Advances in cryptology - CRYPTO 2000. 20th annual international conference, Santa Barbara, CA, USA, August 20--24, 2000. Proceedings (Q1578448)
From MaRDI portal
| This is the item page for this Wikibase entity, intended for internal use and editing purposes. Please use this page instead for the normal view: Advances in cryptology - CRYPTO 2000. 20th annual international conference, Santa Barbara, CA, USA, August 20--24, 2000. Proceedings |
scientific article; zbMATH DE number 1498567
| Language | Label | Description | Also known as |
|---|---|---|---|
| English | Advances in cryptology - CRYPTO 2000. 20th annual international conference, Santa Barbara, CA, USA, August 20--24, 2000. Proceedings |
scientific article; zbMATH DE number 1498567 |
Statements
Advances in cryptology - CRYPTO 2000. 20th annual international conference, Santa Barbara, CA, USA, August 20--24, 2000. Proceedings (English)
0 references
31 August 2000
0 references
The articles of this volume will be reviewed individually. The preceding conference (19th, 1999) has been reviewed (see Zbl 0921.00042). Indexed articles: \textit{Lenstra, Arjen K.; Verheul, Eric R.}, The XTR public key system, 1-19 [Zbl 0995.94538] \textit{Jaulmes, Éliane; Joux, Antoine}, A chosen-ciphertext attack against NTRU, 20-35 [Zbl 0995.94525] \textit{Lindell, Yehuda; Pinkas, Benny}, Privacy preserving data mining, 36-54 [Zbl 0989.68506] \textit{Beimel, Amos; Ishai, Yuval; Malkin, Tal}, Reducing the servers computation in private information retrieval: PIR with preprocessing, 55-73 [Zbl 0989.68507] \textit{Dodis, Yevgeniy; Micali, Silvio}, Parallel reducibility for information-theoretically secure computation, 74-92 [Zbl 0989.68555] \textit{Cachin, Christian; Camenisch, Jan}, Optimistic fair secure computation. (Extended abstract), 93-111 [Zbl 0989.68510] \textit{Dodis, Yevgeniy; Halevi, Shai; Rabin, Tal}, A cryptographic solution to a game theoretic problem, 112-130 [Zbl 1001.91002] \textit{Biehl, Ingrid; Meyer, Bernd; Müller, Volker}, Differential fault attacks on elliptic curve cryptosystems. (Extended abstract), 131-146 [Zbl 0989.94505] \textit{Okamoto, Tatsuaki; Tanaka, Keisuke; Uchiyama, Shigenori}, Quantum public-key cryptosystems, 147-165 [Zbl 0995.94535] \textit{Ko, Ki Hyoung; Lee, Sang Jin; Cheon, Jung Hee; Han, Jae Woo; Kang, Ju-sung; Park, Choonsik}, New public-key cryptosystem using braid groups, 166-183 [Zbl 0995.94531] \textit{Coppersmith, Don; Knudsen, Lars R.; Mitchell, Chris J.}, Key recovery and forgery attacks on the MacDES MAC algorithm, 184-196 [Zbl 0995.94546] \textit{Black, John; Rogaway, Phillip}, CBC MACs for arbitrary-length messages: The three-key constructions, 197-215 [Zbl 0995.94545] \textit{Semanko, Michael}, \(l\)-collision attacks against randomized MACs, 216-228 [Zbl 0995.94547] \textit{Coron, Jean-Sébastien}, On the exact security of full domain hash, 229-235 [Zbl 0995.94533] \textit{Boneh, Dan; Naor, Moni}, Timed commitments. (Extended abstract), 236-254 [Zbl 0989.94517] \textit{Ateniese, Giuseppe; Camenisch, Jan; Joye, Marc; Tsudik, Gene}, A practical and provably secure coalition-resistant group signature scheme, 255-270 [Zbl 0995.94544] \textit{Abe, Masayuki; Okamoto, Tatsuaki}, Provably secure partially blind signatures, 271-286 [Zbl 0995.94548] \textit{Steinwandt, Rainer; Grassl, Markus; Geiselmann, Willi; Beth, Thomas}, Weaknesses in the \(\mathrm{SL}_2(\mathbb F_{2^n})\) hashing scheme, 287-299 [Zbl 0995.94542] \textit{Johansson, Thomas; Jönsson, Fredrik}, Fast correlation attacks through reconstruction of linear polynomials, 300-315 [Zbl 0995.94523] \textit{Safavi-Naini, Reihaneh; Wang, Yejing}, Sequential traitor tracing, 316-332 [Zbl 0995.94536] \textit{Garay, Juan A.; Staddon, Jessica; Wool, Avishai}, Long-lived broadcast encryption, 333-352 [Zbl 0995.94529] \textit{Abadi, Martín}, Taming the adversary, 353-358 [Zbl 0995.94537] \textit{Desai, Anand}, The security of all-or-nothing encryption: Protecting against exhaustive key search, 359-375 [Zbl 0995.94539] \textit{Ramzan, Zulfikar; Reyzin, Leonid}, On the round security of symmetric-key cryptographic primitives, 376-393 [Zbl 0995.94534] \textit{Desai, Anand}, New paradigms for constructing symmetric encryption schemes secure against chosen-ciphertext attack, 394-412 [Zbl 0989.68054] \textit{Fischlin, Marc; Fischlin, Roger}, Efficient non-malleable commitment schemes, 413-431 [Zbl 0995.94527] \textit{Damgård, Ivan; Nielsen, Jesper Buus}, Improved non-committing encryption schemes based on a general complexity assumption, 432-450 [Zbl 0989.68509] \textit{Rosen, Alon}, A note on the round-complexity of concurrent zero-knowledge, 451-468 [Zbl 0989.68053] \textit{Gennaro, Rosario}, An improved pseudo-random generator based on discrete log, 469-481 [Zbl 0989.68508] \textit{Gisin, Nicolas; Wolf, Stefan}, Linking classical and quantum key agreement: Is there ``bound information''?, 482-500 [Zbl 0995.94528] \textit{Zhang, Muxiang; Chan, Agnes}, Maximum correlation analysis of nonlinear S-boxes in stream ciphers, 501-514 [Zbl 0995.94530] \textit{Sarkar, Palash; Maitra, Subhamoy}, Nonlinearity bounds and constructions of resilient Boolean functions, 515-532 [Zbl 0995.94532] \textit{Bierbrauer, Jürgen; Schellwat, Holger}, Almost independent and weakly biased arrays: Efficient constructions and cryptologic applications, 533-543 [Zbl 0995.94552]
0 references
Santa Barbara, CA (USA)
0 references
Proceedings
0 references
Conference
0 references
CRYPTO 2000
0 references
Cryptology
0 references