Advances in cryptology - CRYPTO '98. 18th annual international cryptology conference, Santa Barbara, CA, USA, August 23--27, 1998. Proceedings (Q1264336)

From MaRDI portal
scientific article
Language Label Description Also known as
English
Advances in cryptology - CRYPTO '98. 18th annual international cryptology conference, Santa Barbara, CA, USA, August 23--27, 1998. Proceedings
scientific article

    Statements

    Advances in cryptology - CRYPTO '98. 18th annual international cryptology conference, Santa Barbara, CA, USA, August 23--27, 1998. Proceedings (English)
    0 references
    3 September 1998
    0 references
    The articles of this volume will be reviewed individually. The preceding conference (17th, 1997) has been announced (see Zbl 0870.00047). Indexed articles: \textit{Bleichenbacher, Daniel}, Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS\#1, 1-12 [Zbl 0931.94017] \textit{Cramer, Ronald; Shoup, Victor}, A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack, 13-25 [Zbl 0931.94018] \textit{Bellare, Mihir; Desai, Anand; Pointcheval, David; Rogaway, Phillip}, Relations among notions of security for public-key encryption schemes, 26-45 [Zbl 0931.94014] \textit{Bellovin, Steven M.}, Cryptography and the internet, 46-55 [Zbl 0938.68035] \textit{Chabaud, Florent; Joux, Antoine}, Differential collisions in SHA-0, 56-71 [Zbl 0938.68036] \textit{Biryukov, Alex; Kushilevitz, Eyal}, From differential cryptanalysis to ciphertext-only attacks, 72-88 [Zbl 0931.94016] \textit{Rabin, Tal}, A simplified approach to threshold and proactive RSA, 89-104 [Zbl 0931.94037] \textit{Catalano, Dario; Gennaro, Rosario}, New efficient and secure protocols for verifiable signature sharing and other applications, 105-120 [Zbl 0931.94053] \textit{Fitzi, Matthias; Hirt, Martin; Maurer, Ueli}, Trading correctness for privacy in unconditional multi-party computation. (Extended abstract), 121-136 [Zbl 0938.68037] \textit{Aiello, William; Lodha, Sachin; Ostrovsky, Rafail}, Fast digital identity revocation. (Extended abstract), 137-152 [Zbl 0938.68038] \textit{Goldreich, Oded; Pfitzmann, Birgit; Rivest, Ronald L.}, Self-delegation with controlled propagation -- or -- what if you lose your laptop, 153-168 [Zbl 0946.68040] \textit{Kilian, Joe; Petrank, Erez}, Identity escrow, 169-185 [Zbl 0938.68039] \textit{Jutla, Charanjit S.}, Generalized birthday attacks on unbalanced Feistel networks, 186-199 [Zbl 0931.94028] \textit{Shimoyama, Takeshi; Kaneko, Toshinobu}, Quadratic relation of \(S\)-box and its application to the linear attack of full round DES, 200-211 [Zbl 0931.94038] \textit{Jakobsen, Thomas}, Cryptanalysis of block ciphers with probabilistic nonlinear relations of low degree, 212-222 [Zbl 0931.94025] \textit{Nguyen, Phong; Stern, Jacques}, Cryptanalysis of the Ajtai-Dwork cryptosystem, 223-242 [Zbl 0984.94508] \textit{Vaudenay, Serge}, Cryptanalysis of the Chor-Rivest cryptosystem, 243-256 [Zbl 0984.94513] \textit{Kipnis, Aviad; Shamir, Adi}, Cryptanalysis of the oil and vinegar signature scheme, 257-266 [Zbl 0931.94030] \textit{Naor, Moni; Reingold, Omer}, From unpredictability to indistinguishability: A simple construction of pseudo-random functions from MACs. (Extended abstract), 267-282 [Zbl 0931.94047] \textit{Bellare, Mihir; Halevi, Shai; Sahai, Amit; Vadhan, Salil}, Many-to-one trapdoor functions and their relation to public-key cryptosystems, 283-298 [Zbl 0931.94015] \textit{Aumann, Yonatan; Rabin, Michael O.}, Authentication, enhanced security and error correcting codes. (Extended abstract), 299-303 [Zbl 0931.94050] \textit{Patel, Sarvar; Sundaram, Ganapathy S.}, An efficient discrete log pseudo random generator, 304-317 [Zbl 0964.94022] \textit{Takagi, Tsuiyoshi}, Fast RSA-type cryptosystem modulo \(p^k q\), 318-326 [Zbl 0931.94041] \textit{Koblitz, Neal}, An elliptic curve implementation of the finite field digital signature algorithm, 327-337 [Zbl 0971.94012] \textit{Salvail, Louis}, Quantum bit commitment from a physical assumption, 338-353 [Zbl 1036.94535] \textit{Ohta, Kazuo; Okamoto, Tatsuaki}, On concrete security treatment of signatures derived from identification, 354-369 [Zbl 0931.94035] \textit{Hall, Chris; Wagner, David; Kelsey, John; Schneider, Bruce}, Building PRFs from PRPs, 370-389 [Zbl 0931.94045] \textit{Aiello, W.; Bellare, M.; Di Crescenzo, G.; Venkatesan, R.}, Security amplification by composition: The case of doubly-iterated, ideal ciphers, 390-407 [Zbl 0931.94011] \textit{Hada, Satoshi; Tanaka, Toshiaki}, On the existence of 3-round zero-knowledge protocols, 408-423 [Zbl 0931.94009] \textit{Cramer, Ronald; Damgård, Ivan}, Zero-knowledge proofs for finite field arithmetic, or: Can zero-knowledge be for free?, 424-441 [Zbl 0964.94019] \textit{Dwork, Cynthia; Sahai, Amit}, Concurrent zero-knowledge: Reducing the need for timing constraints, 442-457 [Zbl 0931.94043] \textit{Weber, Damian; Denny, Thomas}, The solution of McCurley's discrete log challenge, 458-471 [Zbl 0945.11026] \textit{Bailey, Daniel V.; Paar, Christof}, Optimal extension fields for fast arithmetic in public-key algorithms, 472-485 [Zbl 0945.11025] \textit{Buldas, Ahto; Laud, Peeter; Lipmaa, Helger; Villemson, Jan}, Time-stamping with binary linking schemes, 486-501 [Zbl 0938.68040] \textit{Naor, Moni; Pinkas, Benny}, Threshold traitor tracing, 502-517 [Zbl 0938.68041]
    0 references
    0 references
    Santa Barbara, CA (USA)
    0 references
    Proceedings
    0 references
    Conference
    0 references
    CRYPTO '98
    0 references
    Cryptology
    0 references