Advances in Cryptology — ASIACRYPT’98 International Conference on the Theory and Application of Cryptology and Information Security, Beijing, China, October 18–22, 1998, Proceedings / edited by Kazuo Ohta, Dingyi Pei.

ASIACRYPT’98, the international conference covering all aspects of theory and application of cryptology and information security, is being held at Beijing Friendship Hotel from October 18 to 22. This is the fourth of the Asiacrypt conferences. ASIACRYPT’98 is sponsored by the State Key Laboratory of...

Full description

Saved in:
Bibliographic Details
Corporate Author: SpringerLink (Online service)
Other Authors: Ohta, Kazuo (Editor), Pei, Dingyi (Editor)
Format: eBook
Language:English
Published: Berlin, Heidelberg : Springer Berlin Heidelberg : Imprint: Springer, 1998.
Edition:1st ed. 1998.
Series:Lecture Notes in Computer Science, 1514
Springer eBook Collection.
Subjects:
Online Access:Click to view e-book
Holy Cross Note:Loaded electronically.
Electronic access restricted to members of the Holy Cross Community.

MARC

LEADER 00000nam a22000005i 4500
001 b3207171
003 MWH
005 20191024031501.0
007 cr nn 008mamaa
008 121227s1998 gw | s |||| 0|eng d
020 |a 9783540496496 
024 7 |a 10.1007/3-540-49649-1  |2 doi 
035 |a (DE-He213)978-3-540-49649-6 
050 4 |a E-Book 
072 7 |a GPJ  |2 bicssc 
072 7 |a COM053000  |2 bisacsh 
072 7 |a GPJ  |2 thema 
072 7 |a URY  |2 thema 
245 1 0 |a Advances in Cryptology — ASIACRYPT’98  |h [electronic resource] :  |b International Conference on the Theory and Application of Cryptology and Information Security, Beijing, China, October 18–22, 1998, Proceedings /  |c edited by Kazuo Ohta, Dingyi Pei. 
250 |a 1st ed. 1998. 
264 1 |a Berlin, Heidelberg :  |b Springer Berlin Heidelberg :  |b Imprint: Springer,  |c 1998. 
300 |a XII, 436 p. 2 illus.  |b online resource. 
336 |a text  |b txt  |2 rdacontent 
337 |a computer  |b c  |2 rdamedia 
338 |a online resource  |b cr  |2 rdacarrier 
347 |a text file  |b PDF  |2 rda 
490 1 |a Lecture Notes in Computer Science,  |x 0302-9743 ;  |v 1514 
490 1 |a Springer eBook Collection 
505 0 |a Public Key Cryptosystems -- Generating RSA Moduli with a Predetermined Portion -- Generation of Shared RSA Keys by Two Parties -- An Attack on RSA Given a Small Fraction of the Private Key Bits -- C ?+ * and HM: Variations Around Two Schemes of T. Matsumoto and H. Imai -- Invited Talk -- ECC/DLP and Factoring-Based Cryptography: A Tale of Two Families (Invited Lecture) -- Elliptic Curve Cryptosystems -- Efficient Elliptic Curve Exponentiation Using Mixed Coordinates -- Efficient Implementation of Schoof’s Algorithm -- Design of Hyperelliptic Cryptosystems in Small Characteristic and a Software Implementation over F2 n -- Construction of Secure Elliptic Cryptosystems Using CM Tests and Liftings -- Elliptic Curve Discrete Logarithms and the Index Calculus -- Cryptanalysis 1 -- Cryptanalysis of Rijmen-Preneel Trapdoor Ciphers -- Improved Truncated Differential Attacks on SAFER -- Optimal Resistance Against the Davies and Murphy Attack -- Signature -- A Group Signature Scheme with Improved Efficiency (Extended Abstract) -- A Study on the Proposed Korean Digital Signature Algorithm -- Cryptanlysis 2 -- Cryptanalysis of the Original McEliece Cryptosystem -- Improving the Security of the McEliece Public-Key Cryptosystem -- Cryptanalysis in Prime Order Subgroups of Z n * -- Finite Automata -- Weak Invertibility of Finite Automata and Cryptanalysis on FAPKC -- Authentication Codes -- Bounds and Constructions for Multireceiver Authentication Codes -- Electronic Cash -- Fair Off-Line e-Cash Made Easy -- Off-line Fair Payment Protocols using Convertible Signatures -- Efficient Fair Exchange with Verifiable Confirmation of Signatures -- Adaptively Secure Oblivious Transfer -- Steam Ciphers -- ML-Sequences over Rings Z/(2e): I. Constructions of Nondegenerative ML-Sequences II. Injectivness of Compression Mappings of New Classes -- Analysis Methods for (Alleged) RC4 -- Reduced Complexity Correlation Attacks on Two Clock-Controlled Generators -- Cryptographic Protocols -- A New and Efficient All-Or-Nothing Disclosure of Secrets Protocol -- The Béguin-Quisquater Server-Aided RSA Protocol from Crypto ’95 is not Secure -- Key Escrow -- Equitable Key Escrow with Limited Time Span (or, How to Enforce Time Expiration Cryptographically) Extended Abstract -- New Cryptography -- Audio and Optical Cryptography -- Information Theory -- Strong Security Against Active Attacks in Information-Theoretic Secret-Key Agreement -- Some Bounds and a Construction for Secure Broadcast Encryption. 
520 |a ASIACRYPT’98, the international conference covering all aspects of theory and application of cryptology and information security, is being held at Beijing Friendship Hotel from October 18 to 22. This is the fourth of the Asiacrypt conferences. ASIACRYPT’98 is sponsored by the State Key Laboratory of Information Security (SKLOIS), University of Science and Technology of China (USTC), and the Asiacrypt Steering Committee (ASC), in cooperation with the International Association for Cryptology Research (IACR). The 16-member Program Committee organized the scientific program and considered 118 submissions. Of these, 32 were accepted for presentation. The authors’ affiliations of the 118 submissions and the 32 accepted papers range over 18 and 13 countries or regions, respectively. The submitted version of each paper was sent to all members of the Program Committee and was extensively examined by at least three committee members and/or outside experts. The review process was rigorously blinded and the anonymity of each submission are maintained until the selection was completed. We followed the traditional policy that each member of the Program Committee could be an author of at most one accepted paper. These proceedings contain the revised versions of the 32 contributed talks as well as a short note written by one invited speaker. Comments from the Program Committee were taken into account in the revisions. However, the authors (not the committee) bear full responsibility for the contents of their papers. 
590 |a Loaded electronically. 
590 |a Electronic access restricted to members of the Holy Cross Community. 
650 0 |a Data encryption (Computer science). 
650 0 |a Operating systems (Computers). 
650 0 |a Management information systems. 
650 0 |a Computer science. 
650 0 |a Algorithms. 
650 0 |a Information technology. 
650 0 |a Business—Data processing. 
690 |a Electronic resources (E-books) 
700 1 |a Ohta, Kazuo.  |e editor.  |4 edt  |4 http://id.loc.gov/vocabulary/relators/edt 
700 1 |a Pei, Dingyi.  |e editor.  |4 edt  |4 http://id.loc.gov/vocabulary/relators/edt 
710 2 |a SpringerLink (Online service) 
773 0 |t Springer eBooks 
830 0 |a Lecture Notes in Computer Science,  |x 0302-9743 ;  |v 1514 
830 0 |a Springer eBook Collection. 
856 4 0 |u https://holycross.idm.oclc.org/login?auth=cas&url=https://doi.org/10.1007/3-540-49649-1  |3 Click to view e-book 
907 |a .b32071711  |b 04-18-22  |c 02-26-20 
998 |a he  |b 02-26-20  |c m  |d @   |e -  |f eng  |g gw   |h 0  |i 1 
912 |a ZDB-2-SCS 
912 |a ZDB-2-LNC 
912 |a ZDB-2-BAE 
950 |a Computer Science (Springer-11645) 
902 |a springer purchased ebooks 
903 |a SEB-COLL 
945 |f  - -   |g 1  |h 0  |j  - -   |k  - -   |l he   |o -  |p $0.00  |q -  |r -  |s b   |t 38  |u 0  |v 0  |w 0  |x 0  |y .i21203362  |z 02-26-20 
999 f f |i d7a07336-4912-5194-bd1d-7c1aa6b0c958  |s 72090f5a-0429-5898-9561-9a30981eb655 
952 f f |p Online  |a College of the Holy Cross  |b Main Campus  |c E-Resources  |d Online  |e E-Book  |h Library of Congress classification  |i Elec File  |n 1