Advances in Cryptology - ASIACRYPT '91 International Conference on the Theory and Application of Cryptology, Fujiyoshida, Japan, November 11-14, 1991. Proceedings / edited by Hideki Imai, Ronald L. Rivest, Tsutomu Matsumoto.

This volume contains the proceedings of ASIACRYPT '91, the first international conference on the theory and application of cryptology to be held in the Asian area. It was held at Fujiyoshida, near Mount Fuji in Japan, in November 1991. The conference was modeled after the very successful CRYTO...

Full description

Saved in:
Bibliographic Details
Corporate Author: SpringerLink (Online service)
Other Authors: Imai, Hideki (Editor), Rivest, Ronald L. (Editor), Matsumoto, Tsutomu (Editor)
Format: eBook
Language:English
Published: Berlin, Heidelberg : Springer Berlin Heidelberg : Imprint: Springer, 1993.
Edition:1st ed. 1993.
Series:Lecture Notes in Computer Science, 739
Springer eBook Collection.
Subjects:
Online Access:Click to view e-book
Holy Cross Note:Loaded electronically.
Electronic access restricted to members of the Holy Cross Community.

MARC

LEADER 00000nam a22000005i 4500
001 b3202004
003 MWH
005 20191026131508.0
007 cr nn 008mamaa
008 121227s1993 gw | s |||| 0|eng d
020 |a 9783540480662 
024 7 |a 10.1007/3-540-57332-1  |2 doi 
035 |a (DE-He213)978-3-540-48066-2 
050 4 |a E-Book 
072 7 |a UYA  |2 bicssc 
072 7 |a COM018000  |2 bisacsh 
072 7 |a UYA  |2 thema 
072 7 |a UYAM  |2 thema 
245 1 0 |a Advances in Cryptology - ASIACRYPT '91  |h [electronic resource] :  |b International Conference on the Theory and Application of Cryptology, Fujiyoshida, Japan, November 11-14, 1991. Proceedings /  |c edited by Hideki Imai, Ronald L. Rivest, Tsutomu Matsumoto. 
250 |a 1st ed. 1993. 
264 1 |a Berlin, Heidelberg :  |b Springer Berlin Heidelberg :  |b Imprint: Springer,  |c 1993. 
300 |a XI, 505 p.  |b online resource. 
336 |a text  |b txt  |2 rdacontent 
337 |a computer  |b c  |2 rdamedia 
338 |a online resource  |b cr  |2 rdacarrier 
347 |a text file  |b PDF  |2 rda 
490 1 |a Lecture Notes in Computer Science,  |x 0302-9743 ;  |v 739 
490 1 |a Springer eBook Collection 
505 0 |a The transition from mechanisms to electronic computers, 1940 to 1950 -- Cryptanalysis of LOKI -- Improving resistance to differential cryptanalysis and the redesign of LOKI -- A method to estimate the number of ciphertext pairs for differential cryptanalysis -- Construction of DES-like S-boxes based on Boolean functions satisfying the SAC -- The data base of selected permutations -- A framework for the design of one-way hash functions including cryptanalysis of Damgård's one-way function based on a cellular automaton -- How to construct a family of strong one way permutations -- On claw free families -- Sibling intractable function families and their applications -- A digital multisignature scheme based on the Fiat-Shamir scheme -- A generalized secret sharing scheme with cheater detection -- Generalized threshold cryptosystems -- Feistel type authentication codes -- Research activities on cryptology in korea -- On necessary and sufficient conditions for the construction of super pseudorandom permutations -- A construction of a cipher from a single pseudorandom permutation -- Optimal perfect randomizers -- A general purpose technique for locating key scheduling weaknesses in DES-like cryptosystems -- Results of switching-closure-test on FEAL -- IC-cards and telecommunication services -- Cryptanalysis of several conference key distribution schemes -- Revealing information with partial period correlations (extended abstract) -- Extended majority voting and private-key algebraic-code encryptions -- A secure analog speech scrambler using the discrete cosine transform -- An oblivious transfer protocol and its application for the exchange of secrets -- 4 Move perfect ZKIP of knowledge with no assumption -- On the complexity of constant round ZKIP of possession of knowledge -- On the power of two-local random reductions -- A note on one-prover, instance-hiding zero-knowledge proof systems -- An efficient zero-knowledge scheme for the discrete logarithm based on smooth numbers -- An extension of zero-knowledge proofs and its applications -- Any language in IP has a divertible ZKIP -- A multi-purpose proof system — for identity and membership proofs -- Formal verification of probabilistic properties in cryptographic protocols -- Cryptography and machine learning -- Speeding up prime number generation -- Two efficient server-aided secret computation protocols based on the addition sequence -- On ordinary elliptic curve cryptosystems -- Cryptanalysis of another knapsack cryptosystem -- Collisions for Schnorr's hash function FFT-Hash presented at Crypto '91 -- On NIST's proposed digital signature standard -- A known-plaintext attack of FEAL-4 based on the system of linear equations on difference -- Simultaneous attacks in differential cryptanalysis (getting more pairs per encryption) -- Privacy, cryptographic pseudonyms, and the state of health -- Limitations of the Even-Mansour construction. 
520 |a This volume contains the proceedings of ASIACRYPT '91, the first international conference on the theory and application of cryptology to be held in the Asian area. It was held at Fujiyoshida, near Mount Fuji in Japan, in November 1991. The conference was modeled after the very successful CRYTO and EUROCRYPT series of conferences sponsored by the International Association for Cryptologic Research (IACR). The IACR and the Institute of Electronics, Information and Communication Engineers were sponsors for ASIACRYPT '91. The papers from the conference were improved and corrected for inclusion in this volume. The papers are grouped into parts on: differential cryptanalysis and DES-like cryptosystems; hashing and signature schemes; secret sharing, threshold, and authenticationcodes; block ciphers - foundations and analysis; cryptanalysis and new ciphers; proof systems and interactive protocols; public key ciphers - foundations and analysis. Also included are four invited lectures and impromptu talks from the rump session. 
590 |a Loaded electronically. 
590 |a Electronic access restricted to members of the Holy Cross Community. 
650 0 |a Computer science—Mathematics. 
650 0 |a Data encryption (Computer science). 
650 0 |a Computer security. 
650 0 |a Coding theory. 
650 0 |a Information theory. 
650 0 |a Operating systems (Computers). 
650 0 |a Combinatorics. 
690 |a Electronic resources (E-books) 
700 1 |a Imai, Hideki.  |e editor.  |4 edt  |4 http://id.loc.gov/vocabulary/relators/edt 
700 1 |a Rivest, Ronald L.  |e editor.  |4 edt  |4 http://id.loc.gov/vocabulary/relators/edt 
700 1 |a Matsumoto, Tsutomu.  |e editor.  |4 edt  |4 http://id.loc.gov/vocabulary/relators/edt 
710 2 |a SpringerLink (Online service) 
773 0 |t Springer eBooks 
830 0 |a Lecture Notes in Computer Science,  |x 0302-9743 ;  |v 739 
830 0 |a Springer eBook Collection. 
856 4 0 |u https://holycross.idm.oclc.org/login?auth=cas&url=https://doi.org/10.1007/3-540-57332-1  |3 Click to view e-book 
907 |a .b32020041  |b 04-18-22  |c 02-26-20 
998 |a he  |b 02-26-20  |c m  |d @   |e -  |f eng  |g gw   |h 0  |i 1 
912 |a ZDB-2-SCS 
912 |a ZDB-2-LNC 
912 |a ZDB-2-BAE 
950 |a Computer Science (Springer-11645) 
902 |a springer purchased ebooks 
903 |a SEB-COLL 
945 |f  - -   |g 1  |h 0  |j  - -   |k  - -   |l he   |o -  |p $0.00  |q -  |r -  |s b   |t 38  |u 0  |v 0  |w 0  |x 0  |y .i21151684  |z 02-26-20 
999 f f |i ece488d6-2941-586e-96b6-901c6305c63d  |s 2d3ad3af-8d76-54f3-bfb3-dcdaf85b3cef 
952 f f |p Online  |a College of the Holy Cross  |b Main Campus  |c E-Resources  |d Online  |e E-Book  |h Library of Congress classification  |i Elec File  |n 1