Advances in cryptology -- ASIACRYPT 2003. 9th international conference on the theory and application of cryptology and information security, Taipei, Taiwan, November 30 -- December 4, 2003. Proceedings (Q1418485)

From MaRDI portal





scientific article; zbMATH DE number 2026125
Language Label Description Also known as
English
Advances in cryptology -- ASIACRYPT 2003. 9th international conference on the theory and application of cryptology and information security, Taipei, Taiwan, November 30 -- December 4, 2003. Proceedings
scientific article; zbMATH DE number 2026125

    Statements

    Advances in cryptology -- ASIACRYPT 2003. 9th international conference on the theory and application of cryptology and information security, Taipei, Taiwan, November 30 -- December 4, 2003. Proceedings (English)
    0 references
    13 January 2004
    0 references
    The articles of this volume will be reviewed individually. The preceding conference has been reviewed (see Zbl 1001.00014). Indexed articles: \textit{Phan, Duong Hieu; Pointcheval, David}, Chosen-ciphertext security without redundancy, 1-18 [Zbl 1205.94096] \textit{Kurosawa, Kaoru; Takagi, Tsuyoshi}, Some RSA-based encryption schemes with tight security reduction, 19-36 [Zbl 1205.94087] \textit{Bresson, Emmanuel; Catalano, Dario; Pointcheval, David}, A simple public-key cryptosystem with a double trapdoor decryption mechanism and its applications, 37-54 [Zbl 1205.94075] \textit{Lenstra, Arjen; Tromer, Eran; Shamir, Adi; Kortsmit, Wil; Dodson, Bruce; Hughes, James; Leyland, Paul}, Factoring estimates for a 1024-bit RSA modulus, 55-74 [Zbl 1205.11129] \textit{Thériault, Nicolas}, Index calculus attack for hyperelliptic curves of small genus, 75-92 [Zbl 1205.94103] \textit{Mishra, Pradeep Kumar; Sarkar, Palash}, Parallelizing explicit formula for arithmetic in the Jacobian of hyperelliptic curves, 93-110 [Zbl 1205.94091] \textit{Duursma, Iwan; Lee, Hyang-Sook}, Tate pairing implementation for hyperelliptic curves \(y^2 = x^p -x+d\), 111-123 [Zbl 1189.11056] \textit{Kohel, David R.}, The AGM-\(X_0(N)\) Heegner point lifting algorithm and elliptic curve point counting, 124-136 [Zbl 1205.11071] \textit{Mihaljević, Miodrag J.}, Key management schemes for stateless receivers based on time varying heterogeneous logical key hierarchy, 137-154 [Zbl 1205.94090] \textit{Shin, SeongHan; Kobara, Kazukuni; Imai, Hideki}, Leakage-resilient authenticated key establishment protocols, 155-172 [Zbl 1205.94100] \textit{Wang, Chih-Hung}, Untraceable fair network payment protocols with off-line TTP, 173-187 [Zbl 1205.94114] \textit{Clarke, Dwaine; Devadas, Srinivas; van Dijk, Marten; Gassend, Blaise; Suh, G. Edward}, Incremental multiset hash functions and their application to memory integrity checking, 188-207 [Zbl 1205.94079] \textit{Lee, Wonil; Chang, Donghoon; Lee, Sangjin; Sung, Soohak; Nandi, Mridul}, New parallel domain extenders for UOWHF, 208-227 [Zbl 1205.94089] \textit{Van Rompay, Bart; Biryukov, Alex; Preneel, Bart; Vandewalle, Joos}, Cryptanalysis of 3-pass HAVAL, 228-245 [Zbl 1205.94098] \textit{Ateniese, Giuseppe; de Medeiros, Breno}, Efficient group signatures without trapdoors, 246-268 [Zbl 1205.94104] \textit{Tsudik, Gene; Xu, Shouhuai}, Accumulating composites and improved group signing, 269-286 [Zbl 1205.94113] \textit{Okamoto, Tatsuaki; Stern, Jacques}, Almost uniform density of power residues and the provable security of ESIGN, 287-301 [Zbl 1205.94094] \textit{Gower, Jason E.}, Rotations and translations of number field sieve polynomials, 302-310 [Zbl 1205.11134] \textit{Bauer, Mark L.; Hamdy, Safuat}, On class group computations using the number field sieve, 311-325 [Zbl 1205.11138] \textit{Yan, Hong-Sen; Huang, Hsing-Hui}, The secret and beauty of ancient Chinese padlocks, 326-330 [Zbl 1205.94005] \textit{Billet, Olivier; Gilbert, Henri}, A traceable block cipher, 331-346 [Zbl 1205.94074] \textit{Muller, Frédéric}, A new attack against Khazad, 347-358 [Zbl 1205.94092] \textit{Kim, Chong Hee; Hwang, Yong Ho; Lee, Pil Joong}, An efficient public key trace and revoke scheme secure against adaptive chosen ciphertext attack, 359-373 [Zbl 1205.94107] \textit{Attrapadung, Nuttapong; Kobara, Kazukuni; Imai, Hideki}, Sequential key derivation patterns for broadcast encryption and key predistribution schemes, 374-391 [Zbl 1205.94105] \textit{Coron, Jean-Sebastien; Naccache, David}, Boneh et al.'s \(k\)-element aggregate extraction assumption is equivalent to the Diffie-Hellman assumption, 392-397 [Zbl 1205.94080] \textit{Lipmaa, Helger}, On Diophantine complexity and statistical zero-knowledge arguments, 398-415 [Zbl 1205.68165] \textit{Lipmaa, Helger}, Verifiable homomorphic oblivious transfer and private equality test, 416-433 [Zbl 1205.94108] \textit{Sato, Hisayoshi; Takagi, Tsuyoshi; Tezuka, Satoru; Takaragi, Kazuo}, Generalized powering functions and their application to digital signatures, 434-451 [Zbl 1205.11130] \textit{Al-Riyami, Sattam S.; Paterson, Kenneth G.}, Certificateless public key cryptography, 452-473 [Zbl 1205.94072] \textit{Kurosawa, Kaoru; Schmidt-Samoa, Katja; Takagi, Tsuyoshi}, A complete and explicit security reduction algorithm for RSA-based cryptosystems, 474-491 [Zbl 1205.94086] \textit{Fouque, Pierre-Alain; Howgrave-Graham, Nick; Martinet, Gwenaëlle; Poupard, Guillaume}, The insecurity of Esign in practical implementations, 492-506 [Zbl 1205.94083] \textit{Wang, Huaxiong; Pieprzyk, Josef}, Efficient one-time proxy signatures, 507-522 [Zbl 1205.94115] \textit{Steinfeld, Ron; Bull, Laurence; Wang, Huaxiong; Pieprzyk, Josef}, Universal designated-verifier signatures, 523-542 [Zbl 1205.94112]
    0 references
    Cryptology
    0 references
    ASIACRYPT 2003
    0 references
    Information security
    0 references
    Taipei (Taiwan)
    0 references

    Identifiers

    0 references
    0 references
    0 references
    0 references
    0 references
    0 references