05887nam 22007575 450 991076758380332120200629210230.03-540-68462-X10.1007/BFb0055715(CKB)1000000000210964(SSID)ssj0000320926(PQKBManifestationID)11262178(PQKBTitleCode)TC0000320926(PQKBWorkID)10258159(PQKB)10195001(DE-He213)978-3-540-68462-6(PPN)155166190(EXLCZ)99100000000021096420121227d1998 u| 0engurnn#008mamaatxtccrAdvances in Cryptology - CRYPTO '98[electronic resource] 18th Annual International Cryptology Conference, Santa Barbara, California, USA, August 23-27, 1998, Proceedings /edited by Hugo Krawczyk1st ed. 1998.Berlin, Heidelberg :Springer Berlin Heidelberg :Imprint: Springer,1998.1 online resource (XII, 524 p.)Lecture Notes in Computer Science,0302-9743 ;1462Bibliographic Level Mode of Issuance: Monograph3-540-64892-5 Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1 -- A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack -- Relations among notions of security for public-key encryption schemes -- Cryptography and the internet -- Differential collisions in SHA-0 -- From differential cryptanalysis to ciphertext-only attacks -- A simplified approach to threshold and proactive RSA -- New efficient and secure protocols for verifiable signature sharing and other applications -- Trading correctness for privacy in unconditional multi-party computation -- Fast digital identity revocation -- Self-delegation with controlled propagation — or — What if you lose your laptop -- Identity escrow -- Generalized birthday attacks on unbalanced Feistel networks -- Quadratic relation of S-box and its application to the linear attack of full round DES -- Cryptanalysis of block ciphers with probabilistic non-linear relations of low degree -- Cryptanalysis of the Ajtai-Dwork cryptosystem -- Cryptanalysis of the Chor-Rivest cryptosystem -- Cryptanalysis of the oil and vinegar signature scheme -- From unpredictability to indistinguishability: A simple construction of pseudo-random functions from MACs -- Many-to-one trapdoor functions and their relation to public-key cryptosystems -- Authentication, enhanced security and error correcting codes -- An efficient discrete log pseudo random generator -- Fast RSA-type cryptosystem modulo p k q -- An elliptic curve implementation of the finite field digital signature algorithm -- Quantum bit commitment from a physical assumption -- On concrete security treatment of signatures derived from identification -- Building PRFs from PRPs -- Security amplification by composition: The case of doubly-iterated, ideal ciphers -- On the existence of 3-round zero-knowledge protocols -- Zero-knowledge proofs for finite field arithmetic, or: Can zero-knowledge be for free? -- Concurrent zero-knowledge: Reducing the need for timing constraints -- The solution of McCurley's discrete log challenge -- Optimal extension fields for fast arithmetic in public-key algorithms -- Time-stamping with binary linking schemes -- Threshold traitor tracing.This book constitutes the refereed proceedings of the 18th Annual International Cryptology Conference, CRYPTO'98, held in Santa Barbara, California, USA, in August 1998. The book presents 33 revised full papers selected from a total of 144 submissions received. Also included are two invited presentations. The papers are organized in topical sections on chosen ciphertext security, cryptanalysis of hash functions and block ciphers, distributed cryptography, zero knowledge, and implementation.Lecture Notes in Computer Science,0302-9743 ;1462Data encryption (Computer science)Computer securityComputersComputer science—MathematicsComputer communication systemsManagement information systemsComputer scienceCryptologyhttps://scigraph.springernature.com/ontologies/product-market-codes/I28020Systems and Data Securityhttps://scigraph.springernature.com/ontologies/product-market-codes/I28060Theory of Computationhttps://scigraph.springernature.com/ontologies/product-market-codes/I16005Discrete Mathematics in Computer Sciencehttps://scigraph.springernature.com/ontologies/product-market-codes/I17028Computer Communication Networkshttps://scigraph.springernature.com/ontologies/product-market-codes/I13022Management of Computing and Information Systemshttps://scigraph.springernature.com/ontologies/product-market-codes/I24067Data encryption (Computer science).Computer security.Computers.Computer science—Mathematics.Computer communication systems.Management information systems.Computer science.Cryptology.Systems and Data Security.Theory of Computation.Discrete Mathematics in Computer Science.Computer Communication Networks.Management of Computing and Information Systems.005.82Krawczyk Hugoedthttp://id.loc.gov/vocabulary/relators/edtBOOK9910767583803321Advances in Cryptology - CRYPTO '981944999UNINA