Cryptography Reference
In-Depth Information
Pfitzmann, Birgit. “Fail-Stop Signatures: Principles and Applications.” In Proceedings
of Compsec '91, Eighth World Conference on Computer Security, Audit, and Control ,
125-134. New York: Elsevier Science Publishers, 1991.
PGP Corporation. PGP Desktop for Mac OS X User's Guide, Version 8.1 . June 7, 2004.
Pointcheval, David, and Jacques Stern. “Security Arguments for Digital Signatures
and Blind Signatures.” Journal of Cryptology 13, no. 3 (2000): 351-396.
Pomerance, Carl. “Prime Numbers and the Search for Extraterrestrial Intelligence.”
In Mathematical Adventures for Students and Amateurs , ed. David F. Hayes and Tatiana
Shubin, 3-50. Washington, DC: The Mathematical Association of America, 2004.
Porter, Theodore M. Trust in Numbers: The Pursuit of Objectivity in Science and Public
Life . Princeton: Princeton University Press, 1995.
Preston, Beth. “The Case of the Recalcitrant Prototype.” In Doing Things with Things:
The Design and Use of Everyday Objects , ed. Alan Costall and Ole Dreier, 15-27.
Farnham, UK: Ashgate, 2006.
Preston, Beth. “Why Is a Wing Like a Spoon? A Pluralist Theory of Function.” Journal
of Philosophy 95, no. 5 (1998): 215-254.
Quisquater, Jean-Jacques, Myriam Quisquater, Muriel Quisquater, Michaél Quisqua-
ter, Louis Guillou, Marie Annick Guillou, Gaïd Guillou, Anna Guillou, and Gwenolé
Guillou. “How to Explain Zero-Knowledge Protocols to Your Children.” In Advances
in Cryptology—CRYPTO '89 , ed. Gilles Brassard, 628-631. Berlin: Springer, 1990.
Rabin, Michael O. “Probabilistic Algorithm for Testing Primality.” Journal of Number
Theory 12, no. 1 (1980): 128-138.
Ratcliff, Rebecca A. Delusions of Intelligence: Enigma, Ultra and the End of Secure Ciphers .
New York: Cambridge University Press, 2006.
Raynouard, Arnaud. “Adaptation du droit de la preuve aux technologies de
l'information et à la signature électronique: Observations critiques.” Répertoire Notar-
ial Defrénois , no. 37174 (2000): 593.
Reidenberg, Joel R. “Lex Informatica: The Formulation of Information Policy Rules
through Technology.” Texas Law Review 76, no. 3 (1998): 553-593.
Reitinger, Phillip R. “Compelled Production of Plaintext and Keys.” University of
Chicago Legal Forum (1996): 171-206.
Relyea, Harold C., ed. Silencing Science: National Security Controls and Scientific Com-
munication . Norwood, NJ: Ablex Publishing Corporation, 1994.
République Française. “Décret n°2001-272 du 30 mars 2001 pris pour l'application
de l'article 1316-4 du Code Civil et relatif à la signature électronique.” Journal officiel
de la République Française , March 30, 2001.
Search WWH ::




Custom Search