Advances in cryptology - CRYPTO '95. 15th annual international cryptology conference, Santa Barbara, CA, USA, August 27-31, 1995. Proceedings (Q1896996)

From MaRDI portal
scientific article
Language Label Description Also known as
English
Advances in cryptology - CRYPTO '95. 15th annual international cryptology conference, Santa Barbara, CA, USA, August 27-31, 1995. Proceedings
scientific article

    Statements

    Advances in cryptology - CRYPTO '95. 15th annual international cryptology conference, Santa Barbara, CA, USA, August 27-31, 1995. Proceedings (English)
    0 references
    0 references
    12 September 1995
    0 references
    The articles of this volume will be reviewed individually. For the preceding conference see [Zbl 0856.00052]. Indexed articles: \textit{Preneel, Bart; van Oorschot, Paul C.}, MDx-MAC and building fast MACs from hash functions, 1-14 [Zbl 0871.94041] \textit{Bellare, Mihir; Guérin, Roch; Rogaway, Phillip}, XOR MACs: New methods for message authentication using finite pseudorandom functions, 15-28 [Zbl 0876.94020] \textit{Rogaway, Phillip}, Bucket hashing and its application to fast message authentication, 29-42 [Zbl 0868.94026] \textit{Schroeppel, Richard; Orman, Hilarie; O'Malley, Sean; Spatscheck, Oliver}, Fast key exchange with elliptic curve systems, 43-56 [Zbl 0868.94024] \textit{Béguin, Philippe; Quisquater, Jean-Jacques}, Fast server-aided RSA signatures secure against active attacks, 57-69 [Zbl 0876.94018] \textit{Lim, Chae Hoon; Lee, Pil Joong}, Security and performance of server-aided RSA computation protocols, 70-83 [Zbl 0877.94036] \textit{Halevi, Shai}, Efficient commitment schemes with bounded sender and unbounded receiver, 84-96 [Zbl 0876.94028] \textit{Beaver, Donald}, Precomputing oblivious transfer, 97-109 [Zbl 0876.94021] \textit{Crépeau, Claude; van de Graaf, Jeroen; Tapp, Alain}, Committed oblivious transfer and private multi-party computation, 110-123 [Zbl 0876.94026] \textit{Mayers, Dominic}, On the security of the quantum oblivious transfer and key distribution protocols, 124-135 [Zbl 0877.94037] \textit{Theobald, Thorsten}, How to break Shamir's asymmetric basis, 136-147 [Zbl 0877.94042] \textit{Park, Sang-Joon; Lee, Sang-Jin; Goh, Seung-Cheol}, On the security of the Gollmann cascades, 148-156 [Zbl 0868.94029] \textit{Ohta, Kazuo; Moriai, Shiho; Aoki, Kazumaro}, Improving the search algorithm for the best linear expression, 157-170 [Zbl 0868.94027] \textit{Kaliski, Burton S. jun.; Yin, Yiqun Lisa}, On differential and linear cryptanalysis of the RC5 encryption algorithm, 171-184 [Zbl 0868.94028] \textit{Micali, Silvio; Sidney, Ray}, A simple method for generating and sharing pseudo-random functions, with applications to clipper-like key escrow systems, 185-196 [Zbl 0868.94030] \textit{Lenstra, Arjen K.; Winkler, Peter; Yacobi, Yacov}, A key escrow system with warrant bounds, 197-207 [Zbl 0868.94031] \textit{Kilian, Joe; Leighton, Tom}, Fair cryptosystems, revisited. A rigorous approach to key-escrow. (Extended abstract), 208-221 [Zbl 0868.94032] \textit{Frankel, Yair; Yung, Moti}, Escrow encryption systems visited: Attacks, analysis and designs, 222-235 [Zbl 0868.94033] \textit{Anderson, Ross; Needham, Roger}, Robustness principles for public key protocols, 236-247 [Zbl 0876.94017] \textit{Patarin, Jacques}, Cryptanalysis of the Matsumoto and Imai public key scheme of Eurocrypt '88, 248-261 [Zbl 0868.94025] \textit{Klapper, Andrew; Goresky, Mark}, Cryptanalysis based on 2-adic rational approximation, 262-273 [Zbl 0868.94023] \textit{Knudsen, Lars R.}, A key-schedule weakness in SAFER K-64, 274-286 [Zbl 0876.94031] \textit{Frankel, Yair; Yung, Moti}, Cryptanalysis of the immunized LL public key systems, 287-296 [Zbl 0876.94027] \textit{Cramer, Ronald; Damgård, Ivan}, Secure signature schemes based on interactive protocols, 297-310 [Zbl 0876.94025] \textit{Kilian, Joe}, Improved efficient arguments. (Preliminary version), 311-324 [Zbl 0876.94030] \textit{Damgård, Ivan; Goldreich, Oded; Okamoto, Tatsuaki; Wigderson, Avi}, Honest verifier vs dishonest verifier in public coin zero-knowledge proofs, 325-338 [Zbl 1114.94305] \textit{Herzberg, Amir; Jarecki, Stanisław; Krawczyk, Hugo; Yung, Moti}, Proactive secret sharing or: How to cope with perpetual leakage, 339-352 [Zbl 0876.94029] \textit{Beimel, Amos; Chor, Benny}, Secret sharing with public reconstruction. (Extended abstract), 353-366 [Zbl 0876.94019] \textit{Blakley, G. R.; Kabatianski, G. A.}, On general perfect secret sharing schemes, 367-371 [Zbl 0876.94022] \textit{Dodson, Bruce; Lenstra, Arjen K.}, NFS with four large primes: an explosive experiment, 372-385 [Zbl 0883.11054] \textit{Bleichenbacher, Daniel; Bosma, Wieb; Lenstra, Arjen K.}, Some remarks on Lucas-based cryptosystems, 386-396 [Zbl 0877.94029] \textit{Langford, Susan K.}, Threshold DSS signatures without a trusted party, 397-409 [Zbl 0876.94033] \textit{Kurosawa, Kaoru; Obana, Satoshi; Ogata, Wakaha}, \(t\)-cheater identifiable \((k,n)\) threshold secret sharing schemes, 410-423 [Zbl 0876.94032] \textit{Boneh, Dan; Lipton, Richard J.}, Quantum cryptanalysis of hidden linear functions. (Extended abstract), 424-437 [Zbl 0876.94023] \textit{Okamoto, Tatsuaki}, An efficient divisible electronic cash scheme, 438-451 [Zbl 0876.94034] \textit{Boneh, Dan; Shaw, James}, Collusion-secure fingerprinting for digital data. (Extended abstract), 452-465 [Zbl 0876.94024]
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    Cryptology
    0 references
    Conference
    0 references
    Proceedings
    0 references
    CRYPTO
    0 references
    Santa Barbara, CA (USA)
    0 references
    0 references