Advances in cryptology - EUROCRYPT '99. 17th annual Eurocrypt conference, international conference on The theory and application of cryptographic techniques, Prague, Czech Republic, May 2--6, 1999. Proceedings (Q1284397)
From MaRDI portal
| This is the item page for this Wikibase entity, intended for internal use and editing purposes. Please use this page instead for the normal view: Advances in cryptology - EUROCRYPT '99. 17th annual Eurocrypt conference, international conference on The theory and application of cryptographic techniques, Prague, Czech Republic, May 2--6, 1999. Proceedings |
scientific article; zbMATH DE number 1278606
| Language | Label | Description | Also known as |
|---|---|---|---|
| English | Advances in cryptology - EUROCRYPT '99. 17th annual Eurocrypt conference, international conference on The theory and application of cryptographic techniques, Prague, Czech Republic, May 2--6, 1999. Proceedings |
scientific article; zbMATH DE number 1278606 |
Statements
Advances in cryptology - EUROCRYPT '99. 17th annual Eurocrypt conference, international conference on The theory and application of cryptographic techniques, Prague, Czech Republic, May 2--6, 1999. Proceedings (English)
0 references
26 April 1999
0 references
The articles of this volume will be reviewed individually. The preceding conference (1997) has been announced (see Zbl 0864.00083). Indexed articles: \textit{Boneh, Dan; Durfee, Glenn}, Cryptanalysis of RSA with private key \(d\) less than \(N^{0. 292}\), 1-11 [Zbl 0948.94009] \textit{Biham, Eli; Biryukov, Alex; Shamir, Adi}, Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials, 12-23 [Zbl 0927.94013] \textit{Nevelsteen, Wim; Preneel, Bart}, Software performance of universal hash functions, 24-41 [Zbl 0932.68043] \textit{Dodis, Yevgeniy; Micali, Silvio}, Lower bounds for oblivious transfer reductions, 42-55 [Zbl 0932.68044] \textit{Damgård, Ivan; Kilian, Joe; Salvail, Louis}, On the (im)possibility of basing oblivious transfer and bit commitment on weakened security assumptions, 56-73 [Zbl 0932.68045] \textit{Di Crescenzo, Giovanni; Ostrovsky, Rafail; Rajagopalan, Sivaramakrishnan}, Conditional oblivous transfer and timed-release encryption, 74-89 [Zbl 0933.94024] \textit{Canetti, Ran; Goldwasser, Shafi}, An efficient threshold public key cryptosystem secure against adaptive chosen ciphertext attack, 90-106 [Zbl 0948.94008] \textit{Camenisch, Jan; Michels, Markus}, Proving in zero-knowledge that a number is the product of two safe primes, 107-122 [Zbl 0971.94009] \textit{Gennaro, Rosario; Halevi, Shai; Rabin, Tal}, Secure hash-and-sign signatures without the random oracle, 123-139 [Zbl 1038.94533] \textit{Ergun, Funda; Kilian, Joe; Kumar, Ravi}, A note on the limits of collusion-resistant watermarks, 140-149 [Zbl 0931.94020] \textit{Pfitzmann, Birgit; Sadeghi, Ahmad-Reza}, Coin-based anonymous fingerprinting, 150-164 [Zbl 0933.94032] \textit{Smart, Nigel P.}, On the performance of hyperelliptic cryptosystems, 165-175 [Zbl 0938.94010] \textit{Kobayashi, Tetsutaro; Morita, Hikaru; Kobayashi, Kunio; Hoshino, Fumitaka}, Fast elliptic curve algorithm combining Frobenius map and table reference to adapt to higher characteristic, 176-189 [Zbl 0958.94020] \textit{Harasawa, Ryuichi; Shikata, Junji; Suzuki, Joe; Imai, Hideki}, Comparing the MOV and FR reductions in elliptic curve cryptography, 190-205 [Zbl 0938.94009] \textit{Kipnis, Aviad; Patarin, Jacques; Goubin, Louis}, Unbalanced oil and vinegar signature schemes, 206-222 [Zbl 0933.94031] \textit{Paillier, Pascal}, Public-key cryptosystems based on composite degree residuosity classes, 223-238 [Zbl 0933.94027] \textit{Pointcheval, David}, New public key cryptosystems based on the dependent-RSA problems, 239-254 [Zbl 0933.94028] \textit{Vaudenay, Serge}, Resistance against general iterated attacks, 255-271 [Zbl 0931.94042] \textit{Hawkes, Philip; O'Connor, Luke}, XOR and non-XOR differential probabilities, 272-285 [Zbl 0931.94024] \textit{Cheon, Jung Hee; Chee, Seongtaek; Park, Choonsik}, \(S\)-boxes with controllable nonlinearity, 286-294 [Zbl 1038.94524] \textit{Gennaro, Rosario; Jarecki, Stanisław; Krawczyk, Hugo; Rabin, Tal}, Secure distributed key generation for discrete-log based cryptosystems, 295-310 [Zbl 0931.94021] \textit{Cramer, Ronald; Damgård, Ivan; Dziembowski, Stefan; Hirt, Martin; Rabin, Tal}, Efficient multiparty computations secure against an adaptive adversary, 311-326 [Zbl 0931.94019] \textit{Naor, Moni; Pinkas, Benny; Reingold, Omer}, Distributed pseudo-random functions and KDCs, 327-346 [Zbl 0931.94046] \textit{Johansson, Thomas; Jönsson, Fredrik}, Improved fast correlation attacks on stream ciphers via convolutional codes, 347-362 [Zbl 0931.94027] \textit{Knudsen, Lars R.; Meier, Willi}, Cryptanalysis of an identification scheme based on the permuted perceptron problem, 363-374 [Zbl 0933.94025] \textit{O'Connor, Luke}, An analysis of exponentiation based on formal languages, 375-388 [Zbl 0933.94030] \textit{Mizuki, Takaaki; Shizuya, Hiroki; Nishizeki, Takao}, Dealing necessary and sufficient numbers of cards for sharing a one-bit secret key (extended abstract), 389-401 [Zbl 0931.94034] \textit{Cachin, Christian; Micali, Silvio; Stadler, Markus}, Computationally private information retrieval with polylogarithmic communication, 402-414 [Zbl 0932.68042] \textit{Richardson, Ransom; Kilian, Joe}, On the concurrent composition of zero-knowledge proofs, 415-431 [Zbl 0932.68046] \textit{Fischlin, Marc}, Pseudorandom function tribe ensembles based on one-way permutations: Improvements and applications, 432-445 [Zbl 0931.94044] \textit{Wang, Yongge; Desmedt, Yvo}, Secure communication in broadcast channels: The answer to Franklin and Wright's question, 446-458 [Zbl 0931.94010] \textit{Canetti, Ran; Malkin, Tal; Nissim, Kobbi}, Efficient communication-storage tradeoffs for multicast encryption, 459-474 [Zbl 0937.68043]
0 references
Prague (Czech Republic)
0 references
Proceedings
0 references
Conference
0 references
EUROCRYPT '99
0 references
Cryptology
0 references