Advances in cryptology -- EUROCRYPT '92. Workshop on the theory and applications of cryptographic techniques, Balatonfüred, Hungary, May 24-28, 1992. Proceedings (Q684570)

From MaRDI portal
scientific article
Language Label Description Also known as
English
Advances in cryptology -- EUROCRYPT '92. Workshop on the theory and applications of cryptographic techniques, Balatonfüred, Hungary, May 24-28, 1992. Proceedings
scientific article

    Statements

    Advances in cryptology -- EUROCRYPT '92. Workshop on the theory and applications of cryptographic techniques, Balatonfüred, Hungary, May 24-28, 1992. Proceedings (English)
    0 references
    0 references
    21 September 1993
    0 references
    The articles of this volume will be reviewed individually. Indexed articles: \textit{Blundo, Carlo; De Santis, Alfredo; Stinson, Douglas R.; Vaccaro, Ugo}, Graph decompositions and secret sharing schemes, 1-24 [Zbl 0789.94005] \textit{Frankel, Yair; Desmedt, Yvo}, Classification of ideal homomorphic threshold schemes over finite Abelian groups. (Extended abstract), 25-34 [Zbl 0787.94016] \textit{Baritaud, T.; Gilbert, H.; Girault, M.}, FFT hashing is not collision-free, 35-44 [Zbl 0801.68044] \textit{Schnorr, C. P.}, FFT-hash II, efficient cryptographic hashing, 45-54 [Zbl 0801.68045] \textit{Lai, Xuejia; Massey, James L.}, Hash functions based on block ciphers, 55-70 [Zbl 0801.68046] \textit{Berson, Thomas A.}, Differential cryptanalysis \(\text{mod }2^{32}\) with applications to MD5, 71-80 [Zbl 0787.94013] \textit{Matsui, Mitsuru; Yamagishi, Atsuhiro}, A new method for known plaintext attack of FEAL cipher, 81-91 [Zbl 0787.94019] \textit{Nyberg, Kaisa}, On the construction of highly nonlinear permutations, 92-98 [Zbl 0794.94008] \textit{Wernsdorf, Ralph}, The one-round functions of the DES generate the alternating group, 99-112 [Zbl 0787.94020] \textit{Golić, Jovan Dj.}, Correlation via linear sequential circuit approximation of combiners with memory, 113-123 [Zbl 0787.94008] \textit{Mihaljević, Miodrag J.; Golić, Jovan Dj.}, Convergence of a Bayesian iterative error-correction procedure on a noisy shift register sequence, 124-137 [Zbl 0787.94010] \textit{O'Connor, Luke; Snider, Tim}, Suffix trees and string complexity, 138-152 [Zbl 0787.94011] \textit{Pfitzmann, Birgit; Waidner, Michael}, Attacks on protocols for server-aided RSA computation, 153-162 [Zbl 0800.94190] \textit{Harper, Greg; Menezes, Alfred; Vanstone, Scott}, Public-key cryptosystems with very small key lengths, 163-173 [Zbl 0787.94017] \textit{Sauerbrey, Jörg; Dietel, Andreas}, Resource requirements for the application of addition chains in modulo exponentiation, 174-182 [Zbl 0800.94198] \textit{Dixon, B.; Lenstra, A. K.}, Massively parallel elliptic curve factoring, 183-193 [Zbl 0811.11078] \textit{Brickell, Ernest F.; Gordon, Daniel M.; McCurley, Kevin S.; Wilson, David B.}, Fast exponentiation with precomputation. (Extended abstract), 200-207 [Zbl 0787.94015] \textit{Beller, Michael J.; Yacobi, Yacov}, Batch Diffie-Hellman key agreement systems and their application to portable communications, 208-220 [Zbl 0787.94012] \textit{Iwamura, Keiichi; Matsumoto, Tsutomu; Imai, Hideki}, High-speed implementation methods for RSA scheme, 221-238 [Zbl 0787.94018] \textit{Maurer, Ueli M.}, A simplified and generalized treatment of Luby-Rackoff pseudorandom permutation generators, 239-255 [Zbl 0797.65002] \textit{Patarin, Jacques}, How to construct pseudorandom and super pseudorandom permutations from one single pseudorandom function, 256-266 [Zbl 0801.65006] \textit{Sadeghiyan, Babak; Pieprzyk, Josef}, A construction of super pseudorandom permutations from a single pseudorandom function, 267-284 [Zbl 0801.65007] \textit{Beaver, Donald}, How to break a ``secure'' oblivious transfer protocol, 285-296 [Zbl 0801.68047] \textit{Barbaroux, Paul}, Uniform results in polynomial-time security, 297-306 [Zbl 0801.68054] \textit{Beaver, Donald; Haber, Stuart}, Cryptographic protocols provably secure against dynamic adversaries, 307-323 [Zbl 0801.68048] \textit{Ohta, Kazuo; Okamoto, Tatsuaki; Fujioka, Atsushi}, Secure bit commitment function against divertibility, 324-340 [Zbl 0801.68049] \textit{Damgård, Ivan}, Non-interactive circuit based proofs and non-interactive perfect zero- knowledge with preprocessing, 341-355 [Zbl 0801.68050] \textit{Biehl, Ingrid; Buchmann, Johannes; Meyer, Bernd; Thiel, Christian; Thiel, Christoph}, Tools for proving zero knowledge, 356-365 [Zbl 0801.68053] \textit{van Heyst, Eugène; Pedersen, Torben Pryds}, How to make efficient fail-stop signatures, 366-377 [Zbl 0797.68051] \textit{Evertse, Jan-Hendrik; van Heyst, Eugène}, Which new RSA signatures can be computed from RSA signatures, obtained in a specific interactive protocol?, 378-389 [Zbl 0797.68052] \textit{Chaum, David; Pedersen, Torben Pryds}, Transferred cash grows in size, 390-407 [Zbl 0801.68178] \textit{Niederreiter, H.; Schnorr, C. P.}, Local randomness in candidate one-way functions, 408-419 [Zbl 0789.94006] \textit{Okamoto, Tatsuaki; Sakurai, Kouichi; Shizuya, Hiroki}, How intractable is the discrete logarithm for a general finite group?, 420-428 [Zbl 0801.68089] \textit{Maurer, Ueli M.}, Factoring with an oracle, 429-436 [Zbl 0799.11061] \textit{Koyama, Kenji}, Secure conference key distribution schemes for conspiracy attack, 449-453 [Zbl 0800.94196] \textit{Heiman, Rafi}, A note on discrete logarithms with special structure, 454-457 [Zbl 0800.94187] \textit{Maurer, Ueli M.; Yacobi, Yacov}, A remark on a non-interactive public-key distribution system, 458-460 [Zbl 0800.94188] \textit{Chen, Lidong; Damgård, Ivan}, Security bounds for parallel versions of identification protocols, 461-466 [Zbl 0797.68054] \textit{Sgarro, Andrea}, Information-theoretic bounds for authentication frauds, 467-471 [Zbl 0800.94194] \textit{Golić, Jovan Dj.; Petrović, Slobodan V.}, A generalized correlation attack with a probabilistic constrained edit distance, 472-476 [Zbl 0787.94009] \textit{Iwamura, Keiichi; Matsumoto, Tsutomu; Imai, Hideki}, Systolic-arrays for modular exponentiation using Montgomery method, 477-481 [Zbl 0800.94197] \textit{Agnew, G. B.; Mullin, R. C.; Vanstone, S. A.}, On the development of a fast elliptic curve cryptosystem, 482-487 [Zbl 0800.94195] \textit{Naccache, David}, A Montgomery-suitable Fiat-Shamir-like authentication scheme, 488-491 [Zbl 0800.94186]
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    Balatonfüred (Hungary)
    0 references
    Workshop
    0 references
    Proceedings
    0 references
    EUROCRYPT '92
    0 references
    Cryptology
    0 references
    Cryptographic techniques
    0 references
    0 references
    0 references