Advances in Cryptology EUROCRYPT 2001

Similar documents
Current Position: Andrew and Erna Viterbi Professor of Electrical Engineering and Computer Science Massachusetts Institute of Technology

Lecture Notes in Computer Science 1807 Edited by G. Goos, J. Hartmanis and J. van Leeuwen

Lecture Notes in Computer Science 2576 Edited by G. Goos, J. Hartmanis, and J. van Leeuwen

Lecture Notes in Computer Science 5978

Lecture Notes in Computer Science 4117

Lecture Notes in Computer Science 6597

Lecture Notes in Computer Science 3376

Krzysztof Pietrzak last updated April 22, 2016

Lecture Notes in Computer Science 5671

Lecture Notes in Computer Science 2248 Edited by G. Goos, J. Hartmanis, and J. van Leeuwen

Lecture Notes in Computer Science 4939

Lecture Notes in Computer Science 3897

Probabilistic Escrow of Financial Transactions with Cumulative Threshold Disclosure

PROFESSIONAL EXPERIENCE Postdoc in Cryptography, Department of Computer Science, Sapienza University of Rome, Italy. Giuseppe Ateniese.

Housing markets, wealth and the business cycle

Member of ANR project High Performance Algebraic Computing (HPAC)

Higher Densities No Sprawl: Master Plan for the City of Ramat-Gan, Israel

Curriculum Vitae. September 2005 present : Full time researcher at CNRS affiliated with Paris School of Economics

Krzysztof Pietrzak last updated November 22, 2018

Lecture Notes in Computer Science 4964

Lecture Notes in Computer Science 6280

Curriculum Vitæ et Studiorum. Paolo D Arco

Lecture Notes in Computer Science 3557

IS IRELAND 25 YEARS INTO A 100-YEAR HOUSING CRISIS?

Lecture Notes in Computer Science 5443

Lecture Notes in Computer Science 5677

Lecture Notes in Computer Science 5665

Kai-Min Chung. Institute of Information Science, Academia Sinica #1716. Institute of Information Science, Academia Sinica, Taiwan

Automatic Cryptanalysis of Block Ciphers with CP

Daniele Venturi. Curriculum Vitae

Curriculum Vitæ et Studiorum. Paolo D Arco

TALKS AND PRESENTATIONS AT PROFESSIONAL MEETINGS SINCE 1991

Lecture Notes in Computer Science 4883

Cadastral Template. FIG-Commission 7 Annual Meeting, Verona, Italia, 12 Sept Daniel Steudler

Lecture Notes in Computer Science 7118

Intelligent Primary School Project in Italy

CURRICULUM VITAE Michael (Michail) Th. Rassias

GUIDELINES FOR DIGITAL SIGNATURE CERTIFICATES

FOR SALE PAD BUILDING SITE

IDENTITY VALIDATION GUIDELINES

How to Mitigate the Risk of Moral Hazard?

Lecture Notes in Computer Science 6571

Lecture Notes in Computer Science 4833

CAMERON, RONDO E. Rondo E. Cameron papers,

Assistant Professor, Department of Combinatorics and Optimization, University of Waterloo, Jul 2015.

Where do the neat freaks live and who are the biggest fans of children and pets? In

KEEGAN & COPPIN COMPANY, INC.

Past General Conferences

Lecture Notes in Computer Science 6715

Lecture Notes in Computer Science

STUDIES IN ORGANIZED CRIME

ICA and Cartography Today. Menno-Jan Kraak

Ale x a n d e r Va l l e y De v e l o p m e n t La n d

MIT Model United Nations Conference XI. February 8th-10th, 2019 Awards Listing by Committee

9.0 SCOR-RELATED MEETINGS

CURRICULUM VITAE Joseph H. Silverman Contact Information Department of Mathematics Brown University Providence, RI Voice: [401] , Fax:

Address: 66 Tenarou str GLYFADA, ATHENS Tel/Fax: Mob: URL:

October October FWO Postdoctoral Fellow - KU Leuven, Leuven, Belgium. October October Sep.

Student Property European Contacts. Connecting people & property, perfectly.

Architecture: Non-Functional Properties. in Service Oriented. Requirements, Models and. Methods REFERENCE. Berlin, Germany.

Europass Curriculum Vitae

Welcome to Workshop Designing Collaborative Interactive Spaces for e Creativity, e Science and e Learning AVI 2012, Capri, Italy, May 25 th.

Global Real Estate: Similarities & Differences

Ari Laptev CURRICULUM VITAE

Computers in Building: Proceedings of the CAADfutures'99 Conference

Algebraic and geometric combinatorics, polytope theory, Hopf algebras, and diagonal harmonics.

First European Conference On Smart Structures And Materials, Proceedings Of The INT Conference Held In Glasgow, May 1992 (Smart Materials And

Regulation of the Minister of Finance 1

Climate Change Mitigation and Adaptation: An Organizational Science Perspective

TRANSFER OF BANKING BUSINESS OF UBS LIMITED TO UBS EUROPE SE SCHEME SUMMARY

SERGIU KLAINERMAN CURRICULUM VITAE

Paul Wollan page 1 of 6

Strong progress for Property Management

Interim presentation. 24 April, Anders Nissen, CEO Liia Nõu, CFO

Keynote Address: Dr. Miguel Dias INDUSTRIAL AUGMENTED REALITY: THEORY AND APPLICATIONS

OUR TRACK RECORD EUROPEAN VALUATIONS

SERVAS INTERNATIONAL

Lecture Notes in Computer Science 4284

CV and Bibliography Karl Rubin

CoPDA Barbara Rita Barricelli Gerhard Fischer Anders Mørch Antonio Piccinno Stefano Valtolina (Eds.)

Establishing a Global Footprint: Inbound, Outbound & in your Neighborhood

REPORT OF THE TELSIKS 2001 CONFERENCE

International Congress on Quality in Laboratory Medicine

EUROPEAN PRODUCT LIABILITY

Served as civilian doing Operations Research at Headquarters, R.A.F. Bomber Command,

TRAVEL FELLOWSHIP. John Belle traveling in England between studies at the Architectural Association in London.

Country Club Residence, Mexico City by MIGDAL ARQUITECTOS Architecture Lab

Economics Letters 128:

Activities Report Red Dot Design Museum Essen

Preface. David Hutchison and John Vicente

My Life with Eggs: Forty Years On

Curriculum Vitae Person Education Professional career

London IHP Leadership Exchange

Lecture Notes in Computer Science 5580

5 th International Conference on Material Modelling

UC Berkeley IURD Working Paper Series

ICAS Awards history. Daniel and Florence Guggenheim Memorial Lecture Award

Natural Language Processing. Project Proposal: Voynich Manuscript. By: Scott Daniels 4/14/04

Lecture Notes in Computer Science 4593

$62 BILLION MORE U.S. HOME SALES VOLUME IN 2016 THAN OUR CLOSEST COMPETITOR. Volume shown in billions of dollars

Transcription:

Birgit Pfitzmann (Ed.) Advances in Cryptology EUROCRYPT 2001 International Conference on the Theory and Application of Cryptographic Techniques Innsbruck, Austria, May 6-10, 2001 Proceedings Äf Springer

Table of Contents Elliptic Curves A Memory Efficient Version of Satoh's Algorithm 1 Frederik Vercauteren (K. U. Leuven, Belgium) Bart Preneel (K. U. Leuven, Belgium) Joos Vandewalle (K. U. Leuven, Belgium) Finding Secure Curves with the Satoh-FGH Algorithm and an Early-Abort Strategy 14 Mireille Fouquet (LIX, Ecole polytechnique, France) Pierrick Gaudry (LIX, Ecole polytechnique, France) Robert Harley (ArgoTech, France) How Secure Are Elliptic Curves over Composite Extension Fields? 30 Nigel P. Smart (University of Bristol, UK) Commitments Efficient and Non-interactive Non-malleable Commitment 40 Giovanni Di Crescenzo (Telcordia Technologies Inc., USA) Adam Smith (Massachusetts Institute of Technology, USA) How to Convert the Flavor of a Quantum Bit Commitment 60 Claude Crepeau (McGill University, Canada) Frederic Legare (Zero-Knowledge Systems Inc., Canada) Louis Salvail (BRICS, University of Ärhus, Benmark) Anonymity Cryptographic Counters and Applications to Electronic Voting 78 Steven Myers (University of Toronto, Canada)

X Table of Contents An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation 93 Jan Camenisch (IBM Zürich Research Laboratory, Switzerland) Anna Lysyanskaya (Massachusetts Institute of Technology, USA) Priced Oblivious Transfer: How to Seil Digital Goods 119 Bill Aiello (AT&T Labs - Research, USA) Yuval Ishai (DIMACS and AT&T Labs - Research, USA) Omer Reingold (AT&T Labs - Research, USA) Signatures and Hash Functions A Secure Three-Move Blind Signature Scheme for Polynomially Many Signatures 136 Masayuki Abe (NTT Laboratories, Japan) Practical Threshold RSA Signatures without a Trusted Dealer 152 Ivan Damgard (BRICS, University of Ärhus, Denmark) Maciej Koprowski (BRICS, University of Ärhus, Denmark) Hash Functions: From Merkle-Damgärd to Shoup 166 Ilya Mironov (Stanford University, USA) XTR and NTRU Key Recovery and Message Attacks on NTRU-Composite 182 Craig Gentry (DoCoMo Communications Laboratories Inc., USA) Evidence that XTR Is More Secure than Supersingular Elliptic Curve Cryptosystems 195 Eric R. Verheul (PricewaterhouseCoopers, The Netherlands) NSS: An NTRU Lattice-Based Signature Scheme 211 Jeffrey Hoffstein (NTRU Cryptosystems Inc., USA) Jill Pipher (NTRU Cryptosystems Inc., USA) Joseph H. Silverman (NTRU Cryptosystems Inc., USA) Assumptions The Bit Security of Paillier's Encryption Scheme and Its Applications... 229 Dario Catalano (University of Catania, Italy) Rosario Gennaro (IBM T. J. Watson Research Center, USA) Nick Howgrave-Graham (IBM T. J. Watson Research Center, USA) Assumptions Related to Discrete Logarithms: Why Subtleties Make a Real Difference 244 Ahmad-Reza Sadeghi (Saarland University, Gerrnany) Michael Steiner (Saarland University, Gerrnany)

Table of Contents XI Multiparty Protocols On Adaptive vs. Non-adaptive Security of Multiparty Protocols 262 Ran Canetti (IBM T. J. Watson Research Center, USA) Ivan Damgärd (BRICS, University of Ärhus, Denmark) Stefan Dziembowski (BRICS, University of Ärhus, Denmark) Yuval Ishai (DIMACS and AT&T Labs - Research, USA) Tal Malkin (AT&T Labs - Research, USA) Multiparty Computation from Threshold Homomorphic Encryption 280 Ronald Cramer (BRICS, University of Ärhus, Denmark) Ivan Damgärd (BRICS, University of Ärhus, Denmark) Jesper B. Nielsen (BRICS, University of Ärhus, Denmark) On Perfect and Adaptive Security in Exposure-Resilient Cryptography... 301 Yevgeniy Dodis (University of New York, USA) Amit Sahai (Princeton University, USA) Adam Smith (Massachusetts Institute of Technology, USA) Block Ciphers Cryptanalysis of Reduced-Round MISTY Ulrich Kühn (Dresdner Bank AG, Germany) The Rectangle Attack - Rectangling the Serpent Eli Biham (Technion, Israel) OTT Dunkelman (Technion, Israel) Nathan Keller (Technion, Israel) 325 340 Primitives Efhcient Amplification of the Security of Weak Pseudo-Random Function Generators.. Steven Myers (University of Toronto, Canada) Min-round Resettable Zero-Knowledge in the Public-Key Model Silvio Micali (Massachusetts Institute of Technology, USA) Leonid Reyzin (Massachusetts Institute of Technology, USA) 358 373 Symmetrie Ciphers Structural Cryptanalysis of SASAS 394 Alex Biryukov (The Weizmann Institute, Israel) Adi Shamir (The Weizmann Institute, Israel) Hyper-bent Functions 406 Amr M. Youssef (University of Waterloo, Canada) Guang Gong (University of Waterloo, Canada)

XII Table of Contents New Method for Upper Bounding the Maximum Average Linear Hüll Probability for SPNs 420 Liam Keliher (Queen's University at Kingston, Canada) Henk Meijer (Queen's University at Kingston, Canada) Stafford Tavares (Queen's University at Kingston, Canada) Key Exchange and Multicast Lower Bounds for Multicast Message Authentication 437 Dan Boneh (Stanford University, USA) Glenn Durfee (Stanford University, USA) Matt Franklin (University of California, USA) Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels 453 Ran Canetti (IBM T. J. Watson Research Center, USA) Hugo Krawczyk (Technion, Israel) Efhcient Password-Authenticated Key Exchange Using Human-Memorable Passwords 475 Moti Yung (CertCo Inc., USA) Authentication and Identification Identification Protocols Secure against Reset Attacks 495 Mihir Bellare (University of California at San Diego, USA) Marc Fischlin (University of Frankfurt, Germany) Shafi Goldwasser (Massachusetts Institute of Technology, USA) Silvio Micali (Massachusetts Institute of Technology, USA) Does Encryption with Redundancy Provide Authenticity? 512 Jee Hea An (University of California at San Diego, USA) Mihir Bellare (University of California at San Diego, USA) Encryption Modes with Almost Free Message Integrity 529 Charanjit S. Jutla (IBM T. J. Watson Research Center, USA) Author Index 545