Computing and the National Science Foundation, 1950-2016. William Aspray

Чтение книги онлайн.

Читать онлайн книгу Computing and the National Science Foundation, 1950-2016 - William Aspray страница 34

Computing and the National Science Foundation, 1950-2016 - William  Aspray ACM Books

Скачать книгу

program officers using several employment strategies including Visiting Scientist, Engineer, and Educator (VSEE); Intergovernmental Personnel Act (IPA); and temporary excepted service assignments.

      49.Congress changed the fiscal year start from July 1 to October 1 beginning in 1977, hoping the later start would find all federal budgets passed before the fiscal year began. The result was a need for a 3-month “Transition Quarter.” See J. J. Hogan. 1985. Ten years after: The US Congressional Budget and Impoundment Control Act of 1974. Public Administration, 63(2): 133–149. DOI: 10.1111/j.1467-9299.1985.tb00896.x.

      50.ESL, Inc. was a defense contractor specializing in satellite and other photographic image processing. ESL was led by William Perry, later Secretary of Defense under Clinton and earlier Under Secretary of Defense for Research and Engineering from 1977 to 1981, and Robert Fossum, who was DARPA Director from 1976 to 1981.

      51.Sponsored Projects Office, University of California, Berkeley. Quick Guide to Working with NSF FastLane and Research.gov. https://spo.berkeley.edu/guide/fastlanequick.html; last accessed 19 March 2019.

      52.Theoretical Computer Science was the largest program and received only about 100 proposals per year.

      53.Oral history, Rick Weingarten, interviewed by Peter Freeman, July 11, 2017. Charles Babbage Institute.

      54.R. Adrion and S. Mahaney. 2003. Shooting inward. Computing Research News, 15(1). archive.cra.org/CRN/articles/jan03/adrion.mahaney.html; last accessed 15 January 2019.

      55.Nomination information and winners can be found at https://amturing.acm.org/.

      56.The Turing Award is presented each June at the ACM Awards Banquet and is accompanied by a prize of $1,000,000 plus travel expenses to the banquet. Financial support for the award [currently] is provided by Google Inc.

      57.D. E. Knuth. 1969. The Art of Computer Programming, Vol. 1. Reading, MA, Addison-Wesley Publising Company.

      58.D. Knuth. 1986. Computers & Typesetting. Reading, MA: Addison-Wesley.

      59.Ted Codd, Dennis Ritchie, Ken Thompson, John Cocke, Ivan Sutherland, Butler Lampson, Dick Sterns, Doug Engelbart, Jim Gray, Alan Kay, Vint Cerf, Bob Kahn, Fran Allen, and Chuck Thacker were primarily in industry or government, while Tony Hoare, Steve Cook, Niklaus Wirth, Robin Milner, Ole Dahl, Kristen Nygaard, Peter Naur, Joseph Sifakis, Silvio Micali, and Tim Berners-Lee carried out their Turing-related research in Europe, Canada, or Israel.

      60.R. K. Yin. 2011. Applications of Case Study Research. Sage Publishers.

      61.D. Leavitt. May 3, 1972. NSF-sponsored research could lead to national science computer network. Computerworld, p. 10.

      62.D. D. Aufenkamp and E. C. Weiss. 1972. NSF activities related to a national science computer network. Computer Communications: Impacts and Implications, p. 226.

      63.M. Greenberger, J. Aronofsky, J. L. McKenney, and W. F. Massy. 1973. Computer and information networks: The movement in research and education toward national resource sharing via networks is accelerating. Science, 182(4107): 29–35. DOI: 10.1126/science.182 .4107.29.

      64.J. Abbate. 2000. Inventing the Internet. MIT Press.

      65.Telenet was developed by Larry Roberts, the original ARPANET program manager.

      66.S. R. Hiltz. June 1981. The Impact of a Computerized Conferencing System on Scientific Research Communities. FINAL REPORT NSF-MCS-77-27813.

      67.M. E. Smid and D. K. Branstad. 1988. Data encryption standard: Past and future. Proceedings of the IEEE, 76(5): 550–559. DOI: 10.1109/5.4441.

      68.W. Diffie and M. E. Hellman. 1977. Special feature exhaustive cryptanalysis of the NBS data encryption standard. Computer, 10(6): 74–84. DOI: 10.1109/C-M.1977.217750.

      69.FIPS Publication 46-3. 1999. Data encryption standard (DES). National Institute of Standards and Technology 25(10): 1–22. https://csrc.nist.gov/csrc/media/publications/fips/46/3/ archive/1999-10-25/documents/fips46-3.pdf.

      70.W. Diffie and M. Hellman. 1976. New directions in cryptography. IEEE Transactions on Information Theory, 22(6): 644–654. DOI: 10.1109/TIT.1976.1055638.

      71.R. L. Rivest, A. Shamir, and L. Adleman. 1978. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2): 120–126. DOI: 10.1145/ 359340.359342.

      72.J. H. Ellis. 1970. The possibility of secure non-secret digital encryption. UK Communications Electronics Security Group, vol. 6. http://cryptocellar.org/cesg/possnse.pdf.

      73.C. C. Cocks. 1973. “A note on non-secret encryption.” CESG Memo. https://www.semanticscholar.org/paper/A-note-on-non-secret-encryption-Cocks/ fab40f7645d931a6094e1d8c0113143091942ad3.

      74.D. Shapley and G. B. Kolata. 1977. Cryptology: Scientists puzzle over threat to open research. Science, 197(4311): 1345–1349. http://science.sciencemag.org/; last accessed 2 March 2018. Also: D. Shapley. 1977. Cryptography meeting goes smoothly. Science, 198(4316): 476. http://science.sciencemag.org/; last accessed 2 March 2018.

      75.J. C. Cherniavsky. 1985. Case study: Openness and secrecy in computer research. Science, Technology, & Human Values, 10(2): 99–103. DOI: 10.1177/016224398501000214.

      76.R. C. Buck. 1982. The public cryptography study group. Computers & Security, 1(3): 249–254. DOI: 10.1016/0167-4048(82)90043-8.

      77.P. J. Denning, D. H. Brandin, D. C. Schwartz, and G. I. Davida. 1981. Report of the public cryptography study group. Communications of the ACM, 24(7): 434–450. DOI: 10.1145/358699 .358710.

      78.Denning

Скачать книгу