Ремонт принтеров, сканнеров, факсов и остальной офисной техники


назад Оглавление вперед




[152]

116.J.C. Benaloh and M. de Mare, "One-Way Accumulators: A Decentralized Alternative to

Digital Signatures," Advances in Cryptology EUROCRYPT 93 Proceedings, Springer-

Verlag, 1994, pp. 274 285.

117.J.C. Benaloh and D. Tuinstra, "Receipt Free Secret Ballot Elections," Proceedings of the

26th ACM Symposium on the Theory of Computing, 1994, pp. 544-553.

118.J.C. Benaloh and M. Yung, "Distributing the Power of a Government to Enhance the

Privacy of Voters, " Proceedings of the 130. 5th ACM Symposium on the Principles in Distributed Computing, 1986, pp. 52-62.

119.A. Bender and G. Castagnoli, "On the Implementation of Elliptic Curve Cryptosystems, "

Advances in Cryptology CRYPTO 89 Proceedings, Springer-Verlag, 1990, pp. 186-192.

120.S. Bengio, G. Brassard, Y.G. Desmedt, C. Goutier, and J.-J. Quisquater, "Secure

Implementation of Identification Systems, " Journal of Cryptology, v. 4, n. 3, 1991, pp.

175-184.

121.C.H. Bennett, F. Bessette, G. Brassard, L. Salvail, and J. Smolin, "Experimental Quantum

Cryptography, " Advances in Cryptology EUROCRYPT 90 Proceedings, Springer-Verlag, 1991, pp. 253-265.

122.C.H. Bennett, F. Bessette, G. Brassard, L. Salvail, and J. Smolin, "Experimental Quantum

Cryptography, " Journal of Cryptology, v. 5, n. 1, 1992, pp. 3-28.

123.C.H. Bennett and G. Brassard, "Quantum Cryptography: Public Key Distribution and Coin

Tossing, " Proceedings of the IEEE International Conference on Computers, Systems, and Signal Processing, Banjalore, India, Dec 1984, pp. 175-179.

124.C.H. Bennett and G. Brassard, "An Update on Quantum Cryptography," Advances in

Cryptology: Proceedings of CRYPTO 84, Springer-Verlag, 1985, pp. 475-480.

125.C.H. Bennett and G. Brassard, "Quantum Public-Key Distribution System, " IBM

Technical Disclosure Bulletin, v. 28, 1985, pp. 3153-3163.

126.C.H. Bennett and G. Brassard, "Quantum Public Key Distribution Reinvented, " S IGACT

News, v. 18, n.4, 1987, pp. 51-53.

127.C.H. Bennett and G. Brassard, "The Dawn of a New Era for Quantum Cryptography: The

Expenmental Prototype is Working!" SIGACT News, v. 20, n. 4, Fall 1989, pp. 78-82.

128.C.H. Bennett, G. Brassard, and S. Breidbart, Quantum Cryptography 11: How to Re-Use a

One-Time Pad Safely Even if P=NP, unpublished manuscript, Nov 1982.

129.C.H. Bennett, G. Brassard, S. Breidbart, and S. Weisner, "Quantum Cryptography, or

Unforgeable Subway Tokens," Advances in Cryptology: Proceedings of Crypto 82,

Plenum Press, 1983, pp. 267-275.


130.C.H. Bennett, G. Brassard, C. Crepeau, and M.-H. Skubiszewska, "Practical Quantum

Oblivious Transfer, " Advances in Cryptology CRYPTO 91 Proceedings, Springer-Verlag, 1992, pp. 351-366.

131.C.H. Bennett, G. Brassard, and A.K. Ekert, "Quantum Cryptography," Scientific

American, v. 267, n.4, Oct 1992, pp. 50-57.

132.C.H. Bennett, G. Brassard, and N.D. Mermin, "Quantum Cryptography Without Bells

Theorem, " Physica l Review Letters, v.68, n.5, 3 Feb 1992, pp. 557-559.

133.C.H. Bennett, G. Brassard, and J.-M. Robert, "How to Reduce Your Enemys

Information," Advances in Cryptology CRYPTO 85 Proceedings, Springer-Verlag, 1986,

pp. 468-476.

134.C.H. Bennett, G. Brassard, and J.-M. Robert, "Privacy Amplification by Public

Discussion," SIAM Journal on Computing, v. 17, n.2, Apr 1988, pp. 210-229.

135.J. Bennett, "Analysis of the Encryption Algorithm Used in WordPerfect Word Processing

Program," Cryptologia, v. l l, n. 4, Oct 1987, pp. 206-210.

136.M. Ben-Or, S. Goldwasscr, and A. Wigderson, "Completeness Theorems for Non-

Cryptographic Fault-Tolerant Distributed Computation, " Proceedings of the 20th ACM Symposium on the Theory of Computing, 1988, pp. 1-10.

137.M. Ben-Or, O. Goldreich, S. Goldwasser, J. Hastad, J. Kilian, S. Micali, and R Rogaway,

"Everything Provable is Provable in Zero-Knowledge," Advances in Cryptology CRYPTO 88 Proceedings, Springer-Verlag, 1990, pp. 37-56.

138.M. Ben-Or, O. Goldreich, S. Micali, and R.L. Rivest, "A Fair Protocol for Signing

Contracts," IEEE Transactions on Information Theory, v. 36, n. 1, Jan 1990, pp. 40 46.

139.H.A. Bergen and W.J. Caelli, "File Security in WordPerfect 5.0," Cryptologia, v. 15, n. 1,

Jan 1991, pp. 57-66.

140.E.R. Berlekamp, Algebraic Coding Theory, Aegean Park Press, 1984.

141.S. Berkovits, "How to Broadcast a Secret," Advances i n Cryptology EUROCRYPT 91

Proceedings, Springer-Verlag, 1991, pp. 535-541.

142.S. Berkovits, J. Kowalchuk, and B. Schanning, "Implementing Public-Key Scheme, " IEEE

Communications Magazine, v. 17, n. 3, May 1979, pp. 2-3.

143.D.J. Bernstein, Bernstein vs. U.S. Depart- ment of State et al., Civil Action No. C95-

0582-MHP, United States District Court for the Northern District of California, 21 Feb


144.T. Berson, "Differential Cryptanalysis Mod 232 with Applications to MD5, " Advances in

Cryptology EUROCRYPT 92 Proceedings, 1992, pp. 71-80.

145.T. Beth, Verfahren der schnellen Fourier-Transformation, Teubner, Stuttgart, 1984. (In

German.)

146.T. Beth, "Efficient Zero-Knowledge Identification Scheme for Smart Cards," Advances in

Cryptology EUROCRYPT 88 Proceedings, Springer-Verlag, 1988, pp. 77-84.

147.T. Beth, B.M. Cook, and D. Gollmann, "Architectures for Exponentiation in GF2n,"

Advances in Cryptology CRYPTO 86 Proceedings, Springer-Verlag, 1987, pp. 302-310.

148.T. Beth and Y. Desmedt, "Identification Tokens or: Solving the Chess Grandmastcr

Problem," Advances in Cryptology CRYPTO 90 Proceedings, Springer-Verlag, 1991, pp.

169-176.

149.T. Beth and C. Ding, "On Almost Nonlinear Permutations, " Advances in Cryptology

EUROCRYPT 93 Proceedings, Springer-Verlag, 1994, pp. 65-76.

150.T. Beth, M. Frisch, and G.J. Simmons, eds., Lecture Notes in Computer Science 578;

Public Key Cryptography: State of the Art and Future Directions, Springer-Verlag, 1992.

151.T. Beth and F.C. Piper, "The Stop-and-Go Generator," Advances in Cryptology: Procedings

of EUROCRYPT 84, Springer-Verlag, 1984, pp. 88-92.

152.T. Beth and F. Schaefer, "Non Supersingular Elliptic Curves for Public Key Cryptosystems,"

Advances in Cryptology EUROCRYPT 91 Proceedings, Springer-Verlag, 1991, pp. 316327.

153.A. Beutelspacher, "How to Say No, " Advances in Cryptology EUROCRYPT 89

Proceedings, Springer-Verlag, 1990, pp. 491-96.

154.J. Bidzos, letter to NIST regarding DSS, 20 Sep 1991.

155.J. Bidzos, personal communication, 1993. 169.

156.R Bieber, "A Logic of Communication in a Hostile Environment," Proceedings of the

Computer Security Foundations Workshop, IEEE Computer Society Press, 1990, pp. 1422.

157.E. Biham, "Cryptanalysts of the Chaotic- Map Cryptosystem Suggested at EUROCRYPT 91, " Advances in Cryptology EUROCRYPT 91 Proceedings, Springer-Verlag, 1991, pp.

532-534.

158. E. Biham, "New Types of Cryptanalytic Attacks Using Related Keys, " Technical Report #753, Computer Science Department, Technion Israel Institute of Technology, Sep 1992.



[стр.Начало] [стр.1] [стр.2] [стр.3] [стр.4] [стр.5] [стр.6] [стр.7] [стр.8] [стр.9] [стр.10] [стр.11] [стр.12] [стр.13] [стр.14] [стр.15] [стр.16] [стр.17] [стр.18] [стр.19] [стр.20] [стр.21] [стр.22] [стр.23] [стр.24] [стр.25] [стр.26] [стр.27] [стр.28] [стр.29] [стр.30] [стр.31] [стр.32] [стр.33] [стр.34] [стр.35] [стр.36] [стр.37] [стр.38] [стр.39] [стр.40] [стр.41] [стр.42] [стр.43] [стр.44] [стр.45] [стр.46] [стр.47] [стр.48] [стр.49] [стр.50] [стр.51] [стр.52] [стр.53] [стр.54] [стр.55] [стр.56] [стр.57] [стр.58] [стр.59] [стр.60] [стр.61] [стр.62] [стр.63] [стр.64] [стр.65] [стр.66] [стр.67] [стр.68] [стр.69] [стр.70] [стр.71] [стр.72] [стр.73] [стр.74] [стр.75] [стр.76] [стр.77] [стр.78] [стр.79] [стр.80] [стр.81] [стр.82] [стр.83] [стр.84] [стр.85] [стр.86] [стр.87] [стр.88] [стр.89] [стр.90] [стр.91] [стр.92] [стр.93] [стр.94] [стр.95] [стр.96] [стр.97] [стр.98] [стр.99] [стр.100] [стр.101] [стр.102] [стр.103] [стр.104] [стр.105] [стр.106] [стр.107] [стр.108] [стр.109] [стр.110] [стр.111] [стр.112] [стр.113] [стр.114] [стр.115] [стр.116] [стр.117] [стр.118] [стр.119] [стр.120] [стр.121] [стр.122] [стр.123] [стр.124] [стр.125] [стр.126] [стр.127] [стр.128] [стр.129] [стр.130] [стр.131] [стр.132] [стр.133] [стр.134] [стр.135] [стр.136] [стр.137] [стр.138] [стр.139] [стр.140] [стр.141] [стр.142] [стр.143] [стр.144] [стр.145] [стр.146] [стр.147] [стр.148] [стр.149] [стр.150] [стр.151] [стр.152] [стр.153] [стр.154] [стр.155] [стр.156] [стр.157] [стр.158] [стр.159] [стр.160] [стр.161] [стр.162] [стр.163] [стр.164] [стр.165] [стр.166] [стр.167] [стр.168] [стр.169] [стр.170] [стр.171] [стр.172] [стр.173] [стр.174] [стр.175] [стр.176] [стр.177] [стр.178] [стр.179] [стр.180] [стр.181] [стр.182] [стр.183] [стр.184] [стр.185] [стр.186] [стр.187] [стр.188] [стр.189] [стр.190] [стр.191] [стр.192] [стр.193] [стр.194] [стр.195] [стр.196] [стр.197] [стр.198] [стр.199] [стр.200] [стр.201] [стр.202] [стр.203]