Advances in cryptology -- ASIACRYPT '96. International conference on the theory and applications of cryptology and information security, Kyongju, Korea, November 3--7, 1996. Proceedings (Q1815800)
From MaRDI portal
scientific article
Language | Label | Description | Also known as |
---|---|---|---|
English | Advances in cryptology -- ASIACRYPT '96. International conference on the theory and applications of cryptology and information security, Kyongju, Korea, November 3--7, 1996. Proceedings |
scientific article |
Statements
Advances in cryptology -- ASIACRYPT '96. International conference on the theory and applications of cryptology and information security, Kyongju, Korea, November 3--7, 1996. Proceedings (English)
0 references
19 November 1996
0 references
The articles of this volume will be reviewed individually. The conference 1994 will be reviewed (see Zbl 0852.00051). Indexed articles: \textit{Miyaji, Atsuko}, A message recovery signature scheme equivalent to DSA over elliptic curves, 1-14 [Zbl 1008.94548] \textit{Biehl, Ingrid; Meyer, Bernd; Thiel, Christoph}, Cryptographic protocols based on real-quadratic \(A\)-fields. (Extended abstract), 15-25 [Zbl 1008.94545] \textit{Anderson, Ross; Vaudenay, Serge}, Minding your \(p\)'s and \(q\)'s, 26-35 [Zbl 1007.94540] \textit{Just, Mike; Vaudenay, Serge}, Authenticated multi-party key agreement, 36-49 [Zbl 1006.94537] \textit{McCurley, Kevin S.}, Cryptography and the Internet: Lessons and challenges, 50-56 [Zbl 0994.68612] \textit{Lenstra, Arjen K.}, Generating standard DSA signatures without long inversion, 57-64 [Zbl 1004.94542] \textit{de Win, Erik; Bosselaers, Antoon; Vandenberghe, Servaas; de Gersem, Peter; Vandewalle, Joos}, A fast software implementation for arithmetic operations in \(\text{GF}(2^n)\), 65-76 [Zbl 1005.94535] \textit{Knudsen, Lars; Preneel, Bart}, Hash functions based on block ciphers and quaternary codes, 77-90 [Zbl 1004.94532] \textit{Nyberg, Kaisa}, Generalized Feistel networks, 91-104 [Zbl 1004.94531] \textit{Hawkes, Philip; O'Connor, Luke}, On applying linear cryptanalysis to IDEA, 105-115 [Zbl 1006.94536] \textit{Fan, Chun-I; Lei, Chin-Laung}, A multi-recastable ticket scheme for electronic elections, 116-124 [Zbl 1007.94547] \textit{Michels, Markus; Horster, Patrick}, Some remarks on a receipt-free and universally verifiable mix-type voting scheme, 125-132 [Zbl 1008.94544] \textit{Zhou, Jianying; Gollmann, Dieter}, Observations on non-repudiation, 133-144 [Zbl 1008.94543] \textit{Bleichenbacher, Daniel; Maurer, Ueli}, On the efficiency of one-time digital signatures, 145-158 [Zbl 1007.94546] \textit{Sakurai, Kouichi}, A hidden cryptographic assumption in no-transferable indentification schemes (extended abstract), 159-172 [Zbl 1004.94534] \textit{Tsujii, Shigeo}, Electronic money and key management from global and regional points of view, 173-184 [Zbl 0994.68596] \textit{Kobara, Kazukuni; Imai, Hideki}, Limiting the visible space visual secret sharing schemes and their application to human identification, 185-195 [Zbl 1006.94542] \textit{Maurer, Ueli; Wolf, Stefan}, Towards characterizing when information-theoretic secret key agreement is possible, 196-209 [Zbl 1004.94536] \textit{Korjik, V.; Kushnir, D.}, Key sharing based on the wire-tap channel type II concept with noisy main channel, 210-217 [Zbl 1004.94535] \textit{Kurosawa, Kaoru; Satoh, Takashi}, Generalization of higher order SAC to vector output Boolean functions, 218-231 [Zbl 1004.94530] \textit{Chee, Seongtaek; Lee, Sangjin; Lee, Daiki; Sung, Soo Hak}, On the correlation immune functions and their nonlinearity, 232-243 [Zbl 1006.94535] \textit{Abe, Masayuki; Fujisaki, Eiichiro}, How to date blind signatures, 244-251 [Zbl 0994.68588] \textit{Pointcheval, David; Stern, Jacques}, Provably secure blind signature schemes, 252-265 [Zbl 1007.94545] \textit{M'Raïhi, David}, Cost-effective payment schemes with privacy regulation, 266-275 [Zbl 1008.94542] \textit{Chan, Agnes; Frankel, Yair; MacKenzie, Philip; Tsiounis, Yiannis}, Mis-representation of identities in e-cash schemes and how to prevent it, 276-285 [Zbl 1008.94541] \textit{Frankel, Yair; Tsiounis, Yiannis; Yung, Moti}, ``Indirect discourse proofs'': Achieving efficient fair off-line e-cash, 286-300 [Zbl 1007.94544] \textit{Stern, Jacques}, The validation of cryptographic algorithms, 301-310 [Zbl 1006.94534] \textit{Kim, Seung Joo; Park, Sung Jun; Won, Dong Ho}, Convertible group signatures, 311-321 [Zbl 1004.94541] \textit{Mambo, Masahiro; Sakurai, Kouichi; Okamoto, Eiji}, How to utilize the transformability of digital signatures for solving the oracle problem, 322-333 [Zbl 1004.94546] \textit{Michels, Markus; Horster, Patrick}, On the risk of disruption in several multiparty signature schemes, 334-345 [Zbl 1004.94543] \textit{Geiselmann, Willi; Gollmann, Dieter}, Correlation attacks on cascades of clock controlled shift registers, 346-359 [Zbl 1004.94529] \textit{Lee, Sangjin; Chee, Seongtaek; Park, Sangjoon; Park, Sungmo}, Conditional correlation attack on nonlinear filter generators, 360-367 [Zbl 1006.94533] \textit{Chabaud, F.; Stern, J.}, The cryptographic security of the syndrome decoding problem for rank distance codes, 368-381 [Zbl 1007.94539] \textit{Cowie, James; Dodson, Bruce; Elkenbracht-Huizing, R. Marije; Lenstra, Arjen K.; Montgomery, Peter L.; Zayer, Jörg}, A world wide number field sieve factoring record: On to 512 bits, 382-394 [Zbl 1028.11500]
0 references
Cryptology
0 references
ASIACRYPT '96
0 references
Information security
0 references
Conference
0 references
Proceedings
0 references
Kyongju (Korea)
0 references