Advances in cryptology -- CRYPTO 2003. 23rd annual international cryptology conference, Santa Barbara, California, USA, August 17--21, 2003. Proceedings (Q1414909)

From MaRDI portal
scientific article
Language Label Description Also known as
English
Advances in cryptology -- CRYPTO 2003. 23rd annual international cryptology conference, Santa Barbara, California, USA, August 17--21, 2003. Proceedings
scientific article

    Statements

    Advances in cryptology -- CRYPTO 2003. 23rd annual international cryptology conference, Santa Barbara, California, USA, August 17--21, 2003. Proceedings (English)
    0 references
    8 December 2003
    0 references
    The articles of this volume will be reviewed individually. The preceding conference has been reviewed (see Zbl 0997.00039). Indexed articles: \textit{Shamir, Adi; Tromer, Eran}, Factoring large numbers with the TWIRL device, 1-26 [Zbl 1122.94402] \textit{Blömer, Johannes; May, Alexander}, New partial key exposure attacks on RSA, 27-43 [Zbl 1122.94353] \textit{Faugère, Jean-Charles; Joux, Antoine}, Algebraic cryptanalysis of hidden field equation (HFE) cryptosystems using Gröbner bases, 44-60 [Zbl 1122.94371] \textit{Vadhan, Salil P.}, On constructing locally computable extractors and cryptosystems in the bounded storage model, 61-77 [Zbl 1122.94406] \textit{Renner, Renato; Wolf, Stefan}, Unconditional authenticity and privacy from an arbitrarily weak secret, 78-95 [Zbl 1122.94399] \textit{Naor, Moni}, On cryptographic assumptions and challenges, 96-109 [Zbl 1122.94391] \textit{Katz, Jonathan; Yung, Moti}, Scalable protocols for authenticated group key exchange, 110-125 [Zbl 1122.94426] \textit{Camenisch, Jan; Shoup, Victor}, Practical verifiable encryption and decryption of discrete logarithms, 126-144 [Zbl 1122.94357] \textit{Ishai, Yuval; Kilian, Joe; Nissim, Kobbi; Petrank, Erez}, Extending oblivious transfers efficiently, 145-161 [Zbl 1122.94422] \textit{Armknecht, Frederik; Krause, Matthias}, Algebraic attacks on combiners with memory, 162-175 [Zbl 1122.94346] \textit{Courtois, Nicolas T.}, Fast algebraic attacks on stream ciphers with linear feedback, 176-194 [Zbl 1122.94365] \textit{Biryukov, Alex; De Cannière, Christophe; Dellkrantz, Gustaf}, Cryptanalysis of SAFER++, 195-211 [Zbl 1122.94352] \textit{Cheon, Jung Hee; Jun, Byungheup}, A polynomial time algorithm for the braid Diffie-Hellman conjugacy problem, 212-225 [Zbl 1122.94364] \textit{Howgrave-Graham, Nick; Nguyen, Phong Q.; Pointcheval, David; Proos, John; Silverman, Joseph H.; Singer, Ari; Whyte, William}, The impact of decryption failures on the security of NTRU encryption, 226-246 [Zbl 1122.94377] \textit{Damgård, Ivan; Nielsen, Jesper Buus}, Universally composable efficient multiparty computation from threshold homomorphic encryption, 247-264 [Zbl 1122.94366] \textit{Canetti, Ran; Rabin, Tal}, Universal composition with joint state, 265-281 [Zbl 1122.94360] \textit{Micciancio, Daniele; Vadhan, Salil P.}, Statistical zero-knowledge proofs with efficient provers: lattice problems and more, 282-298 [Zbl 1122.68448] \textit{Barak, Boaz; Ong, Shien Jin; Vadhan, Salil}, Derandomization in cryptography, 299-315 [Zbl 1122.94347] \textit{Pass, Rafael}, On deniability in the common reference string and random oracle model, 316-337 [Zbl 1122.94394] \textit{Cheng, Qi}, Primality proving via one round in ECPP and one iteration in AKS, 338-348 [Zbl 1122.68456] \textit{Rubin, Karl; Silverberg, Alice}, Torus-based cryptography, 349-365 [Zbl 1122.94400] \textit{Komano, Yuichi; Ohta, Kazuo}, Efficient universal padding techniques for multiplicative trapdoor one-way permutation, 366-382 [Zbl 1122.94381] \textit{Boyen, Xavier}, Multipurpose identity-based signcryption, 383-399 [Zbl 1122.94356] \textit{Krawczyk, Hugo}, SIGMA: the `SIGn-and-MAc' approach to authenticated Diffie-Hellman and its use in the IKE protocols, 400-425 [Zbl 1122.94382] \textit{Dwork, Cynthia; Goldberg, Andrew; Naor, Moni}, On memory-bound functions for fighting spam, 426-444 [Zbl 1122.94415] \textit{Buchbinder, Niv; Petrank, Erez}, Lower and upper bounds on obtaining history independence, 445-462 [Zbl 1122.68403] \textit{Ishai, Yuval; Sahai, Amit; Wagner, David}, Private circuits: securing hardware against probing attacks, 463-481 [Zbl 1122.94378] \textit{Halevi, Shai; Rogaway, Phillip}, A tweakable enciphering mode, 482-499 [Zbl 1122.94374] \textit{Cary, Matthew; Venkatesan, Ramarathnam}, A message authentication code based on unimodular matrix groups, 500-512 [Zbl 1122.94410] \textit{Patarin, Jacques}, Luby-rackoff: 7 rounds are enough for \(2^{n(1-\varepsilon)}\) security, 513-529 [Zbl 1122.94395] \textit{Horvitz, Omer; Gligor, Virgil}, Weak key authenticity and the computational completeness of formal encryption, 530-547 [Zbl 1122.94376] \textit{Herzog, Jonathan; Liskov, Moses; Micali, Silvio}, Plaintext awareness via key registration, 548-564 [Zbl 1122.94375] \textit{Canetti, Ran; Krawczyk, Hugo; Nielsen, Jesper B.}, Relaxing chosen-ciphertext security, 565-582 [Zbl 1122.94359] \textit{Canvel, Brice; Hiltgen, Alain; Vaudenay, Serge; Vuagnoux, Martin}, Password interception in a SSL/TLS channel, 583-599 [Zbl 1122.94362] \textit{Barkan, Elad; Biham, Eli; Keller, Nathan}, Instant ciphertext-only cryptanalysis of GSM encrypted communication, 600-616 [Zbl 1122.94349] \textit{Oechslin, Philippe}, Making a faster cryptanalytic time-memory trade-off, 617-630 [Zbl 1122.94393]
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    Cryptology
    0 references
    CRYPTO 2003
    0 references
    Santa Barbara, CA (USA)
    0 references
    0 references
    0 references
    0 references