000 06431nam a22006855i 4500
001 978-3-540-45311-6
003 DE-He213
005 20240423132551.0
007 cr nn 008mamaa
008 121227s2001 gw | s |||| 0|eng d
020 _a9783540453116
_9978-3-540-45311-6
024 7 _a10.1007/3-540-45311-3
_2doi
050 4 _aQA268
072 7 _aGPJ
_2bicssc
072 7 _aURY
_2bicssc
072 7 _aCOM083000
_2bisacsh
072 7 _aGPJ
_2thema
072 7 _aURY
_2thema
082 0 4 _a005.824
_223
245 1 0 _aProgress in Cryptology - INDOCRYPT 2001
_h[electronic resource] :
_bSecond International Conference on Cryptology in India, Chennai, India, December 16-20, 2001 /
_cedited by C. Pandu Rangan, Cunsheng Ding.
250 _a1st ed. 2001.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg :
_bImprint: Springer,
_c2001.
300 _aXIV, 358 p.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aLecture Notes in Computer Science,
_x1611-3349 ;
_v2247
505 0 _aInvited Lecture -- Cryptographic Functions and Design Criteria for Block Ciphers -- Hashing -- Mobile Agent Route Protection through Hash-Based Mechanisms -- A New Anonymous Fingerprinting Scheme with High Enciphering Rate -- A Parallel Algorithm for Extending Cryptographic Hash Functions -- Incremental Hash Function Based on Pair Chaining & Modular Arithmetic Combining -- Algebraic Schemes -- Multiples of Primitive Polynomials over GF(2) -- Fast Generation of Cubic Irreducible Polynomials for XTR -- Cheating Prevention in Secret Sharing over GF(p t) -- Elliptic Curves -- An Application of Sieve Methods to Elliptic Curves -- Elliptic Curves of Prime Order over Optimal Extension Fields for Use in Cryptography -- A Secure Family of Composite Finite Fields Suitable for Fast Implementation of Elliptic Curve Cryptography -- Coding Theory -- Frameproof and IPP Codes -- Linear Authentication Codes: Bounds and Constructions -- Applications -I -- Selective Receipt in Certified E-mail -- Spatial Domain Digital Watermarking with Buyer Authentication -- Efficient Public Auction with One-Time Registration and Public Verifiability -- An Analysis of Integrity Services in Protocols -- Cryptanalysis -- Cryptanalysis of the Nonlinear FeedForward Generator -- Analysis of the GHS Weil Descent Attack on the ECDLP over Characteristic Two Finite Fields of Composite Degree -- Cryptanalysis of Imai and Matsumoto Scheme B Asymmetric Cryptosystem -- Distributed Cryptography -- Robust and Secure Broadcasting -- Toward Optimal Player Weights in Secure Distributed Protocols -- Boolean Functions -- Autocorrelation Properties of Correlation Immune Boolean Functions -- On the Constructing of Highly Nonlinear Resilient Boolean Functions by Means of Special Matrices -- Digital Signatures -- A Twin Algorithm for Efficient Generation of Digital Signatures -- Efficient “on the Fly” Signature Schemes Based on Integer Factoring -- Shift Registers -- Clock-Controlled Shift Registers and Generalized Geffe Key-Stream Generator -- Efficient Software Implementation of Linear Feedback Shift Registers -- Comments on a Signature Scheme Based on the Third Order LFSR Proposed at ACISP2001 -- Applications -II -- Pseudo-random Bit Generator Based on Couple Chaotic Systems and Its Applications in Stream-Cipher Cryptography -- Re-dividing Complexity between Algorithms and Keys -- A Tool Box of Cryptographic Functions Related to the Diffie-Hellman Function.
520 _aINDOCRYPT 2001, the Second Annual Crypto Conference, is proof of the s- ni?cant amount of enthusiasm generated among Indian as well as International crypto communities. INDOCRYPT 2001 was organized by the Indian Institute of Technology, Madras and the Institute of Mathematical Sciences, also located in Madras (now Chennai). This event was enthusiastically co-sponsored by eAl- traz ConsultingPrivate Ltd, Chennai, Odyssey Technologies Ltd, Chennai, and Shanmuga Arts Science Technology and Research Academy (SASTRA), Th- javur. The Program Committee Co-chair, Prof.C.Pandu Rangan was responsible for local organization and registration. The Program Committee considered 77 papers and selected 31 papers for presentation. These papers were selected on the basis of perceived originality, quality, and relevance to the ?eld of cryptography. The proceedings include the revised version of the accepted papers. Revisions were not checked as to their contents and authors bear full responsibility for the contents of their submissions. The selection of papers is a very challengingand demandingtask. We wish to thank the Program Committee members who did an excellent job in reviewing the submissions in spite of severe time constraints imposed by the tight p- cessingschedule. Each submission was reviewed by at least three referees (only a few by two). The Program Committee was ably assisted by a large number of reviewers in their area of expertise. The list of reviewers has been provided separately. Our thanks go to all of them.
650 0 _aCryptography.
650 0 _aData encryption (Computer science).
650 0 _aComputer science
_xMathematics.
650 0 _aDiscrete mathematics.
650 0 _aOperating systems (Computers).
650 0 _aComputers and civilization.
650 0 _aAlgorithms.
650 0 _aComputer networks .
650 1 4 _aCryptology.
650 2 4 _aDiscrete Mathematics in Computer Science.
650 2 4 _aOperating Systems.
650 2 4 _aComputers and Society.
650 2 4 _aAlgorithms.
650 2 4 _aComputer Communication Networks.
700 1 _aRangan, C. Pandu.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
700 1 _aDing, Cunsheng.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
710 2 _aSpringerLink (Online service)
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783540430100
776 0 8 _iPrinted edition:
_z9783662198971
830 0 _aLecture Notes in Computer Science,
_x1611-3349 ;
_v2247
856 4 0 _uhttps://doi.org/10.1007/3-540-45311-3
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
912 _aZDB-2-BAE
942 _cSPRINGER
999 _c189198
_d189198