Ремонт принтеров, сканнеров, факсов и остальной офисной техники


назад Оглавление вперед




[177]

1169. V. Niemi, "A New Trapdoor in Knapsacks," Advances in Cryptology EUROCRYPT 90 Proceedings, Springer-Verlag, 1991, pp. 405 -411.

1170.V. Niemi and A. Renvall, "How to Prevent Buying of Voters in Computer Elections," Advances in Cryptology ASIACRYPT 94 Proceedings, Springer-Verlag, 1995, pp. 164170.

1171.I. Niven and H.A. Zuckerman, An Introduction to the Theory of Numbers, New York: John Wiley & Sons, 1972.

1172.R. Nobauer, "Cryptanalysts of the Redei Scheme," Contributions to General Algebra 3: Proceedings of the Vienna Conference, Verlag Holder-Pichler-Tempsky, Vienna, 1985, pp.

255-264.

1173.R. Nobauer, "Cryptanalysts of a Public- Key Cryptosystem Based on Dickson-Polynomials," Mathematica Slovaca, v. 38, n. 4, 1988, pp. 309-323.

1174.K. Nogochi, H. Ashiya, Y. Sano, and T. Kaneko, "A Study on Differential Attack of MBAL Cryptosystem," Proceedings of the 1994 Symposium on Cryptography and Information Security (SCIS 94), Lake Biwa, Japan, 27-29 Jan 1994, pp. 14B.1-7. (In Japanese.)

1175.H. Nurmi, A. Salomaa, and L. Santean, "Secret Ballot Elections in Computer Networks,"

Computers & Security, v. 10, 1991, pp. 553-560.

1176.K. Nyberg, "Construction of Bent Functions and Difference Sets," Advances in Cryptology EUROCRYPT 91 Proceedings, Springer-Verlag, 1991, pp. 151-160.

1177.K. Nyberg, "Perfect Nonlinear S-Boxes," Advances in Cryptology EUROCRYPT 91 Proceedings. Springcr-Verlag, 1991, pp. 378-386.

1178.K. Nyberg, "On the Construction of Highly Nonlinear Permutations, " Advances in Cryptology EUROCRYPT 92 Proceedings, Springer-Verlag 1991, pp. 92-98.

1179.K. Nyberg, "Differentially Uniform Mappings for Cryptography," Advances in Cryptology EUROCRYPT 93 Proceedings, Springer-Verlag, 1994, pp. 55-64.

1180.K. Nyberg, "Provable Security against Differential Cryptanalysis," presented at the rump session of Eurocrypt 94, May 1994.

1181.K. Nyberg and L.R. Knudsen, "Provable Secu rity against Differential Cryptanalysis," Advances in Cryptology CRYPTO 92 Proceedings, Springer-Verlag, 1993, pp. 566-574.

1182.K. Nyberg and L.R. Knudsen, "Provable Security against Differential Cryptanalysis," Journal of Cryptology, v. 8, n. 1, 1995, pp. 27-37.


1183.K. Nyberg and R.A. Rueppel, "A New Signature Scheme Based on the DSA Giving Message Recovery," 1st ACM Conference on Computer and Communications Secu rity, ACM Press, 1993, pp. 58-61.

1184.K. Nyberg and R.A. Rueppel, "Message Recovery for Signature Schemes Based on the Discrete Logarithm Problem," Advances in Cryptology EUROCRYPT 94 Proceedings, Spnnger-Verlag, 1995, to appear.

1185.L. OConnor, "Enumerating Nondegenerate Permutations," Advances in Cryptology EUROCRYPT 93 Proceedings, Springer-Verlag, 1994, pp. 368-377.

1186.L. OConnor, "On the Distribution of Characteristics in Bijective Mappings, " Advances in Cryptology EUROCRYPT 93 Proceedings, Springer-Verlag, 1994, pp. 360-370.

1187.L. OConnor, "On the Distribution of Characteristics in Composite Permutations, " Advances in Cryptology CRYPTO 93 Proceedings, Springer-Verlag, 1994, pp. 403-412.

1188.L. OConnor and A. Klapper, "Algebraic Nonlinearity and Its Application to Cryptography," Journal of Cryptology, v. 7, n.3, 1994, pp. 133-151.

1189.A. Odlyzko, "Discrete Logarithms in Finite Fields and Their Cryptographic Sig nificance," Advances in Cryptology: Proceedings of EUROCRYPT 84, Springer-Verlag, 1985, pp. 224-314.

1190.A. Odlyzko, "Progress in Integer Factorization and Discrete Logarithms, " unpublished manuscript, Feb 1995.

1191.Office of Technology Assessment, U.S. Congress, "Defending Secrets, Sharing Data: New Locks and Keys for Electronic Communication, " OTA-CIT-310, Washington, D.C.: U.S. Government Printing Office, Oct 1987.

1192.B. OHiggins, W. Diffie, L. Strawczynski, and R. de Hoog, "Encryption and ISDN a Natural Fit," Proceedings of the 1987 International Switching Symposium. 1987, pp. 863869.

1193.Y. Ohnishi, "A Study on Data Security," Masters thesis, Tohuku University, Japan, 1988. (In Japanese.)

1194.K. Ohta, "A Secure and Efficient Encrypted Broadcast Communication System Using a Public Master Key," Transactions of the Institute of Electronics, Information, and Communication Engineers, v. J70-D, n. 8, Aug 1987, pp. 1616-1624.

1195. K. Ohta, "An Electrical Voting Scheme Using a Single Administrator, " IEICE Sp ring National Convention, A-294, 1988, v. 1, p. 296. (In Japanese.)


1196.K. Ohta, "Identity-based Authentication Schemes Using the RSA Cryptosystem," Transactions of the Institute of Electronics, Information, and Communication Engineers, v. J72D-II, n. 8, Aug 1989, pp. 612-620.

1197.K. Ohta and M. Matsui, "Differential Attack on Message Authentication Codes," Advances in Cryptology CRYPTO 93 Proceedings, Springer-Verlag, 1994, pp. 200-223.

1198.K. Ohta and T. Okamoto, "Practical Extension of Fiat-Shamir Scheme," Electronics Letters, v. 24, n. 15, 1988, pp. 955-956.

1199.K. Ohta and T. Okamoto, "A Modification of the Fiat-Shamir Scheme," Advances in Cryptology CRYPTO 88 Proceedings, Springer-Verlag, 1990, pp. 232-243.

1200.K. Ohta and T. Okamoto, "A Digital Multisignature Scheme Bascd on the Fiat-Shamir Scheme, " Advances in Cryptology ASIA CRYPT 91 Rroceedillys, Springer-Verlag, 1993, pp. 139-148.

1201.K. Ohta, T. Okamoto and K. Koyama, "Membership Authentication for Hierarchy Multigroups Using thc Extended Fiat - Shamir Scheme, " Advances in Cryptology EUROCRYPT 90 Proceedings, Springer-Verlag, 1991, pp. 446-457.

1202.E. Okamoto and K. Tanaka, "Key Distribution Based on Identification Information, " IEEE journal on Selected Areas in Com- munication, v. 7, n. 4, May 1989, pp. 481-4 90.

1203.T. Okamoto, "Fast Public-Key Cryptosystems Using Congruent Polynomial Equa tions, " Electronics Letters, v. 22, n. 11, 1986, pp. 581-582.

1204.T. Okamoto, "Modification of a Public -Kcy Cryptosystem," Electronics Letters, v. 23, n. 16, 1987, pp. 814-81S.

1205.T. Okamoto, "A Fast Signature Scheme Based on Congruential Polynomial Operations," IEEE Transactions on Information Theory, v. 36, n. 1, 1990, pp. 47-53.

1206.T. Okamoto, "Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes, " Advances in Cryptology CRYPTO 92 Proceedings, Springer-Verlag, 1993, pp. 31-53.

1207.T. Okamoto, A. Fujioka, and E. Fujisaki, "An Efficient Digital Signature Scheme Based on Elliptic Curve over the Ring Z /p" Advances in Cryptology C RYPTO 92 Proceeding.s, Springer-Verlag, 1993, pp. 54-65.

1208.T. Okamoto, S. Miyaguchi, A. Shiraishi, and T. Kawoaka, "Signed Document Transmission System," U.S. Patent #4,625,076, 25 Nov 1986.

1209.T. Okamoto and K. Ohta, "Disposablc Zero-Knowlcdge Authentication and Their Applications to Untraceable Electronic Cash," Advances in Cryptology CRYPT O 89 Proceedings, Springer-Verlag, 1990, pp. 134-149.



[стр.Начало] [стр.1] [стр.2] [стр.3] [стр.4] [стр.5] [стр.6] [стр.7] [стр.8] [стр.9] [стр.10] [стр.11] [стр.12] [стр.13] [стр.14] [стр.15] [стр.16] [стр.17] [стр.18] [стр.19] [стр.20] [стр.21] [стр.22] [стр.23] [стр.24] [стр.25] [стр.26] [стр.27] [стр.28] [стр.29] [стр.30] [стр.31] [стр.32] [стр.33] [стр.34] [стр.35] [стр.36] [стр.37] [стр.38] [стр.39] [стр.40] [стр.41] [стр.42] [стр.43] [стр.44] [стр.45] [стр.46] [стр.47] [стр.48] [стр.49] [стр.50] [стр.51] [стр.52] [стр.53] [стр.54] [стр.55] [стр.56] [стр.57] [стр.58] [стр.59] [стр.60] [стр.61] [стр.62] [стр.63] [стр.64] [стр.65] [стр.66] [стр.67] [стр.68] [стр.69] [стр.70] [стр.71] [стр.72] [стр.73] [стр.74] [стр.75] [стр.76] [стр.77] [стр.78] [стр.79] [стр.80] [стр.81] [стр.82] [стр.83] [стр.84] [стр.85] [стр.86] [стр.87] [стр.88] [стр.89] [стр.90] [стр.91] [стр.92] [стр.93] [стр.94] [стр.95] [стр.96] [стр.97] [стр.98] [стр.99] [стр.100] [стр.101] [стр.102] [стр.103] [стр.104] [стр.105] [стр.106] [стр.107] [стр.108] [стр.109] [стр.110] [стр.111] [стр.112] [стр.113] [стр.114] [стр.115] [стр.116] [стр.117] [стр.118] [стр.119] [стр.120] [стр.121] [стр.122] [стр.123] [стр.124] [стр.125] [стр.126] [стр.127] [стр.128] [стр.129] [стр.130] [стр.131] [стр.132] [стр.133] [стр.134] [стр.135] [стр.136] [стр.137] [стр.138] [стр.139] [стр.140] [стр.141] [стр.142] [стр.143] [стр.144] [стр.145] [стр.146] [стр.147] [стр.148] [стр.149] [стр.150] [стр.151] [стр.152] [стр.153] [стр.154] [стр.155] [стр.156] [стр.157] [стр.158] [стр.159] [стр.160] [стр.161] [стр.162] [стр.163] [стр.164] [стр.165] [стр.166] [стр.167] [стр.168] [стр.169] [стр.170] [стр.171] [стр.172] [стр.173] [стр.174] [стр.175] [стр.176] [стр.177] [стр.178] [стр.179] [стр.180] [стр.181] [стр.182] [стр.183] [стр.184] [стр.185] [стр.186] [стр.187] [стр.188] [стр.189] [стр.190] [стр.191] [стр.192] [стр.193] [стр.194] [стр.195] [стр.196] [стр.197] [стр.198] [стр.199] [стр.200] [стр.201] [стр.202] [стр.203]