Advances in Cryptology - ASIACRYPT'99 International Conference on the Theory and Application of Cryptology and Information Security, Singapore, November 14-18, 1999 Proceedings

Asiacrypt’99 was held in Singapore on 14-18 November 1999. Asiacrypt is one of the major events in the cryptology research community. Asiacrypt’99, the ?fth annual Asiacrypt conference, was sponsored by the Asiacrypt Steering Comm- tee and the Centre for Systems Security of the National University o...

Full description

Bibliographic Details
Other Authors: Lam, Kwok Yan (Editor), Okamoto, Eiji (Editor), Xing, Chaoping (Editor)
Format: eBook
Language:English
Published: Berlin, Heidelberg Springer Berlin Heidelberg 1999, 1999
Edition:1st ed. 1999
Series:Lecture Notes in Computer Science
Subjects:
Online Access:
Collection: Springer Book Archives -2004 - Collection details see MPG.ReNa
LEADER 05261nmm a2200457 u 4500
001 EB000658263
003 EBX01000000000000001349427
005 00000000000000.0
007 cr|||||||||||||||||||||
008 140122 ||| eng
020 |a 9783540480006 
100 1 |a Lam, Kwok Yan  |e [editor] 
245 0 0 |a Advances in Cryptology - ASIACRYPT'99  |h Elektronische Ressource  |b International Conference on the Theory and Application of Cryptology and Information Security, Singapore, November 14-18, 1999 Proceedings  |c edited by Kwok Yan Lam, Eiji Okamoto, Chaoping Xing 
250 |a 1st ed. 1999 
260 |a Berlin, Heidelberg  |b Springer Berlin Heidelberg  |c 1999, 1999 
300 |a XII, 420 p  |b online resource 
505 0 |a Periodical Multi-secret Threshold Cryptosystems -- Authentication -- A Signature Scheme with Message Recovery as Secure as Discrete Logarithm -- A 3-Codes under Collusion Attacks -- Broadcast Authentication in Group Communication 
505 0 |a Invited Talk -- Modulus Search for Elliptic Curve Cryptosystems -- Asymmetric Key Cryptosystems -- On the Lai-Massey Scheme -- On Cryptographically Secure Vectorial Boolean Functions -- Analysis -- Equivalent Keys of HPC -- Cryptanalysis of Five Rounds of CRYPTON Using Impossible Differentials -- Cryptanalysis of Two Cryptosystems Based on Group Actions -- Probabilistic Higher Order Differential Attack and Higher Order Bent Functions -- Elliptic Curve Cryptosystems -- Fast Algorithms for Elliptic Curve Cryptosystems over Binary Finite Field -- Optimizing the Menezes-Okamoto-Vanstone (MOV) Algorithm for Non-supersingular Elliptic Curves -- Speeding up the Discrete Log Computation on Curves with Automorphisms -- ECC: Do We Need to Count? -- Elliptic Scalar Multiplication Using Point Halving -- Public Key Cryptosystems -- On the Design of RSA with Short Secret Exponent -- Efficient Public-Key Cryptosystems Provably Secure Against Active Adversaries --  
505 0 |a Adaptively-Secure Optimal-Resilience Proactive RSA -- Integers and Computation -- Factorization of RSA-140 Using the Number Field Sieve -- How to Prove That a Committed Number Is Prime -- Reducing Logarithms in Totally Non-maximal Imaginary Quadratic Orders to Logarithms in Finite Fields -- General Adversaries in Unconditional Multi-party Computation -- Network Security -- Approximation Hardness and Secure Communication in Broadcast Channels -- Mix-Networks on Permutation Networks -- Secure Communication in an Unknown Network Using Certificates -- Random Number -- Linear Complexity versus Pseudorandomness: On Beth and Dai’s Result -- A Class of Explicit Perfect Multi-sequences -- Cryptanalysis of LFSR-Encrypted Codes with Unknown Combining Function -- Key Management -- Doing More with Fewer Bits -- A Quick Group Key Distribution Scheme with “EntityRevocation” -- An Efficient Hierarchical Identity-Based Key-Sharing Method Resistant against Collusion-Attacks --  
653 |a Computer Communication Networks 
653 |a Operating Systems 
653 |a Computer science / Mathematics 
653 |a Discrete Mathematics in Computer Science 
653 |a Operating systems (Computers) 
653 |a Cryptography 
653 |a Algorithms 
653 |a Computational Mathematics and Numerical Analysis 
653 |a Mathematics / Data processing 
653 |a Computer networks  
653 |a Data encryption (Computer science) 
653 |a Cryptology 
653 |a Discrete mathematics 
700 1 |a Okamoto, Eiji  |e [editor] 
700 1 |a Xing, Chaoping  |e [editor] 
041 0 7 |a eng  |2 ISO 639-2 
989 |b SBA  |a Springer Book Archives -2004 
490 0 |a Lecture Notes in Computer Science 
028 5 0 |a 10.1007/b72231 
856 4 0 |u https://doi.org/10.1007/b72231?nosfx=y  |x Verlag  |3 Volltext 
082 0 |a 005.824 
520 |a Asiacrypt’99 was held in Singapore on 14-18 November 1999. Asiacrypt is one of the major events in the cryptology research community. Asiacrypt’99, the ?fth annual Asiacrypt conference, was sponsored by the Asiacrypt Steering Comm- tee and the Centre for Systems Security of the National University of Singapore, and in cooperation with the International Association for Cryptology Research. As the Program Co-Chairs of Asiacrypt’99, we are extremely honored to or- nize this event, which showcases the state-of-the-art development of cryptology research at the conclusion of this millennium. This year, a total of 96 research papers were submitted to Asiacrypt’99. The portfolio of country of origin of submissions serves as a good indicator of the - ternational reputation of the conference. Countries from which submissions or- inated include: Australia, Belgium, China, Estonia, France, Germany, Greece, India, Iran, Japan, Korea, Norway, Russia, Saudi Arabia, Switzerland, Sin- pore, Spain, Taiwan, Thailand, The Netherlands, Turkey, Ukraine, UK, USA and Yugoslavia. Through a stringent refereeing process by the Program C- mittee, 31 papers of outstanding quality were accepted and are included in the conference proceedings. Accepted papers were authored by researchers from the following countries: Australia, Belgium, France, Germany, India, Japan, China, Singapore, Switzerland, Taiwan, The Netherlands, UK, and USA.