Public key cryptography. 5th international workshop on practice and theory in public key cryptosystems, PKC 2001, Paris, France, February 12--14, 2002. Proceedings (Q1597178)
From MaRDI portal
| This is the item page for this Wikibase entity, intended for internal use and editing purposes. Please use this page instead for the normal view: Public key cryptography. 5th international workshop on practice and theory in public key cryptosystems, PKC 2001, Paris, France, February 12--14, 2002. Proceedings |
scientific article; zbMATH DE number 1738301
| Language | Label | Description | Also known as |
|---|---|---|---|
| English | Public key cryptography. 5th international workshop on practice and theory in public key cryptosystems, PKC 2001, Paris, France, February 12--14, 2002. Proceedings |
scientific article; zbMATH DE number 1738301 |
Statements
Public key cryptography. 5th international workshop on practice and theory in public key cryptosystems, PKC 2001, Paris, France, February 12--14, 2002. Proceedings (English)
0 references
6 May 2002
0 references
The articles of mathematical interest will be reviewed individually. The preceding workshop (4th, 2001) has been reviewed (see Zbl 0960.00080). Indexed articles: \textit{Sakurai, Kouichi; Takagi, Tsuyoshi}, New semantically secure public-key cryptosystems from the RSA-primitive, 1-16 [Zbl 1055.94530] \textit{Coron, Jean-Sébastien; Handschuh, Helena; Joye, Marc; Paillier, Pascal; Pointcheval, David; Tymen, Christophe}, Optimal chosen-ciphertext secure encryption of arbitrary-length messages, 17-33 [Zbl 1056.68542] \textit{Koshiba, Takeshi}, On sufficient randomness for secure public-key cryptosystems, 34-47 [Zbl 1055.94521] \textit{Kurosawa, Kaoru}, Multi-recipient public-key encryption with shortened ciphertext, 48-63 [Zbl 1055.94522] \textit{Hanaoka, Goichiro; Shikata, Junji; Zheng, Yuliang; Imai, Hideki}, Efficient and unconditionally secure digital signatures and a security analysis of a multireceiver authentication code, 64-79 [Zbl 1055.94535] \textit{Baek, Joonsang; Steinfeld, Ron; Zheng, Yuliang}, Formal proofs for the security of signcryption, 80-98 [Zbl 1055.94533] \textit{Maitland, Greg; Boyd, Colin}, A provably secure restrictive partially blind signature scheme, 99-114 [Zbl 1055.94538] \textit{Abe, Masayuki; Suzuki, Koutarou}, \(M +1\)-st price auction using homomorphic encryption, 115-124 [Zbl 1055.94510] \textit{Damgård, Ivan; Jurik, Mads}, Client/server tradeoffs for online elections, 125-140 [Zbl 1055.94515] \textit{Kiayias, Aggelos; Yung, Moti}, Self-tallying elections and perfect ballot secrecy, 141-158 [Zbl 1055.94519] \textit{Tzeng, Wen-Guey}, Efficient \(1\)-out-\(n\) oblivious transfer schemes, 159-171 [Zbl 1055.94540] \textit{Kurosawa, Kaoru; Yoshida, Takuya}, Linear code implies public-key traitor tracing, 172-187 [Zbl 1055.94523] \textit{Lee, Chan H.; Deng, Xiaotie; Zhu, Huafei}, Design and security analysis of anonymous group identification protocols, 188-198 [Zbl 1055.94537] \textit{Quisquater, Michaël; Preneel, Bart; Vandewalle, Joos}, On the security of the threshold scheme based on the Chinese remainder theorem, 199-210 [Zbl 1055.94539] \textit{Courtois, Nicolas; Goubin, Louis; Meier, Willi; Tacier, Jean-Daniel}, Solving underdefined systems of multivariate quadratic equations, 211-227 [Zbl 1055.94534] \textit{Lenstra, Arjen K.; Shparlinski, Igor E.}, Selective forgery of RSA signatures with fixed-pattern padding, 228-236 [Zbl 1055.94524] \textit{Kobara, Kazukuni; Imai, Hideki}, New chosen-plaintext attacks on the one-wayness of the modified McEliece PKC proposed at Asiacrypt 2000, 237-251 [Zbl 1055.94520] \textit{Novak, Roman}, SPA-based adaptive chosen-ciphertext attack on RSA implementation, 252-262 [Zbl 1055.94526] \textit{Schindler, Werner}, A combined timing and power attack, 263-279 [Zbl 1055.94531] \textit{Izu, Tetsuya; Takagi, Tsuyoshi}, A fast parallel elliptic curve multiplication resistant against side channel attacks, 280-296 [Zbl 1055.94516] \textit{Preneel, Bart}, New European schemes for signature, integrity and encryption (NESSIE): A status report, 297-309 [Zbl 1055.94500] \textit{Park, Young-Ho; Oh, Sangho; Lee, Sangjin; Lim, Jongin; Sung, Maenghee}, An improved method of multiplication on certain elliptic curves, 310-322 [Zbl 1055.94528] \textit{Park, Young-Ho; Jeong, Sangtae; Kim, Chang Han; Lim, Jongin}, An alternate decomposition of an integer for faster point multiplication on certain elliptic curves, 323-334 [Zbl 1055.94527] \textit{Brier, Éric; Joye, Marc}, Weierstraß elliptic curves and side-channel attacks, 335-345 [Zbl 1055.94512] \textit{Joye, Marc; Yen, Sung-Ming}, One-way cross-trees and their applications, 346-356 [Zbl 1055.94536] \textit{Juels, Ari; Guajardo, Jorge}, RSA key generation with verifiable randomness, 357-374 [Zbl 1055.94518] \textit{Joye, Marc; Yen, Sung-Ming}, New minimal modified radix-\(r\) representation with applications to smart cards, 375-383 [Zbl 1055.94517]
0 references
Paris (France)
0 references
Proceedings
0 references
Workshop
0 references
PKC 2002
0 references
Cryptography
0 references
Cryptosystems
0 references
0.9269147
0 references
0.9126864
0 references
0.9022609
0 references
0.90108454
0 references
0.89082134
0 references
0.88699234
0 references
0.8836253
0 references
0.88129246
0 references
0.8775643
0 references