Advances in cryptology - ASIACRYPT '98. International conference on the Theory and application of cryptology and information security, Beijing, China, October 18--22, 1998. Proceedings (Q1270498)

From MaRDI portal
scientific article
Language Label Description Also known as
English
Advances in cryptology - ASIACRYPT '98. International conference on the Theory and application of cryptology and information security, Beijing, China, October 18--22, 1998. Proceedings
scientific article

    Statements

    Advances in cryptology - ASIACRYPT '98. International conference on the Theory and application of cryptology and information security, Beijing, China, October 18--22, 1998. Proceedings (English)
    0 references
    21 October 1998
    0 references
    The articles of mathematical interest will be reviewed individually. The preceding conference (1996) has been announced (see Zbl 0852.00051). Indexed articles: \textit{Lenstra, Arjen K.}, Generating RSA moduli with a predetermined portion, 1-10 [Zbl 0930.94023] \textit{Poupard, Guillaume; Stern, Jacques}, Generation of shared RSA keys by two parties, 11-24 [Zbl 0930.94025] \textit{Boneh, Dan; Durfee, Glenn; Frankel, Yair}, An attack on RSA given a small fraction of the private key bits, 25-34 [Zbl 0956.94007] \textit{Patarin, Jacques; Goubin, Louis; Courtois, Nicolas}, \(C_{-+}^*\) and HM: Variations around two schemes of T. Matsumoto and H. Imai, 35-49 [Zbl 1036.94534] \textit{Cohen, Henri; Miyaji, Atsuko; Ono, Takatoshi}, Efficient elliptic curve exponentiation using mixed coordinates, 51-65 [Zbl 0939.11039] \textit{Izu, Tetsuya; Kogure, Jun; Noro, Masayuki; Yokoyama, Kazuhiro}, Efficient implementation of Schoof's algorithm, 66-79 [Zbl 0944.11042] \textit{Sakai, Yasuyuki; Sakurai, Kouichi}, Design of hyperelliptic cryptosystems in small characteristic and a software implementation over \(F_{2^n}\), 80-94 [Zbl 1058.94523] \textit{Chao, Jinhui; Nakamura, Osamu; Sobataka, Kohji; Tsujii, Shigeo}, Construction of secure elliptic cryptosystems using CM tests and liftings, 95-109 [Zbl 1058.94520] \textit{Silverman, Joseph H.; Suzuki, Joe}, Elliptic curve discrete logarithms and the index calculus, 110-125 [Zbl 0944.11043] \textit{Wu, Hongjun; Bao, Feng; Deng, Robert H.; Ye, Qin-Zhong}, Cryptanalysis of Rijmen-Preneel trapdoor ciphers, 126-132 [Zbl 0987.94510] \textit{Wu, Hongjun; Bao, Feng; Deng, Robert H.; Ye, Qin-Zhong}, Improved truncated differential attacks on SAFER, 133-147 [Zbl 0983.94038] \textit{Pornin, Thomas}, Optimal resistance against the Davies and Murphy attack, 148-159 [Zbl 0984.94510] \textit{Camenisch, Jan; Michels, Markus}, A group signature scheme with improved efficiency. (Extended abstract), 160-174 [Zbl 0984.94519] \textit{Lim, Chae Hoon; Lee, Pil Joong}, A study on the proposed Korean digital signature algorithm, 175-186 [Zbl 0930.94043] \textit{Canteaut, Anne; Sendrier, Nicolas}, Cryptoanalysis of the original McEliece cryptosystem, 187-199 [Zbl 0930.94028] \textit{Sun, Hung-Min}, Improving the security of the McEliece public-key cryptosystem, 200-213 [Zbl 0930.94029] \textit{Mao, Wenbo; Lim, Chae Hoon}, Cryptanalysis in prime order subgroups of \(\mathbb{Z}_n^*\), 214-226 [Zbl 1036.94533] \textit{Dai, Zongduo; Ye, Dingfeng; Lam, Kwok Yan}, Weak invertibility of finite automata and cryptanalysis on FAPKC, 227-241 [Zbl 0930.94035] \textit{Safavi-Naini, R.; Wang, H.}, Bounds and constructions for multireceiver authentication codes, 242-256 [Zbl 0930.94040] \textit{Frankel, Yair; Tsiounis, Yiannis; Yung, Moti}, Fair off-line \(e\)-cash made easy, 257-270 [Zbl 0938.68042] \textit{Boyd, Colin; Foo, Ernest}, Off-line fair payment protocols using convertible signatures, 271-285 [Zbl 0938.68043] \textit{Chen, Liqun}, Efficient fair exchange with verifiable confirmation of signatures, 286-299 [Zbl 0938.68044] \textit{Beaver, Donald}, Adaptively secure oblivious transfer, 300-314 [Zbl 0931.68039] \textit{Qi, Wenfeng; Yang, Junhui; Zhou, Jingjun}, ML-sequences over rings \(\mathbb{Z}/(2^e)\). I: Constructions of nondegenerative ML-sequences. II: Injectiveness of compression mappings of new classes, 315-326 [Zbl 1036.94531] \textit{Knudsen, Lars R.; Meier, Willi; Preneel, Bart; Rijmen, Vincent; Verdoolaege, Sven}, Analysis methods for (alleged) RC4, 327-341 [Zbl 0931.94031] \textit{Johansson, Thomas}, Reduced complexity correlation attacks on two clock-controlled generators, 342-356 [Zbl 0931.94026] \textit{Stern, Julien P.}, A new and efficient all-or-nothing disclosure of secrets protocol, 357-371 [Zbl 0931.94040] \textit{Nguyen, Phong; Stern, Jacques}, The Béguin-Quisquater server-aided RSA protocol from Crypto '95 is not secure, 372-379 [Zbl 0930.94030] \textit{Burmester, Mike; Desmedt, Yvo; Seberry, Jennifer}, Equitable key escrow with limited time span (or, how to enforce time expiration cryptographically). (Extended abstract), 380-391 [Zbl 1036.94532] \textit{Desmedt, Yvo; Hou, Shuang; Quisquater, Jean-Jacques}, Audio and optical cryptography, 392-404 [Zbl 0956.94501] \textit{Wolf, Stefan}, Strong security against active attacks in information-theoretic secret-key agreement, 405-419 [Zbl 0956.94012] \textit{Kurosawa, Kaoru; Yoshida, Takuya; Desmedt, Yvo; Burmester, Mike}, Some bounds and a construction for secure broadcast encryption, 420-433 [Zbl 0956.94010]
    0 references
    0 references
    Beijing (China)
    0 references
    Proceedings
    0 references
    Conference
    0 references
    ASIACRYPT '98
    0 references
    Cryptology
    0 references