Advances in cryptology - CRYPTO 2001. 21st annual international cryptology conference, Santa Barbara, CA, USA, August 19--23, 2001. Proceedings (Q5943788)

From MaRDI portal
scientific article; zbMATH DE number 1648479
Language Label Description Also known as
English
Advances in cryptology - CRYPTO 2001. 21st annual international cryptology conference, Santa Barbara, CA, USA, August 19--23, 2001. Proceedings
scientific article; zbMATH DE number 1648479

    Statements

    Advances in cryptology - CRYPTO 2001. 21st annual international cryptology conference, Santa Barbara, CA, USA, August 19--23, 2001. Proceedings (English)
    0 references
    0 references
    19 September 2001
    0 references
    The articles of mathematical interest will be reviewed individually. The preceding conference (20th, 2000) has been reviewed (see Zbl 0944.00095). Indexed articles: \textit{Barak, Boaz; Goldreich, Oded; Impagliazzo, Rusell; Rudich, Steven; Sahai, Amit; Vadhan, Salil; Yang, Ke}, On the (im)possibility of obfuscating programs (extended abstract), 1-18 [Zbl 1001.68511] \textit{Canetti, Ran; Fischlin, Marc}, Universally composable commitments (extended abstract), 19-40 [Zbl 1002.94528] \textit{Naor, Dalit; Naor, Moni; Lotspiech, Jeff}, Revocation and tracing schemes for stateless receivers, 41-62 [Zbl 1002.94522] \textit{Kiayias, Aggelos; Yung, Moti}, Self protecting pirates and black-box traitor tracing, 63-79 [Zbl 1002.94525] \textit{Fitzi, Matthias; Garay, Juan A.; Maurer, Ueli; Ostrovsky, Rafail}, Minimal complete primitives for secure multi-party computation, 80-100 [Zbl 1015.94541] \textit{Hirt, Martin; Maurer, Ueli}, Robustness for free in unconditional multi-party computation, 101-118 [Zbl 1002.94523] \textit{Cramer, Ronald; Damgård, Ivan}, Secure distributed linear algebra in a constant number of rounds, 119-136 [Zbl 1002.94027] \textit{MacKenzie, Philip; Reiter, Michael K.}, Two-party generation of DSA signatures (extended abstract), 137-154 [Zbl 1002.94527] \textit{Ding, Yan Zong}, Oblivious transfer in the bounded storage model, 155-170 [Zbl 1002.94024] \textit{Lindell, Yehuda}, Parallel coin-tossing and constant-round secure two-party computation, 171-189 [Zbl 1002.94521] \textit{Gallant, Robert P.; Lambert, Robert J.; Vanstone, Scott A.}, Faster point multiplication on elliptic curves with efficient endomorphisms, 190-200 [Zbl 1002.94022] \textit{Boneh, Dan; Shparlinski, Igor E.}, On the unpredictability of bits of the elliptic curve Diffie-Hellman scheme, 201-212 [Zbl 1002.94025] \textit{Boneh, Dan; Franklin, Matt}, Identity-based encryption from the Weil pairing, 213-229 [Zbl 1002.94023] \textit{Manger, James}, A chosen ciphertext attack on RSA optimal asymmetric encryption padding (OAEP) as standardized PKCS \#1 v2. 0, 230-238 [Zbl 1015.94542] \textit{Shoup, Victor}, OAEP reconsidered (extended abstract), 239-259 [Zbl 1002.94519] \textit{Fujisaki, Eiichiro; Okamoto, Tatsuaki; Pointcheval, David; Stern, Jacques}, RSA-OAEP is secure under the RSA assumption, 260-274 [Zbl 1002.94524] \textit{Boneh, Dan}, Simplified OAEP for the RSA and Rabin functions, 275-291 [Zbl 1002.94526] \textit{Bellare, Mihir; Boldyreva, Alexandra; Knudsen, Lars; Namprempre, Chanathip}, Online ciphers and the Hash-CBC construction, 292-309 [Zbl 1002.94520] \textit{Krawczyk, Hugo}, The order of encryption and authentication for protecting communications (or: How secure is SSL?), 310-331 [Zbl 1002.94529] \textit{Itkis, Gene; Reyzin, Leonid}, Forward-secure signatures with optimal signing and verifying, 332-354 [Zbl 1003.94532] \textit{Shamir, Adi; Tauman, Yael}, Improved online/offline signature schemes, 355-367 [Zbl 1003.94533] \textit{Furukawa, Jun; Sako, Kazue}, An efficient scheme for proving a shuffle, 368-387 [Zbl 1003.94522] \textit{Camenisch, Jan; Lysyanskaya, Anna}, An identity escrow scheme with appointed verifiers, 388-407 [Zbl 1003.94531] \textit{Goldreich, Oded; Lindell, Yehuda}, Session-key generation using human passwords only, 408-432 [Zbl 1003.94527] \textit{Brier, Eric; Clavier, Christophe; Coron, Jean-Sébastien; Naccache, David}, Cryptanalysis of RSA signatures with fixed-pattern padding, 433-439 [Zbl 1003.94523] \textit{Golić, Jovan D.}, Correlation analysis of the shrinking generator, 440-457 [Zbl 1002.94021] \textit{Cheon, Jung Hee}, Nonlinear vector resilient functions, 458-469 [Zbl 1014.94564] \textit{Paeng, Seong-Hun; Ha, Kil-Chan; Kim, Jae Heon; Chee, Seongtaek; Park, Choonsik}, New public key cryptosystem using finite non abelian groups, 470-485 [Zbl 1003.94525] \textit{Lee, Eonkyung; Lee, Sang Jin; Hahn, Sang Geun}, Pseudorandomness from braid groups, 486-502 [Zbl 1002.94026] \textit{Cramer, Ronald; Damgård, Ivan; Fehr, Serge}, On the cost of reconstructing a secret, or VSS with optimal reconstruction phase, 503-523 [Zbl 1003.94534] \textit{Cachin, Christian; Kursawe, Klaus; Petzold, Frank; Shoup, Victor}, Secure and efficient asynchronous broadcast protocols. (Extended abstract), 524-541 [Zbl 1005.68843] \textit{Micali, Silvio; Reyzin, Leonid}, Soundness in the public-key model, 542-565 [Zbl 1003.94528] \textit{De Santis, Alfredo; Di Crescenzo, Giovanni; Ostrovsky, Rafail; Persiano, Giuseppe; Sahai, Amit}, Robust non-interactive zero knowledge, 566-598 [Zbl 1003.94526]
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    Santa Barbara, CA (USA)
    0 references
    Proceedings
    0 references
    Conference
    0 references
    CRYPTO
    0 references
    Cryptology
    0 references
    0 references