Advances in Cryptology – EUROCRYPT ’96 International Conference on the Theory and Application of Cryptographic Techniques Saragossa, Spain, May 12–16, 1996 Proceedings / edited by Ueli Maurer.

The EUROCRYPT ’96 conference was sponsored by the International Asso- ation for Cryptologic Research (IACR)l, in cooperation with the University of Saragossa. It took place at the Palacio de Congresos in Saragossa, Spain, during May 12-16, 1996. This was the fifteenth annual EUROCRYPT conference (th...

Full description

Saved in:
Bibliographic Details
Corporate Author: SpringerLink (Online service)
Other Authors: Maurer, Ueli (Editor)
Format: eBook
Language:English
Published: Berlin, Heidelberg : Springer Berlin Heidelberg : Imprint: Springer, 1996.
Edition:1st ed. 1996.
Series:Lecture Notes in Computer Science, 1070
Springer eBook Collection.
Subjects:
Online Access:Click to view e-book
Holy Cross Note:Loaded electronically.
Electronic access restricted to members of the Holy Cross Community.

MARC

LEADER 00000nam a22000005i 4500
001 b3246069
003 MWH
005 20191220130600.0
007 cr nn 008mamaa
008 121227s1996 gw | s |||| 0|eng d
020 |a 9783540683391 
024 7 |a 10.1007/3-540-68339-9  |2 doi 
035 |a (DE-He213)978-3-540-68339-1 
050 4 |a E-Book 
072 7 |a GPJ  |2 bicssc 
072 7 |a COM053000  |2 bisacsh 
072 7 |a GPJ  |2 thema 
072 7 |a URY  |2 thema 
245 1 0 |a Advances in Cryptology – EUROCRYPT ’96  |h [electronic resource] :  |b International Conference on the Theory and Application of Cryptographic Techniques Saragossa, Spain, May 12–16, 1996 Proceedings /  |c edited by Ueli Maurer. 
250 |a 1st ed. 1996. 
264 1 |a Berlin, Heidelberg :  |b Springer Berlin Heidelberg :  |b Imprint: Springer,  |c 1996. 
300 |a XII, 416 p.  |b online resource. 
336 |a text  |b txt  |2 rdacontent 
337 |a computer  |b c  |2 rdamedia 
338 |a online resource  |b cr  |2 rdacarrier 
347 |a text file  |b PDF  |2 rda 
490 1 |a Lecture Notes in Computer Science,  |x 0302-9743 ;  |v 1070 
490 1 |a Springer eBook Collection 
505 0 |a Cryptanalysis I -- Low-Exponent RSA with Related Messages -- Generating EIGamal Signatures Without Knowing the Secret Key -- On the Security of Two MAC Algorithms -- Public Key Cryptosystems -- Hidden Fields Equations (HFE) and Isomorphisms of Polynomials (IP): Two New Families of Asymmetric Algorithms -- A Public Key Cryptosystem Based on Elliptic Curves over ?/n? Equivalent to Factoring -- Public Key Encryption and Signature Schemes Based on Polynomials over ?n -- New Schemes and Protocols -- Multi-Authority Secret-Ballot Elections with Linear Work -- Asymmetric Fingerprinting -- Multi-Party Computation -- Homomorphisms of Secret Sharing Schemes: A Tool for Verifiable Signature Sharing -- Efficient Multiplicative Sharing Schemes -- Equivocable Oblivious Transfer -- Proofs of Knowledge -- Short Discreet Proofs -- Designated Verifier Proofs and Their Applications -- Number Theory and Algorithms -- Finding a Small Root of a Univariate Modular Equation -- New Modular Multiplication Algorithms for Fast Modular Exponentiation -- Finding a Small Root of a Bivariate Integer Equation; Factoring with High Bits Known -- Secret Sharing -- Publicly Verifiable Secret Sharing -- Optimum Secret Sharing Scheme Secure against Cheating -- Cryptanalysis II -- The Security of the Gabidulin Public Key Cryptosystem -- Non-Linear Approximations in Linear Cryptanalysis -- On the Difficulty of Software Key Escrow -- Pseudorandomness -- An Efficient Pseudo-Random Generator Provably as Secure as Syndrome Decoding -- On the Existence of Secure Feedback Registers -- Cryptographic Functions -- Fast Low Order Approximation of Cryptographic Functions -- Construction of t-Resilient Functions over a Finite Alphabet -- Auto-Correlations and New Bounds on the Nonlinearity of Boolean Functions -- Foiling Birthday Attacks in Length-Doubling Transformations -- Key Management and Identification Schemes -- Session Key Distribution Using Smart Cards -- On Diffie-Hellman Key Agreement with Short Exponents -- On the Security of a Practical Identification Scheme -- Digital Signature Schemes -- Robust Threshold DSS Signatures -- New Convertible Undeniable Signature Schemes -- Security Proofs for Signature Schemes -- The Exact Security of Digital Signatures-How to Sign with RSA and Rabin. 
520 |a The EUROCRYPT ’96 conference was sponsored by the International Asso- ation for Cryptologic Research (IACR)l, in cooperation with the University of Saragossa. It took place at the Palacio de Congresos in Saragossa, Spain, during May 12-16, 1996. This was the fifteenth annual EUROCRYPT conference (this name has been used since the third conference held in 1984), each of which has been held in a different city in Europe. For the second time, proceedings were available at the conference. JosC Pastor Franco, the General Chair, was resp- sible for local organization and registration. His contribution to the snccess of the conference is gratefully acknowledged. The Program Committee considered 126 submitted papers and selected 34 for presentation. Each paper was sent to all members of the Program Committee and was assigned to at least three of them for careful evaluation. There were also two invited talks. James L. Massey, this year’s IACR Distinguished Ltcturer, gave a lecture entitled “The difficulty with difficulty”. Massey is the third to receive this honor, the first two being Gustavus Simmons and Adi Shamir. Shafi Goldwasser gave an invited talk entitled “Multi party secure protocols: past and present”. These proceedings contain revised versions of the 34 contributed talks. While the papers were carefully selected, they have not been refereed like submissions to a refereed journal. The authors bear full responsibility for the contents of their papers. Some authors may write final versions of their papers for publication in a refereed journal. 
590 |a Loaded electronically. 
590 |a Electronic access restricted to members of the Holy Cross Community. 
650 0 |a Data encryption (Computer science). 
650 0 |a Coding theory. 
650 0 |a Information theory. 
650 0 |a Operating systems (Computers). 
650 0 |a Algorithms. 
650 0 |a Computer communication systems. 
690 |a Electronic resources (E-books) 
700 1 |a Maurer, Ueli.  |e editor.  |4 edt  |4 http://id.loc.gov/vocabulary/relators/edt 
710 2 |a SpringerLink (Online service) 
773 0 |t Springer eBooks 
830 0 |a Lecture Notes in Computer Science,  |x 0302-9743 ;  |v 1070 
830 0 |a Springer eBook Collection. 
856 4 0 |u https://holycross.idm.oclc.org/login?auth=cas&url=https://doi.org/10.1007/3-540-68339-9  |3 Click to view e-book  |t 0 
907 |a .b32460697  |b 04-18-22  |c 02-26-20 
998 |a he  |b 02-26-20  |c m  |d @   |e -  |f eng  |g gw   |h 0  |i 1 
912 |a ZDB-2-SCS 
912 |a ZDB-2-LNC 
912 |a ZDB-2-BAE 
950 |a Computer Science (Springer-11645) 
902 |a springer purchased ebooks 
903 |a SEB-COLL 
945 |f  - -   |g 1  |h 0  |j  - -   |k  - -   |l he   |o -  |p $0.00  |q -  |r -  |s b   |t 38  |u 0  |v 0  |w 0  |x 0  |y .i21592342  |z 02-26-20 
999 f f |i 35424cf2-4d6e-5f0c-bc09-c44add162970  |s 56f58e1c-06fd-5077-89a0-161604b04f29  |t 0 
952 f f |p Online  |a College of the Holy Cross  |b Main Campus  |c E-Resources  |d Online  |t 0  |e E-Book  |h Library of Congress classification  |i Elec File