Vai al contenuto principale della pagina

Advances in cryptology-EUROCRYPT '97 : International Conference on the Theory and Application of Cryptographic Techniques, Konstanz, Germany, May 11-15, 1997 : proceedings / / Walter Fumy, editor



(Visualizza in formato marc)    (Visualizza in BIBFRAME)

Titolo: Advances in cryptology-EUROCRYPT '97 : International Conference on the Theory and Application of Cryptographic Techniques, Konstanz, Germany, May 11-15, 1997 : proceedings / / Walter Fumy, editor Visualizza cluster
Pubblicazione: Berlin ; ; Heidelberg : , : Springer Verlag, , [1997]
©1997
Edizione: 1st ed. 1997.
Descrizione fisica: 1 online resource (XI, 509 p.)
Disciplina: 005.8
Soggetto topico: Computers - Access control
Cryptography
Persona (resp. second.): FumyWalter
Note generali: Bibliographic Level Mode of Issuance: Monograph
Nota di contenuto: Block Ciphers -- Two Attacks on Reduced IDEA -- Combinatorial Properties of Basic Encryption Operations -- Public Key Systems -- A New Public-Key Cryptosystem -- On the Importance of Checking Cryptographic Protocols for Faults -- Lattice Attacks on NTRU -- Protocols -- Kleptography: Using Cryptography Against Cryptography -- Fast and Secure Immunization Against Adaptive Man-in-the-Middle Impersonation -- Anonymous Fingerprinting -- A Secure and Optimally Efficient Multi-Authority Election Scheme -- Key Escrow -- Binding ElGamal: A Fraud-Detectable Alternative to Key-Escrow Proposals -- The GCHQ Protocol and Its Problems -- Hash-Functions -- Bucket Hashing with a Small Key Size -- A New Paradigm for Collision-Free Hashing: Incrementality at Reduced Cost -- Information Theory -- Smooth Entropy and Rényi Entropy -- Information-Theoretically Secure Secret-Key Agreement by NOT Authenticated Public Discussion -- Stream Ciphers -- Linear Statistical Weakness of Alleged RC4 Keystream Generator -- Cryptanalysis of Alleged A5 Stream Cipher -- Complexity Theory -- Lower Bounds for Discrete Logarithms and Related Problems -- Stronger Security Proofs for RSA and Rabin Bits -- Round-Optimal Zero-Knowledge Arguments Based on Any One-Way Function -- Efficient Cryptographic Protocols Based on Noisy Channels -- Rapid Demonstration of Linear Relations Connected by Boolean Operators -- Oblivious Transfers and Privacy Amplification -- Implementation -- SHA: A Design for Parallel Architectures? -- Fast Arithmetic Architectures for Public-Key Algorithms over Galois Fields GF((2n)m) -- Finding Good Random Elliptic Curves for Cryptosystems Defined over -- Authentication -- Incremental Cryptography and Memory Checkers -- Almost k-wise Independent Sample Spaces and Their Cryptologic Applications -- Boolean Functions -- More Correlation-Immune and Resilient Functions over Galois Fields and Galois Rings -- Design of SAC/PC(l) of Order k Boolean Functions and Three Other Cryptographic Criteria -- Signatures -- Distributed “Magic Ink” Signatures -- Efficient and Generalized Group Signatures -- Collision-Free Accumulators and Fail-Stop Signature Schemes Without Trees -- Selective Forgery of RSA Signatures Using Redundancy.
Sommario/riassunto: EUROCRYEVr '97, the 15th annual EUROCRYPT conference on the theory and application of cryptographic techniques, was organized and sponsored by the International Association for Cryptologic Research (IACR). The IACR organizes two series of international conferences each year, the EUROCRYPT meeting in Europe and CRWTO in the United States. The history of EUROCRYFT started 15 years ago in Germany with the Burg Feuerstein Workshop (see Springer LNCS 149 for the proceedings). It was due to Thomas Beth's initiative and hard work that the 76 participants from 14 countries gathered in Burg Feuerstein for the first open meeting in Europe devoted to modem cryptography. I am proud to have been one of the participants and still fondly remember my first encounters with some of the celebrities in cryptography. Since those early days the conference has been held in a different location in Europe each year (Udine, Paris, Linz, Linkoping, Amsterdam, Davos, Houthalen, Aarhus, Brighton, Balantonfiired, Lofthus, Perugia, Saint-Malo, Saragossa) and it has enjoyed a steady growth, Since the second conference (Udine, 1983) the IACR has been involved, since the Paris meeting in 1984, the name EUROCRYPT has been used. For its 15th anniversary, EUROCRYPT finally returned to Germany. The scientific program for EUROCRYPT '97 was put together by a 18-member program committee whch considered 104 high-quality submissions. These proceedings contain the revised versions of the 34 papers that were accepted for presentation. In addition, there were two invited talks by Ernst Bovelander and by Gerhard Frey.
Titolo autorizzato: Advances in cryptology-EUROCRYPT '97  Visualizza cluster
ISBN: 3-540-69053-0
Formato: Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione: Inglese
Record Nr.: 9910143458203321
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Serie: Lecture notes in computer science ; ; Volume 1233.