Advances in Cryptology -- CRYPTO '97. 17th annual international cryptology conference. Santa Barbara, CA, USA. August 17--21, 1997. Proceedings (Q1365611)

From MaRDI portal
scientific article
Language Label Description Also known as
English
Advances in Cryptology -- CRYPTO '97. 17th annual international cryptology conference. Santa Barbara, CA, USA. August 17--21, 1997. Proceedings
scientific article

    Statements

    Advances in Cryptology -- CRYPTO '97. 17th annual international cryptology conference. Santa Barbara, CA, USA. August 17--21, 1997. Proceedings (English)
    0 references
    0 references
    4 September 1997
    0 references
    The articles of this volume will be reviewed individually. For the preceding conference see [Zbl 1066.94500]. Indexed articles: \textit{Goldmann, Mikael; Näslund, Mats}, The complexity of computing hard core predicates, 1-15 [Zbl 0884.68046] \textit{Fujisaki, Eiichiro; Okamoto, Tatsuaki}, Statistical zero knowledge protocols to prove modular polynomial relations, 16-30 [Zbl 0880.94007] \textit{Di Crescenzo, Giovanni; Okamoto, Tatsuaki; Yung, Moti}, Keeping the SZK-verifier honest unconditionally, 31-45 [Zbl 0880.94006] \textit{Goldreich, Oded}, On the foundations of modern cryptography, 46-74 [Zbl 1030.94503] \textit{Beaver, Donald}, Plug and play encryption, 75-89 [Zbl 0882.94014] \textit{Canetti, Ran; Dwork, Cynthia; Naor, Moni; Ostrovsky, Rafail}, Deniable encryption, 90-104 [Zbl 0882.94019] \textit{Goldreich, Oded; Goldwasser, Shafi; Halevi, Shai}, Eliminating decryption errors in the Ajtai-Dwork cryptosystem, 105-111 [Zbl 0889.94010] \textit{Goldreich, Oded; Goldwasser, Shafi; Halevi, Shai}, Public-key cryptosystems from lattice reduction problems, 112-131 [Zbl 0889.94011] \textit{Gennaro, Rosario; Krawczyk, Hugo; Rabin, Tal}, RSA-based undeniable signatures, 132-149 [Zbl 0886.94007] \textit{Juels, Ari; Luby, Michael; Ostrowsky, Rafail}, Security of blind digital signatures. (Extended abstract), 150-164 [Zbl 0886.94008] \textit{Zheng, Yuliang}, Digital signcryption or how to achieve cost(signature \& encryption) \(\ll\) cost(signature) + cost(encryption)., 165-179 [Zbl 1058.94524] \textit{Gennaro, Rosario; Rohatgi, Pankaj}, How to sign digital streams, 180-197 [Zbl 0884.68047] \textit{Nguyen, Phong; Stern, Jacques}, Merkle-Hellman revisited: a cryptanalysis of the Qu-Vanstone cryptosystem based on group factorizations, 198-212 [Zbl 0882.94025] \textit{Berson, Thomas A.}, Failure of the McEliece public-key cryptosystem under message-resend and related-message attack, 213-220 [Zbl 0887.94008] \textit{Misarsky, Jean-François}, A multiplicative attack using LLL algorithm on RSA signatures with redundancy, 221-234 [Zbl 0882.94024] \textit{Bleichenbacher, D.}, On the security of the KMOV public key cryptosystem, 235-248 [Zbl 0882.94016] \textit{Lim, Chae Hoon; Lee, Pil Joong}, A key recovery attack on discrete log-based schemes using a prime order subgroup, 249-263 [Zbl 0888.94017] \textit{Young, Adam; Yung, Moti}, The prevalence of kleptographic attacks on discrete-log based cryptosystems, 264-276 [Zbl 0886.94009] \textit{Bellare, Mihir; Goldwasser, Shafi; Micciancio, Daniele}, `Pseudo-random' number generation within cryptographic algorithms: The DDS case, 277-291 [Zbl 0893.94044] \textit{Cachin, Christian; Maurer, Ueli}, Unconditional security against memory-bounded adversaries., 292-306 [Zbl 1059.94527] \textit{Maurer, Ueli; Wolf, Stefan}, Privacy amplification secure against active adversaries, 307-321 [Zbl 0898.94007] \textit{Naor, Moni; Pinkas, Benny}, Visual authentication and identification, 322-336 [Zbl 0880.94008] \textit{Brassard, Gilles}, Quantum information processing: The good, the bad and the ugly, 337-341 [Zbl 0888.94010] \textit{Guajardo, Jorge; Paar, Christof}, Efficient algorithms for elliptic curve cryptosystems, 342-356 [Zbl 0937.94009] \textit{Solinas, Jerome A.}, An improved algorithm for arithmetic on a family of elliptic curves, 357-371 [Zbl 1032.11062] \textit{Takagi, Tsuyoshi}, Fast RSA-type cryptosystems using \(n\)-adic expansion, 372-384 [Zbl 0890.94025] \textit{Buchmann, Johannes; Paulus, Sachar}, A one way function based on ideal arithmetic in number fields, 385-394 [Zbl 0888.94011] \textit{Dolev, Shlomi; Ostrovsky, Rafail}, Efficient anonymous multicast and reception. (Extended abstract)., 395-409 [Zbl 1058.94521] \textit{Camenisch, Jan; Stadler, Markus}, Efficient group signature schemes for large groups. (Extended abstract), 410-424 [Zbl 0882.94018] \textit{Boneh, Dan; Franklin, Matthew}, Efficient generation of shared RSA keys. (Extended abstract), 425-439 [Zbl 0882.94017] \textit{Frankel, Yair; Gemmell, Peter; MacKenzie, Philip D.; Yung, Moti}, Proactive RSA, 440-454 [Zbl 0882.94020] \textit{Canetti, Ran}, Towards realizing random oracles: hash functions that hide all partial information, 455-469 [Zbl 0884.68048] \textit{Bellare, Mihir; Rogaway, Phillip}, Collision-resistant hashing: Towards making UOWHFs practical, 470-484 [Zbl 0882.94015] \textit{Knudsen, Lars; Preneel, Bart}, Fast and secure hashing based on codes, 485-498 [Zbl 0882.94023] \textit{Golić, Jovan Dj.; Menicocci, Renato}, Edit distance correlation attack on the alternating step generator, 499-512 [Zbl 0882.94013] \textit{Biham, Eli; Shamir, Adi}, Differential fault analysis of secret key cryptosystems, 513-525 [Zbl 0886.94010] \textit{Wagner, David; Schneier, Bruce; Kelsey, John}, Cryptoanalysis of the cellular message encryption algorithm, 526-537 [Zbl 0888.94023]
    0 references
    0 references
    Santa Barbara, CA (USA)
    0 references
    Proceedings
    0 references
    Conference
    0 references
    Cryptology
    0 references
    CRYPTO '97
    0 references
    0 references