр.129] [стр.130] [стр.131] [стр.132] [стр.133] [стр.134] [стр.135] [стр.136] [стр.137] [стр.138] [стр.139] [стр.140] [стр.141] [стр.142] [стр.143] [стр.144] [стр.145] [стр.146] [стр.147] [стр.148] [стр.149] [стр.150] [стр.151] [стр.152] [стр.153] [стр.154] [стр.155] [стр.156] [стр.157] [стр.158] [стр.159] [стр.160] [стр.161] [стр.162] [стр.163] [стр.164] [стр.165] [стр.166] [стр.167] [стр.168] [стр.169] [стр.170] [стр.171] [стр.172] [стр.173] [стр.174] [стр.175] [стр.176] [стр.177] [стр.178] [стр.179] [стр.180] [стр.181] [стр.182] [стр.183] [стр.184] [стр.185] [стр.186] [стр.187] [стр.188] [стр.189] [стр.190] [стр.191] [стр.192] [стр.193] [стр.194] [стр.195] [стр.196] [стр.197] [стр.198] [стр.199] [стр.200] [стр.201] [стр.202] [стр.203]