Advances in cryptology -- EUROCRYPT 2003. International conference on the theory and applications of cryptographic techniques, Warsaw, Poland, May 4--8, 2003. Proceedings (Q1407728)

From MaRDI portal
scientific article
Language Label Description Also known as
English
Advances in cryptology -- EUROCRYPT 2003. International conference on the theory and applications of cryptographic techniques, Warsaw, Poland, May 4--8, 2003. Proceedings
scientific article

    Statements

    Advances in cryptology -- EUROCRYPT 2003. International conference on the theory and applications of cryptographic techniques, Warsaw, Poland, May 4--8, 2003. Proceedings (English)
    0 references
    18 September 2003
    0 references
    The articles of this volume will be reviewed individually. The preceding conference has been reviewed (see Zbl 0984.00084). Indexed articles: \textit{Joux, Antoine}, Cryptanalysis of the EMD mode of operation, 1-16 [Zbl 1038.94536] \textit{Junod, Pascal}, On the optimality of linear, differential, and sequential distinguishers, 17-32 [Zbl 1038.94537] \textit{Biryukov, Alex; De Cannière, Christophe; Braeken, An; Preneel, Bart}, A toolbox for cryptanalysis: Linear and affine equivalence algorithms, 33-50 [Zbl 1038.94521] \textit{Fitzi, Matthias; Hirt, Martin; Holenstein, Thomas; Wullschleger, Jürg}, Two-threshold broadcast and detectable multi-party computation, 51-67 [Zbl 1038.94530] \textit{Canetti, Ran; Kushilevitz, Eyal; Lindell, Yehuda}, On the limitations of universally composable two-party computation without set-up assumptions, 68-86 [Zbl 1038.94523] \textit{Pinkas, Benny}, Fair secure two-party computation, 87-105 [Zbl 1038.94544] \textit{Gaj, Kris; Orłowski, Arkadiusz}, Facts and myths of Enigma: Breaking stereotypes, 106-122 [Zbl 1038.94500] \textit{Zhao, Yunlei; Deng, Xiaotie; Lee, C. H.; Zhu, Hong}, Resettable zero-knowledge in the weak public-key model, 123-139 [Zbl 1037.68537] \textit{Micciancio, Daniele; Petrank, Erez}, Simulatable commitments and efficient concurrent zero-knowledge, 140-159 [Zbl 1037.68742] \textit{Pass, Rafael}, Simulation in quasi-polynomial time, and its application to protocol composition, 160-176 [Zbl 1037.68536] \textit{Garay, Juan A.; MacKenzie, Philip; Yang, Ke}, Strengthening zero-knowledge protocols using signatures, 177-194 [Zbl 1037.68741] \textit{Hast, Gustav}, Nearly one-sided tests and the Goldreich-Levin predicate, 195-210 [Zbl 1037.68534] \textit{Katz, Jonathan}, Efficient and non-malleable proofs of plaintext knowledge and applications, 211-228 [Zbl 1038.94538] \textit{Augot, Daniel; Finiasz, Matthieu}, A public key encryption scheme based on the polynomial reconstruction problem, 229-240 [Zbl 1038.94519] \textit{Lindell, Yehuda}, A simpler construction of CCA2-secure public-key encryption under general assumptions, 241-254 [Zbl 1037.68535] \textit{Canetti, Ran; Halevi, Shai; Katz, Jonathan}, A forward-secure public-key encryption scheme, 255-271 [Zbl 1037.68532] \textit{Gentry, Craig}, Certificate-based encryption and the certificate revocation problem, 272-293 [Zbl 1037.68533] \textit{von Ahn, Luis; Blum, Manuel; Hopper, Nicholas J.; Langford, John}, CAPTCHA: Using hard AI problems for security, 294-311 [Zbl 1038.94551] \textit{Dodis, Yevgeniy; An, Jee Hea}, Concealment and its applications to authenticated encryption, 312-329 [Zbl 1038.94528] \textit{Ekdahl, Patrik; Meier, Willi; Johansson, Thomas}, Predicting the shrinking generator with fixed connections, 330-344 [Zbl 1038.94529] \textit{Courtois, Nicolas T.; Meier, Willi}, Algebraic attacks on stream ciphers with linear feedback, 345-359 [Zbl 1038.94525] \textit{Lercier, Reynald; Lubicz, David}, Counting points on elliptic curves over finite fields of small characteristic in quasi quadratic time, 360-373 [Zbl 1035.11067] \textit{Hess, Florian}, The GHS attack revisited, 374-387 [Zbl 1038.94535] \textit{Ciet, Mathieu; Lange, Tanja; Sica, Francesco; Quisquater, Jean-Jacques}, Improved algorithms for efficient arithmetic on elliptic curves using fast endomorphisms, 388-400 [Zbl 1038.11507] \textit{Goh, Eu-Jin; Jarecki, Stanisław}, A signature scheme as secure as the Diffie-Hellman problem, 401-415 [Zbl 1038.94556] \textit{Boneh, Dan; Gentry, Craig; Lynn, Ben; Shacham, Hovav}, Aggregate and verifiably encrypted signatures from bilinear maps, 416-432 [Zbl 1038.94553] \textit{Szydlo, Michael}, Hypercubic lattice reduction and analysis of GGH and NTRU signatures, 433-448 [Zbl 1038.94558] \textit{Stern, Jacques}, Why provable security matters?, 449-461 [Zbl 1038.94547] \textit{Fouque, Pierre-Alain; Poupard, Guillaume}, On the security of RDSA, 462-476 [Zbl 1038.94555] \textit{Lee, Eonkyung; Park, Je Hong}, Cryptanalysis of the public-key encryption based on braid groups, 477-490 [Zbl 1038.94541] \textit{Bellare, Mihir; Kohno, Tadayoshi}, A theoretical treatment of related-key attacks: RKA-PRPs, RKA-PRFs, and applications, 491-506 [Zbl 1038.94520] \textit{Di Raimondo, Mario; Gennaro, Rosario}, Provably secure threshold password authenticated key exchange, 507-523 [Zbl 1038.94527] \textit{Gennaro, Rosario; Lindell, Yehuda}, A framework for password-based authenticated key exchange, 524-543 [Zbl 1038.94534] \textit{Maurer, Ueli; Pietrzak, Krzysztof}, The security of many-round Luby-Rackoff pseudo-random permutations, 544-561 [Zbl 1038.94542] \textit{Renner, Renato; Wolf, Stefan}, New bounds in secret-key agreement: The gap between formation and secrecy extraction, 562-577 [Zbl 1038.94545] \textit{Katz, Jonathan; Ostrovsky, Rafail; Smith, Adam}, Round efficiency of multi-party computation with a dishonest majority, 578-595 [Zbl 1038.94539] \textit{Cramer, Ronald; Fehr, Serge; Ishai, Yuval; Kushilevitz, Eyal}, Efficient multi-party computation over rings, 596-613 [Zbl 1038.94554] \textit{Bellare, Mihir; Micciancio, Daniele; Warinschi, Bogdan}, Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions, 614-629 [Zbl 1038.94552] \textit{Kiayias, Aggelos; Yung, Moti}, Extracting group signatures from traitor tracing schemes, 630-648 [Zbl 1038.94557]
    0 references
    0 references
    0 references
    0 references
    0 references
    Cryptology
    0 references
    EUROCRYPT 2003
    0 references
    Cryptographic techniques
    0 references
    Warsaw (Poland)
    0 references
    0 references
    0 references