Advances in cryptology - EUROCRYPT '91. Workshop on the theory and application of cryptographic techniques, Brighton, GB, April 8-11, 1991. Proceedings (Q1202159)

From MaRDI portal
scientific article
Language Label Description Also known as
English
Advances in cryptology - EUROCRYPT '91. Workshop on the theory and application of cryptographic techniques, Brighton, GB, April 8-11, 1991. Proceedings
scientific article

    Statements

    Advances in cryptology - EUROCRYPT '91. Workshop on the theory and application of cryptographic techniques, Brighton, GB, April 8-11, 1991. Proceedings (English)
    0 references
    23 January 1993
    0 references
    The articles of this volume will be reviewed individually. Indexed articles: \textit{Biham, Eli; Shamir, Adi}, Differential cryptanalysis of Feal and \(N\)-Hash, 1-16 [Zbl 0777.94012] \textit{Lai, Xuejia; Massey, James L.; Murphy Sean}, Markov ciphers and differential cryptanalysis, 17-38 [Zbl 0777.94013] \textit{Camion, Paul; Patarin, Jacques}, The knapsack hash function proposed at Crypto'89 can be broken, 39-53 [Zbl 0789.68046] \textit{Coster, M. J.; LaMacchia, B. A.; Odlyzko, A. M.; Schnorr, C. P.}, An improved low-density subset sum algorithm, 54-67 [Zbl 0774.11075] \textit{Korzhik, Valery I.; Turkin, Andrey I.}, Cryptanalysis of McEliece's public-key cryptosystem, 68-70 [Zbl 0825.94181] \textit{de Rooij, Peter}, On the security of the Schnorr scheme using preprocessing, 71-80 [Zbl 0771.68048] \textit{Burmester, Mike; Desmedt, Yvo}, Broadcast interactive proofs, 81-95 [Zbl 0791.68043] \textit{Okamoto, Tatsuaki; Chaum, David; Ohta, Kazuo}, Direct zero knowledge proofs of computational power in five rounds, 96-105 [Zbl 0791.68050] \textit{Crépeau, Claude; Sántha, Miklós}, On the reversibility of oblivious transfer, 106-113 [Zbl 0791.68045] \textit{Mund, Sibylle}, Ziv-Lempel complexity for periodic sequences and its cryptographic application, 114-126 [Zbl 0766.94006] \textit{Habutsu, Toshiki; Nishio, Yoshifumi; Sasase, Iwao; Mori, Shinsaku}, A secret key cryptosystem by iterating a chaotic map, 127-140 [Zbl 0766.94011] \textit{Preneel, B.; Govaerts, René; Vandewalle, Joos}, Boolean functions satisfying higher order propagation criteria, 141-152 [Zbl 0766.94015] \textit{Jansen, Cees J. A.}, The maximum order complexity of sequence ensembles, 153-159 [Zbl 0791.68077] \textit{Golić, Jovan Dj.}, The number of output sequences of a binary sequence generator, 160-167 [Zbl 0766.94004] \textit{Dai, Zong-Duo; Yang, Jun-Hui}, Linear complexity of periodically repeated random sequences, 168-175 [Zbl 0766.94003] \textit{Chepyzhov, Vladimir; Smeets, Ben}, On a fast correlation attack on certain stream ciphers, 176-185 [Zbl 0766.94002] \textit{Meier, Willi; Staffelbach, Othmar}, Analysis of pseudo random sequences generated by cellular automata, 186-199 [Zbl 0791.68121] \textit{Chambers, W. G.; Dai, Z. D.}, On binary sequences from recursions ``modulo \(2^e\)'' made non-linear by the bit-by-bit ``xor'' function, 200-204 [Zbl 0766.94001] \textit{Desmedt, Yvo; Yung, Moti}, Weaknesses of undeniable signature schemes, 205-220 [Zbl 0825.94197] \textit{Pedersen, Torben Pryds}, Distributed provers with applications to undeniable signatures, 221-242 [Zbl 0791.68051] \textit{Fujioka, Atsushi; Okamoto, Tatsuaki; Ohta, Kazuo}, Interactive bi-proof systems and undeniable signature schemes, 243-256 [Zbl 0791.68046] \textit{Chaum, David; van Heyst, Eugène}, Group signatures, 257-265 [Zbl 0791.68044] \textit{Boyd, Colin}, Enhancing secrecy by data compression: theoretical and practical aspects, 266-280 [Zbl 0825.94149] \textit{Schnorr, C. P.}, Factoring integers and computing discrete logarithms via diophantine approximation, 281-293 [Zbl 0772.11045] \textit{Huber, Klaus}, Some considerations concerning the selection of RSA moduli, 294-301 [Zbl 0772.94006] \textit{Portz, Michael}, On the use of interconnection networks in cryptography, 302-315 [Zbl 0791.68006] \textit{Beth, T.; Schaefer, F.}, Non supersingular elliptic curves for public key cryptosystems, 316-327 [Zbl 0766.94008] \textit{Morain, François}, Building cyclic elliptic curves modulo large primes, 328-336 [Zbl 0773.14018] \textit{Shizuya, Hiroki; Itoh, Toshiya; Sakurai, Kouichi}, On the complexity of hyperelliptic discrete logarithm problem, 337-351 [Zbl 0791.68081] \textit{Dawson, M. H.; Tavares, S. E.}, An expanded set of S-box design criteria based on information theory and its relation to differential-like attacks, 352-367 [Zbl 0825.94199] \textit{O'Connor, Luke}, Enumerating nondegenerate permutations, 368-377 [Zbl 0766.94013] \textit{Nyberg, Kaisa}, Perfect nonlinear S-boxes, 378-386 [Zbl 0766.94012] \textit{Rueppel, Rainer A.}, A formal approach to security architectures, 387-398 [Zbl 0791.68097] \textit{Horster, Patrick; Knobloch, Hans-Joachim}, Discrete logarithm based protocols, 399-408 [Zbl 0791.68004] \textit{Matsumoto, Tsutomu; Imai, Hideki}, Human identification through insecure channel, 409-421 [Zbl 0791.68048] \textit{Sadeghiyan, Babak; Pieprzyk, Josef}, A construction for one-way hash functions and pseudorandom bit generators, 431-445 [Zbl 0791.68053] \textit{Fujioka, Atsushi; Okamoto, Tatsuaki; Miyaguchi, Shoji}, ESIGN: An efficient digital signature implementation for smart cards, 446-457 [Zbl 0825.94184] \textit{Maurer, Ueli M.}, New approaches to the design of self-synchronizing stream ciphers, 458-471 [Zbl 0766.94005] \textit{Pieprzyk, Josef; Safavi-Naini, Reihaneh}, Randomized authentication systems, 472-481 [Zbl 0791.68052] \textit{Gabidulin, E. M.; Paramonov, A. V.; Tretjakov, O. V.}, Ideals over a non-commutative ring and their application in cryptology, 482-489 [Zbl 0766.94009] \textit{Girault, Marc}, Self-certified public keys, 490-497 [Zbl 0825.68374] \textit{Maurer, Ueli M.; Yacobi, Yacov}, Non-interactive public-key cryptography, 498-507 [Zbl 0825.94189] \textit{Zémor, G.}, Hash functions and graphs with large girths, 508-511 [Zbl 0791.68055] \textit{Müller, Winfried B.; Oswald, Alan}, Dickson pseudoprimes and primality testing, 512-516 [Zbl 0783.11045] \textit{Gibson, J. K.}, Equivalent Goppa codes and trapdoors to McEliece's public key cryptosystem, 517-521 [Zbl 0766.94010] \textit{Pedersen, Torben Pryds}, A threshold cryptosystem without a trusted party. (Extended abstract), 522-526 [Zbl 0766.94014] \textit{Mihaljević, Miodrag J.; Golić, Jovan Dj.}, A comparison of cryptoanalytic principles based on iterative error- correction, 527-531 [Zbl 0825.94172] \textit{Biham, Eli}, Cryptanalysis of the chaotic-map cryptosystem suggested at EUROCRYPT'91, 532-534 [Zbl 0825.94182] \textit{Berkovits, Shimshon}, How to broadcast a secret, 535-541 [Zbl 0766.94007] \textit{Pieprzyk, Josef}, Probabilistic analysis of elementary randomizers, 541-546 [Zbl 0766.60004] \textit{Brynielsson, Lennart}, The information leakage through a randomly generated function, 552-556 [Zbl 0825.94194]
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    Brighton (GB)
    0 references
    EUROCRYPT '91
    0 references
    Cryptology
    0 references
    Workshop
    0 references
    Proceedings
    0 references