Public key cryptography. 3rd international workshop on Practice and theory in public key cryptosystems, PKC 2000, Melbourne, Victoria, Australia, January 18--20, 2000. Proceedings (Q1965372)

From MaRDI portal
scientific article
Language Label Description Also known as
English
Public key cryptography. 3rd international workshop on Practice and theory in public key cryptosystems, PKC 2000, Melbourne, Victoria, Australia, January 18--20, 2000. Proceedings
scientific article

    Statements

    Public key cryptography. 3rd international workshop on Practice and theory in public key cryptosystems, PKC 2000, Melbourne, Victoria, Australia, January 18--20, 2000. Proceedings (English)
    0 references
    0 references
    8 February 2000
    0 references
    The articles of mathematical interest will be reviewed individually. The preceding conference (2nd, 1999) has been indicated (see Zbl 0909.00063). Indexed articles: \textit{Tzeng, Wen-Guey}, A practical and secure fault-tolerant conference-key agreement protocol, 1-13 [Zbl 0966.94015] \textit{Hühnlein, Detlef; Merkle, Johannes}, An efficient NICE-Schnorr-type signature scheme, 14-27 [Zbl 0966.94021] \textit{Pastuszak, Jarosław; Michałek, Dariusz; Pieprzyk, Josef; Seberry, Jennifer}, Identification of bad signatures in batches, 28-45 [Zbl 0966.94024] \textit{Zhou, Jianying; Deng, Robert; Bao, Feng}, Some remarks on a fair exchange protocol, 46-57 [Zbl 0966.68068] \textit{Arita, Seigo}, Gaudry's variant against \(C_{ab}\) curves, 58-67 [Zbl 0966.94006] \textit{Banks, William D.; Lieman, Daniel; Shparlinski, Igor E.}, An identification scheme based on sparse polynomials, 68-74 [Zbl 0966.94007] \textit{Liu, Chuchang; Ozols, Maris A.; Henderson, Marie; Cant, Tony}, A state-based model for certificate management systems, 75-92 [Zbl 0966.94023] \textit{Kohlas, Reto; Maurer, Ueli}, Confidence valuation in a public-key infrastructure based on uncertain evidence, 93-112 [Zbl 0966.94022] \textit{Pointcheval, David}, The composite discrete logarithm and secure authentication, 113-128 [Zbl 0984.94515] \textit{Pointcheval, David}, Chosen-ciphertext security for any one-way cryptosystem, 129-146 [Zbl 0969.94022] \textit{Poupard, Guillaume; Stern, Jacques}, Short proofs of knowledge for factoring, 147-166 [Zbl 0973.94013] \textit{Wang, X. Y.; Hui, L. C.; Chow, K. P.; Tsang, W. W.; Chong, C. F.; Chan, H. W.}, Secure and practical tree-structure signature schemes based on discrete logarithms, 167-177 [Zbl 0969.94029] \textit{Shin, Sang Uk; Shin, Weon; Rhee, Kyung Hyune}, All-or-nothing transform and remotely keyed encryption protocols, 178-195 [Zbl 0969.94024] \textit{Wen, Wu; Saito, Takamichi; Mizoguchi, Fumio}, Security of public key certificate based authentication protocols, 196-209 [Zbl 0969.94030] \textit{Izu, Tetsuya; Kogure, Jun; Yokoyama, Kazuhiro}, Efficient implementation of Schoof's algorithm in case of characteristic 2, 210-222 [Zbl 0969.94018] \textit{González Nieto, Juanma; Park, DongGook; Boyd, Colin; Dawson, Ed}, Key recovery in third generation wireless communication systems, 223-237 [Zbl 0969.94019] \textit{Okeya, Katsuyuki; Kurumatani, Hiroyuki; Sakurai, Kouichi}, Elliptic curves with the Montgomery-form and their cryptographic applications, 238-257 [Zbl 0969.94021] \textit{Verheul, Eric R.}, Certificates of recoverability with scalable recovery agent security, 258-275 [Zbl 0966.94016] \textit{Brickell, Ernest; Pointcheval, David; Vaudenay, Serge; Yung, Moti}, Design validations for discrete logarithm based signature schemes, 276-292 [Zbl 0969.94026] \textit{Buldas, Ahto; Lipmaa, Helger; Schoenmakers, Berry}, Optimally efficient accountable time-stamping, 293-305 [Zbl 0969.94027] \textit{Frankel, Yair; MacKenzie, Philip; Yung, Moti}, ``Pseudorandom intermixing'': A tool for shared cryptography, 306-325 [Zbl 0987.94509] \textit{Young, Adam; Yung, Moti}, RSA-based auto-recoverable cryptosystems, 326-341 [Zbl 0969.94025] \textit{Gassko, Irene; Gemmell, Peter S.; MacKenzie, Philip}, Efficient and fresh certification, 342-353 [Zbl 1038.94532] \textit{Cramer, Ronald; Damgård, Ivan; MacKenzie, Philip}, Efficient zero-knowledge proofs of knowledge without intractability assumptions, 354-372 [Zbl 1038.94526] \textit{Bohannon, Philip; Jakobsson, Markus; Srikwan, Sukamol}, Cryptographic approaches to privacy in forensic DNA databases, 373-390 [Zbl 0969.94016] \textit{Inoue, Toru; Sakurai, Kouichi}, Making hash functions from block ciphers secure and efficient by using convolutional codes, 391-404 [Zbl 0969.94017] \textit{Lim, Chae Hoon; Hwang, Hyo Sun}, Fast implementation of elliptic curve arithmetic in GF\((p^n)\), 405-421 [Zbl 0955.94002] \textit{Sako, Kazue}, An auction protocol which hides bids of losers, 422-432 [Zbl 0969.94023] \textit{Park, DongGook; Boyd, Colin; Moon, Sang-Jae}, Forward secrecy and its application to future mobile communications security, 433-445 [Zbl 0969.94020] \textit{Lenstra, Arjen K.; Verheul, Eric R.}, Selecting cryptographic key sizes. (Extended abstract), 446-465 [Zbl 0972.94502] \textit{Burmester, Mike; Desmedt, Yvo; Doi, Hiroshi; Mambo, Masahiro; Okamoto, Eiji; Tada, Mitsuru; Yoshifuji, Yuko}, A structured ElGamal-type multisignature scheme, 466-483 [Zbl 0969.94028]
    0 references
    0 references
    0 references
    0 references
    0 references
    Melbourne, Victoria (Australia)
    0 references
    Proceedings
    0 references
    Conference
    0 references
    PKC 2000
    0 references
    Public key cryptography
    0 references
    Cryptosystems
    0 references
    Cryptography
    0 references
    0 references
    0 references