Workshop on the Theory and Application of Cryptographic Techniques Brighton, UK, April 8-11, 1991 Proceedings
First Statement of Responsibility
edited by Donald W. Davies.
.PUBLICATION, DISTRIBUTION, ETC
Place of Publication, Distribution, etc.
Berlin, Heidelberg
Name of Publisher, Distributor, etc.
Springer Berlin Heidelberg
Date of Publication, Distribution, etc.
1991
PHYSICAL DESCRIPTION
Specific Material Designation and Extent of Item
(XII, 556 pages)
SERIES
Series Title
Lecture notes in computer science, 547.
CONTENTS NOTE
Text of Note
Cryptanalysis I --; Differential Cryptanalysis of Feal and N-Hash --; Markov Ciphers and Differential Cryptanalysis --; The Knapsack Hash Function proposed at Crypto'89 can be broken --; Cryptanalysis II --; An Improved Low-Density Subset Sum Algorithm --; Cryptanalysis of McEliece's Public-Key Cryptosystem --; On the Security of the Schnorr Scheme using Preprocessing --; Zero Knowledge and Oblivious Transfer --; Broadcast Interactive Proofs --; Direct Zero Knowledge Proofs of Computational Power in Five Rounds --; On the Reversibility of Oblivious Transfer --; Sequences I --; Ziv-Lempel Complexity for Periodic Sequences and its Cryptographic Application --; A Secret Key Cryptosystem by Iterating a Chaotic Map --; Boolean Functions Satisfying Higher Order Propagation Criteria --; Sequences II --; The Maximum Order Complexity of Sequence Ensembles --; The Number of Output Sequences of a Binary Sequence Generator --; Linear Complexity of Periodically Repeated Random Sequences --; Sequences III --; On A Fast Correlation Attack on Certain Stream Ciphers --; Analysis of Pseudo Random Sequences Generated by Cellular Automata --; On Binary Sequences from Recursions "modulo 2e" Made Non-Linear by the Bit-By-Bit "XOR" Function --; Signatures --; Weaknesses of Undeniable Signature Schemes --; Distributed Provers with Applications to Undeniable Signatures --; Interactive Bi-Proof Systems and Undeniable Signature Schemes --; Group Signatures --; Theory I --; Enhancing Secrecy by Data Compression: Theoretical and Practical Aspects --; Factoring Integers and Computing Discrete Logarithms via Diophantine Approximation --; Some Considerations concerning the Selection of RSA Moduli --; On the Use of Interconnection Networks in Cryptography --; Theory II --; Non Supersingular Elliptic Curves for Public Key Cryptosystems --; Building Cyclic Elliptic Curves Modulo Large Primes --; On the Complexity of Hyperelliptic Discrete Logarithm Problem --; S-Box Criteria --; An Expanded Set of S-box Design Criteria Based on Information Theory and its Relation to Differential-Like Attacks --; Enumerating Nondegenerate Permutations --; Perfect nonlinear S-boxes --; Applications I --; A Formal Approach to Security Architectures --; Discrete Logarithm Based Protocols --; Human Identification Through Insecure Channel --; The Automated Cryptanalysis of Analog Speech Scramblers --; Applications II --; A Construction for One Way Hash Functions and Pseudorandom Bit Generators --; ESIGN: An Efficient Digital Signature Implementation for Smart Cards --; New Approaches to the Design of Self-Synchronizing Stream Ciphers --; Randomized Authentication Systems --; Public Key Cryptography --; Ideals over a Non-Commutative Ring and their Application in Cryptology --; Self-certified public keys --; Non-interactive Public-Key Cryptography --; Short Papers presented at the "Rump Session" --; Hash Functions And Graphs With Large Girths --; Dickson Pseudoprimes and Primality Testing --; Equivalent Goppa Codes and Trapdoors to McEliece's Public Key Cryptosystem --; A Threshold Cryptosystem without a Trusted Party --; A Comparison of Cryptanalytic Principles Based on Iterative Error-Correction --; Cryptanalysis of the Chaotic-Map Cryptosystem Suggested at EUROCRYPT'91 --; How To Broadcast A Secret --; Probabilistic Analysis of Elementary Randomizers --; Race Integrity Primitives Evaluation (RIPE): A status report --; The Information Leakage through a Randomly Generated Function --; Some Weaknesses of "Weaknesses of Undeniable Signatures."
SUMMARY OR ABSTRACT
Text of Note
This proceedings volume contains revised versions of papers presented at an open workshop on modern cryptology held in Brighton, UK, April 1991. The workshop was the latest in a series of workshops on cryptology which began in Santa Barbara in 1981 and was followed by a European counterpart in 1982. Following the tradition of the series, papers were invited in the form of extended abstracts and were reviewed by the programme committee, which selected those to be presented. After the meeting, the full papers were produced which form the main part of the volume. The papers are organized into sections on cryptanalysis, zero knowledge and oblivious transfer, sequences, signatures, theory, S-box criteria, applications, and public key cryptography, and a section containing short "rump session" papers.