Selected areas in cryptography. 8th annual international workshop, SAC 2001, Toronto, Ontario, Canada, August 16--17, 2001. Revised papers (Q5961029)

From MaRDI portal
scientific article; zbMATH DE number 1732179
Language Label Description Also known as
English
Selected areas in cryptography. 8th annual international workshop, SAC 2001, Toronto, Ontario, Canada, August 16--17, 2001. Revised papers
scientific article; zbMATH DE number 1732179

    Statements

    Selected areas in cryptography. 8th annual international workshop, SAC 2001, Toronto, Ontario, Canada, August 16--17, 2001. Revised papers (English)
    0 references
    0 references
    23 April 2002
    0 references
    The articles of this volume will be reviewed individually. The preceding workshop (7th, 2000) has been reviewed (see Zbl 0961.00038). Indexed articles: \textit{Fluhrer, Scott; Mantin, Itsik; Shamir, Adi}, Weaknesses in the key scheduling algorithm of RC4, 1-24 [Zbl 1067.94530] \textit{Hawkes, Philip; Quick, Frank; Rose, Gregory G.}, A practical cryptanalysis of SSC2, 25-37 [Zbl 1067.94535] \textit{Fluhrer, Scott; Lucks, Stefan}, Analysis of the \(E_{0}\) encryption system, 38-48 [Zbl 1067.94529] \textit{Youssef, Amr; Gong, Guang}, Boolean functions with large distance to all bijective monomials: \(N\) odd case, 49-59 [Zbl 1067.94569] \textit{Pasalic, Enes; Maitra, Subhamoy}, Linear codes in constructing resilient functions with high nonlinearity, 60-74 [Zbl 1067.94556] \textit{Iwata, Tetsu; Yoshiwara, Takayuki; Kurosawa, Kaoru}, New covering radius of Reed-Muller codes for \(t\)-resilient functions, 75-86 [Zbl 1067.94539] \textit{D'Arco, Paolo; Stinson, Douglas}, Generalized zig-zag functions and oblivious transfer reductions, 87-102 [Zbl 1067.94526] \textit{Ferguson, Niels; Schroeppel, Richard; Whiting, Doug}, A simple algebraic representation of Rijndael, 103-111 [Zbl 1067.94528] \textit{Keliher, Liam; Meijer, Henk; Tavares, Stafford}, Improving the upper bound on the maximum average linear hull probability for Rijndael, 112-128 [Zbl 1067.94542] \textit{Kiayias, Aggelos; Yung, Moti}, Polynomial reconstruction based cryptography (a short survey), 129-133 [Zbl 1067.94544] \textit{King, Brian}, An improved implementation of elliptic curves over GF\((2)\) when using projective point arithmetic, 134-150 [Zbl 1067.94545] \textit{Coron, Jean-Sébastien; M'Raïhi, David; Tymen, Christophe}, Fast generation of pairs \((k,[k]P)\) -- for Koblitz elliptic curves, 151-164 [Zbl 1067.94525] \textit{Möller, Bodo}, Algorithms for multi-exponentiation, 165-180 [Zbl 1067.94554] \textit{Hess, Florian; Seroussi, Gadiel; Smart, Nigel P.}, Two topics in hyperelliptic cryptography, 181-189 [Zbl 1067.94536] \textit{Raddum, Håvard; Knudsen, Lars R.}, A differential attack on reduced-round SC2000, 190-198 [Zbl 1067.94557] \textit{Junod, Pascal}, On the complexity of Matsui's attack, 199-211 [Zbl 1067.94541] \textit{Kuhn, Fabian; Struik, René}, Random walks revisited: Extensions of Pollard's rho algorithm for computing multiple discrete logarithms, 212-229 [Zbl 1067.94546] \textit{Reyhani-Masoleh, Arash; Hasan, M. Anwar}, Fast normal basis multiplication using general purpose processors, 230-244 [Zbl 1067.94558] \textit{Khachatrian, Gurgen H.; Kuregian, Melsik K.; Ispiryan, Karen R.; Massey, James L.}, Fast multiplication of integers for public-key applications, 245-254 [Zbl 1067.94543] \textit{Akishita, Toru}, Fast simultaneous scalar multiplication -- on elliptic curve with Montgomery form, 255-267 [Zbl 1067.94520] \textit{Sakai, Yasuyuki; Sakurai, Kouichi}, On the power of multidoubling in speeding up elliptic scalar multiplication, 268-283 [Zbl 1067.94560] \textit{Gong, Guang; Harn, Lein; Wu, Huapeng}, The GH public-key cryptosystem, 284-300 [Zbl 1067.94533] \textit{Lim, Seongan; Kim, Seungjoo; Yie, Ikkwon; Kim, Jaemoon; Lee, Hongsub}, XTR extended to \(\text{GF}(p^{6m})\), 301-312 [Zbl 1067.94547] \textit{Nguyen, Phong Q.}, The two faces of lattices in cryptology, 313 [Zbl 1067.94555] \textit{den Boer, Bert; Van Rompay, Bart; Preneel, Bart; Vandewalle, Joos}, New (two-track-)MAC based on the two trails of RIPEMD, 314-324 [Zbl 1067.94570] \textit{Blömer, Johannes; May, Alexander}, Key revocation with interval cover families, 325-341 [Zbl 1067.94522] \textit{Mao, Wenbo}, Timed-release cryptography, 342-357 [Zbl 1067.94550]
    0 references
    0 references
    0 references
    0 references
    0 references
    Toronto, Ontario (Canada)
    0 references
    Workshop
    0 references
    Papers
    0 references
    SAC 2001
    0 references
    Cryptography
    0 references
    0 references