Advances in Cryptology - EUROCRYPT 2000: International Conference on the Theory and Application of Cryptographic Techniques Bruges, Belgium, May 14-18, 2000 Proceedings

Advances in Cryptology - EUROCRYPT 2000: International Conference on the Theory and Application of Cryptographic Techniques Bruges, Belgium, May 14-18, 2000 Proceedings

Advances in Cryptology - EUROCRYPT 2000: International Conference on the Theory and Application of Cryptographic Techniques Bruges, Belgium, May 14-18, 2000 Proceedings

Advances in Cryptology - EUROCRYPT 2000: International Conference on the Theory and Application of Cryptographic Techniques Bruges, Belgium, May 14-18, 2000 Proceedings

Paperback(2000)

$109.99 
  • SHIP THIS ITEM
    Qualifies for Free Shipping
  • PICK UP IN STORE
    Check Availability at Nearby Stores

Related collections and offers


Overview

EUROCRYPT 2000, the nineteenth annual Eurocrypt Conference, was sp- sored by the International Association for Cryptologic Research (IACR), in - operation with the Katholieke Universiteit Leuven in Belgium (research group for Computer Security and Industrial Cryptography, COSIC). The r st conference with the name 'Eurocrypt' took place in 1983, but the 1982 Workshop at Burg Feuerstein was the r st open meeting in Europe on cryptology; it has been included in Lecture Notes in Computer Science 1440, which containsan electronic proceedings and index ofthe Crypto and Eurocrypt conferences 1981{1997. The program committee considered 150 papers and selected 39 for pres- tation at EUROCRYPT 2000. One paper was withdrawn by the authors. The program also included invited talks by Michael Walker (\On the Security of 3GPP Networks") and Tony Sale (\Colossus and the German Lorenz Cipher { Code Breaking in WW II"). In addition, Andy Clark kindly agreed to chair the traditional rump session for informal presentations of recent results.

Product Details

ISBN-13: 9783540675174
Publisher: Springer Berlin Heidelberg
Publication date: 06/08/2000
Series: Lecture Notes in Computer Science , #1807
Edition description: 2000
Pages: 612
Product dimensions: 6.10(w) x 9.25(h) x 0.05(d)

Table of Contents

Factoring and Discrete Logarithm.- Factorization of a 512-Bit RSA Modulus.- An Algorithm for Solving the Discrete Log Problem on Hyperelliptic Curves.- Analysis and Optimization of the TWINKLE Factoring Device.- Cryptanalysis I: Digital Signatures.- Noisy Polynomial Interpolation and Noisy Chinese Remaindering.- A Chosen Messages Attack on the ISO/IEC 9796-1 Signature Scheme.- Cryptanalysis of Countermeasures Proposed for Repairing ISO 9796-1.- Security Analysis of the Gennaro-Halevi-Rabin Signature Scheme.- Invited Talk.- On the Security of 3GPP Networks.- Private Information Retrieval.- One-Way Trapdoor Permutations Are Sufficient for Non-trivial Single-Server Private Information Retrieval.- Single Database Private Information Retrieval Implies Oblivious Transfer.- Key Management Prools.- Authenticated Key Exchange Secure against Dictionary Attacks.- Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman.- Fair Encryption of RSA Keys.- Threshold Cryptography and Digital Signatures.- Computing Inverses over a Shared Secret Modulus.- Practical Threshold Signatures.- Adaptively Secure Threshold Cryptography: Introducing Concurrency, Removing Erasures.- Confirmer Signature Schemes Secure against Adaptive Adversaries.- Public-Key Encryption.- Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements.- Using Hash Functions as a Hedge against Chosen Ciphertext Attack.- Quantum Cryptography.- Security Aspects of Practical Quantum Cryptography.- Perfectly Concealing Quantum Bit Commitment from any Quantum One-Way Permutation.- Multi-party Computation and Information Theory.- General Secure Multi-party Computation from any Linear Secret-Sharing Scheme.- Minimal-Latency Secure Function Evaluation.- Information-Theoretic Key Agreement: From Weak to Strong Secrecy for Free.- Cryptanalysis II: Public-Key Encryption.- New Attacks on PKCS#1 v1.5 Encryption.- A NICE Cryptanalysis.- Efficient Algorithms for Solving Overdefined Systems of Multivariate Polynomial Equations.- Cryptanalysis of Patarin’s 2-Round Public Key System with S Boxes (2R).- Invited Talk.- Colossus and the German Lorenz Cipher — Code Breaking in WW II.- Zero-Knowledge.- Efficient Concurrent Zero-Knowledge in the Auxiliary String Model.- Efficient Proofs that a Committed Number Lies in an Interval.- Symmetric Cryptography.- A Composition Theorem for Universal One-Way Hash Functions.- Exposure-Resilient Functions and All-or-Nothing Transforms.- The Sum of PRPs Is a Secure PRF.- Boolean Functions and Hardware.- Construction of Nonlinear Boolean Functions with Important Cryptographic Properties.- Propagation Characteristics and Correlation-Immunity of Highly Nonlinear Boolean Functions.- Cox-Rower Architecture for Fast Parallel Montgomery Multiplication.- Voting Schemes.- Efficient Receipt-Free Voting Based on Homomorphic Encryption.- How to Break a Practical MIX and Design a New One.- Cryptanalysis III: Stream Ciphers and Block Ciphers.- Improved Fast Correlation Attacks Using Parity-Check Equations of Weight 4 and 5.- Advanced Slide Attacks.
From the B&N Reads Blog

Customer Reviews