Public Key Cryptography - PKC 2003

Public Key Cryptography - PKC 2003
-0 %
6th International Workshop on Theory and Practice in Public Key Cryptography, Miami, FL, USA, January 6-8, 2003, Proceedings
 Paperback
Print on Demand | Lieferzeit: Print on Demand - Lieferbar innerhalb von 3-5 Werktagen I

Unser bisheriger Preis:ORGPRICE: 53,49 €

Jetzt 53,48 €* Paperback

Alle Preise inkl. MwSt. | Versandkostenfrei
Artikel-Nr:
9783540003243
Veröffentl:
2002
Einband:
Paperback
Erscheinungsdatum:
13.12.2002
Seiten:
388
Autor:
Yvo Desmedt
Gewicht:
587 g
Format:
235x155x21 mm
Serie:
2567, Lecture Notes in Computer Science
Sprache:
Englisch
Beschreibung:

PKC 2003 was the Sixth International Workshop on Practice and Theory in Public Key Cryptography and was sponsored by IACR, the International As- ciation for Cryptologic Research (iacr.org). This year the workshop was organized in cooperation with the Department of Computer Science, Florida State University. The General Chair, Mike Burmester was responsible for local organization, registration, etc. There were 105 submitted papers which were considered by the Program Committee. This is an increase of 52% compared to PKC 2002, which took place in Paris, France, February 2002, and which was incorrectly identi?ed on the cover of the proceedings as being the fourth workshop. Due to the large number of submissions, some papers that contained new ideas had to be rejected. Priority was given to novel papers. Of the 105 submissions, 26 were selected for the proceedings. These contain the revised versions of the accepted papers. Each paper was sent to at least 3 members of the program committee for comments. Revisions were not checked for correctness of their scienti?c aspects and the authors bear full responsibility for the contents of their papers. Some authors will write ?nal versions of their papers for publication in refereed journals. I am very grateful to the members of the Program Committee for their hard work in the di?cult task of selecting roughly 1 out of 4 of the submitted papers.
Includes supplementary material: sn.pub/extras
Diffie-Hellman Based Schemes.- Efficient Construction of (Distributed) Verifiable Random Functions.- An Identity-Based Signature from Gap Diffie-Hellman Groups.- Threshold Cryptography.- Threshold Signatures, Multisignatures and Blind Signatures Based on the Gap-Diffie-Hellman-Group Signature Scheme.- An Efficient Two-Party Public Key Cryptosystem Secure against Adaptive Chosen Ciphertext Attack.- Reduction Proofs.- On the Bit Security of NTRUEncrypt.- Equivalence between Semantic Security and Indistinguishability against Chosen Ciphertext Attacks.- Broadcast and Tracing.- Randomness Re-use in Multi-recipient Encryption Schemeas.- Public Key Trace and Revoke Scheme Secure against Adaptive Chosen Ciphertext Attack.- Digital Signatures.- The Cramer-Shoup Strong-RSA Signature Scheme Revisited.- Strong Key-Insulated Signature Schemes.- Specialized Multiparty Cryptography.- A Verifiable Secret Shuffe of Homomorphic Encryptions.- Round-Optimal Contributory Conference Key Agreement.- Cryptanalysis I.- Security Analysis of the MOR Cryptosystem.- A Practical Attack on Some Braid Group Based Cryptographic Primitives.- Elliptic Curves:Implementation Attacks.- A Refined Power-Analysis Attack on Elliptic Curve Cryptosystems.- Validation of Elliptic Curve Public Keys.- Exceptional Procedure Attack on Elliptic Curve Cryptosystems.- Implementation and Hardware Issues.- On Montgomery-Like Representations for Elliptic Curves over GF(2k).- A Dedicated Sieving Hardware.- A Fast and Secure Implementation of Sflash.- New Public Key Schemes.- A Practical Public Key Cryptosystem from Paillier and Rabin Schemes.- A Lattice Based Public Key Cryptosystem Using Polynomial Representations.- Elliptic Curves:General Issues.- The Security of DSA and ECDSA.- Cryptanalysis II.- Side-Channel Attacks on Textbook RSA and ElGamal Encryption.- On the Security of HFE, HFEv- and Quartz.- Generic Attacks and the Security of Quartz.

Kunden Rezensionen

Zu diesem Artikel ist noch keine Rezension vorhanden.
Helfen sie anderen Besuchern und verfassen Sie selbst eine Rezension.