Advances in Cryptology - EUROCRYPT 2000: International Conference on the Theory and Application of Cryptographic Techniques Bruges, Belgium, May 14-18, 2000 Proceedings

Front Cover
Bart Preneel
Springer Science & Business Media, May 3, 2000 - Computers - 612 pages
EUROCRYPT 2000, the nineteenth annual Eurocrypt Conference, was sp- sored by the International Association for Cryptologic Research (IACR), in - operation with the Katholieke Universiteit Leuven in Belgium (research group for Computer Security and Industrial Cryptography, COSIC). The r st conference with the name 'Eurocrypt' took place in 1983, but the 1982 Workshop at Burg Feuerstein was the r st open meeting in Europe on cryptology; it has been included in Lecture Notes in Computer Science 1440, which containsan electronic proceedings and index ofthe Crypto and Eurocrypt conferences 1981{1997. The program committee considered 150 papers and selected 39 for pres- tation at EUROCRYPT 2000. One paper was withdrawn by the authors. The program also included invited talks by Michael Walker (\On the Security of 3GPP Networks") and Tony Sale (\Colossus and the German Lorenz Cipher { Code Breaking in WW II"). In addition, Andy Clark kindly agreed to chair the traditional rump session for informal presentations of recent results.
 

Contents

Factorization of a 512Bit RSA Modulus
1
An Algorithm for Solving the Discrete Log Problem on Hyperelliptic Curves
19
Analysis and Optimization of the TWINKLE Factoring Device
35
Noisy Polynomial Interpolation and Noisy Chinese Remaindering
53
A Chosen Messages Attack on the ISO IEC 97961 Signature Scheme
70
Cryptanalysis of Countermeasures Proposed for Repairing ISO 97961
81
Security Analysis of the GennaroHaleviRabin Signature Scheme
91
On the Security of 3GPP Networks
102
General Secure Multiparty Computation from any Linear SecretSharing Scheme
316
MinimalLatency Secure Function Evaluation
335
From Weak to Strong Secrecy for Free
351
New Attacks on PKCS1 v15 Encryption
369
A NICE Cryptanalysis
382
Efficient Algorithms for Solving Overdefined Systems of Multivariate Polynomial Equations
392
Cryptanalysis of Patarins 2Round Public Key System with S Boxes 2R
408
Colossus and the German Lorenz Cipher
417

OneWay Trapdoor Permutations Are Sufficient for Nontrivial SingleServer Private Information Retrieval
104
Single Database Private Information Retrieval Implies Oblivious Transfer
122
Authenticated Key Exchange Secure against Dictionary Attacks
139
Provably Secure PasswordAuthenticated Key Exchange Using DiffieHellman
156
Fair Encryption of RSA Keys
172
Computing Inverses over a Shared Secret Modulus
190
Practical threshold Signatures
207
Introducing Concurrency Removing Erasures
221
Confirmer Signature Schemes Secure against Adaptive Adversaries
243
Security Proofs and Improvements
259
Using Hash Functions as a Hedge against Chosen Ciphertext Attack
275
Security Aspects of Practical Quantum Cryptography
289
Perfectly Concealing Quantum Bit Commitment from any Quantum OneWay Permutation
300
Efficient Concurrent ZeroKnowledge in the Auxiliary String Model
418
Efficient Proofs that a Committed Number Lies in an Interval
431
A Composition theorem for Universal OneWay Hash Functions
445
ExposureResilient Functions and AllorNothing Transforms
453
The Sun of PRPs Is a Secure PRF
470
Construction of Nonlinear Boolean Functions with Important Cryptographic Properties
485
Propagation Characteristics and CorrelationImmunity of Highly Nonlinear Boolean Functions
507
CoxRower Architecture for Fast Parallel Montgomery Multiplication
523
Efficient ReceiptFree Voting Based on Homomorphic Encryption
539
How to Break a Practical MIX and Design a New One
557
Advanced Slide Attacks
589
Copyright

Other editions - View all

Common terms and phrases

Bibliographic information