Advances in Cryptology — EUROCRYPT ’95 [electronic resource] : International Conference on the Theory and Application of Cryptographic Techniques Saint-Malo, France, May 21–25, 1995 Proceedings /

Cryptanalysis -- Attacking the Chor-Rivest Cryptosystem by Improved Lattice Reduction -- Convergence in Differential Distributions -- A Generalization of Linear Cryptanalysis and the Applicability of Matsui’s Piling-up Lemma -- Signatures -- On the Efficiency of Group Signatures Providing Information-Theoretic Anonymity -- Verifiable Signature Sharing -- Server(Prover/Signer)-Aided Verification of Identity Proofs and Signatures -- Number Theory -- Counting the number of points on elliptic curves over finite fields: strategies and performances -- An Implementation of the General Number Field Sieve to Compute Discrete Logarithms mod p -- A Block Lanczos Algorithm for Finding Dependencies over GF(2) -- Protocol Aspects -- How to Break Another “Provably Secure” Payment System -- Quantum Oblivious Mutual Identification -- Securing Traceability of Ciphertexts — Towards a Secure Software Key Escrow System -- Secure Multiround Authentication Protocols -- Secret Sharing -- Verifiable Secret Sharing as Secure Computation -- Efficient Secret Sharing Without a Mutually Trusted Authority -- General Short Computational Secret Sharing Schemes -- Electronic Cash -- Fair Blind Signatures -- Ripping Coins for a Fair Exchange -- Restrictive Binding of Secret-Key Certificates -- Shift Registers and Boolean Functions -- Towards Fast Correlation Attacks on Irregularly Clocked Shift Registers -- Large Period Nearly deBruijn FCSR Sequences -- On Nonlinear Resilient Functions -- Authentication Codes -- Combinatorial Bounds for Authentication Codes with Arbitration -- New Hash Functions for Message Authentication -- A 2—codes from universal hash classes -- New Schemes -- A New Identification Scheme Based on the Perceptrons Problem -- Fast RSA-type Schemes Based on Singular Cubic Curves y 2 + axy ? x 3 (mod n) -- Complexity Aspects -- Relationships among the Computational Powers of Breaking Discrete Log Cryptosystems -- Universal Hash Functions & Hard Core Bits -- Recycling Random Bits in Composed Perfect Zero-Knowledge -- Implementation Aspects -- On the Matsumoto and Imai’s Human Identification Scheme -- Receipt-Free Mix-Type Voting Scheme -- Are Crypto-Accelerators Really Inevitable? -- Rump Session -- Anonymous NIZK Proofs of Knowledge with Preprocessing.

Saved in:
Bibliographic Details
Main Authors: Guillou, Louis C. editor., Quisquater, Jean-Jacques. editor., SpringerLink (Online service)
Format: Texto biblioteca
Language:eng
Published: Berlin, Heidelberg : Springer Berlin Heidelberg, 1995
Subjects:Computer science., Information technology., Business, Computer communication systems., Data encryption (Computer science)., Coding theory., Number theory., Combinatorics., Computer Science., Data Encryption., Coding and Information Theory., Computer Communication Networks., IT in Business., Number Theory.,
Online Access:http://dx.doi.org/10.1007/3-540-49264-X
Tags: Add Tag
No Tags, Be the first to tag this record!
id KOHA-OAI-TEST:184923
record_format koha
spelling KOHA-OAI-TEST:1849232018-07-30T23:06:36ZAdvances in Cryptology — EUROCRYPT ’95 [electronic resource] : International Conference on the Theory and Application of Cryptographic Techniques Saint-Malo, France, May 21–25, 1995 Proceedings / Guillou, Louis C. editor. Quisquater, Jean-Jacques. editor. SpringerLink (Online service) textBerlin, Heidelberg : Springer Berlin Heidelberg,1995.engCryptanalysis -- Attacking the Chor-Rivest Cryptosystem by Improved Lattice Reduction -- Convergence in Differential Distributions -- A Generalization of Linear Cryptanalysis and the Applicability of Matsui’s Piling-up Lemma -- Signatures -- On the Efficiency of Group Signatures Providing Information-Theoretic Anonymity -- Verifiable Signature Sharing -- Server(Prover/Signer)-Aided Verification of Identity Proofs and Signatures -- Number Theory -- Counting the number of points on elliptic curves over finite fields: strategies and performances -- An Implementation of the General Number Field Sieve to Compute Discrete Logarithms mod p -- A Block Lanczos Algorithm for Finding Dependencies over GF(2) -- Protocol Aspects -- How to Break Another “Provably Secure” Payment System -- Quantum Oblivious Mutual Identification -- Securing Traceability of Ciphertexts — Towards a Secure Software Key Escrow System -- Secure Multiround Authentication Protocols -- Secret Sharing -- Verifiable Secret Sharing as Secure Computation -- Efficient Secret Sharing Without a Mutually Trusted Authority -- General Short Computational Secret Sharing Schemes -- Electronic Cash -- Fair Blind Signatures -- Ripping Coins for a Fair Exchange -- Restrictive Binding of Secret-Key Certificates -- Shift Registers and Boolean Functions -- Towards Fast Correlation Attacks on Irregularly Clocked Shift Registers -- Large Period Nearly deBruijn FCSR Sequences -- On Nonlinear Resilient Functions -- Authentication Codes -- Combinatorial Bounds for Authentication Codes with Arbitration -- New Hash Functions for Message Authentication -- A 2—codes from universal hash classes -- New Schemes -- A New Identification Scheme Based on the Perceptrons Problem -- Fast RSA-type Schemes Based on Singular Cubic Curves y 2 + axy ? x 3 (mod n) -- Complexity Aspects -- Relationships among the Computational Powers of Breaking Discrete Log Cryptosystems -- Universal Hash Functions & Hard Core Bits -- Recycling Random Bits in Composed Perfect Zero-Knowledge -- Implementation Aspects -- On the Matsumoto and Imai’s Human Identification Scheme -- Receipt-Free Mix-Type Voting Scheme -- Are Crypto-Accelerators Really Inevitable? -- Rump Session -- Anonymous NIZK Proofs of Knowledge with Preprocessing.Computer science.Information technology.BusinessComputer communication systems.Data encryption (Computer science).Coding theory.Number theory.Combinatorics.Computer Science.Data Encryption.Coding and Information Theory.Combinatorics.Computer Communication Networks.IT in Business.Number Theory.Springer eBookshttp://dx.doi.org/10.1007/3-540-49264-XURN:ISBN:9783540492641
institution COLPOS
collection Koha
country México
countrycode MX
component Bibliográfico
access En linea
En linea
databasecode cat-colpos
tag biblioteca
region America del Norte
libraryname Departamento de documentación y biblioteca de COLPOS
language eng
topic Computer science.
Information technology.
Business
Computer communication systems.
Data encryption (Computer science).
Coding theory.
Number theory.
Combinatorics.
Computer Science.
Data Encryption.
Coding and Information Theory.
Combinatorics.
Computer Communication Networks.
IT in Business.
Number Theory.
Computer science.
Information technology.
Business
Computer communication systems.
Data encryption (Computer science).
Coding theory.
Number theory.
Combinatorics.
Computer Science.
Data Encryption.
Coding and Information Theory.
Combinatorics.
Computer Communication Networks.
IT in Business.
Number Theory.
spellingShingle Computer science.
Information technology.
Business
Computer communication systems.
Data encryption (Computer science).
Coding theory.
Number theory.
Combinatorics.
Computer Science.
Data Encryption.
Coding and Information Theory.
Combinatorics.
Computer Communication Networks.
IT in Business.
Number Theory.
Computer science.
Information technology.
Business
Computer communication systems.
Data encryption (Computer science).
Coding theory.
Number theory.
Combinatorics.
Computer Science.
Data Encryption.
Coding and Information Theory.
Combinatorics.
Computer Communication Networks.
IT in Business.
Number Theory.
Guillou, Louis C. editor.
Quisquater, Jean-Jacques. editor.
SpringerLink (Online service)
Advances in Cryptology — EUROCRYPT ’95 [electronic resource] : International Conference on the Theory and Application of Cryptographic Techniques Saint-Malo, France, May 21–25, 1995 Proceedings /
description Cryptanalysis -- Attacking the Chor-Rivest Cryptosystem by Improved Lattice Reduction -- Convergence in Differential Distributions -- A Generalization of Linear Cryptanalysis and the Applicability of Matsui’s Piling-up Lemma -- Signatures -- On the Efficiency of Group Signatures Providing Information-Theoretic Anonymity -- Verifiable Signature Sharing -- Server(Prover/Signer)-Aided Verification of Identity Proofs and Signatures -- Number Theory -- Counting the number of points on elliptic curves over finite fields: strategies and performances -- An Implementation of the General Number Field Sieve to Compute Discrete Logarithms mod p -- A Block Lanczos Algorithm for Finding Dependencies over GF(2) -- Protocol Aspects -- How to Break Another “Provably Secure” Payment System -- Quantum Oblivious Mutual Identification -- Securing Traceability of Ciphertexts — Towards a Secure Software Key Escrow System -- Secure Multiround Authentication Protocols -- Secret Sharing -- Verifiable Secret Sharing as Secure Computation -- Efficient Secret Sharing Without a Mutually Trusted Authority -- General Short Computational Secret Sharing Schemes -- Electronic Cash -- Fair Blind Signatures -- Ripping Coins for a Fair Exchange -- Restrictive Binding of Secret-Key Certificates -- Shift Registers and Boolean Functions -- Towards Fast Correlation Attacks on Irregularly Clocked Shift Registers -- Large Period Nearly deBruijn FCSR Sequences -- On Nonlinear Resilient Functions -- Authentication Codes -- Combinatorial Bounds for Authentication Codes with Arbitration -- New Hash Functions for Message Authentication -- A 2—codes from universal hash classes -- New Schemes -- A New Identification Scheme Based on the Perceptrons Problem -- Fast RSA-type Schemes Based on Singular Cubic Curves y 2 + axy ? x 3 (mod n) -- Complexity Aspects -- Relationships among the Computational Powers of Breaking Discrete Log Cryptosystems -- Universal Hash Functions & Hard Core Bits -- Recycling Random Bits in Composed Perfect Zero-Knowledge -- Implementation Aspects -- On the Matsumoto and Imai’s Human Identification Scheme -- Receipt-Free Mix-Type Voting Scheme -- Are Crypto-Accelerators Really Inevitable? -- Rump Session -- Anonymous NIZK Proofs of Knowledge with Preprocessing.
format Texto
topic_facet Computer science.
Information technology.
Business
Computer communication systems.
Data encryption (Computer science).
Coding theory.
Number theory.
Combinatorics.
Computer Science.
Data Encryption.
Coding and Information Theory.
Combinatorics.
Computer Communication Networks.
IT in Business.
Number Theory.
author Guillou, Louis C. editor.
Quisquater, Jean-Jacques. editor.
SpringerLink (Online service)
author_facet Guillou, Louis C. editor.
Quisquater, Jean-Jacques. editor.
SpringerLink (Online service)
author_sort Guillou, Louis C. editor.
title Advances in Cryptology — EUROCRYPT ’95 [electronic resource] : International Conference on the Theory and Application of Cryptographic Techniques Saint-Malo, France, May 21–25, 1995 Proceedings /
title_short Advances in Cryptology — EUROCRYPT ’95 [electronic resource] : International Conference on the Theory and Application of Cryptographic Techniques Saint-Malo, France, May 21–25, 1995 Proceedings /
title_full Advances in Cryptology — EUROCRYPT ’95 [electronic resource] : International Conference on the Theory and Application of Cryptographic Techniques Saint-Malo, France, May 21–25, 1995 Proceedings /
title_fullStr Advances in Cryptology — EUROCRYPT ’95 [electronic resource] : International Conference on the Theory and Application of Cryptographic Techniques Saint-Malo, France, May 21–25, 1995 Proceedings /
title_full_unstemmed Advances in Cryptology — EUROCRYPT ’95 [electronic resource] : International Conference on the Theory and Application of Cryptographic Techniques Saint-Malo, France, May 21–25, 1995 Proceedings /
title_sort advances in cryptology — eurocrypt ’95 [electronic resource] : international conference on the theory and application of cryptographic techniques saint-malo, france, may 21–25, 1995 proceedings /
publisher Berlin, Heidelberg : Springer Berlin Heidelberg,
publishDate 1995
url http://dx.doi.org/10.1007/3-540-49264-X
work_keys_str_mv AT guilloulouisceditor advancesincryptologyeurocrypt95electronicresourceinternationalconferenceonthetheoryandapplicationofcryptographictechniquessaintmalofrancemay21251995proceedings
AT quisquaterjeanjacqueseditor advancesincryptologyeurocrypt95electronicresourceinternationalconferenceonthetheoryandapplicationofcryptographictechniquessaintmalofrancemay21251995proceedings
AT springerlinkonlineservice advancesincryptologyeurocrypt95electronicresourceinternationalconferenceonthetheoryandapplicationofcryptographictechniquessaintmalofrancemay21251995proceedings
_version_ 1756265301273477120