Progress in cryptology -- INDOCRYPT 2002. Third international conference on cryptology in India, Hyderabad, India, December 16--18, 2002. Proceedings (Q1396581)
From MaRDI portal
| This is the item page for this Wikibase entity, intended for internal use and editing purposes. Please use this page instead for the normal view: Progress in cryptology -- INDOCRYPT 2002. Third international conference on cryptology in India, Hyderabad, India, December 16--18, 2002. Proceedings |
scientific article; zbMATH DE number 1945960
| Language | Label | Description | Also known as |
|---|---|---|---|
| English | Progress in cryptology -- INDOCRYPT 2002. Third international conference on cryptology in India, Hyderabad, India, December 16--18, 2002. Proceedings |
scientific article; zbMATH DE number 1945960 |
Statements
Progress in cryptology -- INDOCRYPT 2002. Third international conference on cryptology in India, Hyderabad, India, December 16--18, 2002. Proceedings (English)
0 references
3 July 2003
0 references
The articles of this volume will be reviewed individually. The preceding conference has been reviewed (see Zbl 0984.00081). Indexed articles: \textit{Daemen, Joan; Rijmen, Vincent}, Security of a wide trail design, 1-11 [Zbl 1033.94519] \textit{Xiao, Guozhen; Wei, Shimin}, Fast algorithms for determining the linear complexity of period sequences, 12-21 [Zbl 1033.94508] \textit{Arnault, François; Berger, Thierry P.; Necer, Abdelkader}, A new class of stream ciphers combining LFSR and FCSR architectures, 22-33 [Zbl 1033.94507] \textit{Kavut, Selçuk; Yücel, Melek D.}, Slide attack on Spectr-H64, 34-47 [Zbl 1033.94530] \textit{Lipmaa, Helger}, On differential properties of pseudo-Hadamard transform and related mappings. (Extended abstract), 48-61 [Zbl 1033.94532] \textit{Banks, William D.; Shparlinski, Igor E.}, A variant of NTRU with non-invertible polynomials, 62-70 [Zbl 1033.94510] \textit{Samuel, S. C.; Thomas, D. G.; Abisha, P. J.; Subramanian, K. G.}, Tree replacement and public key cryptosystem, 71-78 [Zbl 1033.94539] \textit{Müller, Olaf; Nüsken, Michael}, Never trust Victor: An alternative resettable zero-knowledge proof system, 79-92 [Zbl 1031.68109] \textit{Prabhu, B.; Srinathan, K.; Pandu Rangan, C.}, Asynchronous unconditionally secure computation: An efficiency improvement, 93-107 [Zbl 1033.94538] \textit{Mukkamala, Ravi}, QPKI: A QoS-based architecture for public-key infrastructure (PKI), 108-121 [Zbl 1031.94537] \textit{Viswanathan, Kapali; Saxena, Ashutosh}, Towards logically and physically secure public-key infrastructures, 122-134 [Zbl 1033.94546] \textit{Das, Tanmoy Kanti; Maitra, Subhamoy}, Cryptanalysis of optimal differential energy watermarking (DEW) and a modified robust scheme, 135-148 [Zbl 1033.94520] \textit{Tô, Vu Dong; Safavi-Naini, Reihaneh; Wang, Yejing}, A 2-secure code with efficient tracing algorithm, 149-162 [Zbl 1033.94542] \textit{Veerubhotla, Ravi Sankar; Saxena, Ashutosh; Gulati, Ved Prakash}, Reed Solomon codes for digital fingerprinting, 163-175 [Zbl 1033.94545] \textit{Wikström, Douglas}, A note on the malleability of the ElGamal cryptosystem, 176-184 [Zbl 1033.94548] \textit{Al-Ibrahim, Mohamed; Ghodosi, Hossein; Pieprzyk, Josef}, Authentication of concast communication, 185-198 [Zbl 1033.94551] \textit{Lee, Byoungcheon; Kim, Kwangjo}, Self-certified signatures, 199-214 [Zbl 1033.94560] \textit{Reddy, K. C.; Nalla, Divya}, Identity based authenticated group key agreement protocol, 215-233 [Zbl 1033.94563] \textit{Maity, Soumen; Johansson, Thomas}, Construction of cryptographically important Boolean functions, 234-245 [Zbl 1033.94534] \textit{Clark, John A.; Jacob, Jeremy L.; Stepney, Susan; Maitra, Subhamoy; Millan, William}, Evolving Boolean functions satisfying multiple criteria, 246-259 [Zbl 1033.94516] \textit{Gangopadhyay, Sugata; Maitra, Subhamoy}, Further results related to generalized nonlinearity, 260-274 [Zbl 1033.94524] \textit{Bajard, Jean-Claude; Imbert, Laurent; Nègre, Christophe}, Modular multiplication in GF\((p^k)\) using Lagrange representation, 275-284 [Zbl 1033.11503] \textit{Choie, YoungJu; Lee, Jong Won}, Speeding up the scalar multiplication in the Jacobians of hyperelliptic curves using Frobenius map, 285-295 [Zbl 1033.11504] \textit{Izu, Tetsuya; Möller, Bodo; Takagi, Tsuyoshi}, Improved elliptic curve multiplication methods resistant against side channel attacks, 296-313 [Zbl 1033.11502] \textit{Yang, Jong-Phil; Rhee, Kyung-Hyune}, The design and implementation of improved secure cookies based on certificate, 314-325 [Zbl 1033.94565] \textit{Imamoto, Kenji; Sakurai, Kouichi}, A certified e-mail system with receiver's selective usage of delivery authority, 326-338 [Zbl 1033.94559] \textit{Chida, Eikoh; Kasai, Yosuke; Mambo, Masahiro; Shizuya, Hiroki}, Spending offline divisible coins with combining capability, 339-353 [Zbl 1033.94515] \textit{Wu, Yongdong; Ma, Di; Xu, Changsheng}, Efficient object-based stream authentication, 354-367 [Zbl 1033.94564] \textit{Wikström, Douglas}, The security of a mix-center based on a semantically secure cryptosystem, 368-381 [Zbl 1033.94549] \textit{Lee, Yong-Ho; Lee, Im-Yeong; Lee, Hyung-Woo}, New identity escrow scheme for anonymity authentication, 382-394 [Zbl 1033.94561] \textit{Nikov, Ventzislav; Nikova, Svetla; Preneel, Bart; Vandewalle, Joos}, On unconditionally secure distributed oblivious transfer, 395-408 [Zbl 1033.94536] \textit{Srinathan, K.; Rajan, N. Tharani; Rangan, C. Pandu}, Non-perfect secret sharing over general access structures, 409-421 [Zbl 1033.94540] \textit{Nikov, Ventzislav; Nikova, Svetla; Preneel, Bart; Vandewalle, Joos}, On distributed key distribution centers and unconditionally secure proactive verifiable secret sharing schemes based on general access structure, 422-435 [Zbl 1033.94562]
0 references
Cryptology
0 references
Hyderabad (India)
0 references
INDOCRYPT 2002
0 references
0.9452721
0 references
0.94332933
0 references
0.93976665
0 references
0.9382642
0 references
0.92155915
0 references
0.9212711
0 references
0 references
0.91906345
0 references
0.9182135
0 references