000 06333nam a22005535i 4500
001 978-3-540-47555-2
003 DE-He213
005 20160624102024.0
007 cr nn 008mamaa
008 121227s1993 gw | s |||| 0|eng d
020 _a9783540475552
_9978-3-540-47555-2
024 7 _a10.1007/3-540-47555-9
_2doi
050 4 _aQA76.9.A25
072 7 _aURY
_2bicssc
072 7 _aCOM053000
_2bisacsh
082 0 4 _a005.82
_223
245 1 0 _aAdvances in Cryptology — EUROCRYPT’ 92
_h[electronic resource] :
_bWorkshop on the Theory and Application of Cryptographic Techniques Balatonfüred, Hungary, May 24–28, 1992 Proceedings /
_cedited by Rainer A. Rueppel.
260 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg,
_c1993.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg,
_c1993.
300 _aX, 491 p.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aLecture Notes in Computer Science,
_x0302-9743 ;
_v658
505 0 _aSecret Sharing -- Graph Decompositions and Secret Sharing Schemes -- Classification of Ideal Homomorphic Threshold Schemes over Finite Abelian Groups -- Hash Functions -- F.F.T. Hashing is not Collision-free -- FFT-Hash II, Efficient Cryptographic Hashing -- Hash Functions Based on Block Ciphers -- Differential Cryptanalysis Mod 232 with Applications to MD5 -- Block Ciphers -- A New Method for Known Plaintext Attack of FEAL Cipher -- On the construction of highly nonlinear permutations -- The One-Round Functions of the DES Generate the Alternating Group -- Stream Ciphers -- Correlation Via Linear Sequential Circuit Approximation of Combiners with Memory -- Convergence of a Bayesian Iterative Error-Correction Procedure on a Noisy Shift Register Sequence -- Suffix trees and string complexity -- Public Key I -- Attacks on Protocols for Server-Aided RSA Computation -- Public-Key Cryptosystems with Very Small Key Lengths -- Resource Requirements for the Application of Addition Chains in Modulo Exponentiation -- Factoring -- Massively parallel elliptic curve factoring -- The Eurocrypt’92 Controversial Issue Trapdoor Primes and Moduli -- The Eurocrypt’92 Controversial Issue Trapdoor Primes and Moduli -- Public Key II -- Fast Exponentiation with Precomputation -- Batch Diffie-Hellman Key Agreement Systems and their Application to Portable Communications -- High-Speed Implementation Methods for RSA Scheme -- Pseudo-random Permutation Generators -- A Simplified and Generalized Treatment of Luby-Rackoff Pseudorandom Permutation Generators -- How to Construct Pseudorandom and Super Pseudorandom Permutations from One Single Pseudorandom Function -- A Construction for Super Pseudorandom Permutations from A Single Pseudorandom Function -- Complexity Theory and Cryptography I -- How to Break a “Secure” Oblivious Transfer Protocol -- Uniform Results in Polynomial-Time Security -- Cryptographic Protocols Provably Secure Against Dynamic Adversaries -- Zero-Knowledge -- Secure Bit Commitment Function against Divertibility -- Non-Interactive Circuit Based Proofs and Non-Interactive Perfect Zero-knowledge with Preprocessing -- Tools for Proving Zero Knowledge -- Digital Signatures and Electronic Cash -- How to Make Efficient Fail-stop Signatures -- Which new RSA Signatures can be Computed from RSA Signatures, Obtained in a Specific Interactive Protocol? -- Transferred Cash Grows in Size -- Complexity Theory and Cryptography II -- Local Randomness in Candidate One-Way Functions -- How Intractable Is the Discrete Logarithm for a General Finite Group? -- Factoring with an Oracle -- Applications -- Secure Audio Teleconferencing: A Practical Solution -- Selected Papers from the Rump Session -- Secure Conference Key Distribution Schemes for Conspiracy Attack -- A Note on Discrete Logarithms with Special Structure -- A Remark on a Non-interactive Public-Key Distribution System -- Security Bounds for Parallel Versions of Identification Protocols -- Information-Theoretic Bounds for Authentication Frauds -- A Generalized Correlation Attack with a Probabilistic Constrained Edit Distance -- Systolic-Arrays for Modular Exponentiation Using Montgomery Method -- On the Development of a Fast Elliptic Curve Cryptosystem -- A Montgomery-Suitable Fiat-Shamir-Like Authentication Scheme.
520 _aA series of workshops devoted to modern cryptography began in Santa Barbara,California in 1981 and was followed in 1982 by a European counterpart in Burg Feuerstein, Germany. The series has been maintained with summer meetings in Santa Barbara and spring meetings somewhere in Europe. At the 1983 meeting in Santa Barbara the International Association for Cryptologic Research was launched and it now sponsors all the meetings of the series. This volume presents the proceedings of Eurocrypt '92, held in Hungary. The papers are organized into the following parts: Secret sharing, Hash functions, Block ciphers, Stream ciphers, Public key I, Factoring, Trapdoor primes and moduli (panel report), Public key II, Pseudo-random permutation generators, Complexity theory and cryptography I, Zero-knowledge, Digital knowledge and electronic cash, Complexity theory andcryptography II, Applications, and selected papers from the rump session. Following the tradition of the series, the authors produced full papers after the meeting, in some cases with revisions.
650 0 _aComputer science.
650 0 _aOperating systems (Computers).
650 0 _aData encryption (Computer science).
650 0 _aCoding theory.
650 0 _aDatabase management.
650 0 _aCombinatorics.
650 1 4 _aComputer Science.
650 2 4 _aData Encryption.
650 2 4 _aCoding and Information Theory.
650 2 4 _aDatabase Management.
650 2 4 _aCombinatorics.
650 2 4 _aOperating Systems.
700 1 _aRueppel, Rainer A.
_eeditor.
710 2 _aSpringerLink (Online service)
773 0 _tSpringer eBooks
776 0 8 _iPrinted edition:
_z9783540564133
786 _dSpringer
830 0 _aLecture Notes in Computer Science,
_x0302-9743 ;
_v658
856 4 0 _uhttp://dx.doi.org/10.1007/3-540-47555-9
942 _2EBK6106
_cEBK
999 _c35400
_d35400