Advances in Cryptology — CRYPTO’ 86 [electronic resource] : Proceedings / edited by Andrew M. Odlyzko.

Contributor(s): Odlyzko, Andrew M [editor.] | SpringerLink (Online service)Material type: TextTextSeries: Lecture Notes in Computer Science ; 263Publisher: Berlin, Heidelberg : Springer Berlin Heidelberg, 1987Description: XII, 490 p. online resourceContent type: text Media type: computer Carrier type: online resourceISBN: 9783540477211Other title: A Conference on the Theory and Application of Cryptographic Techniques Held at the University of California, Santa Barbara through the Co-operation of the Computer Science Department, August 11 - 15, 1986Subject(s): Computer science | Data encryption (Computer science) | Computer Science | Data EncryptionAdditional physical formats: Printed edition:: No titleDDC classification: 005.82 LOC classification: QA76.9.A25Online resources: Click here to access online
Contents:
Data Encryption Standard -- Structure in the S-Boxes of the DES (extended abstract) -- Cycle Structure of the DES with Weak and Semi-Weak Keys -- Public-Key Cryptography -- Private-Key Algebraic-Coded Cryptosystems -- Some Variations on RSA Signatures & their Security -- Breaking the Cade Cipher -- A Modification of a Broken Public-Key Cipher -- A Pseudo-Random Bit Generator Based on Elliptic Logarithms -- Two Remarks Concerning the Goldwasser-Micali-Rivest Signature Scheme -- Public-key Systems Based on the Difficulty of Tampering (Is there a difference between DES and RSA?) -- A Secure and Privacy-Protecting Protocol for Transmitting Personal Information Between Organizations -- Cryptographic Protocols And Zero-Knowledge Proofs -- How to Prove All NP Statements in Zero-Knowledge and a Methodology of Cryptographic Protocol Design (Extended Abstract) -- How To Prove Yourself: Practical Solutions to Identification and Signature Problems -- Demonstrating that a Public Predicate can be Satisfied Without Revealing Any Information About How -- Demonstrating Possession of a Discrete Logarithm Without Revealing it -- Cryptographic Capsules: A Disjunctive Primitive for Interactive Protocols -- Zero-Knowledge Simulation of Boolean Circuits -- All-or-Nothing Disclosure of Secrets -- A zero-knowledge Poker protocol that achieves confidentiality of the players’ strategy or How to achieve an electronic Poker face -- Secret-Sharing Methods -- Secret Sharing Homomorphisms: Keeping Shares of a Secret Secret (Extended Abstract) -- How to Share a Secret with Cheaters -- Smallest Possible Message Expansion in Threshold Schemes -- Hardware Systems -- VLSI implementation of public-key encryption algorithms -- Architectures for exponentiation in GF(2n) -- Implementing the Rivest Shamir and Adleman Public Key Encryption Algorithm on a Standard Digital Signal Processor -- Software Systems -- A High Speed Manipulation Detection Code -- Electronic Funds Transfer Point of Sale in Australia -- Software Protection, Probabilistic Methods, and Other Topics -- The Notion of Security for Probabilistic Cryptosystems (Extended Abstract) -- Large-Scale Randomization Techniques -- On the Linear Span of Binary Sequences Obtained from Finite Geometries -- Some Constructions and Bounds for Authentication Codes -- Towards a Theory of Software Protection (Extended Abstract) -- Informal Contributions -- Two Observations on Probabilistic Primality Testing -- Public Key Registration -- Is there an ultimate use of cryptography? (Extended Abstract) -- Smart Card a Highly Reliable and Portable Security Device -- Thomas — A Complete Single Chip RSA Device.
In: Springer eBooksSummary: This book is the proceedings of CRYPTO 86, one in a series of annual conferences devoted to cryptologic research. They have all been held at the University of California at Santa Barbara. The first conference in this series, CRYPTO 81, organized by A. Gersho, did not have a formal proceedings. The proceedings of the following four conferences in this series have been published as: Advances in Cryptology: Proceedings of Crypto 82, D. Chaum, R. L. Rivest, and A. T. Sherman, eds., Plenum, 1983. Advances in Cryptology: Proceedings of Crypto 83, D. Chaum, ed., Plenum, 1984. Advances in Cryptology: Proceedings of CRYPTO 84, G. R. Blakley and D. Chaum, eds., Lecture Notes in Computer Science #196, Springer, 1985. Advances in Cryptology - CRYPTO '85 Proceedings, H. C. Williams, ed., Lecture Notes in Computer Science #218, Springer, 1986. A parallel series of conferences is held annually in Europe. The first of these had its proceedings published as Cryptography: Proceedings, Burg Feuerstein 1982, T. Beth, ed., Lecture Notes in Computer Science #149, Springer, 1983.
Item type: E-BOOKS
Tags from this library: No tags from this library for this title. Log in to add tags.
    Average rating: 0.0 (0 votes)
Current library Home library Call number Materials specified URL Status Date due Barcode
IMSc Library
IMSc Library
Link to resource Available EBK6156

Data Encryption Standard -- Structure in the S-Boxes of the DES (extended abstract) -- Cycle Structure of the DES with Weak and Semi-Weak Keys -- Public-Key Cryptography -- Private-Key Algebraic-Coded Cryptosystems -- Some Variations on RSA Signatures & their Security -- Breaking the Cade Cipher -- A Modification of a Broken Public-Key Cipher -- A Pseudo-Random Bit Generator Based on Elliptic Logarithms -- Two Remarks Concerning the Goldwasser-Micali-Rivest Signature Scheme -- Public-key Systems Based on the Difficulty of Tampering (Is there a difference between DES and RSA?) -- A Secure and Privacy-Protecting Protocol for Transmitting Personal Information Between Organizations -- Cryptographic Protocols And Zero-Knowledge Proofs -- How to Prove All NP Statements in Zero-Knowledge and a Methodology of Cryptographic Protocol Design (Extended Abstract) -- How To Prove Yourself: Practical Solutions to Identification and Signature Problems -- Demonstrating that a Public Predicate can be Satisfied Without Revealing Any Information About How -- Demonstrating Possession of a Discrete Logarithm Without Revealing it -- Cryptographic Capsules: A Disjunctive Primitive for Interactive Protocols -- Zero-Knowledge Simulation of Boolean Circuits -- All-or-Nothing Disclosure of Secrets -- A zero-knowledge Poker protocol that achieves confidentiality of the players’ strategy or How to achieve an electronic Poker face -- Secret-Sharing Methods -- Secret Sharing Homomorphisms: Keeping Shares of a Secret Secret (Extended Abstract) -- How to Share a Secret with Cheaters -- Smallest Possible Message Expansion in Threshold Schemes -- Hardware Systems -- VLSI implementation of public-key encryption algorithms -- Architectures for exponentiation in GF(2n) -- Implementing the Rivest Shamir and Adleman Public Key Encryption Algorithm on a Standard Digital Signal Processor -- Software Systems -- A High Speed Manipulation Detection Code -- Electronic Funds Transfer Point of Sale in Australia -- Software Protection, Probabilistic Methods, and Other Topics -- The Notion of Security for Probabilistic Cryptosystems (Extended Abstract) -- Large-Scale Randomization Techniques -- On the Linear Span of Binary Sequences Obtained from Finite Geometries -- Some Constructions and Bounds for Authentication Codes -- Towards a Theory of Software Protection (Extended Abstract) -- Informal Contributions -- Two Observations on Probabilistic Primality Testing -- Public Key Registration -- Is there an ultimate use of cryptography? (Extended Abstract) -- Smart Card a Highly Reliable and Portable Security Device -- Thomas — A Complete Single Chip RSA Device.

This book is the proceedings of CRYPTO 86, one in a series of annual conferences devoted to cryptologic research. They have all been held at the University of California at Santa Barbara. The first conference in this series, CRYPTO 81, organized by A. Gersho, did not have a formal proceedings. The proceedings of the following four conferences in this series have been published as: Advances in Cryptology: Proceedings of Crypto 82, D. Chaum, R. L. Rivest, and A. T. Sherman, eds., Plenum, 1983. Advances in Cryptology: Proceedings of Crypto 83, D. Chaum, ed., Plenum, 1984. Advances in Cryptology: Proceedings of CRYPTO 84, G. R. Blakley and D. Chaum, eds., Lecture Notes in Computer Science #196, Springer, 1985. Advances in Cryptology - CRYPTO '85 Proceedings, H. C. Williams, ed., Lecture Notes in Computer Science #218, Springer, 1986. A parallel series of conferences is held annually in Europe. The first of these had its proceedings published as Cryptography: Proceedings, Burg Feuerstein 1982, T. Beth, ed., Lecture Notes in Computer Science #149, Springer, 1983.

There are no comments on this title.

to post a comment.
The Institute of Mathematical Sciences, Chennai, India

Powered by Koha