Advances in Cryptology - ASIACRYPT 2001 7th International Conference on the Theory and Application of Cryptology and Information Security Gold Coast, Australia, December 9-13, 2001. Proceedings /

The origins of the Asiacrypt series of conferences can be traced back to 1990, when the ?rst Auscrypt conference was held, although the name Asiacrypt was ?rst used for the 1991 conference in Japan. Starting with Asiacrypt 2000, the conference is now one of three annual conferences organized by the...

Πλήρης περιγραφή

Λεπτομέρειες βιβλιογραφικής εγγραφής
Συγγραφή απο Οργανισμό/Αρχή: SpringerLink (Online service)
Άλλοι συγγραφείς: Boyd, Colin (Επιμελητής έκδοσης, http://id.loc.gov/vocabulary/relators/edt)
Μορφή: Ηλεκτρονική πηγή Ηλ. βιβλίο
Γλώσσα:English
Έκδοση: Berlin, Heidelberg : Springer Berlin Heidelberg : Imprint: Springer, 2001.
Έκδοση:1st ed. 2001.
Σειρά:Lecture Notes in Computer Science, 2248
Θέματα:
Διαθέσιμο Online:Full Text via HEAL-Link
LEADER 06594nam a2200613 4500
001 978-3-540-45682-7
003 DE-He213
005 20191027133013.0
007 cr nn 008mamaa
008 121227s2001 gw | s |||| 0|eng d
020 |a 9783540456827  |9 978-3-540-45682-7 
024 7 |a 10.1007/3-540-45682-1  |2 doi 
040 |d GrThAP 
050 4 |a QA76.9.D335 
072 7 |a GPJ  |2 bicssc 
072 7 |a COM053000  |2 bisacsh 
072 7 |a GPJ  |2 thema 
072 7 |a URY  |2 thema 
082 0 4 |a 005.82  |2 23 
245 1 0 |a Advances in Cryptology - ASIACRYPT 2001  |h [electronic resource] :  |b 7th International Conference on the Theory and Application of Cryptology and Information Security Gold Coast, Australia, December 9-13, 2001. Proceedings /  |c edited by Colin Boyd. 
250 |a 1st ed. 2001. 
264 1 |a Berlin, Heidelberg :  |b Springer Berlin Heidelberg :  |b Imprint: Springer,  |c 2001. 
300 |a XI, 601 p. 22 illus.  |b online resource. 
336 |a text  |b txt  |2 rdacontent 
337 |a computer  |b c  |2 rdamedia 
338 |a online resource  |b cr  |2 rdacarrier 
347 |a text file  |b PDF  |2 rda 
490 1 |a Lecture Notes in Computer Science,  |x 0302-9743 ;  |v 2248 
505 0 |a Lattice Based Cryptography -- Cryptanalysis of the NTRU Signature Scheme (NSS) from Eurocrypt 2001 -- On the Insecurity of a Server-Aided RSA Protocol -- The Modular Inversion Hidden Number Problem -- Human Identification -- Secure Human Identification Protocols -- Invited Talk -- Unbelievable Security Matching AES Security Using Public Key Systems -- Practical Public Key Cryptography -- A Probable Prime Test with Very High Confidence for n ? 1 mod 4 -- Computation of Discrete Logarithms in -- Speeding Up XTR -- An Efficient Implementation of Braid Groups -- Cryptography Based on Coding Theory -- How to Achieve a McEliece-Based Digital Signature Scheme -- Efficient Traitor Tracing Algorithms Using List Decoding -- Block Ciphers -- Security of Reduced Version of the Block Cipher Camellia against Truncated and Impossible Differential Cryptanalysis -- Known-IV Attacks on Triple Modes of Operation of Block Ciphers -- Generic Attacks on Feistel Schemes -- A Compact Rijndael Hardware Architecture with S-Box Optimization -- Provable Security -- Provable Security of KASUMI and 3GPP Encryption Mode f8 -- Efficient and Mutually Authenticated Key Exchange for Low Power Computing Devices -- Provably Authenticated Group Diffie-Hellman Key Exchange - The Dynamic Case -- Threshold Cryptography -- Fully Distributed Threshold RSA under Standard Assumptions -- Adaptive Security in the Threshold Setting: From Cryptosystems to Signature Schemes -- Threshold Cryptosystems Secure against Chosen-Ciphertext Attacks -- Two-Party Protocols -- Oblivious Polynomial Evaluation and Oblivious Neural Learning -- Mutually Independent Commitments -- Zero Knowledge -- Efficient Zero-Knowledge Authentication Based on a Linear Algebra Problem MinRank -- Responsive Round Complexity and Concurrent Zero-Knowledge -- Cryptographic Building Blocks -- Practical Construction and Analysis of Pseudo-Randomness Primitives -- Autocorrelation Coefficients and Correlation Immunity of Boolean Functions -- Elliptic Curve Cryptography -- An Extension of Kedlaya's Point-Counting Algorithm to Superelliptic Curves -- Supersingular Curves in Cryptography -- Short Signatures from the Weil Pairing -- Self-Blindable Credential Certificates from the Weil Pairing -- Anonymity -- How to Leak a Secret -- Key-Privacy in Public-Key Encryption -- Provably Secure air Blind Signatures with Tight Revocation. 
520 |a The origins of the Asiacrypt series of conferences can be traced back to 1990, when the ?rst Auscrypt conference was held, although the name Asiacrypt was ?rst used for the 1991 conference in Japan. Starting with Asiacrypt 2000, the conference is now one of three annual conferences organized by the Inter- tional Association for Cryptologic Research (IACR). The continuing success of Asiacrypt is in no small part due to the e?orts of the Asiacrypt Steering C- mittee (ASC) and the strong support of the IACR Board of Directors. There were 153 papers submitted to Asiacrypt 2001 and 33 of these were accepted for inclusion in these proceedings. The authors of every paper, whether accepted or not, made a valued contribution to the success of the conference. Sending out rejection noti?cations to so many hard working authors is one of the most unpleasant tasks of the Program Chair. The review process lasted some 10 weeks and consisted of an initial refe- eing phase followed by an extensive discussion period. My heartfelt thanks go to all members of the Program Committee who put in extreme amounts of time to give their expert analysis and opinions on the submissions. All papers were reviewed by at least three committee members; in many cases, particularly for those papers submitted by committee members, additional reviews were obt- ned. Specialist reviews were provided by an army of external reviewers without whom our decisions would have been much more di?cult. 
650 0 |a Data encryption (Computer science). 
650 0 |a Computer science-Mathematics. 
650 0 |a Operating systems (Computers). 
650 0 |a Algorithms. 
650 0 |a Computer communication systems. 
650 0 |a Management information systems. 
650 0 |a Computer science. 
650 1 4 |a Cryptology.  |0 http://scigraph.springernature.com/things/product-market-codes/I28020 
650 2 4 |a Discrete Mathematics in Computer Science.  |0 http://scigraph.springernature.com/things/product-market-codes/I17028 
650 2 4 |a Operating Systems.  |0 http://scigraph.springernature.com/things/product-market-codes/I14045 
650 2 4 |a Algorithm Analysis and Problem Complexity.  |0 http://scigraph.springernature.com/things/product-market-codes/I16021 
650 2 4 |a Computer Communication Networks.  |0 http://scigraph.springernature.com/things/product-market-codes/I13022 
650 2 4 |a Management of Computing and Information Systems.  |0 http://scigraph.springernature.com/things/product-market-codes/I24067 
700 1 |a Boyd, Colin.  |e editor.  |4 edt  |4 http://id.loc.gov/vocabulary/relators/edt 
710 2 |a SpringerLink (Online service) 
773 0 |t Springer eBooks 
776 0 8 |i Printed edition:  |z 9783540429876 
776 0 8 |i Printed edition:  |z 9783662178799 
830 0 |a Lecture Notes in Computer Science,  |x 0302-9743 ;  |v 2248 
856 4 0 |u https://doi.org/10.1007/3-540-45682-1  |z Full Text via HEAL-Link 
912 |a ZDB-2-SCS 
912 |a ZDB-2-LNC 
912 |a ZDB-2-BAE 
950 |a Computer Science (Springer-11645)