The SCEAS System
Navigation Menu

Conferences in DBLP

EUROCRYPT (eurocrypt)
2000 (conf/eurocrypt/2000)

  1. Stefania Cavallar, Bruce Dodson, Arjen K. Lenstra, Walter M. Lioen, Peter L. Montgomery, Brian Murphy, Herman te Riele, Karen Aardal, Jeff Gilchrist, Gérard Guillerm, Paul C. Leyland, Joël Marchand, François Morain, Alec Muffett, Chris Putnam, Craig Putnam, Paul Zimmermann
    Factorization of a 512-Bit RSA Modulus. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:1-18 [Conf]
  2. Pierrick Gaudry
    An Algorithm for Solving the Discrete Log Problem on Hyperelliptic Curves. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:19-34 [Conf]
  3. Arjen K. Lenstra, Adi Shamir
    Analysis and Optimization of the TWINKLE Factoring Device. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:35-52 [Conf]
  4. Daniel Bleichenbacher, Phong Q. Nguyen
    Noisy Polynomial Interpolation and Noisy Chinese Remaindering. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:53-69 [Conf]
  5. François Grieu
    A Chosen Messages Attack on the ISO/IEC 9796-1 Signature Scheme. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:70-80 [Conf]
  6. Marc Girault, Jean-François Misarsky
    Cryptanalysis of Countermeasures Proposed for Repairing ISO 9796-1. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:81-90 [Conf]
  7. Jean-Sébastien Coron, David Naccache
    Security Analysis of the Gennaro-Halevi-Rabin Signature Scheme. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:91-101 [Conf]
  8. Michael Walker
    On the Security of 3GPP Networks. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:102-103 [Conf]
  9. Eyal Kushilevitz, Rafail Ostrovsky
    One-Way Trapdoor Permutations Are Sufficient for Non-trivial Single-Server Private Information Retrieval. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:104-121 [Conf]
  10. Giovanni Di Crescenzo, Tal Malkin, Rafail Ostrovsky
    Single Database Private Information Retrieval Implies Oblivious Transfer. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:122-138 [Conf]
  11. Mihir Bellare, David Pointcheval, Phillip Rogaway
    Authenticated Key Exchange Secure against Dictionary Attacks. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:139-155 [Conf]
  12. Victor Boyko, Philip D. MacKenzie, Sarvar Patel
    Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:156-171 [Conf]
  13. Guillaume Poupard, Jacques Stern
    Fair Encryption of RSA Keys. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:172-189 [Conf]
  14. Dario Catalano, Rosario Gennaro, Shai Halevi
    Computing Inverses over a Shared Secret Modulus. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:190-206 [Conf]
  15. Victor Shoup
    Practical Threshold Signatures. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:207-220 [Conf]
  16. Stanislaw Jarecki, Anna Lysyanskaya
    Adaptively Secure Threshold Cryptography: Introducing Concurrency, Removing Erasures. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:221-242 [Conf]
  17. Jan Camenisch, Markus Michels
    Confirmer Signature Schemes Secure against Adaptive Adversaries. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:243-258 [Conf]
  18. Mihir Bellare, Alexandra Boldyreva, Silvio Micali
    Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:259-274 [Conf]
  19. Victor Shoup
    Using Hash Functions as a Hedge against Chosen Ciphertext Attack. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:275-288 [Conf]
  20. Gilles Brassard, Norbert Lütkenhaus, Tal Mor, Barry C. Sanders
    Security Aspects of Practical Quantum Cryptography. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:289-299 [Conf]
  21. Paul Dumais, Dominic Mayers, Louis Salvail
    Perfectly Concealing Quantum Bit Commitment from any Quantum One-Way Permutation. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:300-315 [Conf]
  22. Ronald Cramer, Ivan Damgård, Ueli M. Maurer
    General Secure Multi-party Computation from any Linear Secret-Sharing Scheme. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:316-334 [Conf]
  23. Donald Beaver
    Minimal-Latency Secure Function Evaluation. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:335-350 [Conf]
  24. Ueli M. Maurer, Stefan Wolf
    Information-Theoretic Key Agreement: From Weak to Strong Secrecy for Free. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:351-368 [Conf]
  25. Jean-Sébastien Coron, Marc Joye, David Naccache, Pascal Paillier
    New Attacks on PKCS#1 v1.5 Encryption. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:369-381 [Conf]
  26. Éliane Jaulmes, Antoine Joux
    A NICE Cryptanalysis. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:382-391 [Conf]
  27. Nicolas Courtois, Alexander Klimov, Jacques Patarin, Adi Shamir
    Efficient Algorithms for Solving Overdefined Systems of Multivariate Polynomial Equations. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:392-407 [Conf]
  28. Eli Biham
    Cryptanalysis of Patarin's 2-Round Public Key System with S Boxes (2R). [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:408-416 [Conf]
  29. Anthony E. Sale
    Colossus and the German Lorenz Cipher - Code Breaking in WW II. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:417- [Conf]
  30. Ivan Damgård
    Efficient Concurrent Zero-Knowledge in the Auxiliary String Model. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:418-430 [Conf]
  31. Fabrice Boudot
    Efficient Proofs that a Committed Number Lies in an Interval. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:431-444 [Conf]
  32. Victor Shoup
    A Composition Theorem for Universal One-Way Hash Functions. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:445-452 [Conf]
  33. Ran Canetti, Yevgeniy Dodis, Shai Halevi, Eyal Kushilevitz, Amit Sahai
    Exposure-Resilient Functions and All-or-Nothing Transforms. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:453-469 [Conf]
  34. Stefan Lucks
    The Sum of PRPs Is a Secure PRF. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:470-484 [Conf]
  35. Palash Sarkar, Subhamoy Maitra
    Construction of Nonlinear Boolean Functions with Important Cryptographic Properties. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:485-506 [Conf]
  36. Anne Canteaut, Claude Carlet, Pascale Charpin, Caroline Fontaine
    Propagation Characteristics and Correlation-Immunity of Highly Nonlinear Boolean Functions. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:507-522 [Conf]
  37. Shin-ichi Kawamura, Masanobu Koike, Fumihiko Sano, Atsushi Shimbo
    Cox-Rower Architecture for Fast Parallel Montgomery Multiplication. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:523-538 [Conf]
  38. Martin Hirt, Kazue Sako
    Efficient Receipt-Free Voting Based on Homomorphic Encryption. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:539-556 [Conf]
  39. Yvo Desmedt, Kaoru Kurosawa
    How to Break a Practical MIX and Design a New One. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:557-572 [Conf]
  40. Anne Canteaut, Michaël Trabbia
    Improved Fast Correlation Attacks Using Parity-Check Equations of Weight 4 and 5. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:573-588 [Conf]
  41. Alex Biryukov, David Wagner
    Advanced Slide Attacks. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:589-606 [Conf]
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002