Sie befinden Sich nicht im Netzwerk der Universität Paderborn. Der Zugriff auf elektronische Ressourcen ist gegebenenfalls nur via VPN oder Shibboleth (DFN-AAI) möglich. mehr Informationen...

Details

Autor(en) / Beteiligte
Titel
Topics in Cryptology - CT-RSA 2001 : The Cryptographer's Track at RSA Conference 2001 San Francisco, CA, USA, April 8-12, 2001 Proceedings [electronic resource]
Auflage
1st ed. 2001
Ort / Verlag
Berlin, Heidelberg : Springer Berlin Heidelberg
Erscheinungsjahr
2001
Link zum Volltext
Beschreibungen/Notizen
  • Bibliographic Level Mode of Issuance: Monograph
  • Includes bibliographical references and index.
  • New Cryptosystems -- Faster Generation of NICE-Schnorr-Type Signatures -- New Key Agreement Protocols in Braid Group Cryptography -- RSA -- Improving SSL Handshake Performance via Batching -- From Fixed-Length Messages to Arbitrary-Length Messages Practical RSA Signature Padding Schemes -- An Advantage of Low-Exponent RSA with Modulus Primes Sharing Least Significant Bits -- Symmetric Cryptography -- On the Strength of Simply-Iterated Feistel Ciphers with Whitening Keys -- Analysis of SHA-1 in Encryption Mode -- Fast Implementation and Fair Comparison of the Final Candidates for Advanced Encryption Standard Using Field Programmable Gate Arrays -- Gambling and Lotteries -- Fair e-Lotteries and e-Casinos -- Secure Mobile Gambling -- Reductions, Constructions and Security Proofs -- Formal Security Proofs for a Signature Scheme with Partial Message Recovery -- The Oracle Diffie-Hellman Assumptions and an Analysis of DHIES -- REACT: Rapid Enhanced-Security Asymmetric Cryptosystem Transform -- Flaws and Attacks -- Security Weaknesses in Bluetooth -- Distinguishing Exponent Digits by Observing Modular Subtractions -- On the Power of Misbehaving Adversaries and Security Analysis of the Original EPOC -- Implementation -- Modular Exponentiation on Fine-Grained FPGA -- Scalable Algorithm for Montgomery Multiplication and its Implementation on the Coarse-Grain Reconfigurable Chip -- Software Implementation of the NIST Elliptic Curves Over Prime Fields -- Multivariate Cryptography -- The Security of Hidden Field Equations (HFE) -- QUARTZ, 128-Bit Long Digital Signatures -- FLASH, a Fast Multivariate Signature Algorithm -- Number Theoretic Problems -- Analysis of the Weil Descent Attack of Gaudry, Hess and Smart -- Using Fewer Qubits in Shor’s Factorization Algorithm via Simultaneous Diophantine Approximation -- Passwords and Credentials -- Relying Party Credentials Framework -- Password Authentication Using Multiple Servers -- More Efficient Password-Authenticated Key Exchange -- Protocols I -- Improved Boneh-Shaw Content Fingerprinting -- Efficient Asymmetric Public-Key Traitor Tracing Without Trusted Agents -- Targeted Advertising ... and Privacy Too -- Protocols II -- Uncheatable Distributed Computations -- Forward-Secure Threshold Signature Schemes -- A Cost-Effective Pay-Per-Multiplication Comparison Method for Millionaires.
  • You are holding the rst in a hopefully long and successful series of RSA Cr- tographers’ Track proceedings. The Cryptographers’ Track (CT-RSA) is one of the many parallel tracks of the yearly RSA Conference. Other sessions deal with government projects, law and policy issues, freedom and privacy news, analysts’ opinions, standards, ASPs, biotech and healthcare, nance, telecom and wireless security, developers, new products, implementers, threats, RSA products, VPNs, as well as cryp- graphy and enterprise tutorials. RSA Conference 2001 is expected to continue the tradition and remain the largest computer security event ever staged: 250 vendors, 10,000 visitors and 3,000 class-going attendees are expected in San Francisco next year. I am very grateful to the 22 members of the program committee for their hard work. The program committee received 65 submissions (one of which was later withdrawn) for which review was conducted electronically; almost all papers had at least two reviews although most had three or more. Eventually, we accepted the 33 papers that appear in these proceedings. Revisions were not checked on their scienti c aspects and some authors will write nal versions of their papers for publication in refereed journals. As is usual, authors bear full scienti c and paternity responsibilities for the contents of their papers.
  • English