default search action
EUROCRYPT 2001: Innsbruck, Austria
- Birgit Pfitzmann:
Advances in Cryptology - EUROCRYPT 2001, International Conference on the Theory and Application of Cryptographic Techniques, Innsbruck, Austria, May 6-10, 2001, Proceeding. Lecture Notes in Computer Science 2045, Springer 2001, ISBN 3-540-42070-3
Elliptic Curves
- Frederik Vercauteren, Bart Preneel, Joos Vandewalle:
A Memory Efficient Version of Satoh's Algorithm. 1-13 - Mireille Fouquet, Pierrick Gaudry, Robert Harley:
Finding Secure Curves with the Satoh-FGH Algorithm and an Early-Abort Strategy. 14-29 - Nigel P. Smart:
How Secure Are Elliptic Curves over Composite Extension Fields? 30-39
Commitments
- Giovanni Di Crescenzo, Jonathan Katz, Rafail Ostrovsky, Adam D. Smith:
Efficient and Non-interactive Non-malleable Commitment. 40-59 - Claude Crépeau, Frédéric Légaré, Louis Salvail:
How to Convert the Flavor of a Quantum Bit Commitment. 60-77
Anonymity
- Jonathan Katz, Steven A. Myers, Rafail Ostrovsky:
Cryptographic Counters and Applications to Electronic Voting. 78-92 - Jan Camenisch, Anna Lysyanskaya:
An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation. 93-118 - William Aiello, Yuval Ishai, Omer Reingold:
Priced Oblivious Transfer: How to Sell Digital Goods. 119-135
Signatures and Hash Functions
- Masayuki Abe:
A Secure Three-Move Blind Signature Scheme for Polynomially Many Signatures. 136-151 - Ivan Damgård, Maciej Koprowski:
Practical Threshold RSA Signatures without a Trusted Dealer. 152-165 - Ilya Mironov:
Hash Functions: From Merkle-Damgård to Shoup. 166-181
XTR and NTRU
- Craig Gentry:
Key Recovery and Message Attacks on NTRU-Composite. 182-194 - Eric R. Verheul:
Evidence that XTR Is More Secure than Supersingular Elliptic Curve Cryptosystems. 195-210 - Jeffrey Hoffstein, Jill Pipher, Joseph H. Silverman:
NSS: An NTRU Lattice-Based Signature Scheme. 211-228
Assumptions
- Dario Catalano, Rosario Gennaro, Nick Howgrave-Graham:
The Bit Security of Paillier's Encryption Scheme and Its Applications. 229-243 - Ahmad-Reza Sadeghi, Michael Steiner:
Assumptions Related to Discrete Logarithms: Why Subtleties Make a Real Difference. 244-261
Multiparty Protocols
- Ran Canetti, Ivan Damgård, Stefan Dziembowski, Yuval Ishai, Tal Malkin:
On Adaptive vs. Non-adaptive Security of Multiparty Protocols. 262-279 - Ronald Cramer, Ivan Damgård, Jesper Buus Nielsen:
Multiparty Computation from Threshold Homomorphic Encryption. 280-299 - Yevgeniy Dodis, Amit Sahai, Adam D. Smith:
On Perfect and Adaptive Security in Exposure-Resilient Cryptography. 301-324
Block Ciphers
- Ulrich Kühn:
Cryptanalysis of Reduced-Round MISTY. 325-339 - Eli Biham, Orr Dunkelman, Nathan Keller:
The Rectangle Attack - Rectangling the Serpent. 340-357
Primitives
- Steven A. Myers:
Efficient Amplification of the Security of Weak Pseudo-random Function Generators. 358-372 - Silvio Micali, Leonid Reyzin:
Min-round Resettable Zero-Knowledge in the Public-Key Model. 373-393
Symmetric Ciphers
- Alex Biryukov, Adi Shamir:
Structural Cryptanalysis of SASAS. 394-405 - Amr M. Youssef, Guang Gong:
Hyper-bent Functions. 406-419 - Liam Keliher, Henk Meijer, Stafford E. Tavares:
New Method for Upper Bounding the Maximum Average Linear Hull Probability for SPNs. 420-436
Key Exchange and Multicast
- Dan Boneh, Glenn Durfee, Matthew K. Franklin:
Lower Bounds for Multicast Message Authentication. 437-452 - Ran Canetti, Hugo Krawczyk:
Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels. 453-474 - Jonathan Katz, Rafail Ostrovsky, Moti Yung:
Efficient Password-Authenticated Key Exchange Using Human-Memorable Passwords. 475-494
Authentication and Identification
- Mihir Bellare, Marc Fischlin, Shafi Goldwasser, Silvio Micali:
Identification Protocols Secure against Reset Attacks. 495-511 - Jee Hea An, Mihir Bellare:
Does Encryption with Redundancy Provide Authenticity? 512-528 - Charanjit S. Jutla:
Encryption Modes with Almost Free Message Integrity. 529-544
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.