Advances in Cryptology - ASIACRYPT '91. International conference on the theory and application of cryptology, Fujiyoshida, Japan, November 11--14, 1991. Proceedings (Q690307)
From MaRDI portal
scientific article
Language | Label | Description | Also known as |
---|---|---|---|
English | Advances in Cryptology - ASIACRYPT '91. International conference on the theory and application of cryptology, Fujiyoshida, Japan, November 11--14, 1991. Proceedings |
scientific article |
Statements
Advances in Cryptology - ASIACRYPT '91. International conference on the theory and application of cryptology, Fujiyoshida, Japan, November 11--14, 1991. Proceedings (English)
0 references
18 November 1993
0 references
The articles of this volume will be reviewed individually. Indexed articles: \textit{Davies, Donald W.}, The transition from mechanisms to electronic computers, 1940 to 1950, 1-21 [Zbl 0814.01012] \textit{Knudsen, Lars Ramkilde}, Cryptanalysis of LOKI, 22-35 [Zbl 0809.94013] \textit{Brown, Lawrence; Kwan, Matthew; Pieprzyk, Josef; Seberry, Jennifer}, Improving resistance to differential cryptanalysis and the redesign of LOKI, 36-50 [Zbl 0806.94015] \textit{Miyano, Hiroshi}, A method to estimate the number of ciphertext pairs for differential cryptanalysis, 51-58 [Zbl 0806.94014] \textit{Kim, Kwangjo}, Construction of DES-like S-boxes based on Boolean functions satisfying the SAC, 59-72 [Zbl 0806.94019] \textit{Yang, Jun-Hui; Dai, Zong-Duo; Zeng, Ken-Cheng}, The database of selected permutations. (Extended abstract), 73-81 [Zbl 0938.68613] \textit{Daemen, Joan; Govaerts, René; Vandewalle, Joos}, A framework for the design of one-way hash functions including cryptanalysis of Damgård's one-way function based on a cellular automaton, 82-96 [Zbl 0937.94507] \textit{Sadeghiyan, Babak; Zheng, Yuliang; Pieprzyk, Josef}, How to construct a family of strong one way permutations, 97-110 [Zbl 0806.94017] \textit{Zheng, Yuliang; Hardjono, Thomas; Pieprzyk, Josef}, Sibling intractable function families and their applications. (Extended abstract), 124-138 [Zbl 0805.94015] \textit{Ohta, Kazuo; Okamoto, Tatsuaki}, A digital multisignature scheme based on the Fiat-Shamir scheme, 139-148 [Zbl 0808.94020] \textit{Lin, Hung-Yu; Harn, Lein}, A generalized secret sharing scheme with cheater detection, 149-158 [Zbl 0808.94019] \textit{Laih, Chi Sung; Harn, Lein}, Generalized threshold cryptosystems, 159-166 [Zbl 0808.94022] \textit{Safavi-Naini, Reihaneh}, Feistel type authentication codes, 167-178 [Zbl 0806.94018] \textit{Rhee, Man Y.}, Research activities on cryptology in Korea, 179-193 [Zbl 0806.94022] \textit{Sadeghiyan, Babak; Pieprzyk, Josef}, On necessary and sufficient conditions for the construction of super pseudorandom permutations, 194-209 [Zbl 0808.94025] \textit{Even, Shimon; Mansour, Yishay}, A construction of a cipher from a single pseudorandom permutation, 210-224 [Zbl 0808.94024] \textit{Pieprzyk, Josef; Sadeghiyan, Babak}, Optimal perfect randomizers, 225-236 [Zbl 0808.94026] \textit{Kwan, Matthew; Pieprzyk, Josef}, A general purpose technique for locating key scheduling weaknes in DES- like cryptosystems. (Extended abstract), 237-246 [Zbl 0825.94204] \textit{Morita, Hikaru; Ohta, Kazuo; Miyaguchi, Shoji}, Results of switching-closure-test on FEAL, 247-252 [Zbl 0825.94193] \textit{Shimbo, Atsushi; Kawamura, Shin-ichi}, Cryptanalysis of several conference key distribution schemes, 265-276 [Zbl 0809.94012] \textit{Klapper, Andrew; Goresky, Mark}, Revealing information with partial period correlations. (Extended abstract), 277-287 [Zbl 0809.94011] \textit{Meijers, Joost; van Tilburg, Johan}, Extended majority voting and private-key algebraic-code encryptions, 288-298 [Zbl 0808.94016] \textit{Goldburg, B.; Dawson, E.; Sridharan, S.}, A secure analog speech scrambler using the discrete cosine transform, 299-311 [Zbl 0825.94178] \textit{Harn, Lein; Lin, Hung-Yu}, An oblivious transfer protocol and its application for the exchange of secrets, 312-320 [Zbl 0938.68630] \textit{Saito, Takeshi; Kurosawa, Kaoru; Sakurai, Kouichi}, 4 move perfect ZKIP of knowledge with no assumption, 321-330 [Zbl 0938.68635] \textit{Itoh, Toshiya; Sakurai, Kouichi}, On the complexity of constant round ZKIP of possession of knowledge, 331-345 [Zbl 0938.68634] \textit{Fortnow, Lance; Szegedy, Mario}, On the power of two-local random reductions, 346-351 [Zbl 0823.68035] \textit{Feigenbaum, Joan; Ostrovsky, Rafail}, A note on one-prover, instance-hiding zero-knowledge proof systems. (Extended abstract), 352-359 [Zbl 0805.68060] \textit{Desmedt, Yvo; Burmester, Mike}, An efficient zero-knowledge scheme for the discrete logarithm based on smooth numbers, 360-367 [Zbl 0938.68636] \textit{Okamoto, Tatsuaki}, An extension of zero-knowledge proofs and its applications, 368-381 [Zbl 0938.68629] \textit{Itoh, Toshiya; Sakurai, Kouichi; Shizuya, Hiroki}, Any language in IP has a divertible ZKIP, 382-396 [Zbl 0938.68631] \textit{Shu, Chaosheng; Matsumoto, Tsutomu; Imai, Hideki}, A multi-purpose proof system -- for identity and membership proofs, 397-411 [Zbl 0816.94019] \textit{Toussaint, Marie-Jeanne}, Formal verification of probabilistic properties in cryptographic protocols. (Extended abstract), 412-426 [Zbl 0809.94020] \textit{Rivest, Ronald L.}, Cryptography and machine learning, 427-439 [Zbl 0806.94021] \textit{Brandt, Jørgen; Damgård, Ivan; Landrock, Peter}, Speeding up prime number generation, 440-449 [Zbl 0816.11068] \textit{Laih, Chi-Sung; Yen, Sung-Ming; Harn, Lein}, Two efficient server-aided secret computation protocols based on the addition sequence, 450-459 [Zbl 0825.68375] \textit{Miyaji, Atsuko}, On ordinary elliptic curve cryptosystems, 460-469 [Zbl 0806.94012] \textit{Joux, Antoine; Stern, Jacques}, Cryptanalysis of another knapsack cryptosystem, 470-476 [Zbl 0808.94017] \textit{Daemen, Joan; Bosselaers, Antoon; Govaerts, René; Vandewalle, Joos}, Collisions for Schnorr's hash function FFT-hash presented at Crypto '91, 477-480 [Zbl 0808.94018] \textit{Rivest, Ronald L.}, On NIST's proposed digital signature standard, 481-484 [Zbl 0825.94191] \textit{Kaneko, Toshinobu}, A known-plaintext attack of FEAL-4 based on the system of linear equations on difference. (Extended abstract), 485-488 [Zbl 0825.94201] \textit{Kwan, Matthew}, Simultaneous attacks in differential cryptanalysis (getting more pairs per encryption), 489-492 [Zbl 0825.94203] \textit{Daemen, Joan}, Limitations of the Even-Mansour construction, 495-498 [Zbl 0825.94187]
0 references
Fujiyoshida (Japan)
0 references
Conference
0 references
Proceedings
0 references
ASIACRYPT '91
0 references
Cryptology
0 references