Ремонт принтеров, сканнеров, факсов и остальной офисной техники


назад Оглавление вперед




[186]

1573.I. Verbanwhede, F. Hoornaert, J. Vanderwalle, H. De Man, and R. Govaerts, "Security Considerations in the Design and Implementation of a New DES Chip, " Advances in Cryptology EUROCRYPT 87 Proceedings, Springcr-Verlag, 1988, pp. 287-300.

1574.R. Vogel, "On the Linear Complexity of Caseaded Sequences," Advances in Cryptology: Proceedings oi EUROCRYPT 84, Springer-Verlag, 1985, pp. 99- 109.

1575.S. von Solms and D. Naccache, "On Blind Signatures and Perfect Crimes," Computers & Security, v. 11, 1992, pp. 581-583.

1576.V.L. Voydock and S.T. Kent, "Security Meehanisms in High-Level Networks, " ACM Computing Surveys, v. 15, n. 2, Jun 1983, pp. 135-171.

1577.N.R. Wagner, RS. Putter, and M.R. Cain, "Large-Scale Randomization Techniques," Advances in Cryptology CRYPTO 86 Proceedings, Springer-Verlag, 1987, pp. 393 -404.

1578.M. Waidner and B. Pfitzmann, "The Dining Cryptographers in the Disco: Unconditional Sender and Recipient Untraceability with Computationally Secure Serviceability," Advances in Cryptology EUROCRYPT 89 Proceedings, Springer-Verlag, 1990, p. 690.

1579.S.T. Walker, "Software Key Escrow A Better Solution for Law Enforcements Needs ?" TIS Report #533, Trusted Information Systems, Aug 1994.

1580.S.T. Walker, "Thoughts on Key Eserow Acceptability, " TIS Report #534D, Trusted Information Systems, Nov 1994.

1581.S.T. Walker, S.B. Lipner, C.M. Ellison, D.K. Branstad, and D.M. Balenson, "Commercial Key Escrow Something for Everyone Now and for the Future," TIS Report #541, Trusted Information Systems, Jan 1995.

1582.M.Z. Wang and J.L. Massey, "The Characteristics of All Binary Sequences with Perfect Linear Complexity Profiles," Abstracts of Papers, EUROCRYPT 86. 20-22 May 1986.

1583.E.J. Watson, "Primitive Polynomials (Mod 2)," Mathematics of Computation, v. 16,

1962, p. 368.

1584.P. Wayner, "Mimic Functions," Cryptologia, v. 16, n. 3, Jul 1992, pp. 193-214.

1585.P. Wayner, "Mimic Functions and Tractability, " draft manuscript, 1993.

1586.A.F. Webster and S.E. Tavares, "On the Design of S-Boxes," Advances in Cryptology CRYPTO 85 Proceedings, Springer-Verlag, 1986, pp. 523-534.

1587.G. Welchman, The Hut Six Story: Breaking the Enigma Codes, New York: McGraw-Hill,


1588.A.L. Wells Jr., "A Polynomial Form for Logarithms Modulo a Prime," IEEE Transactions on Information Theory Nov 1984, pp. 845-846.

1589.D.J. Wheeler, "A Bulk Data Encryption Algorithm," Fast Software Encryption, Cambridge Security Workshop Proceedings, Springer-Verlag, 1994, pp. 127-134.

1590.D.J. Wheeler, personal communication, 1994.

1591.D.J. Wheeler and R. Needham, "A Large Block DES-Like Algorithm," Technical Report 35S, "Two Cryptographic Notes," Computer Laboratory, University of Cambridge, Dec

1994, pp. 1-3.

1592.D.J. Wheeler and R. Needham, "TEA, A Tiny Encryption Algorithm, " Technical Report 355, "Two Cryptographic Notes," Computer Laboratory, University of Cambridge, Dee 1994, pp. 1-3.

1593.S.R. White, "Covert Distributed Processing with Computer Viruses, " Advances in Cryptology CRYPTO 89 Proceedings, Springer-Verlag, 1990, pp. 616-619.

1594.White House, Office of the Press Secretary, "Statement by the Press Secretary," 16 Apr

1595.B.A. Wichman and I.D. Hill, "An Efficient and Portable Pseudo-Random Number Generator," Applied Statistics, v. 31, 1982, pp. 188-190.

1596.M.J. Wiener, "Cryptanalysts of Short RSA Secret Exponents," IEEE Transactions on Information Theory, v. 36, n. 3, May 1990, pp. 553-5.58.

1597.M.J. Wiener, "Efficient DES Key Search." presented at the rump session of CRYPTO 93,

Aug 1993.

1598.M.J. Wiener, "Efficient DES Key Search," TR-244, School of Computer Science, Car leton University, May 1994.

1599.M.V. Wilkes, Time-Sharing Computer Systems, New York: American Elsevier, 1968.

1600.E.A. Williams, An Invitation to C ryptograms, New York: Simon and Schuster, 1959.

1601.H.C. Williams, "A Modification of the RSA Public-Key Encryption Procedure, " IEEE Transactions on Information Theory, v. IT-26, n. 6, Nov 1980, pp. 726-729.

1602.H.C. Williams, "An Overview of Factoring," Advances in Cryptology: Proceedings of Crypto 83, Plenum Press, 1984, pp. 71-80.

1603.H.C. Williams, "Some Public-Key Crypto-Functions as Intractable as Factorization, " Advances in Cryptology: Proceedings of CRYPTO 84, Springer-Verlag, 1985, pp. 66-70.


1604.H.C. Williams, "Some Public-Key Crypto-Functions as Intractable as Factorization," Cryptologia, v. 9, n. 3, Jul 1985, pp. 223-237.

1605.H.C. Williams "An M3 Public-Key Encryption Scheme," Advances in Cryptology CRYPTO 85, Springer-Verlag, 1986, pp. 358-368.

1606.R.S. Winternitz, "Producing One-Way Hash Functions from DES," Advances in Cryptology: Proceedings of Crypto 83, Plenum Press, 1984, pp. 203-207.

1607.R.S. Winternitz, "A Secure One-Way Hash Function Built from DES," Proceedings of the 1984 Symposium on Security and Privacy, 1984, pp. 88-90.

1608.S. Wolfram, "Random Sequence Generation by Cellular Automata," Advances in Applied Mathematics, v. 7, 1986, pp. 123-164.

1609.S. Wolfram, "Cryptography with Cellular Automata, " Advances in Cryptology CRYPTO 85 Proceedings , SpringerVerl ag, 1986, pp. 429 -432.

1610.T.Y.C. Woo and S.S. Lam, "Authentication for Distributed Systems," Computer, v. 25, n. 1 ,

Jan 1992, pp. 39-52.

1611.T.Y.C. Woo and S.S. Lam, "Authentication Revisited," Computer, v. 25, n.3, Mar 1992,

1612.T.Y.C. Woo and S.S. Lam, "A Semantic Model for Authentication Protocols," Procee dings of the 1993 IEEE Computer Society Symposium on Research in Security and Privacy 1993, pp. 178-194.

1613.M.C. Wood, technical report, Cryptech, Inc., Jamestown, NY, Jul 1990.

1614.M.C. Wood, "Method of Cryptographically 1628. Transforming Electronic Digital Data

from One Form to Another," U.S. Patent #5,003,596, 26 Mar 1991.

1615.M. C. Wood, personal communication, 1993.

1616.C.K. Wu and X.M. Wang, "Determination of the True Value of the Euler Totient Function in the RSA Cryptosystem from a Set of Possibilities," Electronics Letters, v. 29, n. 1, 7 Jan 1993, pp.84-85.

1617.M.C. Wunderlich, "Recent Advances in the Design and Implementation of Large Integer Factorization Algorithms, " Proceedings of 1983 Symposium on Security and Privacy, IEEE Computer Society Press, 1983, pp. 67-71.

1618. Xerox Network System (XNS) Authentication Protocol, XSIS 098404, Xerox Corporation, Apr 1984.



[стр.Начало] [стр.1] [стр.2] [стр.3] [стр.4] [стр.5] [стр.6] [стр.7] [стр.8] [стр.9] [стр.10] [стр.11] [стр.12] [стр.13] [стр.14] [стр.15] [стр.16] [стр.17] [стр.18] [стр.19] [стр.20] [стр.21] [стр.22] [стр.23] [стр.24] [стр.25] [стр.26] [стр.27] [стр.28] [стр.29] [стр.30] [стр.31] [стр.32] [стр.33] [стр.34] [стр.35] [стр.36] [стр.37] [стр.38] [стр.39] [стр.40] [стр.41] [стр.42] [стр.43] [стр.44] [стр.45] [стр.46] [стр.47] [стр.48] [стр.49] [стр.50] [стр.51] [стр.52] [стр.53] [стр.54] [стр.55] [стр.56] [стр.57] [стр.58] [стр.59] [стр.60] [стр.61] [стр.62] [стр.63] [стр.64] [стр.65] [стр.66] [стр.67] [стр.68] [стр.69] [стр.70] [стр.71] [стр.72] [стр.73] [стр.74] [стр.75] [стр.76] [стр.77] [стр.78] [стр.79] [стр.80] [стр.81] [стр.82] [стр.83] [стр.84] [стр.85] [стр.86] [стр.87] [стр.88] [стр.89] [стр.90] [стр.91] [стр.92] [стр.93] [стр.94] [стр.95] [стр.96] [стр.97] [стр.98] [стр.99] [стр.100] [стр.101] [стр.102] [стр.103] [стр.104] [стр.105] [стр.106] [стр.107] [стр.108] [стр.109] [стр.110] [стр.111] [стр.112] [стр.113] [стр.114] [стр.115] [стр.116] [стр.117] [стр.118] [стр.119] [стр.120] [стр.121] [стр.122] [стр.123] [стр.124] [стр.125] [стр.126] [стр.127] [стр.128] [стр.129] [стр.130] [стр.131] [стр.132] [стр.133] [стр.134] [стр.135] [стр.136] [стр.137] [стр.138] [стр.139] [стр.140] [стр.141] [стр.142] [стр.143] [стр.144] [стр.145] [стр.146] [стр.147] [стр.148] [стр.149] [стр.150] [стр.151] [стр.152] [стр.153] [стр.154] [стр.155] [стр.156] [стр.157] [стр.158] [стр.159] [стр.160] [стр.161] [стр.162] [стр.163] [стр.164] [стр.165] [стр.166] [стр.167] [стр.168] [стр.169] [стр.170] [стр.171] [стр.172] [стр.173] [стр.174] [стр.175] [стр.176] [стр.177] [стр.178] [стр.179] [стр.180] [стр.181] [стр.182] [стр.183] [стр.184] [стр.185] [стр.186] [стр.187] [стр.188] [стр.189] [стр.190] [стр.191] [стр.192] [стр.193] [стр.194] [стр.195] [стр.196] [стр.197] [стр.198] [стр.199] [стр.200] [стр.201] [стр.202] [стр.203]