Design22zizi.com

22zizi.com  时间:2021-03-17  阅读:()
9~i.
.
,mlQQ)m.
-!
,ImloC.
/3ProgramCommitteeListingsCrypto'81–Gersho,Allen(ProgramChair)–Adleman,Leonard–Die,Whiteld–Hellman,Martin–Kemmerer,Richard–Konheim,Alan–Pickholtz,Raymond–Schanning,Brian–Simmons,GustavusJ.
–Weinstein,StephenEurocrypt'82–Beth,Thomas(ProgramChair)–Beker,Henry–Schuchmann,H.
-R.
–Sloane,NeilJ.
A.
Crypto'82–Rivest,Ronald(ProgramChair)–Adleman,Leonard–Chaum,David–Denning,Dorothy–Die,Whiteld–Gersho,Allen–Gordon,John–Kent,Stephen–Sherman,AlanCrypto'83–Sloane,NeilJ.
A.
(ProgramChair)–Akl,Selim–Beker,Henry–Berson,Thomas–Beth,Thomas–Chaum,David–Denning,DorothyEurocrypt'84–Ingemarsson,Ingemar(ProgramChair)–Akl,Selim–Beker,Henry–Beth,Thomas–Chaum,David–Davies,DonaldW.
–Denning,Dorothy–Die,Whiteld–Gordon,John–Harari,S.
–Lebidois,J.
–Longo,G.
–Massey,JamesL.
–Mignotte,M.
–Odlyzko,Andrew–Quisquater,Jean-Jacques–Rivest,Ronald–Schnorr,Claus–Simmons,GustavusJ.
Crypto'84–Blakely,Bob(ProgramChair)–Beker,Henry–Chaum,David–Denning,Dorothy–Die,Whiteld–Rivest,Ronald–Smid,Miles234Eurocrypt'85–Beth,Thomas(ProgramChair)–Beker,Henry–Denning,Dorothy–Eier,R.
–Henze,E.
–Herlestam,Tor–Horak,O.
–Ingemarsson,Ingemar–Massey,JamesL.
–M¨uller-Schloer,Ch.
–Odlyzko,Andrew–Price,W.
L.
–Rivest,Ronald–Simmons,GustavusJ.
Crypto'85–Williams,HughC.
(ProgramChair)–Berson,Thomas–Boyar,Joan–Davies,DonaldW.
–Goldreich,Oded–Rivest,RonaldEurocrypt'86–Massey,JamesL.
(ProgramChair)–Glass,Andrew–Sch¨obi,Paul–Staelbach,Othmar–Beth,Thomas–Chaum,David–G¨unther,ChristofG.
–Nyeler,Peter–Siegenthaler,Thomas–Widman,KjellOwe–Cot,Norbert–Herlestam,TorCrypto'86–Coppersmith,Don(ProgramChair)–Berson,Thomas–Brickell,Ernest–Goldwasser,Sha–Odlyzko,Andrew–Schnorr,ClausEurocrypt'87–Price,W.
L.
(ProgramChair)–Beth,Thomas–Evertse,J.
-H.
–Guillou,LouisC.
–Herlestam,Tor–Piper,Fred–Quisquater,Jean-Jacques–Schnorr,ClausCrypto'87–Agnew,Gordon(ProgramChair)–Berson,Thomas–Brickell,Ernest–Odlyzko,Andrew–Pomerance,Carl–Simmons,GustavusJ.
Eurocrypt'88–Massey,JamesL.
(ProgramChair)–Blom,Rolf–Brynielsson,Lennart–Damgard,Ivan–Fak,Viveke–Helleseth,Tor–Johannesson,RolfCrypto'88–Goldwasser,Sha(ProgramChair)–Bach,Eric–Barret,Paul–Berson,Thomas–Brassard,Gilles–Goldreich,Oded–Odlyzko,Andrew–Racko,Charles–Rivest,RonaldEurocrypt'89–Quisquater,Jean-Jacques(ProgramChair)–Camion,Paul–Desmedt,Yvo–Guillou,LouisProgramCommittees235–Hastad,Johan,–Huguet,Llorenc–Price,Wyn–Rueppel,Rainer–vanTilburg,JohanCrypto'89–Brassard,Gilles(ProgramChair)–Benaloh,Josh–Brand,Russell–Crepeau,Claude–Die,Whiteld–Feigenbaum,Joan–Massey,JamesL.
–Omura,Jim–Simmons,GustavusJ.
–Vanstone,ScottEurocrypt'90–Damgard,Ivan(ProgramChair)–Clark,AndrewJ.
–Crepeau,Claude–Boyar,Joan–Girault,Marc–Fumy,Walter–Mjlsnes,StigFrode–Siegenthaler,Thomas–Staelbach,OthmarCrypto'90–Vanstone,Scott(ProgramChair)–Agnew,Gordon–Berson,Thomas–Buchmann,Johannes–Desmedt,Yvo–Fiat,Amos–Koyama,Kenji–Rivest,Ronald–Rueppel,Rainer–DeSoete,Marijke–Stinson,Douglas–Williams,HughC.
Eurocrypt'91–Davies,DonaldW.
(ProgramChair)–Beth,Thomas–Boyd,Colin–Cot,Norbert–Fak,Viveke–Gordon,John–Herda,Siegfried–Lenstra,ArjenK.
–Matsumoto,Tsutomu–Piper,Fred–Schnorr,ClausCrypto'91–Feigenbaum,Joan(ProgramChair)–Ingemarsson,Ingemar–Maurer,Ueli–McCurley,Kevin–Merritt,Michael–Naor,Moni–Okamoto,Eiji–Pieprzyk,Josef–Rosati,Toni–Yung,MotiEurocrypt'92–Rueppel,Rainer(ProgramChair)–Desmedt,Yvo–Feigenbaum,Joan–Golic,JovanDj.
–Helleseth,Tor–Landrock,Peter–McCurley,Kevin–Okamoto,Tatsuaki–Seberry,Jennifer–Staelbach,Othmar–Stern,Jacques–Vajda,IstvanCrypto'92–Brickell,Ernest(ProgramChair)–Damgard,Ivan–Goldreich,Oded–Kaliski,Burt236–Kilian,Joe–Koblitz,Neal–Maurer,Ueli–Mitchell,Chris–Ohta,Kazuo–Rudich,Steven–Yacobi,YacovEurocrypt'93–Helleseth,Tor(ProgramChair)–Damgard,Ivan–DeSantis,Alfredo–Desmedt,Yvo–Gollmann,Dieter–Ingemarsson,Ingemar–Kurosawa,Kaoru–Massey,JamesL.
–Preneel,Bart–Odlyzko,Andrew–Schnorr,Claus–Seberry,JenniferCrypto'93–Stinson,Douglas(ProgramChair)–Bellare,Mihir–Biham,Eli–Brickell,Ernest–Feigenbaum,Joan–Imagliazzo,Russell–Odlyzko,Andrew–Okamoto,Tatsuaki–Ptzmann,Birgit–Rueppel,Rainer–Vanstone,ScottEurocrypt'94–DeSantis,Alfredo(ProgramChair)–Brickell,Ernest–Crepeau,Claude–Desmedt,Yvo–DiPorto,Adina–Gollmann,Dieter–Guillou,LouisC.
–Maurer,Ueli–Naccache,David–Okamoto,Tatsuaki–Stern,Jacques–Yung,MotiCrypto'94–Desmedt,Yvo(ProgramChair)–Berson,Thomas–Coppersmith,Don–Davies,DonaldW.
–Even,Shimon–Fiat,Amos–Impagliazzo,Russell–Ingemarsson,Ingemar–Matsui,Mitsuru–Menezes,Alfred–Odlyzko,Andrew–Seberry,Jennifer–Smeets,Ben–Yung,MotiEurocrypt'95–Guillou,LouisC.
(ProgramChair)–Bellare,Mihir–Buchmann,Johannes–Burmester,Mike–Camion,Paul–Davies,DonaldW.
–Fiat,Amos–Imai,Hideki–Knudsen,Lars–Maurer,Ueli–Ptzmann,Birgit–Quisquater,Jean-Jacques–Rivest,Ronald–Stern,Jacques–Stinson,Douglas–Yung,Moti–Yuval,GideonCrypto'95–Coppersmith,Don(ProgramChair)–Anderson,Ross–Brickell,Ernest–Krawczyk,Hugo–Langford,SusanProgramCommittees237–McCurley,Kevin–Meier,Willi–Naor,Moni–Odlyzko,Andrew–Ohta,Kazuo–Pieprzyk,Josef–Quisquater,Jean-Jacques–Sherman,Alan–Vanstone,Scott–Vaudenay,SergeEurocrypt'96–Maurer,Ueli(ProgramChair)–Brands,Stefan–Crepeau,Claude–Damgard,Ivan–Domingo,Josep–Fumy,Walter–Golic,JovanDj.
–Lenstra,ArjenK.
–Naccache,David–Odlyzko,Andrew–Okamoto,Tatsuaki–Piveteau,Jean-Marc–Preneel,Bart–Rivest,Ronald–Schnorr,Claus–Staelbach,Othmar–Vaudenay,SergeCrypto'96–Koblitz,Neal(ProgramChair)–Bellare,Mihir–Benaloh,Josh–Blaze,Matt–Buchmann,Johannes–Coppersmith,Don–Feigenbaum,Joan–Klapper,Andrew–Knudsen,Lars–Landrock,Peter–Matsumoto,Tsutomu–Mitchell,Chris–VanOorschot,Paul–Preneel,Bart–Rueppel,Rainer–Stern,JacquesEurocrypt'97–Fumy,Walter(ProgramChair)–Burmester,Michael–Dobbertin,Hans–Girault,Marc–Goldwasser,Sha–Hiltgen,AlainB.
–Johnson,DonB.
–Lee,PilJoong–Matsumoto,Tsutomu–Naccache,David–Nyberg,Kaisa–VanOorschot,Paul–Pedersen,TorbenP.
–Pieprzyk,Josef–Preneel,Bart–Rueppel,Rainer–Schnorr,Claus–Wolfowicz,WilliamCrypto'97–Kaliski,Burt(ProgramChair)–Bosselaers,Antoon–Brassard,Gilles–Buchmann,Johannes–Damgard,Ivan–Davies,DonaldW.
–DeSantis,Alfredo–Langford,Susan–Massey,JamesL.
–Naor,Moni–Naccache,David–Okamoto,Tatsuaki–Stinson,Douglas–Wiener,MichaelJ.
–Wright,Rebecca–Zheng,YuliangAuthorIndexAbadi,M.
Abadi,M.
,Allender,E.
,Broder,A.
,Feigenbaum,J.
andHemachandra,L.
A.
,"Ongeneratingsolvedinstancesofcomputationalproblems,"AdvancesinCryptology-CRYPTO'88,p.
297.
Springer-Verlag,Berlin,1989.
Abadi,M.
,Burrows,M.
,Lampson,B.
andPlotkin,G.
,"Acalculusforaccesscontrolindistributedsystems,"AdvancesinCryptology-CRYPTO'91,p.
1.
Springer-Verlag,Berlin,1991.
Adams,C.
M.
Adams,C.
M.
andMeijer,H.
,"Security-relatedcommentsregardingMcEliece'spublic-keycryptosystem,"AdvancesinCryptology-CRYPTO'87,p.
224.
Springer-Verlag,Berlin,1987.
Adams,C.
M.
andTavares,S.
E.
,"GoodS-boxesareeasytond,"Ad-vancesinCryptology-CRYPTO'89,p.
612.
Springer-Verlag,Berlin,1989.
Adleman,L.
M.
Adleman,L.
M.
,"PrimalityTesting,"AdvancesinCryptography,p.
10.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Adleman,L.
M.
,"Implementinganelectronicnotarypublic,"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
259.
PlenumPublishing,NewYork,USA,1982.
Adleman,L.
M.
,"OnbreakingtheiteratedMerkle-Hellmanpublic-keycryptosystem,"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
303.
PlenumPublishing,NewYork,USA,1982.
Estes,D.
,Adleman,L.
M.
,Kompella,K.
,McCurley,K.
S.
andMiller,G.
L.
,"BreakingtheOng-Schnorr-Shamirsignatureschemeforquadraticnumberelds,"AdvancesinCryptology-CRYPTO'85,p.
3.
Springer-Verlag,Berlin,1986.
Adleman,L.
M.
,"Anabstracttheoryofcomputerviruses(invitedtalk),"AdvancesinCryptology-CRYPTO'88,p.
354.
Springer-Verlag,Berlin,1989.
Kompella,K.
andAdleman,L.
M.
,"Fastcheckersforcryptography,"Ad-vancesinCryptology-CRYPTO'90,p.
515.
Springer-Verlag,Berlin,1990.
K.
S.
McCurleyandC.
D.
Ziegler(Eds.
):AdvancesinCryptology1981-1997,LNCS1440,pp.
239-446,1998.
Springer-VerlagBerlinHeidelberg1998240Adleman,L.
M.
andDeMarrais,J.
,"Asubexponentialalgorithmfordis-cretelogarithmsoverallniteelds,"AdvancesinCryptology-CRYPTO'93,p.
147.
Springer-Verlag,Berlin,1993.
Agnew,G.
B.
Agnew,G.
B.
,"Secrecyandprivacyinthelocalareanetworkenviron-ment,"AdvancesinCryptology:ProceedingsofEUROCRYPT'84,p.
349.
Springer-Verlag,Berlin,1984.
Agnew,G.
B.
,"Modelingofencryptiontechniquesforsecrecyandprivacyinmulti-usernetworks.
,"AdvancesinCryptology-EUROCRYPT'85,p.
221.
Springer-Verlag,Berlin,1985.
Agnew,G.
B.
,"AnotherLookatRedundancyinCryptographicSystems,"AbstractsofPapers:EUROCRYPT'86,p.
29.
DepartmentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
Agnew,G.
B.
,"Randomsourcesforcryptographicsystems,"AdvancesinCryptology-EUROCRYPT'87,p.
77.
Springer-Verlag,Berlin,1987.
Agnew,G.
B.
,Mullin,R.
C.
andVanstone,S.
A.
,"Aninteractivedataex-changeprotocolbasedondiscreteexponentiation,"AdvancesinCryptology-EUROCRYPT'88,p.
159.
Springer-Verlag,Berlin,1988.
Agnew,G.
B.
,Mullin,R.
C.
andVanstone,S.
A.
,"FastexponentiationinGF(2n),"AdvancesinCryptology-EUROCRYPT'88,p.
251.
Springer-Verlag,Berlin,1988.
Agnew,G.
B.
,Mullin,R.
C.
andVanstone,S.
A.
,"Afastellipticcurvecryp-tosystem,"AdvancesinCryptology-EUROCRYPT'89,p.
706.
Springer-Verlag,Berlin,1989.
Agnew,G.
B.
,Mullin,R.
C.
andVanstone,S.
A.
,"Onthedevelopmentofafastellipticcurvecryptosystem,"AdvancesinCryptology-EUROCRYPT'92,p.
482.
Springer-Verlag,Berlin,1992.
Aiello,W.
Aiello,W.
andVenkatesan,R.
,"Foilingbirthdayattacksinlength-doublingtransformations,"AdvancesinCryptology-EUROCRYPT'96,p.
307.
Springer-Verlag,Berlin,1996.
Akl,S.
G.
Meijer,H.
andAkl,S.
G.
,"DigitalSignatureSchemeforComputerCom-municationNetworks,"AdvancesinCryptography,p.
65.
UniversityofCal-ifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Akl,S.
G.
andTaylor,P.
D.
,"Cryptographicsolutiontoamultilevelse-curityproblem,"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
237.
PlenumPublishing,NewYork,USA,1982.
Akl,S.
G.
,"Onthesecurityofcompressedencodings,"AdvancesinCryp-tology:ProceedingsofCRYPTO'83,p.
209.
PlenumPublishing,NewYork,USA,1984.
AuthorIndex241Akl,S.
G.
andMeijer,H.
,"Afastpseudorandompermutationgeneratorwithapplicationstocryptology,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
269.
Springer-Verlag,Berlin,1985.
Meijer,H.
andAkl,S.
G.
,"Twonewsecretkeycryptosystems.
,"AdvancesinCryptology-EUROCRYPT'85,p.
96.
Springer-Verlag,Berlin,1985.
Alexi,W.
Schnorr,C.
P.
andAlexi,W.
,"RSA-bitsare0.
5+epsilonsecure,"Ad-vancesinCryptology:ProceedingsofEUROCRYPT'84,p.
113.
Springer-Verlag,Berlin,1984.
Allender,E.
Abadi,M.
,Allender,E.
,Broder,A.
,Feigenbaum,J.
andHemachandra,L.
A.
,"Ongeneratingsolvedinstancesofcomputationalproblems,"AdvancesinCryptology-CRYPTO'88,p.
297.
Springer-Verlag,Berlin,1989.
Amirazizi,H.
Amirazizi,H.
andHellman,M.
E.
,"Time-Memory-ProcessorTradeos,"AdvancesinCryptography,p.
7.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Amirazizi,H.
,Karnin,E.
andReyneri,J.
M.
,"CompactKnapsacksarePolynomiallySolvable,"AdvancesinCryptography,p.
17.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Anderson,D.
P.
Anderson,D.
P.
andVenkatRangan,P.
,"Highperformanceinterfacear-chitecturesforcryptographichardware,"AdvancesinCryptology-EURO-CRYPT'87,p.
301.
Springer-Verlag,Berlin,1987.
Anderson,R.
Anderson,R.
andNeedham,R.
,"RobustnessPrinciplesforPublicKeyPro-tocols,"AdvancesinCryptology-CRYPTO'95,p.
236.
Springer-Verlag,Berlin,1995.
Anderson,R.
andRoe,M.
,"TheGCHQProtocolandItsProblems,"Ad-vancesinCryptology-EUROCRYPT'97,p.
134.
Springer-Verlag,Berlin,1997.
Andreasen,E.
Orup,H.
,Svendsen,E.
andAndreasen,E.
,"VICTOR-anecientRSAhardwareimplementation,"AdvancesinCryptology-EUROCRYPT'90,p.
245.
Springer-Verlag,Berlin,1990.
Annick,M.
Quisquater,J.
J.
,Guillou,L.
C.
,Annick,M.
andBerson,T.
A.
,"Howtoexplainzero-knowledgeprotocolstoyourchildren,"AdvancesinCryptology-CRYPTO'89,p.
628.
Springer-Verlag,Berlin,1989.
242Antoine,M.
Antoine,M.
,Brakeland,Jean-Franc,Eloy,M.
andPoullet,Y.
,"Legalre-quirementsfacingnewsignaturetechnology(invited),"AdvancesinCryp-tology-EUROCRYPT'89,p.
273.
Springer-Verlag,Berlin,1989.
Aoki,K.
Ohta,K.
andAoki,K.
,"LinearcryptanalysisoftheFastDataEncipher-mentAlgorithm,"AdvancesinCryptology-CRYPTO'94,p.
12.
Springer-Verlag,Berlin,1994.
Ohta,K.
,Moriai,S.
andAoki,K.
,"ImprovingtheSearchAlgorithmfortheBestLinearExpression,"AdvancesinCryptology-CRYPTO'95,p.
157.
Springer-Verlag,Berlin,1995.
Atici,M.
Atici,M.
andStinson,D.
R.
,"UniversalHashingandMultipleAuthen-tication,"AdvancesinCryptology-CRYPTO'96,p.
16.
Springer-Verlag,Berlin,1996.
Aumann,Y.
Aumann,Y.
andFeige,U.
,"Onemessageproofsystemswithknownspaceveriers,"AdvancesinCryptology-CRYPTO'93,p.
85.
Springer-Verlag,Berlin,1993.
Avis,G.
M.
Avis,G.
M.
andTavares,S.
E.
,"Usingdatauncertaintytoincreasethecrypto-complexityofsimpleprivatekeyencipheringschemes,"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
139.
PlenumPublishing,NewYork,USA,1982.
Bach,E.
Bach,E.
,"Intractableproblemsinnumbertheory(invitedtalk),"AdvancesinCryptology-CRYPTO'88,p.
77.
Springer-Verlag,Berlin,1989.
Barbaroux,P.
Barbaroux,P.
,"Uniformresultsinpolynomial-timesecurity,"AdvancesinCryptology-EUROCRYPT'92,p.
297.
Springer-Verlag,Berlin,1992.
Baric,N.
Baric,N.
andPtzmann,B.
,"Collision-FreeAccumulatorsandFail-StopSignatureSchemesWithoutTrees,"AdvancesinCryptology-EURO-CRYPT'97,p.
480.
Springer-Verlag,Berlin,1997.
AuthorIndex243Baritaud,T.
Baritaud,T.
,Gilbert,H.
andGirault,M.
,"FFThashingisnotcollision-free,"AdvancesinCryptology-EUROCRYPT'92,p.
35.
Springer-Verlag,Berlin,1992.
Baritaud,T.
,Campana,M.
,Chauvaud,P.
andGilbert,H.
,"Onthesecu-rityofthepermutedkernelidenticationscheme,"AdvancesinCryptology-CRYPTO'92,p.
305.
Springer-Verlag,Berlin,1992.
Barrett,P.
Barrett,P.
,"ImplementingtheRivestShamirandAdlemanpublickeyencryptionalgorithmonastandarddigitalsignalprocessor,"AdvancesinCryptology-CRYPTO'86,p.
311.
Springer-Verlag,Berlin,1986.
Barrett,P.
andEisele,R.
,"Thesmartdiskette–Auniversalusertokenandpersonalcrypto-engine,"AdvancesinCryptology-CRYPTO'89,p.
74.
Springer-Verlag,Berlin,1989.
Bauer,F.
L.
Bauer,F.
L.
,"Cryptology-methodsandmaxims,"Cryptography-Proceed-ingsoftheWorkshoponCryptography,BurgFeuerstein,Germany,p.
31.
Springer-Verlag,Berlin,1983.
Bauspiess,F.
Bauspiess,F.
andKnobloch,H.
-J.
,"Howtokeepauthenticityaliveinacomputernetwork,"AdvancesinCryptology-EUROCRYPT'89,p.
38.
Springer-Verlag,Berlin,1989.
Bauspiess,F.
,Knobloch,H.
-J.
andWichmann,P.
,"Invertingthepseudoexponentiation,"AdvancesinCryptology-EUROCRYPT'90,p.
344.
Springer-Verlag,Berlin,1990.
Bauval,AnneBauval,Anne,"CryptanalysisofPseudo-RandomNumberSequencesGen-eratedbyaLinearRecurrenceofaGivenOrder,"AbstractsofPapers:EU-ROCRYPT'86,p.
23.
DepartmentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
Baxter,M.
S.
J.
Baxter,M.
S.
J.
andJones,R.
W.
,"Theroleofenciphermentservicesindistributedsystems.
,"AdvancesinCryptology-EUROCRYPT'85,p.
214.
Springer-Verlag,Berlin,1985.
244Beale,M.
Beale,M.
,"PropertiesofDeBruijnSequencesGeneratedbyaCross-JoinTechnique,"AbstractsofPapers:EUROCRYPT'86,p.
45.
DepartmentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
Buckley,D.
D.
andBeale,M.
,"PublicKeyEncryptionofStreamCiphers,"AbstractsofPapers:EUROCRYPT'86,p.
53.
DepartmentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
Kwok,R.
T.
C.
andBeale,M.
,"AperiodiclinearcomplexitiesofdeBruijnsequences,"AdvancesinCryptology-CRYPTO'88,p.
479.
Springer-Verlag,Berlin,1989.
Beauchemin,P.
Beauchemin,P.
,Brassard,G.
,Crepeau,C.
andGoutier,C.
,"Twoob-servationsonprobabilisticprimalitytesting,"AdvancesinCryptology-CRYPTO'86,p.
443.
Springer-Verlag,Berlin,1986.
Beauchemin,P.
andBrassard,G.
,"AgeneralizationofHellman'sexten-sionofShannon'sapproachtocryptography,"AdvancesinCryptology-CRYPTO'87,p.
461.
Springer-Verlag,Berlin,1987.
Beaver,D.
Beaver,D.
,"Multipartyprotocolstoleratinghalffaultyprocessors,"Ad-vancesinCryptology-CRYPTO'89,p.
560.
Springer-Verlag,Berlin,1989.
Beaver,D.
andGoldwasser,S.
,"Multipartycomputationwithfaultyma-jority,"AdvancesinCryptology-CRYPTO'89,p.
589.
Springer-Verlag,Berlin,1989.
Beaver,D.
,Feigenbaum,J.
,Kilian,J.
andRogaway,P.
,"Securitywithlowcommunicationoverhead(Extendedabstract),"AdvancesinCryptology-CRYPTO'90,p.
62.
Springer-Verlag,Berlin,1990.
Beaver,D.
,Feigenbaum,J.
andShoup,V.
,"Hidinginstancesinzero-knowledgeproofsystems(Extendedabstract),"AdvancesinCryptology-CRYPTO'90,p.
326.
Springer-Verlag,Berlin,1990.
Beaver,D.
,"Foundationsofsecureinteractivecomputing,"AdvancesinCryptology-CRYPTO'91,p.
377.
Springer-Verlag,Berlin,1991.
Beaver,D.
,"Ecientmultipartyprotocolsusingcircuitrandomization,"AdvancesinCryptology-CRYPTO'91,p.
420.
Springer-Verlag,Berlin,1991.
Beaver,D.
,"Howtobreaka"secure"oblivioustransferprotocol,"Ad-vancesinCryptology-EUROCRYPT'92,p.
285.
Springer-Verlag,Berlin,1992.
Beaver,D.
andHaber,S.
,"Cryptographicprotocolsprovablysecureagainstdynamicadversaries,"AdvancesinCryptology-EUROCRYPT'92,p.
307.
Springer-Verlag,Berlin,1992.
Beaver,D.
andSo,N.
,"Global,unpredictablebitgenerationwithoutbroadcast,"AdvancesinCryptology-EUROCRYPT'93,p.
424.
Springer-Verlag,Berlin,1993.
AuthorIndex245Beaver,D.
,"PrecomputingObliviousTransfer,"AdvancesinCryptology-CRYPTO'95,p.
97.
Springer-Verlag,Berlin,1995.
Beaver,D.
,"Equivocableoblivioustransfer,"AdvancesinCryptology-EU-ROCRYPT'96,p.
119.
Springer-Verlag,Berlin,1996.
Beaver,D.
,"PlugandPlayEncryption,"AdvancesinCryptology-CRYPTO'97,p.
75.
Springer-Verlag,Berlin,1997.
Beguin,P.
Beguin,P.
andCresti,A.
,"Generalshortcomputationalsecretsharingschemes,"AdvancesinCryptology-EUROCRYPT'95,p.
194.
Springer-Verlag,Berlin,1995.
Beguin,P.
andQuisquater,J.
J.
,"FastServer-AidedRSASignaturesSe-cureAgainstActiveAttacks,"AdvancesinCryptology-CRYPTO'95,p.
57.
Springer-Verlag,Berlin,1995.
Beimel,A.
Beimel,A.
andChor,B.
,"Universallyidealsecretsharingschemes(prelim-inaryversion),"AdvancesinCryptology-CRYPTO'92,p.
183.
Springer-Verlag,Berlin,1992.
Beimel,A.
andChor,B.
,"Interactioninkeydistributionschemes,"Ad-vancesinCryptology-CRYPTO'93,p.
444.
Springer-Verlag,Berlin,1993.
Beimel,A.
andChor,B.
,"SecretSharingwithPublicReconstruction,"AdvancesinCryptology-CRYPTO'95,p.
353.
Springer-Verlag,Berlin,1995.
Beker,H.
J.
Beker,H.
J.
,"NonlinearFeedbackShiftRegisterSequences,"AdvancesinCryptography,p.
121.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Beker,H.
J.
,"Analogspeechsecuritysystems,"Cryptography-Proceed-ingsoftheWorkshoponCryptography,BurgFeuerstein,Germany,p.
130.
Springer-Verlag,Berlin,1983.
Beker,H.
J.
andWalker,M.
,"Keymanagementforsecureelectronicfundstransferinaretailenvironment,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
401.
Springer-Verlag,Berlin,1985.
Beker,H.
J.
andCole,G.
M.
,"Messageauthenticationanddynamicpass-words,"AdvancesinCryptology-EUROCRYPT'87,p.
171.
Springer-Verlag,Berlin,1987.
246Bellare,M.
Bellare,M.
andMicali,S.
,"Howtosigngivenanytrapdoorfunction,"AdvancesinCryptology-CRYPTO'88,p.
200.
Springer-Verlag,Berlin,1989.
Bellare,M.
andGoldwasser,S.
,"Newparadigmsfordigitalsignaturesandmessageauthenticationbasedonnon-interactivezeroknowledgeproofs,"AdvancesinCryptology-CRYPTO'89,p.
194.
Springer-Verlag,Berlin,1989.
Bellare,M.
andMicali,S.
,"Non-interactiveoblivioustransferandappli-cations,"AdvancesinCryptology-CRYPTO'89,p.
547.
Springer-Verlag,Berlin,1989.
Bellare,M.
,Cowen,L.
andGoldwasser,S.
,"Onthestructureofsecretkeyexchangeprotocols,"AdvancesinCryptology-CRYPTO'89,p.
604.
Springer-Verlag,Berlin,1989.
Bellare,M.
andGoldreich,O.
,"Ondeningproofsofknowledge,"AdvancesinCryptology-CRYPTO'92,p.
390.
Springer-Verlag,Berlin,1992.
Bellare,M.
andYung,M.
,"Certifyingcryptographictools:Thecaseoftrapdoorpermutations,"AdvancesinCryptology-CRYPTO'92,p.
442.
Springer-Verlag,Berlin,1992.
Bellare,M.
andRogaway,P.
,"Entityauthenticationandkeydistribution,"AdvancesinCryptology-CRYPTO'93,p.
232.
Springer-Verlag,Berlin,1993.
Bellare,M.
andRogaway,P.
,"Optimalasymmetricencryption,"AdvancesinCryptology-EUROCRYPT'94,p.
92.
Springer-Verlag,Berlin,1995.
Bellare,M.
,Goldreich,O.
andGoldwasser,S.
,"Incrementalcryptography:thecaseofhashingandsigning,"AdvancesinCryptology-CRYPTO'94,p.
216.
Springer-Verlag,Berlin,1994.
Bellare,M.
,Kilian,J.
andRogaway,P.
,"Thesecurityofcipherblockchaining,"AdvancesinCryptology-CRYPTO'94,p.
341.
Springer-Verlag,Berlin,1994.
Bellare,M.
,Guerin,R.
andRogaway,P.
,"XORMACs:NewMethodsforMessageAuthenticationUsingFinitePseudorandomFunctions,"AdvancesinCryptology-CRYPTO'95,p.
15.
Springer-Verlag,Berlin,1995.
Bellare,M.
andRogaway,P.
,"TheexactsecurityofdigitalsignatureshowtosignwithRSAandRabin,"AdvancesinCryptology-EUROCRYPT'96,p.
399.
Springer-Verlag,Berlin,1996.
Bellare,M.
,Canetti,R.
andKrawczyk,H.
,"KeyingHashFunctionsforMessageAuthentication,"AdvancesinCryptology-CRYPTO'96,p.
1.
Springer-Verlag,Berlin,1996.
Bellare,M.
andMicciancio,D.
,"ANewParadigmforCollision-FreeHash-ing:IncrementalityatReducedCost,"AdvancesinCryptology-EURO-CRYPT'97,p.
163.
Springer-Verlag,Berlin,1997.
AuthorIndex247Bellare,M.
,Jakobsson,M.
andYung,M.
,"Round-OptimalZero-KnowledgeArgumentsBasedonAnyOne-WayFunction,"AdvancesinCryptology-EUROCRYPT'97,p.
280.
Springer-Verlag,Berlin,1997.
Bellare,M.
,Goldwasser,S.
andMicciancio,D.
,""Pseudo-Random"Num-berGenerationwithinCryptographicAlgorithms:TheDSSCase,"Ad-vancesinCryptology-CRYPTO'97,p.
277.
Springer-Verlag,Berlin,1997.
Bellare,M.
andRogaway,P.
,"Collision-ResistantHashing:TowardsMak-ingUOWHFsPractical,"AdvancesinCryptology-CRYPTO'97,p.
470.
Springer-Verlag,Berlin,1997.
Beller,M.
J.
Beller,M.
J.
andYacobi,Y.
,"BatchDie-Hellmankeyagreementsystemsandtheirapplicationtoportablecommunications,"AdvancesinCryptology-EUROCRYPT'92,p.
208.
Springer-Verlag,Berlin,1992.
BenAroya,I.
BenAroya,I.
andBiham,E.
,"DierentialcryptanalysisofLucifer,"Ad-vancesinCryptology-CRYPTO'93,p.
187.
Springer-Verlag,Berlin,1993.
Ben-Or,M.
Ben-Or,M.
,Goldreich,O.
,Goldwasser,S.
,Hastad,J.
,Kilian,J.
,Micali,S.
andRogaway,P.
,"Everythingprovableisprovableinzero-knowledge,"AdvancesinCryptology-CRYPTO'88,p.
37.
Springer-Verlag,Berlin,1989.
Ben-Or,M.
,Goldwasser,S.
,Kilian,J.
andWigderson,A.
,"Ecientiden-ticationschemesusingtwoproverinteractiveproofs,"AdvancesinCryp-tology-CRYPTO'89,p.
498.
Springer-Verlag,Berlin,1989.
Benaloh,J.
Benaloh,J.
andLeichter,J.
,"Generalizedsecretsharingandmonotonefunctions,"AdvancesinCryptology-CRYPTO'88,p.
27.
Springer-Verlag,Berlin,1989.
Benaloh,J.
andMare,M.
de,"One-wayaccumulators:Adecentralizedalternativetodigitalsignatures,"AdvancesinCryptology-EUROCRYPT'93,p.
274.
Springer-Verlag,Berlin,1993.
Bender,A.
Bender,A.
andCastagnoli,G.
,"Ontheimplementationofellipticcurvecryptosystems,"AdvancesinCryptology-CRYPTO'89,p.
186.
Springer-Verlag,Berlin,1989.
Bengio,S.
Desmedt,Y.
,Goutier,C.
andBengio,S.
,"SpecialusesandabusesoftheFiatShamirpassportprotocol,"AdvancesinCryptology-CRYPTO'87,p.
21.
Springer-Verlag,Berlin,1987.
248Bennett,C.
H.
Bennett,C.
H.
,Brassard,G.
,Breidbart,S.
andWiesner,S.
,"Quantumcryptography,orunforgeablesubwaytokens,"AdvancesinCryptology:Pro-ceedingsofCRYPTO'82,p.
267.
PlenumPublishing,NewYork,USA,1982.
Bennett,C.
H.
andBrassard,G.
,"Anupdateonquantumcryptography,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
475.
Springer-Verlag,Berlin,1985.
Bennett,C.
H.
,Brassard,G.
andRobert,J.
M.
,"Howtoreduceyourenemy'sinformation,"AdvancesinCryptology-CRYPTO'85,p.
468.
Springer-Verlag,Berlin,1986.
Bennett,C.
H.
,Bessette,F.
,Brassard,G.
,Salvail,L.
andSmolin,J.
,"Experimentalquantumcryptography,"AdvancesinCryptology-EURO-CRYPT'90,p.
253.
Springer-Verlag,Berlin,1990.
Bennett,C.
H.
,Brassard,G.
,Crepeau,C.
andSkubiszewska,M.
H.
,"Prac-ticalquantumoblivioustransfer,"AdvancesinCryptology-CRYPTO'91,p.
351.
Springer-Verlag,Berlin,1991.
Berger,R.
Berger,R.
,Peralta,R.
andTedrick,T.
,"Aprovablysecureoblivioustrans-ferprotocol,"AdvancesinCryptology:ProceedingsofEUROCRYPT'84,p.
379.
Springer-Verlag,Berlin,1984.
Berger,R.
,Kannan,S.
andPeralta,R.
,"Aframeworkforthestudyofcryptographicprotocols,"AdvancesinCryptology-CRYPTO'85,p.
87.
Springer-Verlag,Berlin,1986.
Berkovits,S.
Sachs,J.
E.
andBerkovits,S.
,"Probabilisticanalysisandperformancemodellingofthe"Swedish"algorithmandmodications,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
253.
PlenumPublishing,NewYork,USA,1984.
Berkovits,S.
,"Howtobroadcastasecret,"AdvancesinCryptology-EU-ROCRYPT'91,p.
535.
Springer-Verlag,Berlin,1991.
Bernasconi,J.
Bernasconi,J.
andGuenther,C.
G.
,"Analysisofanonlinearfeedforwardlogicforbinarysequencegenerators.
,"AdvancesinCryptology-EURO-CRYPT'85,p.
161.
Springer-Verlag,Berlin,1985.
AuthorIndex249Berson,T.
A.
Berson,T.
A.
,"LocalNetworkCryptosystemArchitecture,"AdvancesinCryptography,p.
73.
UniversityofCalifornia,SantaBarbara,SantaBar-bara,California,USA,1982.
Berson,T.
A.
,"Localnetworkcryptosystemarchitecture:accesscontrol,"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
251.
PlenumPub-lishing,NewYork,USA,1982.
Berson,T.
A.
,"LongkeyvariantsofDES,"AdvancesinCryptology:Pro-ceedingsofCRYPTO'82,p.
311.
PlenumPublishing,NewYork,USA,1982.
Quisquater,J.
J.
,Guillou,L.
C.
,Annick,M.
andBerson,T.
A.
,"Howtoexplainzero-knowledgeprotocolstoyourchildren,"AdvancesinCryptology-CRYPTO'89,p.
628.
Springer-Verlag,Berlin,1989.
Berson,T.
A.
,"Dierentialcryptanalysismod232withapplicationstoMD5,"AdvancesinCryptology-EUROCRYPT'92,p.
71.
Springer-Verlag,Berlin,1992.
Berson,T.
A.
,"FailureoftheMcEliecePublic-KeyCryptosystemUnderMessage-ResendandRelated-MessageAttack,"AdvancesinCryptology-CRYPTO'97,p.
213.
Springer-Verlag,Berlin,1997.
Bertilsson,M.
Bertilsson,M.
,Brickell,E.
F.
andIngemarsson,I.
,"Cryptanalysisofvideoencryptionbasedonspace-llingcurves,"AdvancesinCryptology-EU-ROCRYPT'89,p.
403.
Springer-Verlag,Berlin,1989.
Bessette,F.
Bennett,C.
H.
,Bessette,F.
,Brassard,G.
,Salvail,L.
andSmolin,J.
,"Experimentalquantumcryptography,"AdvancesinCryptology-EURO-CRYPT'90,p.
253.
Springer-Verlag,Berlin,1990.
Beth,T.
Beth,T.
,"Introduction,"Cryptography-ProceedingsoftheWorkshoponCryptography,BurgFeuerstein,Germany,p.
1.
Springer-Verlag,Berlin,1983.
Beth,T.
andPiper,F.
,"Thestop-and-gogenerator,"AdvancesinCryp-tology:ProceedingsofEUROCRYPT'84,p.
88.
Springer-Verlag,Berlin,1984.
Beth,T.
,Cook,B.
M.
andGollmann,D.
,"ArchitecturesforexponentiationinGF(2n),"AdvancesinCryptology-CRYPTO'86,p.
302.
Springer-Verlag,Berlin,1986.
Mund,S.
,Gollmann,D.
andBeth,T.
,"Someremarksonthecrosscor-relationanalysisofpseudorandomgenerators,"AdvancesinCryptology-EUROCRYPT'87,p.
25.
Springer-Verlag,Berlin,1987.
Beth,T.
,"Ecientzero-knowledgedidenticationschemeforsmartcards,"AdvancesinCryptology-EUROCRYPT'88,p.
77.
Springer-Verlag,Berlin,1988.
250Beth,T.
andDai,Z.
,"OntheComplexityofPseudo-RandomSequences-or:IfyouCanDescribeaSequenceItCan'tbeRandom,"AdvancesinCryptology-EUROCRYPT'89,p.
533.
Springer-Verlag,Berlin,1989.
Dai,Z.
,Beth,T.
andGollmann,D.
,"Lowerboundsforthelinearcom-plexityofsequencesoverresiduerings,"AdvancesinCryptology-EURO-CRYPT'90,p.
189.
Springer-Verlag,Berlin,1990.
Beth,T.
andDesmedt,Y.
,"Identicationtokens–or:Solvingthechessgrandmasterproblem,"AdvancesinCryptology-CRYPTO'90,p.
169.
Springer-Verlag,Berlin,1990.
Beth,T.
andSchaefer,F.
,"Nonsupersingularellipticcurvesforpublickeycryptosystems,"AdvancesinCryptology-EUROCRYPT'91,p.
316.
Springer-Verlag,Berlin,1991.
Beth,T.
andDing,C.
,"Onalmostperfectnonlinearpermutations,"Ad-vancesinCryptology-EUROCRYPT'93,p.
65.
Springer-Verlag,Berlin,1993.
Beth,T.
,Lazic,D.
E.
andMathias,A.
,"Cryptanalysisofcryptosystemsbasedonremotechaosreplication,"AdvancesinCryptology-CRYPTO'94,p.
318.
Springer-Verlag,Berlin,1994.
Beutelspacher,A.
Beutelspacher,A.
,"GeometricStructuresasThresholdSchemes,"Ab-stractsofPapers:EUROCRYPT'86,p.
46.
DepartmentofElectricalEn-gineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
Beutelspacher,A.
,"Perfectandessentiallyperfectauthenticationschemes,"AdvancesinCryptology-EUROCRYPT'87,p.
167.
Springer-Verlag,Berlin,1987.
Beutelspacher,A.
,"Howtosay"no","AdvancesinCryptology-EURO-CRYPT'89,p.
491.
Springer-Verlag,Berlin,1989.
Beutelspacher,A.
andRosenbaum,U.
,"Essentiallyl-foldsecureauthen-ticationsystems,"AdvancesinCryptology-EUROCRYPT'90,p.
294.
Springer-Verlag,Berlin,1990.
Biehl,I.
Biehl,I.
,Buchmann,J.
A.
,Meyer,B.
,Thiel,C.
andThiel,C.
,"Toolsforprovingzeroknowledge,"AdvancesinCryptology-EUROCRYPT'92,p.
356.
Springer-Verlag,Berlin,1992.
Biehl,I.
,Buchmann,J.
A.
andThiel,C.
,"Cryptographicprotocolsbasedondiscretelogarithmsinreal-quadraticorders,"AdvancesinCryptology-CRYPTO'94,p.
56.
Springer-Verlag,Berlin,1994.
AuthorIndex251Bierbrauer,J.
Bierbrauer,J.
,Johansson,T.
,Kabatianski,G.
A.
andSmeets,B.
,"Onfam-iliesofhashfunctionsviageometriccodesandconcatenation,"AdvancesinCryptology-CRYPTO'93,p.
331.
Springer-Verlag,Berlin,1993.
Bierbrauer,J.
,Gopalakrishnan,K.
andStinson,D.
R.
,"Boundsforresilientfunctionsandorthogonalarrays,"AdvancesinCryptology-CRYPTO'94,p.
247.
Springer-Verlag,Berlin,1994.
Bierbrauer,J.
,"A2-codesfromuniversalhashclasses,"AdvancesinCryp-tology-EUROCRYPT'95,p.
311.
Springer-Verlag,Berlin,1995.
Bierens,L.
Cloetens,H.
,Bierens,L.
,Vandewalle,J.
andGovaerts,R.
,"AdditionalPropertiesintheS-BoxesoftheDES,"AbstractsofPapers:EUROCRYPT'86,p.
20.
DepartmentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
Biham,E.
Biham,E.
andShamir,A.
,"DierentialcryptanalysisofDES-likecryp-tosystems(Extendedabstract),"AdvancesinCryptology-CRYPTO'90,p.
2.
Springer-Verlag,Berlin,1990.
Biham,E.
andShamir,A.
,"DierentialcryptanalysisofFealandN-Hash,"AdvancesinCryptology-EUROCRYPT'91,p.
1.
Springer-Verlag,Berlin,1991.
Biham,E.
,"Cryptanalysisofthechaotic-mapcryptosystemsuggestedatEUROCRYPT'91,"AdvancesinCryptology-EUROCRYPT'91,p.
532.
Springer-Verlag,Berlin,1991.
Biham,E.
andShamir,A.
,"DierentialcryptanalysisofSnefru,Khafre,REDOC-II,LOKIandLucifer(Extendedabstract),"AdvancesinCryptol-ogy-CRYPTO'91,p.
156.
Springer-Verlag,Berlin,1991.
Biham,E.
andShamir,A.
,"Dierentialcryptanalysisofthefull16-roundDES,"AdvancesinCryptology-CRYPTO'92,p.
487.
Springer-Verlag,Berlin,1992.
Biham,E.
,"Newtypesofcryptanalyticattacksusingrelatedkeys,"Ad-vancesinCryptology-EUROCRYPT'93,p.
398.
Springer-Verlag,Berlin,1993.
BenAroya,I.
andBiham,E.
,"DierentialcryptanalysisofLucifer,"Ad-vancesinCryptology-CRYPTO'93,p.
187.
Springer-Verlag,Berlin,1993.
Biham,E.
,"OnMatsui'slinearcryptanalysis,"AdvancesinCryptology-EUROCRYPT'94,p.
341.
Springer-Verlag,Berlin,1995.
Biham,E.
andBiryukov,A.
,"AnimprovementofDavies'attackonDES,"AdvancesinCryptology-EUROCRYPT'94,p.
461.
Springer-Verlag,Berlin,1995.
Biham,E.
andShamir,A.
,"DierentialFaultAnalysisofSecretKeyCryptosystems,"AdvancesinCryptology-CRYPTO'97,p.
513.
Springer-Verlag,Berlin,1997.
252Bird,G.
J.
Khoo,D.
S.
P.
,Bird,G.
J.
andSeberry,J.
,"EncryptionExponent3andtheSecurityofRSA,"AbstractsofPapers:EUROCRYPT'86,p.
55.
De-partmentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
Bird,R.
Bird,R.
,Gopal,I.
,Herzberg,A.
,Janson,P.
,Kutten,S.
,Molva,R.
andYung,M.
,"Systematicdesignoftwo-partyauthenticationprotocols,"Ad-vancesinCryptology-CRYPTO'91,p.
44.
Springer-Verlag,Berlin,1991.
Biryukov,A.
Biham,E.
andBiryukov,A.
,"AnimprovementofDavies'attackonDES,"AdvancesinCryptology-EUROCRYPT'94,p.
461.
Springer-Verlag,Berlin,1995.
Blackburn,S.
R.
Blackburn,S.
R.
,Murphy,S.
andStern,J.
,"Weaknessesofapublic-keycryptosystembasedonfactorizationsofnitegroups,"AdvancesinCryp-tology-EUROCRYPT'93,p.
50.
Springer-Verlag,Berlin,1993.
Blackburn,S.
R.
,Burmester,M.
V.
D.
,Desmedt,Y.
andWild,R.
P.
,"Ecientmultiplicativesharingschemes,"AdvancesinCryptology-EU-ROCRYPT'96,p.
107.
Springer-Verlag,Berlin,1996.
Blake,I.
F.
Blake,I.
F.
,Mullin,R.
C.
andVanstone,S.
A.
,"ComputinglogarithmsinGF(2n),"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
73.
Springer-Verlag,Berlin,1985.
Blakley,B.
Blakley,B.
,Blakley,G.
R.
,Chan,A.
H.
andMassey,J.
L.
,"Thresholdschemeswithdisenrollment,"AdvancesinCryptology-CRYPTO'92,p.
540.
Springer-Verlag,Berlin,1992.
AuthorIndex253Blakley,G.
R.
Blakley,G.
R.
,"KeyManagementfromaSecurityViewpoint,"AdvancesinCryptography,p.
82.
UniversityofCalifornia,SantaBarbara,SantaBar-bara,California,USA,1982.
Blakley,G.
R.
andSwanson,L.
,"Innitestructuresininformationthe-ory,"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
39.
PlenumPublishing,NewYork,USA,1982.
Blakley,G.
R.
andMeadows,C.
,"Securityoframpschemes,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
242.
Springer-Verlag,Berlin,1985.
Blakley,G.
R.
,"Informationtheorywithoutthenitenessassumption,I:Cryptosystemsasgroup-theoreticobjects,"AdvancesinCryptology:Pro-ceedingsofCRYPTO'84,p.
314.
Springer-Verlag,Berlin,1985.
Blakley,G.
R.
,Meadows,C.
andPurdy,G.
B.
,"Fingerprintinglongforgiv-ingmessages,"AdvancesinCryptology-CRYPTO'85,p.
180.
Springer-Verlag,Berlin,1986.
Blakley,G.
R.
,"Informationtheorywithoutthenitenessassumption,IIunfoldingtheDES,"AdvancesinCryptology-CRYPTO'85,p.
282.
Springer-Verlag,Berlin,1986.
Blakley,G.
R.
andDixon,R.
D.
,"Smallestpossiblemessageexpansioninthresholdschemes,"AdvancesinCryptology-CRYPTO'86,p.
266.
Springer-Verlag,Berlin,1986.
Blakley,G.
R.
andRundell,W.
,"Cryptosystemsbasedonananalogofheatow,"AdvancesinCryptology-CRYPTO'87,p.
306.
Springer-Verlag,Berlin,1987.
Blakley,B.
,Blakley,G.
R.
,Chan,A.
H.
andMassey,J.
L.
,"Thresholdschemeswithdisenrollment,"AdvancesinCryptology-CRYPTO'92,p.
540.
Springer-Verlag,Berlin,1992.
Blakley,G.
R.
andKabatianski,G.
A.
,"OnGeneralPerfectSecretSharingSchemes,"AdvancesinCryptology-CRYPTO'95,p.
367.
Springer-Verlag,Berlin,1995.
Bleichenbacher,D.
Bleichenbacher,D.
andMaurer,U.
M.
,"Directedacyclicgraphs,one-wayfunctionsanddigitalsignatures,"AdvancesinCryptology-CRYPTO'94,p.
75.
Springer-Verlag,Berlin,1994.
Bleichenbacher,D.
,Bosma,W.
andLenstra,A.
K.
,"SomeRemarksonLucas-BasedCryptosystems,"AdvancesinCryptology-CRYPTO'95,p.
386.
Springer-Verlag,Berlin,1995.
Bleichenbacher,D.
,"GeneratingElGamalsignatureswithoutknowingthesecretkey,"AdvancesinCryptology-EUROCRYPT'96,p.
10.
Springer-Verlag,Berlin,1996.
Bleichenbacher,D.
,"OntheSecurityoftheKMOVPublicKeyCryptosys-tem,"AdvancesinCryptology-CRYPTO'97,p.
235.
Springer-Verlag,Berlin,1997.
254Bleumer,G.
Bleumer,G.
,Ptzmann,B.
andWaidner,M.
,"Aremarkonsignatureschemewhereforgerycanbeproved,"AdvancesinCryptology-EURO-CRYPT'90,p.
441.
Springer-Verlag,Berlin,1990.
Blom,R.
Blom,R.
,"Non-publickeydistribution,"AdvancesinCryptology:Proceed-ingsofCRYPTO'82,p.
231.
PlenumPublishing,NewYork,USA,1982.
Blom,R.
,"Anoptimalclassofsymmetrickeygenerationsystems,"Ad-vancesinCryptology:ProceedingsofEUROCRYPT'84,p.
335.
Springer-Verlag,Berlin,1984.
Blum,A.
Blum,A.
,Furst,M.
,Kearns,M.
andLipton,R.
J.
,"Cryptographicprimi-tivesbasedonhardlearningproblems,"AdvancesinCryptology-CRYPTO'93,p.
278.
Springer-Verlag,Berlin,1993.
Blum,L.
Blum,L.
,Blum,M.
andShub,M.
,"Comparisonoftwopseudo-randomnumbergenerators,"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
61.
PlenumPublishing,NewYork,USA,1982.
Blum,M.
Blum,M.
,"CoinFlippingbyTelephone,"AdvancesinCryptography,p.
11.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Blum,L.
,Blum,M.
andShub,M.
,"Comparisonoftwopseudo-randomnumbergenerators,"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
61.
PlenumPublishing,NewYork,USA,1982.
Blum,M.
,Vazirani,U.
V.
andVazirani,V.
V.
,"Reducibilityamongproto-cols,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
137.
PlenumPublishing,NewYork,USA,1984.
Blum,M.
andGoldwasser,S.
,"Anecientprobabilisticpublickeyencryp-tionschemewhichhidesallpartialinformation,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
289.
Springer-Verlag,Berlin,1985.
Blum,M.
,Feldman,P.
andMicali,S.
,"Provingsecurityagainstcho-sencyphertextattacks,"AdvancesinCryptology-CRYPTO'88,p.
256.
Springer-Verlag,Berlin,1989.
AuthorIndex255Blundo,C.
Blundo,C.
,DeSantis,A.
,Stinson,D.
R.
andVaccaro,U.
,"Graphdecom-positionsandsecretsharingschemes,"AdvancesinCryptology-EURO-CRYPT'92,p.
1.
Springer-Verlag,Berlin,1992.
Blundo,C.
,DeSantis,A.
,Gargano,L.
andVaccaro,U.
,"Ontheinforma-tionrateofsecretsharingschemes,"AdvancesinCryptology-CRYPTO'92,p.
148.
Springer-Verlag,Berlin,1992.
Blundo,C.
,DeSantis,A.
,Herzberg,A.
,Kutten,S.
,Vaccaro,U.
andYung,M.
,"Perfectly-securekeydistributionfordynamicconferences,"AdvancesinCryptology-CRYPTO'92,p.
471.
Springer-Verlag,Berlin,1992.
Blundo,C.
,Cresti,A.
,DeSantis,A.
andVaccaro,U.
,"Fullydynamicsecretsharingschemes,"AdvancesinCryptology-CRYPTO'93,p.
110.
Springer-Verlag,Berlin,1993.
Blundo,C.
,GiorgioGaggia,A.
andStinson,D.
R.
,"Onthedealer'sran-domnessrequiredinsecretsharingschemes,"AdvancesinCryptology-EUROCRYPT'94,p.
35.
Springer-Verlag,Berlin,1995.
Blundo,C.
andCresti,A.
,"Spacerequirementsforbroadcastencryp-tion,"AdvancesinCryptology-EUROCRYPT'94,p.
287.
Springer-Verlag,Berlin,1995.
Blundo,C.
,DeSantis,A.
,DiCrescenzo,G.
,Gaggia,A.
GiorgioandVaccaro,U.
,"Multi-secretsharingschemes,"AdvancesinCryptology-CRYPTO'94,p.
150.
Springer-Verlag,Berlin,1994.
Blundo,C.
,Mattos,L.
A.
F.
andStinson,D.
R.
,"Trade-osBetweenCom-municationandStorageinUnconditionallySecureSchemesforBroadcastEncryptionandInteractiveKeyDistribution,"AdvancesinCryptology-CRYPTO'96,p.
387.
Springer-Verlag,Berlin,1996.
Boekee,D.
E.
vanTilburg,J.
andBoekee,D.
E.
,"Divergenceboundsonkeyequivocationanderrorprobabilityincryptanalysis,"AdvancesinCryptology-CRYPTO'85,p.
489.
Springer-Verlag,Berlin,1986.
Jansen,C.
J.
A.
andBoekee,D.
E.
,"Modesofblockcipheralgorithmsandtheirprotectionagainstactiveeavesdropping,"AdvancesinCryptology-EUROCRYPT'87,p.
281.
Springer-Verlag,Berlin,1987.
Jensen,C.
J.
A.
andBoekee,D.
E.
,"Theshortestfeedbackshiftregisterthatcangenerateagivensequence,"AdvancesinCryptology-CRYPTO'89,p.
90.
Springer-Verlag,Berlin,1989.
Boneh,D.
Boneh,D.
andLipton,R.
J.
,"QuantumCryptanalysisofHiddenLin-earFunctions,"AdvancesinCryptology-CRYPTO'95,p.
424.
Springer-Verlag,Berlin,1995.
Boneh,D.
andShaw,J.
,"Collusion-SecureFingerprintingforDigitalData,"AdvancesinCryptology-CRYPTO'95,p.
452.
Springer-Verlag,Berlin,1995.
256Boneh,D.
andVenkatesan,R.
,"HardnessofComputingtheMostSigni-cantBitsofSecretKeysinDie-HellmanandRelatedSchemes,"AdvancesinCryptology-CRYPTO'96,p.
129.
Springer-Verlag,Berlin,1996.
Boneh,D.
andLipton,R.
J.
,"AlgorithmsforBlack-BoxFieldsandTheirApplicationtoCryptography,"AdvancesinCryptology-CRYPTO'96,p.
283.
Springer-Verlag,Berlin,1996.
Boneh,D.
,DeMillo,R.
A.
andLipton,R.
J.
,"OntheImportanceofCheck-ingCryptographicProtocolsforFaults(ExtendedAbstract),"AdvancesinCryptology-EUROCRYPT'97,p.
37.
Springer-Verlag,Berlin,1997.
Boneh,D.
andFranklin,M.
K.
,"EcientGenerationofSharedRSAKeys,"AdvancesinCryptology-CRYPTO'97,p.
425.
Springer-Verlag,Berlin,1997.
Book,R.
V.
Book,R.
V.
andOtto,F.
,"Theveriabilityoftwo-partyprotocols.
,"Ad-vancesinCryptology-EUROCRYPT'85,p.
254.
Springer-Verlag,Berlin,1985.
Borst,J.
Borst,J.
,Knudsen,L.
R.
andRijmen,V.
,"TwoAttacksonReducedIDEA(ExtendedAbstract),"AdvancesinCryptology-EUROCRYPT'97,p.
1.
Springer-Verlag,Berlin,1997.
Bos,J.
N.
E.
Bos,J.
N.
E.
anddenBoer,B.
,"DetectionofdisruptersintheDCproto-col,"AdvancesinCryptology-EUROCRYPT'89,p.
320.
Springer-Verlag,Berlin,1989.
Bos,J.
N.
E.
andCoster,M.
J.
,"Additionchainheuristics,"AdvancesinCryptology-CRYPTO'89,p.
400.
Springer-Verlag,Berlin,1989.
Bos,J.
N.
E.
andChaum,D.
,"Provablyunforgeablesignatures,"AdvancesinCryptology-CRYPTO'92,p.
1.
Springer-Verlag,Berlin,1992.
Bosma,W.
Bosma,W.
andvanderHulst,M.
P.
,"Fasterprimalitytesting(extendedabstract),"AdvancesinCryptology-EUROCRYPT'89,p.
652.
Springer-Verlag,Berlin,1989.
Bleichenbacher,D.
,Bosma,W.
andLenstra,A.
K.
,"SomeRemarksonLucas-BasedCryptosystems,"AdvancesinCryptology-CRYPTO'95,p.
386.
Springer-Verlag,Berlin,1995.
AuthorIndex257Bosselaers,A.
Preneel,B.
,Bosselaers,A.
,Govaerts,R.
andVandewalle,J.
,"AchosentextattackonthemodiedcryptographicchecksumalgorithmofCohenandHuang,"AdvancesinCryptology-CRYPTO'89,p.
154.
Springer-Verlag,Berlin,1989.
denBoer,B.
andBosselaers,A.
,"AnattackonthelasttworoundsofMD4,"AdvancesinCryptology-CRYPTO'91,p.
194.
Springer-Verlag,Berlin,1991.
denBoer,B.
andBosselaers,A.
,"CollisionsforthecompressionfunctionofMD-5,"AdvancesinCryptology-EUROCRYPT'93,p.
293.
Springer-Verlag,Berlin,1993.
Bosselaers,A.
,Govaerts,R.
andVandewalle,J.
,"Comparisonofthreemodularreductionfunctions,"AdvancesinCryptology-CRYPTO'93,p.
175.
Springer-Verlag,Berlin,1993.
Bosselaers,A.
,Govaerts,R.
andVandewalle,J.
,"FastHashingonthePentium,"AdvancesinCryptology-CRYPTO'96,p.
298.
Springer-Verlag,Berlin,1996.
Bosselaers,A.
,Govaerts,R.
andVandewalle,J.
,"SHA:ADesignforPar-allelArchitectures,"AdvancesinCryptology-EUROCRYPT'97,p.
348.
Springer-Verlag,Berlin,1997.
Bouckaert,A.
Bouckaert,A.
,"Securityoftransportablecomputerizedles,"AdvancesinCryptology:ProceedingsofEUROCRYPT'84,p.
416.
Springer-Verlag,Berlin,1984.
Quisquater,J.
J.
andBouckaert,A.
,"Zero-knowledgeproceduresforcon-dentialaccesstomedicalrecords,"AdvancesinCryptology-EUROCRYPT'89,p.
662.
Springer-Verlag,Berlin,1989.
Boyar,J.
Boyar,J.
,Friedl,K.
andLund,C.
,"Practicalzero-knowledgeproofs:Giv-inghintsandusingdeciencies,"AdvancesinCryptology-EUROCRYPT'89,p.
155.
Springer-Verlag,Berlin,1989.
Boyar,J.
andPeralta,R.
,"Ontheconcretecomplexityofzero-knowledgeproofs,"AdvancesinCryptology-CRYPTO'89,p.
507.
Springer-Verlag,Berlin,1989.
Boyar,J.
,Chaum,D.
,Damgard,I.
B.
andPedersen,T.
P.
,"Convertibleundeniablesignatures,"AdvancesinCryptology-CRYPTO'90,p.
189.
Springer-Verlag,Berlin,1990.
Boyar,J.
andPeralta,R.
,"Shortdiscreetproofs,"AdvancesinCryptology-EUROCRYPT'96,p.
131.
Springer-Verlag,Berlin,1996.
258Boyd,C.
Boyd,C.
,"Someapplicationsofmultiplekeyciphers,"AdvancesinCryp-tology-EUROCRYPT'88,p.
455.
Springer-Verlag,Berlin,1988.
Boyd,C.
,"Anewmultiplekeycipherandanimprovedvotingscheme,"Ad-vancesinCryptology-EUROCRYPT'89,p.
617.
Springer-Verlag,Berlin,1989.
Boyd,C.
,"Enhancingsecrecybydatacompression:Theoreticalandpracti-calaspects,"AdvancesinCryptology-EUROCRYPT'91,p.
266.
Springer-Verlag,Berlin,1991.
Boyd,C.
andMao,W.
,"OnalimitationofBANlogic,"AdvancesinCryp-tology-EUROCRYPT'93,p.
240.
Springer-Verlag,Berlin,1993.
Bradey,R.
L.
Bradey,R.
L.
andGraham,I.
G.
,"Fullencryptioninapersonalcomputersystem.
,"AdvancesinCryptology-EUROCRYPT'85,p.
231.
Springer-Verlag,Berlin,1985.
Brakeland,Jean-FrancAntoine,M.
,Brakeland,Jean-Franc,Eloy,M.
andPoullet,Y.
,"Legalre-quirementsfacingnewsignaturetechnology(invited),"AdvancesinCryp-tology-EUROCRYPT'89,p.
273.
Springer-Verlag,Berlin,1989.
Brand,R.
L.
Brand,R.
L.
,"Problemswiththenormaluseofcryptographyforprovid-ingsecurityonunclassiednetworks(invited),"AdvancesinCryptology-CRYPTO'89,p.
30.
Springer-Verlag,Berlin,1989.
Brands,S.
Brands,S.
andChaum,D.
,"Distanceboundingprotocols,"AdvancesinCryptology-EUROCRYPT'93,p.
344.
Springer-Verlag,Berlin,1993.
Brands,S.
,"Untraceableo-linecashinwalletswithobservers,"AdvancesinCryptology-CRYPTO'93,p.
302.
Springer-Verlag,Berlin,1993.
Brands,S.
,"Restrictiveblindingofsecret-keycerticates,"AdvancesinCryptology-EUROCRYPT'95,p.
231.
Springer-Verlag,Berlin,1995.
Brands,S.
,"RapidDemonstrationofLinearRelationsConnectedbyBooleanOperators,"AdvancesinCryptology-EUROCRYPT'97,p.
318.
Springer-Verlag,Berlin,1997.
AuthorIndex259Brandt,J.
Brandt,J.
,Damgard,I.
B.
andLandrock,P.
,"Anonymousandveriableregistrationindatabases,"AdvancesinCryptology-EUROCRYPT'88,p.
167.
Springer-Verlag,Berlin,1988.
Brandt,J.
,Damgard,I.
B.
,Landrock,P.
andPedersen,T.
P.
,"Zero-knowledgeauthenticationschemewithsecretkeyexchange,"AdvancesinCryptology-CRYPTO'88,p.
583.
Springer-Verlag,Berlin,1989.
Brandt,J.
andDamgard,I.
B.
,"Ongenerationofprobableprimesbyincre-mentalsearch,"AdvancesinCryptology-CRYPTO'92,p.
358.
Springer-Verlag,Berlin,1992.
Branstad,D.
K.
Smid,M.
E.
andBranstad,D.
K.
,"ResponsetocommentsontheNISTproposedDigitalSignatureStandard,"AdvancesinCryptology-CRYPTO'92,p.
76.
Springer-Verlag,Berlin,1992.
Brassard,G.
Brassard,G.
,"AnOptimallySecureRelativizedCryptosystem,"AdvancesinCryptography,p.
54.
UniversityofCalifornia,SantaBarbara,SantaBar-bara,California,USA,1982.
Brassard,G.
,"Oncomputationallysecureauthenticationtagsrequir-ingshortsecretsharedkeys,"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
79.
PlenumPublishing,NewYork,USA,1982.
Bennett,C.
H.
,Brassard,G.
,Breidbart,S.
andWiesner,S.
,"Quantumcryptography,orunforgeablesubwaytokens,"AdvancesinCryptology:Pro-ceedingsofCRYPTO'82,p.
267.
PlenumPublishing,NewYork,USA,1982.
Bennett,C.
H.
andBrassard,G.
,"Anupdateonquantumcryptography,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
475.
Springer-Verlag,Berlin,1985.
Bennett,C.
H.
,Brassard,G.
andRobert,J.
M.
,"Howtoreduceyourenemy'sinformation,"AdvancesinCryptology-CRYPTO'85,p.
468.
Springer-Verlag,Berlin,1986.
Brassard,G.
andCrepeau,C.
,"Zero-knowledgesimulationofBooleancir-cuits,"AdvancesinCryptology-CRYPTO'86,p.
223.
Springer-Verlag,Berlin,1986.
Brassard,G.
,Crepeau,C.
andRobert,J.
M.
,"All-or-nothingdisclosureofsecrets,"AdvancesinCryptology-CRYPTO'86,p.
234.
Springer-Verlag,Berlin,1986.
Beauchemin,P.
,Brassard,G.
,Crepeau,C.
andGoutier,C.
,"Twoob-servationsonprobabilisticprimalitytesting,"AdvancesinCryptology-CRYPTO'86,p.
443.
Springer-Verlag,Berlin,1986.
Beauchemin,P.
andBrassard,G.
,"AgeneralizationofHellman'sexten-sionofShannon'sapproachtocryptography,"AdvancesinCryptology-CRYPTO'87,p.
461.
Springer-Verlag,Berlin,1987.
260Brassard,G.
andDamgard,I.
B.
,""PracticalIP"MA,"AdvancesinCryptology-CRYPTO'88,p.
580.
Springer-Verlag,Berlin,1989.
Brassard,G.
,"Howtoimprovesignatureschemes,"AdvancesinCryptology-EUROCRYPT'89,p.
16.
Springer-Verlag,Berlin,1989.
Brassard,G.
andCrepeau,C.
,"Sortingoutzero-knowledge,"AdvancesinCryptology-EUROCRYPT'89,p.
181.
Springer-Verlag,Berlin,1989.
Brassard,G.
,Crepeau,C.
andYung,M.
,"EverythinginNPcanbear-guedinperfectzero-knowledgeinaboundednumberofrounds(extendedabstract),"AdvancesinCryptology-EUROCRYPT'89,p.
192.
Springer-Verlag,Berlin,1989.
Bennett,C.
H.
,Bessette,F.
,Brassard,G.
,Salvail,L.
andSmolin,J.
,"Experimentalquantumcryptography,"AdvancesinCryptology-EURO-CRYPT'90,p.
253.
Springer-Verlag,Berlin,1990.
Brassard,G.
andCrepeau,C.
,"Quantumbitcommitmentandcointossingprotocols,"AdvancesinCryptology-CRYPTO'90,p.
49.
Springer-Verlag,Berlin,1990.
Brassard,G.
andYung,M.
,"One-waygroupactions,"AdvancesinCryp-tology-CRYPTO'90,p.
94.
Springer-Verlag,Berlin,1990.
Bennett,C.
H.
,Brassard,G.
,Crepeau,C.
andSkubiszewska,M.
H.
,"Prac-ticalquantumoblivioustransfer,"AdvancesinCryptology-CRYPTO'91,p.
351.
Springer-Verlag,Berlin,1991.
Brassard,G.
andSalvail,L.
,"Secretkeyreconciliationbypublicdiscus-sion,"AdvancesinCryptology-EUROCRYPT'93,p.
410.
Springer-Verlag,Berlin,1993.
Brassard,G.
andCrepeau,C.
,"ObliviousTransfersandPrivacyAmplica-tion,"AdvancesinCryptology-EUROCRYPT'97,p.
334.
Springer-Verlag,Berlin,1997.
Brassard,G.
,"QuantumInformationProcessing:TheGood,theBadandtheUgly,"AdvancesinCryptology-CRYPTO'97,p.
337.
Springer-Verlag,Berlin,1997.
Breidbart,S.
Bennett,C.
H.
,Brassard,G.
,Breidbart,S.
andWiesner,S.
,"Quantumcryptography,orunforgeablesubwaytokens,"AdvancesinCryptology:Pro-ceedingsofCRYPTO'82,p.
267.
PlenumPublishing,NewYork,USA,1982.
Brickell,E.
F.
Brickell,E.
F.
andMoore,J.
H.
,"SomeremarksontheHerlestam-JohannessonalgorithmforcomputinglogarithmsoverGF(2p),"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
15.
PlenumPublishing,NewYork,USA,1982.
Brickell,E.
F.
,"Afastmodularmultiplicationalgorithmwithapplica-tionstotwokeycryptography,"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
51.
PlenumPublishing,NewYork,USA,1982.
AuthorIndex261Brickell,E.
F.
,Davis,J.
A.
andSimmons,G.
J.
,"ApreliminaryreportonthecryptanalysisofMerkle-Hellmanknapsackcryptosystems,"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
289.
PlenumPublishing,NewYork,USA,1982.
Brickell,E.
F.
,"Solvinglowdensityknapsacks,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
25.
PlenumPublishing,NewYork,USA,1984.
Brickell,E.
F.
,Lagarias,J.
C.
andOdlyzko,A.
M.
,"EvaluationoftheAdlemanattackonmultiplyiteratedknapsackcryptosystems,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
39.
PlenumPublishing,NewYork,USA,1984.
Brickell,E.
F.
,"Breakingiteratedknapsacks,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
342.
Springer-Verlag,Berlin,1985.
Brickell,E.
F.
andDeLaurentis,J.
M.
,"AnattackonasignatureschemeproposedbyOkamotoandShiraishi,"AdvancesinCryptology-CRYPTO'85,p.
28.
Springer-Verlag,Berlin,1986.
Brickell,E.
F.
,"CryptanalysisoftheYagisawaPublicKeyCryptosystem,"AbstractsofPapers:EUROCRYPT'86,p.
21.
DepartmentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
Brickell,E.
F.
,Moore,J.
H.
andPurtill,M.
R.
,"StructureintheS-boxesoftheDES,"AdvancesinCryptology-CRYPTO'86,p.
3.
Springer-Verlag,Berlin,1986.
Brickell,E.
F.
andYacobi,Y.
,"Onprivacyhomomorphisms,"AdvancesinCryptology-EUROCRYPT'87,p.
117.
Springer-Verlag,Berlin,1987.
Brickell,E.
F.
,Chaum,D.
,Damgard,I.
B.
andvandeGraaf,J.
,"Gradualandveriablereleaseofasecret,"AdvancesinCryptology-CRYPTO'87,p.
156.
Springer-Verlag,Berlin,1987.
Brickell,E.
F.
,Lee,P.
J.
andYacobi,Y.
,"Secureaudioteleconference,"AdvancesinCryptology-CRYPTO'87,p.
418.
Springer-Verlag,Berlin,1987.
Brickell,E.
F.
andStinson,D.
R.
,"Authenticationcodeswithmultiplearbiters,"AdvancesinCryptology-EUROCRYPT'88,p.
51.
Springer-Verlag,Berlin,1988.
Lee,P.
J.
andBrickell,E.
F.
,"AnobservationonthesecurityofMcEliece'spublic-keycryptosystem,"AdvancesinCryptology-EUROCRYPT'88,p.
275.
Springer-Verlag,Berlin,1988.
Brickell,E.
F.
andStinson,D.
R.
,"Thedetectionofcheatersinthresholdschemes,"AdvancesinCryptology-CRYPTO'88,p.
564.
Springer-Verlag,Berlin,1989.
Bertilsson,M.
,Brickell,E.
F.
andIngemarsson,I.
,"Cryptanalysisofvideoencryptionbasedonspace-llingcurves,"AdvancesinCryptology-EU-ROCRYPT'89,p.
403.
Springer-Verlag,Berlin,1989.
Brickell,E.
F.
,"Someidealsecretsharingschemes,"AdvancesinCryptol-ogy-EUROCRYPT'89,p.
468.
Springer-Verlag,Berlin,1989.
262Brickell,E.
F.
andDavenport,D.
M.
,"Ontheclassicationofidealsecretsharingschemes(extendedabstract),"AdvancesinCryptology-CRYPTO'89,p.
278.
Springer-Verlag,Berlin,1989.
Brickell,E.
F.
,"AsurveyofhardwareimplementationsofRSA(invited),"AdvancesinCryptology-CRYPTO'89,p.
368.
Springer-Verlag,Berlin,1989.
Brickell,E.
F.
andMcCurley,K.
S.
,"Aninteractiveidenticationschemebasedondiscretelogarithmsandfactoring(extendedabstract),"AdvancesinCryptology-EUROCRYPT'90,p.
63.
Springer-Verlag,Berlin,1990.
Brickell,E.
F.
andStinson,D.
R.
,"Someimprovedboundsontheinforma-tionrateofperfectsecretsharingschemes(Extendedabstract),"AdvancesinCryptology-CRYPTO'90,p.
242.
Springer-Verlag,Berlin,1990.
Brickell,E.
F.
,Gordon,D.
M.
,McCurley,K.
S.
andWilson,D.
B.
,"Fastexponentiationwithprecomputation(Extendedabstract),"AdvancesinCryptology-EUROCRYPT'92,p.
200.
Springer-Verlag,Berlin,1992.
Broder,A.
Abadi,M.
,Allender,E.
,Broder,A.
,Feigenbaum,J.
andHemachandra,L.
A.
,"Ongeneratingsolvedinstancesofcomputationalproblems,"AdvancesinCryptology-CRYPTO'88,p.
297.
Springer-Verlag,Berlin,1989.
Brookson,C.
B.
Serpell,S.
C.
andBrookson,C.
B.
,"EncryptionandkeymanagementfortheECSsatelliteservice,"AdvancesinCryptology:ProceedingsofEURO-CRYPT'84,p.
426.
Springer-Verlag,Berlin,1984.
Serpell,S.
C.
,Brookson,C.
B.
andClark,B.
L.
,"Aprototypeencryptionsystemusingpublickey,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
3.
Springer-Verlag,Berlin,1985.
Broscius,A.
G.
Broscius,A.
G.
andSmith,J.
M.
,"ExploitingparallelisminhardwareimplementationoftheDES,"AdvancesinCryptology-CRYPTO'91,p.
367.
Springer-Verlag,Berlin,1991.
Brown,L.
Brown,L.
andSeberry,J.
,"OnthedesignofpermutationPinDEStypecryptosystems,"AdvancesinCryptology-EUROCRYPT'89,p.
696.
Springer-Verlag,Berlin,1989.
Brugia,O.
Wolfowicz,W.
,Brugia,O.
andImprota,S.
,"Anencryptionandauthen-ticationprocedurefortele-surveillancesystems,"AdvancesinCryptology:ProceedingsofEUROCRYPT'84,p.
437.
Springer-Verlag,Berlin,1984.
AuthorIndex263Brynielsson,L.
Brynielsson,L.
,"Onthelinearcomplexityofcombinedshiftregisterse-quences.
,"AdvancesinCryptology-EUROCRYPT'85,p.
156.
Springer-Verlag,Berlin,1985.
Brynielsson,L.
,"Theinformationleakagethrougharandomlygeneratedfunction,"AdvancesinCryptology-EUROCRYPT'91,p.
552.
Springer-Verlag,Berlin,1991.
Buchmann,J.
A.
Buchmann,J.
A.
,Duellmann,S.
andWilliams,H.
C.
,"Onthecomplexityandeciencyofanewkeyexchangesystem,"AdvancesinCryptology-EUROCRYPT'89,p.
597.
Springer-Verlag,Berlin,1989.
Buchmann,J.
A.
andWilliams,H.
C.
,"Akeyexchangesystembasedonrealquadraticelds,"AdvancesinCryptology-CRYPTO'89,p.
335.
Springer-Verlag,Berlin,1989.
Scheidler,R.
,Buchmann,J.
A.
andWilliams,H.
C.
,"Implementationofakeyexchangeprotocolusingrealquadraticelds(extendedabstract),"AdvancesinCryptology-EUROCRYPT'90,p.
98.
Springer-Verlag,Berlin,1990.
Buchmann,J.
A.
andDuellmann,S.
,"Onthecomputationofdiscretelogarithmsinclassgroups(Extendedabstract),"AdvancesinCryptology-CRYPTO'90,p.
134.
Springer-Verlag,Berlin,1990.
Biehl,I.
,Buchmann,J.
A.
,Meyer,B.
,Thiel,C.
andThiel,C.
,"Toolsforprovingzeroknowledge,"AdvancesinCryptology-EUROCRYPT'92,p.
356.
Springer-Verlag,Berlin,1992.
Buchmann,J.
A.
,Loho,J.
andZayer,J.
,"Animplementationofthegen-eralnumbereldsieve,"AdvancesinCryptology-CRYPTO'93,p.
159.
Springer-Verlag,Berlin,1993.
Biehl,I.
,Buchmann,J.
A.
andThiel,C.
,"Cryptographicprotocolsbasedondiscretelogarithmsinreal-quadraticorders,"AdvancesinCryptology-CRYPTO'94,p.
56.
Springer-Verlag,Berlin,1994.
Buchmann,J.
A.
andPaulus,S.
,"AOneWayFunctionBasedonIdealArithmeticinNumberFields,"AdvancesinCryptology-CRYPTO'97,p.
385.
Springer-Verlag,Berlin,1997.
Buckley,D.
D.
Buckley,D.
D.
andBeale,M.
,"PublicKeyEncryptionofStreamCiphers,"AbstractsofPapers:EUROCRYPT'86,p.
53.
DepartmentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
Buelens,J.
Preneel,B.
,Nuttin,M.
,Rijmen,V.
andBuelens,J.
,"CryptanalysisoftheCFBmodeoftheDESwithareducednumberofrounds,"AdvancesinCryptology-CRYPTO'93,p.
212.
Springer-Verlag,Berlin,1993.
264Burmester,M.
V.
D.
Burmester,M.
V.
D.
,Desmedt,Y.
,Piper,F.
andWalker,M.
,"Ageneralzero-knowledgescheme,"AdvancesinCryptology-EUROCRYPT'89,p.
122.
Springer-Verlag,Berlin,1989.
Burmester,M.
V.
D.
andDesmedt,Y.
,"AlllanguagesinNPhavedivertiblezero-knowledgeproofsandargumentsundercryptographicassumptions(extendedabstract),"AdvancesinCryptology-EUROCRYPT'90,p.
1.
Springer-Verlag,Berlin,1990.
Burmester,M.
V.
D.
,"Aremarkoneciencyofidenticationschemes,"AdvancesinCryptology-EUROCRYPT'90,p.
493.
Springer-Verlag,Berlin,1990.
Burmester,M.
V.
D.
andDesmedt,Y.
,"Broadcastinteractiveproofs,"AdvancesinCryptology-EUROCRYPT'91,p.
81.
Springer-Verlag,Berlin,1991.
Frankel,Y.
,Desmedt,Y.
andBurmester,M.
V.
D.
,"Non-existenceofhomomorphicgeneralsharingschemesforsomekeyspaces,"AdvancesinCryptology-CRYPTO'92,p.
549.
Springer-Verlag,Berlin,1992.
Burmester,M.
V.
D.
,"CryptanalysisoftheChang-Wu-Chenkeydis-tributionsystem,"AdvancesinCryptology-EUROCRYPT'93,p.
440.
Springer-Verlag,Berlin,1993.
Burmester,M.
V.
D.
andDesmedt,Y.
,"Asecureandecientconferencekeydistributionsystem,"AdvancesinCryptology-EUROCRYPT'94,p.
275.
Springer-Verlag,Berlin,1995.
Burmester,M.
V.
D.
,"Ontheriskofopeningdistributedkeys,"AdvancesinCryptology-CRYPTO'94,p.
308.
Springer-Verlag,Berlin,1994.
Burmester,M.
V.
D.
,"Homomorphismsofsecretsharingschemes:atoolforveriablesignaturesharing,"AdvancesinCryptology-EUROCRYPT'96,p.
96.
Springer-Verlag,Berlin,1996.
Blackburn,S.
R.
,Burmester,M.
V.
D.
,Desmedt,Y.
andWild,R.
P.
,"Ecientmultiplicativesharingschemes,"AdvancesinCryptology-EU-ROCRYPT'96,p.
107.
Springer-Verlag,Berlin,1996.
Burrows,M.
Abadi,M.
,Burrows,M.
,Lampson,B.
andPlotkin,G.
,"Acalculusforaccesscontrolindistributedsystems,"AdvancesinCryptology-CRYPTO'91,p.
1.
Springer-Verlag,Berlin,1991.
Cachin,C.
Cachin,C.
andMaurer,U.
M.
,"Linkinginformationreconciliationandprivacyamplication,"AdvancesinCryptology-EUROCRYPT'94,p.
266.
Springer-Verlag,Berlin,1995.
Cachin,C.
,"SmoothEntropyandRenyiEntropy,"AdvancesinCryptology-EUROCRYPT'97,p.
193.
Springer-Verlag,Berlin,1997.
Cachin,C.
andMaurer,U.
M.
,"UnconditionalSecurityAgainstMemory-BoundedAdversaries,"AdvancesinCryptology-CRYPTO'97,p.
292.
Springer-Verlag,Berlin,1997.
AuthorIndex265Cade,J.
J.
Cade,J.
J.
,"Amodicationofabrokenpublic-keycipher,"AdvancesinCryptology-CRYPTO'86,p.
64.
Springer-Verlag,Berlin,1986.
Cain,M.
R.
Wagner,N.
R.
,Putter,P.
S.
andCain,M.
R.
,"Usingalgorithmsaskeysinstreamciphers.
,"AdvancesinCryptology-EUROCRYPT'85,p.
149.
Springer-Verlag,Berlin,1985.
Wagner,N.
R.
,Putter,P.
S.
andCain,M.
R.
,"Large-scalerandomiza-tiontechniques,"AdvancesinCryptology-CRYPTO'86,p.
393.
Springer-Verlag,Berlin,1986.
Camenisch,J.
L.
Camenisch,J.
L.
,Piveteau,J.
M.
andStadler,M.
A.
,"Blindsignaturesbasedonthediscretelogarithmproblem,"AdvancesinCryptology-EU-ROCRYPT'94,p.
428.
Springer-Verlag,Berlin,1995.
Stadler,M.
A.
,Piveteau,J.
M.
andCamenisch,J.
L.
,"Fairblindsig-natures,"AdvancesinCryptology-EUROCRYPT'95,p.
209.
Springer-Verlag,Berlin,1995.
Camenisch,J.
L.
,"EcientandGeneralizedGroupSignatures,"AdvancesinCryptology-EUROCRYPT'97,p.
465.
Springer-Verlag,Berlin,1997.
Camenisch,J.
L.
andStadler,M.
A.
,"EcientGroupSignatureSchemesforLargeGroups,"AdvancesinCryptology-CRYPTO'97,p.
410.
Springer-Verlag,Berlin,1997.
Camion,P.
Godlewski,P.
andCamion,P.
,"Manipulationsanderrors,detectionandlocalization,"AdvancesinCryptology-EUROCRYPT'88,p.
97.
Springer-Verlag,Berlin,1988.
Camion,P.
andPatarin,J.
,"TheknapsackhashfunctionproposedatCrypto'89canbebroken,"AdvancesinCryptology-EUROCRYPT'91,p.
39.
Springer-Verlag,Berlin,1991.
Camion,P.
,Carlet,C.
,Charpin,P.
andSendrier,N.
,"Oncorrelation-immunefunctions,"AdvancesinCryptology-CRYPTO'91,p.
86.
Springer-Verlag,Berlin,1991.
Camion,P.
andCanteaut,A.
,"Constructionoft-resilientfunctionsoveranitealphabet,"AdvancesinCryptology-EUROCRYPT'96,p.
283.
Springer-Verlag,Berlin,1996.
Camion,P.
andCanteaut,A.
,"GeneralizationofSiegenthalerInequal-ityandSchnorr-VaudenayMultipermutations,"AdvancesinCryptology-CRYPTO'96,p.
372.
Springer-Verlag,Berlin,1996.
Campana,M.
Baritaud,T.
,Campana,M.
,Chauvaud,P.
andGilbert,H.
,"Onthesecu-rityofthepermutedkernelidenticationscheme,"AdvancesinCryptology-CRYPTO'92,p.
305.
Springer-Verlag,Berlin,1992.
266Campbell,K.
W.
Campbell,K.
W.
andWiener,M.
J.
,"DESisnotagroup,"AdvancesinCryptology-CRYPTO'92,p.
512.
Springer-Verlag,Berlin,1992.
Canetti,R.
Canetti,R.
andHerzberg,A.
,"Maintainingsecurityinthepresenceoftransientfaults,"AdvancesinCryptology-CRYPTO'94,p.
425.
Springer-Verlag,Berlin,1994.
Bellare,M.
,Canetti,R.
andKrawczyk,H.
,"KeyingHashFunctionsforMessageAuthentication,"AdvancesinCryptology-CRYPTO'96,p.
1.
Springer-Verlag,Berlin,1996.
Canetti,R.
,Dwork,C.
,Naor,M.
andOstrovsky,R.
,"DeniableEncryp-tion,"AdvancesinCryptology-CRYPTO'97,p.
90.
Springer-Verlag,Berlin,1997.
Canetti,R.
,"TowardsRealizingRandomOracles:HashFunctionsthatHideAllPartialInformation,"AdvancesinCryptology-CRYPTO'97,p.
455.
Springer-Verlag,Berlin,1997.
Canteaut,A.
Camion,P.
andCanteaut,A.
,"Constructionoft-resilientfunctionsoveranitealphabet,"AdvancesinCryptology-EUROCRYPT'96,p.
283.
Springer-Verlag,Berlin,1996.
Camion,P.
andCanteaut,A.
,"GeneralizationofSiegenthalerInequal-ityandSchnorr-VaudenayMultipermutations,"AdvancesinCryptology-CRYPTO'96,p.
372.
Springer-Verlag,Berlin,1996.
Capocelli,R.
M.
Capocelli,R.
M.
,DeSantis,A.
,Gargano,L.
andVaccaro,U.
,"Onthesizeofsharesforsecretsharingschemes,"AdvancesinCryptology-CRYPTO'91,p.
101.
Springer-Verlag,Berlin,1991.
Carlet,C.
Camion,P.
,Carlet,C.
,Charpin,P.
andSendrier,N.
,"Oncorrelation-immunefunctions,"AdvancesinCryptology-CRYPTO'91,p.
86.
Springer-Verlag,Berlin,1991.
Carlet,C.
,"Partially-bentfunctions,"AdvancesinCryptology-CRYPTO'92,p.
280.
Springer-Verlag,Berlin,1992.
Carlet,C.
,"Twonewclassesofbentfunctions,"AdvancesinCryptology-EUROCRYPT'93,p.
77.
Springer-Verlag,Berlin,1993.
Carlet,C.
,"MoreCorrelation-ImmuneandReslientFunctionsoverGaloisFieldsandGaloisRings,"AdvancesinCryptology-EUROCRYPT'97,p.
422.
Springer-Verlag,Berlin,1997.
AuthorIndex267Carpentieri,M.
Carpentieri,M.
,DeSantis,A.
andVaccaro,U.
,"Sizeofsharesandproba-bilityofcheatinginthresholdschemes,"AdvancesinCryptology-EURO-CRYPT'93,p.
118.
Springer-Verlag,Berlin,1993.
Carter,G.
Carter,G.
,"Someconditionsonthelinearcomplexityprolesofcertainbinarysequences,"AdvancesinCryptology-EUROCRYPT'89,p.
691.
Springer-Verlag,Berlin,1989.
Castagnoli,G.
Bender,A.
andCastagnoli,G.
,"Ontheimplementationofellipticcurvecryptosystems,"AdvancesinCryptology-CRYPTO'89,p.
186.
Springer-Verlag,Berlin,1989.
Chabaud,F.
Chabaud,F.
,"Onthesecurityofsomecryptosystemsbasedonerror-correctingcodes,"AdvancesinCryptology-EUROCRYPT'94,p.
131.
Springer-Verlag,Berlin,1995.
Chabaud,F.
andVaudenay,S.
,"Linksbetweendierentialandlinearcryptanalysis,"AdvancesinCryptology-EUROCRYPT'94,p.
356.
Springer-Verlag,Berlin,1995.
Chambers,W.
G.
Smeets,B.
andChambers,W.
G.
,"Windmillgenerators:Ageneralizationandanobservationofhowmanythereare,"AdvancesinCryptology-EUROCRYPT'88,p.
325.
Springer-Verlag,Berlin,1988.
Chambers,W.
G.
andGollmann,D.
,"Lock-ineectincascadesofclock-controlledshift-registers,"AdvancesinCryptology-EUROCRYPT'88,p.
331.
Springer-Verlag,Berlin,1988.
Gollmann,D.
andChambers,W.
G.
,"AcryptanalysisofStepk,m-cascades,"AdvancesinCryptology-EUROCRYPT'89,p.
680.
Springer-Verlag,Berlin,1989.
Chambers,W.
G.
,"Onbinarysequencesfromrecursions"modulo2e"madenon-linearbythebit-by-bit"xor"function,"AdvancesinCryptology-EU-ROCRYPT'91,p.
200.
Springer-Verlag,Berlin,1991.
268Chan,A.
H.
Chan,A.
H.
andGames,R.
A.
,"Onthelinearspanofbinarysequencesobtainedfromnitegeometries,"AdvancesinCryptology-CRYPTO'86,p.
405.
Springer-Verlag,Berlin,1986.
Chan,A.
H.
,Goresky,M.
andKlapper,A.
,"Onthelinearcomplexityoffeedbackregisters(extendedabstract),"AdvancesinCryptology-EURO-CRYPT'89,p.
563.
Springer-Verlag,Berlin,1989.
Chan,A.
H.
andGames,R.
A.
,"Onthequadraticspansofperiodicse-quences,"AdvancesinCryptology-CRYPTO'89,p.
82.
Springer-Verlag,Berlin,1989.
Chan,A.
H.
,Goresky,M.
andKlapper,A.
,"Correlationfunctionsofge-ometricsequences,"AdvancesinCryptology-EUROCRYPT'90,p.
214.
Springer-Verlag,Berlin,1990.
Blakley,B.
,Blakley,G.
R.
,Chan,A.
H.
andMassey,J.
L.
,"Thresholdschemeswithdisenrollment,"AdvancesinCryptology-CRYPTO'92,p.
540.
Springer-Verlag,Berlin,1992.
Chao,J.
Tsujii,S.
andChao,J.
,"AnewID-basedkeysharingsystem,"AdvancesinCryptology-CRYPTO'91,p.
288.
Springer-Verlag,Berlin,1991.
Chao,J.
,Tanada,K.
andTsujii,S.
,"Designofellipticcurveswithcontrol-lablelowerboundaryofextensiondegreeforreductionattacks,"AdvancesinCryptology-CRYPTO'94,p.
50.
Springer-Verlag,Berlin,1994.
Charnes,C.
Charnes,C.
,O'Connor,L.
,Pieprzyk,J.
,Safavi-Naini,R.
andZheng,Y.
,"CommentsonSovietencryptionalgorithm,"AdvancesinCryptology-EUROCRYPT'94,p.
433.
Springer-Verlag,Berlin,1995.
Charpin,P.
Camion,P.
,Carlet,C.
,Charpin,P.
andSendrier,N.
,"Oncorrelation-immunefunctions,"AdvancesinCryptology-CRYPTO'91,p.
86.
Springer-Verlag,Berlin,1991.
Chasse,G.
Gilbert,H.
andChasse,G.
,"AstatisticalattackoftheFEALcryptosys-tem,"AdvancesinCryptology-CRYPTO'90,p.
22.
Springer-Verlag,Berlin,1990.
AuthorIndex269Chaum,D.
Chaum,D.
,"VericationbyAnonymousMonitors(alsoknownasSiloWatching),"AdvancesinCryptography,p.
138.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Chaum,D.
,"Blindsignaturesforuntraceablepayments,"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
199.
PlenumPublishing,NewYork,USA,1982.
Chaum,D.
,"Blindsignaturesystem,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
153.
PlenumPublishing,NewYork,USA,1984.
Chaum,D.
,"Designconceptsfortamperrespondingsystems,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
387.
PlenumPublishing,NewYork,USA,1984.
Chaum,D.
,"Newsecretcodescanpreventacomputerizedbigbrother,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
432.
Springer-Verlag,Berlin,1985.
Chaum,D.
,"Howtokeepasecretalive:extensiblepartialkey,keysafe-guarding,andthresholdsystems,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
481.
Springer-Verlag,Berlin,1985.
Chaum,D.
,"Showingcredentialswithoutidentication.
Signaturestrans-ferredbetweenunconditionallyunlinkablepseudonyms.
,"AdvancesinCryp-tology-EUROCRYPT'85,p.
241.
Springer-Verlag,Berlin,1985.
deJonge,W.
andChaum,D.
,"AttacksonsomeRSAsignatures,"AdvancesinCryptology-CRYPTO'85,p.
18.
Springer-Verlag,Berlin,1986.
Chaum,D.
andEvertse,J.
H.
,"CryptanalysisofDESwithareducednum-berofrounds,"AdvancesinCryptology-CRYPTO'85,p.
192.
Springer-Verlag,Berlin,1986.
deJonge,W.
andChaum,D.
,"SomevariationsonRSAsignaturesandtheirsecurity,"AdvancesinCryptology-CRYPTO'86,p.
49.
Springer-Verlag,Berlin,1986.
Chaum,D.
andEvertse,J.
H.
,"Asecureandprivacy-protectingprotocolfortransmittingpersonalinformationbetweenorganizations,"AdvancesinCryptology-CRYPTO'86,p.
118.
Springer-Verlag,Berlin,1986.
Chaum,D.
,"Demonstratingthatapublicpredicatecanbesatisedwith-outrevealinganyinformationabouthow,"AdvancesinCryptology-CRYPTO'86,p.
195.
Springer-Verlag,Berlin,1986.
Chaum,D.
,Evertse,J.
H.
,vandeGraaf,J.
andPeralta,R.
,"Demonstrat-ingpossessionofadiscretelogarithmwithoutrevealingit,"AdvancesinCryptology-CRYPTO'86,p.
200.
Springer-Verlag,Berlin,1986.
Chaum,D.
,Evertse,J.
H.
andvandeGraaf,J.
,"Animprovedproto-colfordemonstratingpossessionofdiscretelogarithmsandsomegeneral-izations,"AdvancesinCryptology-EUROCRYPT'87,p.
127.
Springer-Verlag,Berlin,1987.
Chaum,D.
,"Blindingforunanticipatedsignatures,"AdvancesinCryptol-ogy-EUROCRYPT'87,p.
227.
Springer-Verlag,Berlin,1987.
270Chaum,D.
,Damgard,I.
B.
andvandeGraaf,J.
,"Multipartycomputa-tionsensuringprivacyofeachparty'sinputandcorrectnessoftheresult,"AdvancesinCryptology-CRYPTO'87,p.
87.
Springer-Verlag,Berlin,1987.
Brickell,E.
F.
,Chaum,D.
,Damgard,I.
B.
andvandeGraaf,J.
,"Gradualandveriablereleaseofasecret,"AdvancesinCryptology-CRYPTO'87,p.
156.
Springer-Verlag,Berlin,1987.
Chaum,D.
,Crepeau,C.
andDamgard,I.
B.
,"Multipartyunconditionallysecureprotocols,"AdvancesinCryptology-CRYPTO'87,p.
462.
Springer-Verlag,Berlin,1987.
Chaum,D.
,"Electionswithunconditionally-secretballotsanddisruptionequivalenttobreakingRSA,"AdvancesinCryptology-EUROCRYPT'88,p.
177.
Springer-Verlag,Berlin,1988.
Chaum,D.
,Fiat,A.
andNaor,M.
,"Untraceableelectroniccash,"AdvancesinCryptology-CRYPTO'88,p.
319.
Springer-Verlag,Berlin,1989.
Vandewalle,J.
,Chaum,D.
,Fumy,W.
,Jansen,C.
J.
A.
,Landrock,P.
andRoelofsen,G.
,"AEuropeancallforcryptographicalgorithms:RIPE;RaceIntegrityPrimitivesEvaluation,"AdvancesinCryptology-EUROCRYPT'89,p.
267.
Springer-Verlag,Berlin,1989.
Chaum,D.
,"Onlinecashchecks,"AdvancesinCryptology-EUROCRYPT'89,p.
288.
Springer-Verlag,Berlin,1989.
Chaum,D.
,denBoer,B.
,vanHeyst,E.
,Mjoelsnes,S.
F.
andSteenbeek,A.
,"Ecientoineelectronicchecks(extendedabstract),"AdvancesinCryptology-EUROCRYPT'89,p.
294.
Springer-Verlag,Berlin,1989.
Chaum,D.
andvanAntwerpen,H.
,"Undeniablesignatures,"AdvancesinCryptology-CRYPTO'89,p.
212.
Springer-Verlag,Berlin,1989.
Chaum,D.
,"Thespymastersdouble-agentproblem:Multipartycomputa-tionssecureunconditionallyfromminoritiesandcryptograhicallyfromma-jorities,"AdvancesinCryptology-CRYPTO'89,p.
591.
Springer-Verlag,Berlin,1989.
Chaum,D.
,"Zero-knowledgeundeniablesignatures(extendedabstract),"AdvancesinCryptology-EUROCRYPT'90,p.
458.
Springer-Verlag,Berlin,1990.
Boyar,J.
,Chaum,D.
,Damgard,I.
B.
andPedersen,T.
P.
,"Convertibleundeniablesignatures,"AdvancesinCryptology-CRYPTO'90,p.
189.
Springer-Verlag,Berlin,1990.
Chaum,D.
andRoijakkers,Sandra,"UnconditionallySecureDigitalSig-natures,"AdvancesinCryptology-CRYPTO'90,p.
206.
Springer-Verlag,Berlin,1990.
Okamoto,T.
,Chaum,D.
andOhta,K.
,"Directzeroknowledgeproofsofcomputationalpowerinverounds,"AdvancesinCryptology-EURO-CRYPT'91,p.
96.
Springer-Verlag,Berlin,1991.
Chaum,D.
andHeyst,E.
van,"Groupsignatures,"AdvancesinCryptology-EUROCRYPT'91,p.
257.
Springer-Verlag,Berlin,1991.
AuthorIndex271Preneel,B.
,Chaum,D.
,Fumy,W.
,Jansen,C.
J.
A.
,Landrock,P.
andRoelofsen,G.
,"RaceIntegrityPrimitivesEvaluation,"AdvancesinCryp-tology-EUROCRYPT'91,p.
547.
Springer-Verlag,Berlin,1991.
Chaum,D.
,"SomeWeaknessesof"WeaknessesofUndeniableSigna-tures","AdvancesinCryptology-EUROCRYPT'91,p.
554.
Springer-Verlag,Berlin,1991.
Chaum,D.
,vanHeijst,E.
andPtzmann,B.
,"Cryptographicallystrongundeniablesignatures,unconditionallysecureforthesigner,"AdvancesinCryptology-CRYPTO'91,p.
470.
Springer-Verlag,Berlin,1991.
Chaum,D.
andPedersen,T.
P.
,"Transferredcashgrowsinsize,"AdvancesinCryptology-EUROCRYPT'92,p.
390.
Springer-Verlag,Berlin,1992.
Bos,J.
N.
E.
andChaum,D.
,"Provablyunforgeablesignatures,"AdvancesinCryptology-CRYPTO'92,p.
1.
Springer-Verlag,Berlin,1992.
Chaum,D.
andPedersen,T.
P.
,"Walletdatabaseswithobservers,"Ad-vancesinCryptology-CRYPTO'92,p.
89.
Springer-Verlag,Berlin,1992.
Brands,S.
andChaum,D.
,"Distanceboundingprotocols,"AdvancesinCryptology-EUROCRYPT'93,p.
344.
Springer-Verlag,Berlin,1993.
Chaum,D.
,"Designatedconrmersignatures,"AdvancesinCryptology-EUROCRYPT'94,p.
86.
Springer-Verlag,Berlin,1995.
Chauvaud,P.
Baritaud,T.
,Campana,M.
,Chauvaud,P.
andGilbert,H.
,"Onthesecu-rityofthepermutedkernelidenticationscheme,"AdvancesinCryptology-CRYPTO'92,p.
305.
Springer-Verlag,Berlin,1992.
Patarin,J.
andChauvaud,P.
,"Improvedalgorithmsforthepermutedker-nelproblem,"AdvancesinCryptology-CRYPTO'93,p.
391.
Springer-Verlag,Berlin,1993.
Gilbert,H.
andChauvaud,P.
,"Achosenplaintextattackofthe16-roundcryptosystem,"AdvancesinCryptology-CRYPTO'94,p.
359.
Springer-Verlag,Berlin,1994.
Chee,Y.
MengChee,Y.
Meng,Joux,A.
andStern,J.
,"Thecryptanalysisofanewpublic-keycryptosystembasedonmodularknapsacks,"AdvancesinCryptology-CRYPTO'91,p.
204.
Springer-Verlag,Berlin,1991.
Chen,D.
Chen,D.
andDai,Z.
,"Onfeedforwardtransformsandp-foldperiodicp-arrays.
,"AdvancesinCryptology-EUROCRYPT'85,p.
130.
Springer-Verlag,Berlin,1985.
272Chen,L.
Chen,L.
andDamgard,I.
B.
,"Securityboundsforparallelversionsofidenticationprotocols,"AdvancesinCryptology-EUROCRYPT'92,p.
461.
Springer-Verlag,Berlin,1992.
Chen,L.
,Damgard,I.
B.
andPedersen,T.
P.
,"Paralleldivertibilityofproofsofknowledge,"AdvancesinCryptology-EUROCRYPT'94,p.
140.
Springer-Verlag,Berlin,1995.
Chen,L.
andPedersen,T.
P.
,"Newgroupsignatureschemes,"AdvancesinCryptology-EUROCRYPT'94,p.
171.
Springer-Verlag,Berlin,1995.
Chen,L.
andPedersen,T.
P.
,"Ontheeciencyofgroupsignaturespro-vidinginformation-theoreticanonymity,"AdvancesinCryptology-EURO-CRYPT'95,p.
39.
Springer-Verlag,Berlin,1995.
Chen,Su-shingChen,Su-shing,"Onrotationgroupandencryptionofanalogsignals,"Ad-vancesinCryptology:ProceedingsofCRYPTO'84,p.
95.
Springer-Verlag,Berlin,1985.
Chepyzhov,V.
Chepyzhov,V.
andSmeets,B.
,"Onafastcorrelationattackoncertainstreamciphers,"AdvancesinCryptology-EUROCRYPT'91,p.
176.
Springer-Verlag,Berlin,1991.
Chick,G.
C.
Chick,G.
C.
andTavares,S.
E.
,"Flexibleaccesscontrolwithmasterkeys,"AdvancesinCryptology-CRYPTO'89,p.
316.
Springer-Verlag,Berlin,1989.
Chor,B.
Chor,B.
andRivest,R.
L.
,"Aknapsacktypepublickeycryptosystembasedonarithmeticinniteelds,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
54.
Springer-Verlag,Berlin,1985.
Chor,B.
andGoldreich,O.
,"RSA/Rabinleastsignicantbitsare1/2+1/poly(logN)secure,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
303.
Springer-Verlag,Berlin,1985.
Chor,B.
,Goldreich,O.
andGoldwasser,S.
,"Thebitsecurityofmodularsquaringgivenpartialfactorizationofthemodulos,"AdvancesinCryptol-ogy-CRYPTO'85,p.
448.
Springer-Verlag,Berlin,1986.
Chor,B.
andKushilevitz,E.
,"Secretsharingoverinnitedomains(ex-tendedabstract),"AdvancesinCryptology-CRYPTO'89,p.
299.
Springer-Verlag,Berlin,1989.
Beimel,A.
andChor,B.
,"Universallyidealsecretsharingschemes(prelim-inaryversion),"AdvancesinCryptology-CRYPTO'92,p.
183.
Springer-Verlag,Berlin,1992.
Beimel,A.
andChor,B.
,"Interactioninkeydistributionschemes,"Ad-vancesinCryptology-CRYPTO'93,p.
444.
Springer-Verlag,Berlin,1993.
AuthorIndex273Chor,B.
,Fiat,A.
andNaor,M.
,"Tracingtraitors,"AdvancesinCryptology-CRYPTO'94,p.
257.
Springer-Verlag,Berlin,1994.
Beimel,A.
andChor,B.
,"SecretSharingwithPublicReconstruction,"AdvancesinCryptology-CRYPTO'95,p.
353.
Springer-Verlag,Berlin,1995.
Chow,G.
Lee,L.
andChow,G.
,"ResultsonSampling-basedScramblingforSecureSpeechCommunication,"AdvancesinCryptography,p.
115.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Chuang,Chih-ChwenChuang,Chih-ChwenandDunham,J.
George,"MatrixextensionsoftheRSAalgorithm,"AdvancesinCryptology-CRYPTO'90,p.
140.
Springer-Verlag,Berlin,1990.
Clark,A.
J.
Clark,A.
J.
,"Physicalprotectionofcryptographicdevices,"AdvancesinCryptology-EUROCRYPT'87,p.
83.
Springer-Verlag,Berlin,1987.
Clark,B.
L.
Serpell,S.
C.
,Brookson,C.
B.
andClark,B.
L.
,"Aprototypeencryptionsystemusingpublickey,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
3.
Springer-Verlag,Berlin,1985.
Cleve,R.
Cleve,R.
,"Controlledgradualdisclosureschemesforrandombitsandtheirapplications,"AdvancesinCryptology-CRYPTO'89,p.
573.
Springer-Verlag,Berlin,1989.
Cleve,R.
,"ComplexitytheoreticissuesconcerningblockciphersrelatedtoD.
E.
S.
,"AdvancesinCryptology-CRYPTO'90,p.
530.
Springer-Verlag,Berlin,1990.
Cloetens,H.
Cloetens,H.
,Bierens,L.
,Vandewalle,J.
andGovaerts,R.
,"AdditionalPropertiesintheS-BoxesoftheDES,"AbstractsofPapers:EUROCRYPT'86,p.
20.
DepartmentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
Cnudde,H.
Cnudde,H.
,"Cryptel—thepracticalprotectionofanexistingelectronicmailsystem,"AdvancesinCryptology-EUROCRYPT'89,p.
237.
Springer-Verlag,Berlin,1989.
274CohenBenaloh,J.
CohenBenaloh,J.
,"Cryptographiccapsules:adisjunctiveprimitiveforinteractiveprotocols,"AdvancesinCryptology-CRYPTO'86,p.
213.
Springer-Verlag,Berlin,1986.
CohenBenaloh,J.
,"Secretsharinghomomorphisms:keepingsharesofasecretsecret,"AdvancesinCryptology-CRYPTO'86,p.
251.
Springer-Verlag,Berlin,1986.
Cohen,G.
D.
Godlewski,P.
andCohen,G.
D.
,"Authorizedwritingfor"write-once"memories.
,"AdvancesinCryptology-EUROCRYPT'85,p.
111.
Springer-Verlag,Berlin,1985.
Godlewski,P.
andCohen,G.
D.
,"Somecryptographicaspectsofwom-codes,"AdvancesinCryptology-CRYPTO'85,p.
458.
Springer-Verlag,Berlin,1986.
Cole,G.
M.
Beker,H.
J.
andCole,G.
M.
,"Messageauthenticationanddynamicpass-words,"AdvancesinCryptology-EUROCRYPT'87,p.
171.
Springer-Verlag,Berlin,1987.
Cook,B.
M.
Beth,T.
,Cook,B.
M.
andGollmann,D.
,"ArchitecturesforexponentiationinGF(2n),"AdvancesinCryptology-CRYPTO'86,p.
302.
Springer-Verlag,Berlin,1986.
Coppersmith,D.
Coppersmith,D.
,"Anotherbirthdayattack,"AdvancesinCryptology-CRYPTO'85,p.
14.
Springer-Verlag,Berlin,1986.
Coppersmith,D.
,"Cheatingatmentalpoker,"AdvancesinCryptology-CRYPTO'85,p.
104.
Springer-Verlag,Berlin,1986.
Coppersmith,D.
,"TherealreasonforRivest'sphenomenon,"AdvancesinCryptology-CRYPTO'85,p.
535.
Springer-Verlag,Berlin,1986.
Coppersmith,D.
,Krawczyk,H.
andMansour,Y.
,"Theshrinkinggen-erator,"AdvancesinCryptology-CRYPTO'93,p.
22.
Springer-Verlag,Berlin,1993.
Coppersmith,D.
,Stern,J.
andVaudenay,S.
,"Attacksonthebirationalpermutationsignatureschemes,"AdvancesinCryptology-CRYPTO'93,p.
435.
Springer-Verlag,Berlin,1993.
Coppersmith,D.
,"AttackonthecryptographicschemeNIKS-TAS,"Ad-vancesinCryptology-CRYPTO'94,p.
294.
Springer-Verlag,Berlin,1994.
Coppersmith,D.
,Franklin,M.
K.
,Patarin,J.
andReiter,M.
K.
,"Low-exponentRSAwithrelatedmessages,"AdvancesinCryptology-EURO-CRYPT'96,p.
1.
Springer-Verlag,Berlin,1996.
AuthorIndex275Coppersmith,D.
,"Findingasmallrootofaunivariatemodularequa-tion,"AdvancesinCryptology-EUROCRYPT'96,p.
155.
Springer-Verlag,Berlin,1996.
Coppersmith,D.
,"Findingasmallrootofabivariateintegerequation;factoringwithhighbitsknown,"AdvancesinCryptology-EUROCRYPT'96,p.
178.
Springer-Verlag,Berlin,1996.
Coppersmith,D.
andShamir,A.
,"LatticeAttacksonNTRU,"AdvancesinCryptology-EUROCRYPT'97,p.
52.
Springer-Verlag,Berlin,1997.
Coster,M.
J.
Bos,J.
N.
E.
andCoster,M.
J.
,"Additionchainheuristics,"AdvancesinCryptology-CRYPTO'89,p.
400.
Springer-Verlag,Berlin,1989.
Coster,M.
J.
,LaMacchia,B.
A.
,Odlyzko,A.
M.
andSchnorr,C.
P.
,"Animprovedlow-densitysubsetsumalgorithm,"AdvancesinCryptology-EUROCRYPT'91,p.
54.
Springer-Verlag,Berlin,1991.
Coulthart,K.
B.
Faireld,R.
C.
,Mortenson,R.
L.
andCoulthart,K.
B.
,"AnLSIran-domnumbergenerator(RNG),"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
203.
Springer-Verlag,Berlin,1985.
Cowen,L.
Bellare,M.
,Cowen,L.
andGoldwasser,S.
,"Onthestructureofsecretkeyexchangeprotocols,"AdvancesinCryptology-CRYPTO'89,p.
604.
Springer-Verlag,Berlin,1989.
Crepeau,C.
Crepeau,C.
,"Asecurepokerprotocolthatminimizestheeectofplayercoalitions,"AdvancesinCryptology-CRYPTO'85,p.
73.
Springer-Verlag,Berlin,1986.
Brassard,G.
andCrepeau,C.
,"Zero-knowledgesimulationofBooleancir-cuits,"AdvancesinCryptology-CRYPTO'86,p.
223.
Springer-Verlag,Berlin,1986.
Brassard,G.
,Crepeau,C.
andRobert,J.
M.
,"All-or-nothingdisclosureofsecrets,"AdvancesinCryptology-CRYPTO'86,p.
234.
Springer-Verlag,Berlin,1986.
Crepeau,C.
,"Azero-knowledgepokerprotocolthatachievescondential-ityoftheplayers'strategyorHowtoachieveanelectronicpokerface,"AdvancesinCryptology-CRYPTO'86,p.
239.
Springer-Verlag,Berlin,1986.
Beauchemin,P.
,Brassard,G.
,Crepeau,C.
andGoutier,C.
,"Twoob-servationsonprobabilisticprimalitytesting,"AdvancesinCryptology-CRYPTO'86,p.
443.
Springer-Verlag,Berlin,1986.
Crepeau,C.
,"Equivalencebetweentwoavoursofoblivioustransfers(cryptography),"AdvancesinCryptology-CRYPTO'87,p.
350.
Springer-Verlag,Berlin,1987.
276Chaum,D.
,Crepeau,C.
andDamgard,I.
B.
,"Multipartyunconditionallysecureprotocols,"AdvancesinCryptology-CRYPTO'87,p.
462.
Springer-Verlag,Berlin,1987.
Crepeau,C.
andKilian,J.
,"Weakeningsecurityassumptionsandoblivioustransfer,"AdvancesinCryptology-CRYPTO'88,p.
2.
Springer-Verlag,Berlin,1989.
Crepeau,C.
,"Veriablediscloseforsecretsandapplications(abstract),"AdvancesinCryptology-EUROCRYPT'89,p.
150.
Springer-Verlag,Berlin,1989.
Brassard,G.
andCrepeau,C.
,"Sortingoutzero-knowledge,"AdvancesinCryptology-EUROCRYPT'89,p.
181.
Springer-Verlag,Berlin,1989.
Brassard,G.
,Crepeau,C.
andYung,M.
,"EverythinginNPcanbear-guedinperfectzero-knowledgeinaboundednumberofrounds(extendedabstract),"AdvancesinCryptology-EUROCRYPT'89,p.
192.
Springer-Verlag,Berlin,1989.
Brassard,G.
andCrepeau,C.
,"Quantumbitcommitmentandcointossingprotocols,"AdvancesinCryptology-CRYPTO'90,p.
49.
Springer-Verlag,Berlin,1990.
Crepeau,C.
andSantha,M.
,"Onthereversibilityofoblivioustrans-fer,"AdvancesinCryptology-EUROCRYPT'91,p.
106.
Springer-Verlag,Berlin,1991.
Bennett,C.
H.
,Brassard,G.
,Crepeau,C.
andSkubiszewska,M.
H.
,"Prac-ticalquantumoblivioustransfer,"AdvancesinCryptology-CRYPTO'91,p.
351.
Springer-Verlag,Berlin,1991.
Crepeau,C.
andKilian,J.
,"Discreetsolitarygames,"AdvancesinCryp-tology-CRYPTO'93,p.
319.
Springer-Verlag,Berlin,1993.
Crepeau,C.
andSalvail,L.
,"Quantumobliviousmutualidentication,"AdvancesinCryptology-EUROCRYPT'95,p.
133.
Springer-Verlag,Berlin,1995.
Crepeau,C.
,Graaf,J.
vandeandTapp,A.
,"CommittedObliviousTrans-ferandPrivateMulti-PartyComputation,"AdvancesinCryptology-CRYPTO'95,p.
110.
Springer-Verlag,Berlin,1995.
Crepeau,C.
,"EcientCryptographicProtocolsBasedonNoisyChan-nels,"AdvancesinCryptology-EUROCRYPT'97,p.
306.
Springer-Verlag,Berlin,1997.
Brassard,G.
andCrepeau,C.
,"ObliviousTransfersandPrivacyAmplica-tion,"AdvancesinCryptology-EUROCRYPT'97,p.
334.
Springer-Verlag,Berlin,1997.
Cramer,R.
Cramer,R.
andPedersen,T.
P.
,"Improvedprivacyinwalletswithob-servers,"AdvancesinCryptology-EUROCRYPT'93,p.
329.
Springer-Verlag,Berlin,1993.
AuthorIndex277Cramer,R.
,Damgard,I.
B.
andSchoenmakers,B.
,"Proofsofpartialknowledgeandsimplieddesignofwitnesshidingprotocols,"AdvancesinCryptology-CRYPTO'94,p.
174.
Springer-Verlag,Berlin,1994.
Cramer,R.
andDamgard,I.
B.
,"SecureSignatureSchemesbasedonInter-activeProtocols,"AdvancesinCryptology-CRYPTO'95,p.
297.
Springer-Verlag,Berlin,1995.
Cramer,R.
,Franklin,M.
K.
,Schoenmakers,B.
andYung,M.
,"Multi-authoritysecret-ballotelectionswithlinearwork,"AdvancesinCryptology-EUROCRYPT'96,p.
72.
Springer-Verlag,Berlin,1996.
Cramer,R.
andDamgard,I.
B.
,"NewGenerationofSecureandPracticalRSA-BasedSignatures,"AdvancesinCryptology-CRYPTO'96,p.
173.
Springer-Verlag,Berlin,1996.
Cramer,R.
andDamgard,I.
B.
,"FastandSecureImmunizationAgainstAdaptiveMan-in-the-MiddleImpersonation,"AdvancesinCryptology-EUROCRYPT'97,p.
75.
Springer-Verlag,Berlin,1997.
Cramer,R.
,Gennaro,R.
andSchoenmakers,B.
,"ASecureandOptimallyEcientMulti-AuthorityElectionScheme,"AdvancesinCryptology-EU-ROCRYPT'97,p.
103.
Springer-Verlag,Berlin,1997.
Cresti,A.
Blundo,C.
,Cresti,A.
,DeSantis,A.
andVaccaro,U.
,"Fullydynamicsecretsharingschemes,"AdvancesinCryptology-CRYPTO'93,p.
110.
Springer-Verlag,Berlin,1993.
Blundo,C.
andCresti,A.
,"Spacerequirementsforbroadcastencryp-tion,"AdvancesinCryptology-EUROCRYPT'94,p.
287.
Springer-Verlag,Berlin,1995.
Beguin,P.
andCresti,A.
,"Generalshortcomputationalsecretsharingschemes,"AdvancesinCryptology-EUROCRYPT'95,p.
194.
Springer-Verlag,Berlin,1995.
Csirmaz,L.
Csirmaz,L.
,"Thesizeofasharemustbelarge,"AdvancesinCryptology-EUROCRYPT'94,p.
13.
Springer-Verlag,Berlin,1995.
Cusick,T.
W.
Cusick,T.
W.
andWood,M.
C.
,"TheREDOCIIcryptosystem,"AdvancesinCryptology-CRYPTO'90,p.
545.
Springer-Verlag,Berlin,1990.
Cusick,T.
W.
,"Booleanfunctionssatisfyingahigherorderstrictavalanchecriterion,"AdvancesinCryptology-EUROCRYPT'93,p.
102.
Springer-Verlag,Berlin,1993.
278D'Amiano,S.
D'Amiano,S.
andDiCrescenzo,G.
,"Methodologyfordigitalmoneybasedongeneralcryptographictools,"AdvancesinCryptology-EUROCRYPT'94,p.
156.
Springer-Verlag,Berlin,1995.
D'Amiano,S.
andDiCrescenzo,G.
,"AnonymousNIZKproofsofknowl-edgewithpreprocessing,"AdvancesinCryptology-EUROCRYPT'95,p.
413.
Springer-Verlag,Berlin,1995.
Daemen,J.
Daemen,J.
,Govaerts,R.
andVandewalle,J.
,"Resynchronizationweak-nessesinsynchronousstreamciphers,"AdvancesinCryptology-EURO-CRYPT'93,p.
159.
Springer-Verlag,Berlin,1993.
Daemen,J.
,Govaerts,R.
andVandewalle,J.
,"WeakkeysforIDEA,"Ad-vancesinCryptology-CRYPTO'93,p.
224.
Springer-Verlag,Berlin,1993.
Dai,Z.
Chen,D.
andDai,Z.
,"Onfeedforwardtransformsandp-foldperiodicp-arrays.
,"AdvancesinCryptology-EUROCRYPT'85,p.
130.
Springer-Verlag,Berlin,1985.
Zeng,K.
,Yang,J.
-H.
andDai,Z.
,"PatternsofentropydropofthekeyinanS-boxoftheDES,"AdvancesinCryptology-CRYPTO'87,p.
438.
Springer-Verlag,Berlin,1987.
Beth,T.
andDai,Z.
,"OntheComplexityofPseudo-RandomSequences-or:IfyouCanDescribeaSequenceItCan'tbeRandom,"AdvancesinCryptology-EUROCRYPT'89,p.
533.
Springer-Verlag,Berlin,1989.
Dai,Z.
andZeng,K.
,"FeedforwardfunctionsdenedbydeBrujinse-quences,"AdvancesinCryptology-EUROCRYPT'89,p.
544.
Springer-Verlag,Berlin,1989.
Dai,Z.
,Beth,T.
andGollmann,D.
,"Lowerboundsforthelinearcom-plexityofsequencesoverresiduerings,"AdvancesinCryptology-EURO-CRYPT'90,p.
189.
Springer-Verlag,Berlin,1990.
Dai,Z.
andYang,J.
-H.
,"Linearcomplexityofperiodicallyrepeatedran-domsequences,"AdvancesinCryptology-EUROCRYPT'91,p.
168.
Springer-Verlag,Berlin,1991.
AuthorIndex279Damgard,I.
B.
Damgard,I.
B.
,"Collisionfreehashfunctionsandpublickeysignatureschemes,"AdvancesinCryptology-EUROCRYPT'87,p.
203.
Springer-Verlag,Berlin,1987.
Chaum,D.
,Damgard,I.
B.
andvandeGraaf,J.
,"Multipartycomputa-tionsensuringprivacyofeachparty'sinputandcorrectnessoftheresult,"AdvancesinCryptology-CRYPTO'87,p.
87.
Springer-Verlag,Berlin,1987.
Brickell,E.
F.
,Chaum,D.
,Damgard,I.
B.
andvandeGraaf,J.
,"Gradualandveriablereleaseofasecret,"AdvancesinCryptology-CRYPTO'87,p.
156.
Springer-Verlag,Berlin,1987.
Chaum,D.
,Crepeau,C.
andDamgard,I.
B.
,"Multipartyunconditionallysecureprotocols,"AdvancesinCryptology-CRYPTO'87,p.
462.
Springer-Verlag,Berlin,1987.
Brandt,J.
,Damgard,I.
B.
andLandrock,P.
,"Anonymousandveriableregistrationindatabases,"AdvancesinCryptology-EUROCRYPT'88,p.
167.
Springer-Verlag,Berlin,1988.
Damgard,I.
B.
,"OntherandomnessofLegendreandJacobisequences,"AdvancesinCryptology-CRYPTO'88,p.
163.
Springer-Verlag,Berlin,1989.
Damgard,I.
B.
,"Paymentsystemsandcredentialmechanismswithprov-ablesecurityagainstabusebyindividuals,"AdvancesinCryptology-CRYPTO'88,p.
328.
Springer-Verlag,Berlin,1989.
Brassard,G.
andDamgard,I.
B.
,""PracticalIP"MA,"AdvancesinCryptology-CRYPTO'88,p.
580.
Springer-Verlag,Berlin,1989.
Brandt,J.
,Damgard,I.
B.
,Landrock,P.
andPedersen,T.
P.
,"Zero-knowledgeauthenticationschemewithsecretkeyexchange,"AdvancesinCryptology-CRYPTO'88,p.
583.
Springer-Verlag,Berlin,1989.
Damgard,I.
B.
,"Ontheexistenceofbitcommitmentschemesandzero-knowledgeproofs,"AdvancesinCryptology-CRYPTO'89,p.
17.
Springer-Verlag,Berlin,1989.
Damgard,I.
B.
,"Adesignprincipleforhashfunctions,"AdvancesinCryp-tology-CRYPTO'89,p.
416.
Springer-Verlag,Berlin,1989.
Boyar,J.
,Chaum,D.
,Damgard,I.
B.
andPedersen,T.
P.
,"Convertibleundeniablesignatures,"AdvancesinCryptology-CRYPTO'90,p.
189.
Springer-Verlag,Berlin,1990.
Damgard,I.
B.
,"Towardspracticalpublickeysystemssecureagainstcho-senciphertextattacks,"AdvancesinCryptology-CRYPTO'91,p.
445.
Springer-Verlag,Berlin,1991.
Damgard,I.
B.
,"Non-interactivecircuitbasedproofsandnon-interactiveperfectzero-knowledgewithpreprocessing,"AdvancesinCryptology-EU-ROCRYPT'92,p.
341.
Springer-Verlag,Berlin,1992.
280Chen,L.
andDamgard,I.
B.
,"Securityboundsforparallelversionsofidenticationprotocols,"AdvancesinCryptology-EUROCRYPT'92,p.
461.
Springer-Verlag,Berlin,1992.
Brandt,J.
andDamgard,I.
B.
,"Ongenerationofprobableprimesbyincre-mentalsearch,"AdvancesinCryptology-CRYPTO'92,p.
358.
Springer-Verlag,Berlin,1992.
Damgard,I.
B.
,"Practicalandprovablysecurereleaseofasecretandexchangeofsignatures,"AdvancesinCryptology-EUROCRYPT'93,p.
200.
Springer-Verlag,Berlin,1993.
Damgard,I.
B.
andKnudsen,L.
R.
,"ThebreakingoftheARhashfunc-tion,"AdvancesinCryptology-EUROCRYPT'93,p.
286.
Springer-Verlag,Berlin,1993.
Damgard,I.
B.
,"Interactivehashingcansimplifyzero-knowledgeproto-coldesignwithoutcomputationalassumptions,"AdvancesinCryptology-CRYPTO'93,p.
100.
Springer-Verlag,Berlin,1993.
Damgard,I.
B.
,Pedersen,T.
P.
andPtzmann,B.
,"Ontheexistenceofstatisticallyhidingbitcommitmentschemesandfail-stopsignatures,"AdvancesinCryptology-CRYPTO'93,p.
250.
Springer-Verlag,Berlin,1993.
Chen,L.
,Damgard,I.
B.
andPedersen,T.
P.
,"Paralleldivertibilityofproofsofknowledge,"AdvancesinCryptology-EUROCRYPT'94,p.
140.
Springer-Verlag,Berlin,1995.
Cramer,R.
,Damgard,I.
B.
andSchoenmakers,B.
,"Proofsofpartialknowledgeandsimplieddesignofwitnesshidingprotocols,"AdvancesinCryptology-CRYPTO'94,p.
174.
Springer-Verlag,Berlin,1994.
Cramer,R.
andDamgard,I.
B.
,"SecureSignatureSchemesbasedonInter-activeProtocols,"AdvancesinCryptology-CRYPTO'95,p.
297.
Springer-Verlag,Berlin,1995.
Damgard,I.
B.
,Goldreich,O.
,Okamoto,T.
andWigderson,A.
,"Hon-estVeriervsDishonestVerierinPublicCoinZero-KnowledgeProofs,"AdvancesinCryptology-CRYPTO'95,p.
325.
Springer-Verlag,Berlin,1995.
Damgard,I.
B.
andPedersen,T.
P.
,"Newconvertibleundeniablesignatureschemes,"AdvancesinCryptology-EUROCRYPT'96,p.
372.
Springer-Verlag,Berlin,1996.
Cramer,R.
andDamgard,I.
B.
,"NewGenerationofSecureandPracticalRSA-BasedSignatures,"AdvancesinCryptology-CRYPTO'96,p.
173.
Springer-Verlag,Berlin,1996.
Cramer,R.
andDamgard,I.
B.
,"FastandSecureImmunizationAgainstAdaptiveMan-in-the-MiddleImpersonation,"AdvancesinCryptology-EUROCRYPT'97,p.
75.
Springer-Verlag,Berlin,1997.
AuthorIndex281Damm,F.
Damm,F.
,Heider,F.
P.
andWambach,G.
,"MIMD-factorisationonhy-percubes,"AdvancesinCryptology-EUROCRYPT'94,p.
400.
Springer-Verlag,Berlin,1995.
Dancs,F.
B.
Davida,G.
I.
andDancs,F.
B.
,"Acryptoengine,"AdvancesinCryptology-CRYPTO'87,p.
257.
Springer-Verlag,Berlin,1987.
Davenport,D.
M.
Brickell,E.
F.
andDavenport,D.
M.
,"Ontheclassicationofidealsecretsharingschemes(extendedabstract),"AdvancesinCryptology-CRYPTO'89,p.
278.
Springer-Verlag,Berlin,1989.
Davida,G.
I.
Davida,G.
I.
andYeh,Y.
S.
,"MultilevelCryptosecureRelationalDatabase,"AbstractsofPapers:EUROCRYPT'86,p.
50.
DepartmentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
Davida,G.
I.
andWalter,G.
G.
,"Apublickeyanalogcryptosystem,"Ad-vancesinCryptology-EUROCRYPT'87,p.
143.
Springer-Verlag,Berlin,1987.
Davida,G.
I.
andMatt,B.
J.
,"Arbitrationintamperproofsystems.
IfDESapproximately=RSAthenwhat'sthedierencebetweentruesignatureandarbitratedsignatureschemes,"AdvancesinCryptology-CRYPTO'87,p.
216.
Springer-Verlag,Berlin,1987.
Davida,G.
I.
andDancs,F.
B.
,"Acryptoengine,"AdvancesinCryptology-CRYPTO'87,p.
257.
Springer-Verlag,Berlin,1987.
Davida,G.
I.
andDesmedt,Y.
,"PassportsandVisasversusIDs,"AdvancesinCryptology-EUROCRYPT'88,p.
183.
Springer-Verlag,Berlin,1988.
Davida,G.
I.
,Desmedt,Y.
andPeralta,R.
,"Akeydistributionsystembasedonanyone-wayfunction(extendedabstract),"AdvancesinCryptol-ogy-EUROCRYPT'89,p.
75.
Springer-Verlag,Berlin,1989.
Davida,G.
I.
,Desmedt,Y.
andPeralta,R.
,"Ontheimportanceofmemoryresourcesinthesecurityofkeyexchangeprotocols(extendedabstract),"AdvancesinCryptology-EUROCRYPT'90,p.
11.
Springer-Verlag,Berlin,1990.
282Davies,D.
W.
Davies,D.
W.
,"SomeRegularPropertiesoftheDES,"AdvancesinCryp-tography,p.
41.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Davies,D.
W.
andParkin,G.
I.
P.
,"Theaveragecyclesizeofthekey-streaminoutputfeedbackencipherment,"Cryptography-ProceedingsoftheWorkshoponCryptography,BurgFeuerstein,Germany,p.
263.
Springer-Verlag,Berlin,1983.
Davies,D.
W.
,"Someregularpropertiesofthe'DataEncryptionStandard'algorithm(PresentedatCRYPTO81),"AdvancesinCryptology:Proceed-ingsofCRYPTO'82,p.
89.
PlenumPublishing,NewYork,USA,1982.
Davies,D.
W.
andParkin,G.
I.
P.
,"Theaveragecyclesizeofthekeystreaminoutputfeedbackencipherment(Abstract),"AdvancesinCryp-tology:ProceedingsofCRYPTO'82,p.
97.
PlenumPublishing,NewYork,USA,1982.
Davies,D.
W.
,"Useofthe"signaturetoken"tocreateanegotiabledoc-ument,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
377.
PlenumPublishing,NewYork,USA,1984.
Davies,D.
W.
,"Amessageauthenticatoralgorithmsuitableforamain-framecomputer,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
393.
Springer-Verlag,Berlin,1985.
Davies,D.
W.
andPrice,W.
L.
,"Engineeringsecureinformationsys-tems.
,"AdvancesinCryptology-EUROCRYPT'85,p.
191.
Springer-Verlag,Berlin,1985.
Davio,M.
Davio,M.
,Goethals,J.
M.
andQuisquater,J.
J.
,"Authenticationpro-cedures,"Cryptography-ProceedingsoftheWorkshoponCryptography,BurgFeuerstein,Germany,p.
283.
Springer-Verlag,Berlin,1983.
Davio,M.
,Desmedt,Y.
,Fosseprez,M.
,Govaerts,R.
,Hulsbosch,J.
,Neut-jens,P.
,Piret,P.
,Quisquater,J.
J.
,Vandewalle,J.
andWouters,P.
,"An-alyticalcharacteristicsoftheDES,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
171.
PlenumPublishing,NewYork,USA,1984.
Davio,M.
,Desmedt,Y.
andQuisquater,J.
J.
,"PropagationcharacteristicsoftheDES,"AdvancesinCryptology:ProceedingsofEUROCRYPT'84,p.
62.
Springer-Verlag,Berlin,1984.
Davio,M.
,Desmedt,Y.
,Goubert,J.
,Hoornaert,F.
andQuisquater,J.
J.
,"EcienthardwareandsoftwareimplementationsfortheDES,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
144.
Springer-Verlag,Berlin,1985.
Desmedt,Y.
,Quisquater,J.
J.
andDavio,M.
,"DependenceofoutputoninputinDES:smallavalanchecharacteristics,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
359.
Springer-Verlag,Berlin,1985.
AuthorIndex283Quisquater,J.
J.
,Desmedt,Y.
andDavio,M.
,"Theimportanceof"good"keyschedulingschemes(howtomakeasecureDESschemewith<48bitskeys),"AdvancesinCryptology-CRYPTO'85,p.
537.
Springer-Verlag,Berlin,1986.
Davis,D.
Davis,D.
,Ihaka,R.
andFenstermacher,P.
,"Cryptographicrandomnessfromairturbulenceindiskdrives,"AdvancesinCryptology-CRYPTO'94,p.
114.
Springer-Verlag,Berlin,1994.
Davis,J.
A.
Brickell,E.
F.
,Davis,J.
A.
andSimmons,G.
J.
,"ApreliminaryreportonthecryptanalysisofMerkle-Hellmanknapsackcryptosystems,"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
289.
PlenumPublishing,NewYork,USA,1982.
Davis,J.
A.
andHoldridge,D.
B.
,"FactorizationusingtheQuadraticSievealgorithm,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
103.
PlenumPublishing,NewYork,USA,1984.
Davis,J.
A.
,Holdridge,D.
B.
andSimmons,G.
J.
,"Statusreportonfac-toring(attheSandiaNationalLabs),"AdvancesinCryptology:ProceedingsofEUROCRYPT'84,p.
183.
Springer-Verlag,Berlin,1984.
Davis,J.
A.
andHoldridge,D.
B.
,"AnupdateonfactorizationatSandiaNationalLaboratories,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
114.
Springer-Verlag,Berlin,1985.
Davis,J.
A.
andHoldridge,D.
B.
,"Factorizationoflargeintegersonamassivelyparallelcomputer,"AdvancesinCryptology-EUROCRYPT'88,p.
235.
Springer-Verlag,Berlin,1988.
Dawson,E.
Goldburg,B.
,Dawson,E.
andSridharan,S.
,"TheAutomatedCryptanaly-sisofAnalogSpeechScramblers,"AdvancesinCryptology-EUROCRYPT'91,p.
422.
Springer-Verlag,Berlin,1991.
Dawson,M.
H.
Dawson,M.
H.
andTavares,S.
E.
,"AnexpandedsetofS-boxdesigncriteriabasedoninformationtheoryanditsrelationtodierential-likeattacks,"AdvancesinCryptology-EUROCRYPT'91,p.
352.
Springer-Verlag,Berlin,1991.
DeBecker,W.
Vandewalle,J.
,Govaerts,R.
,DeBecker,W.
,Decroos,M.
andSpeybrouck,G.
,"Implementationstudyofpublickeycryptographyprotectioninanex-istingelectronicmailanddocumenthandlingsystem.
,"AdvancesinCryp-tology-EUROCRYPT'85,p.
43.
Springer-Verlag,Berlin,1985.
284deJonge,W.
deJonge,W.
andChaum,D.
,"AttacksonsomeRSAsignatures,"AdvancesinCryptology-CRYPTO'85,p.
18.
Springer-Verlag,Berlin,1986.
deJonge,W.
andChaum,D.
,"SomevariationsonRSAsignaturesandtheirsecurity,"AdvancesinCryptology-CRYPTO'86,p.
49.
Springer-Verlag,Berlin,1986.
DeMan,H.
Verbauwhede,I.
,Hoornaert,F.
,Vandewalle,J.
andDeMan,H.
,"SecurityconsiderationsinthedesignandimplementationofanewDESchip,"Ad-vancesinCryptology-EUROCRYPT'87,p.
287.
Springer-Verlag,Berlin,1987.
DeSantis,A.
DeSantis,A.
,Micali,S.
andPersiano,G.
,"Noninteractivezero-knowledgeproofsystems,"AdvancesinCryptology-CRYPTO'87,p.
52.
Springer-Verlag,Berlin,1987.
DeSantis,A.
,Micali,S.
andPersiano,G.
,"Non-interactivezero-knowledgewithpreprocessing,"AdvancesinCryptology-CRYPTO'88,p.
269.
Springer-Verlag,Berlin,1989.
DeSantis,A.
andPersiano,G.
,"Public-randomnessinpublic-keycryptog-raphy(extendedabstract),"AdvancesinCryptology-EUROCRYPT'90,p.
46.
Springer-Verlag,Berlin,1990.
DeSantis,A.
andYung,M.
,"Onthedesignofprovably-securecrypto-graphichashfunctions,"AdvancesinCryptology-EUROCRYPT'90,p.
412.
Springer-Verlag,Berlin,1990.
DeSantis,A.
andYung,M.
,"Cryptographicapplicationsofthenon-interactivemetaproofandmany-proversystems(Preliminaryversion),"AdvancesinCryptology-CRYPTO'90,p.
366.
Springer-Verlag,Berlin,1990.
Capocelli,R.
M.
,DeSantis,A.
,Gargano,L.
andVaccaro,U.
,"Onthesizeofsharesforsecretsharingschemes,"AdvancesinCryptology-CRYPTO'91,p.
101.
Springer-Verlag,Berlin,1991.
Blundo,C.
,DeSantis,A.
,Stinson,D.
R.
andVaccaro,U.
,"Graphdecom-positionsandsecretsharingschemes,"AdvancesinCryptology-EURO-CRYPT'92,p.
1.
Springer-Verlag,Berlin,1992.
Blundo,C.
,DeSantis,A.
,Gargano,L.
andVaccaro,U.
,"Ontheinforma-tionrateofsecretsharingschemes,"AdvancesinCryptology-CRYPTO'92,p.
148.
Springer-Verlag,Berlin,1992.
Blundo,C.
,DeSantis,A.
,Herzberg,A.
,Kutten,S.
,Vaccaro,U.
andYung,M.
,"Perfectly-securekeydistributionfordynamicconferences,"AdvancesinCryptology-CRYPTO'92,p.
471.
Springer-Verlag,Berlin,1992.
Carpentieri,M.
,DeSantis,A.
andVaccaro,U.
,"Sizeofsharesandproba-bilityofcheatinginthresholdschemes,"AdvancesinCryptology-EURO-CRYPT'93,p.
118.
Springer-Verlag,Berlin,1993.
AuthorIndex285DeSantis,A.
,DiCrescenzo,G.
andPersiano,G.
,"Secretsharingandperfectzero-knowledge,"AdvancesinCryptology-CRYPTO'93,p.
73.
Springer-Verlag,Berlin,1993.
Blundo,C.
,Cresti,A.
,DeSantis,A.
andVaccaro,U.
,"Fullydynamicsecretsharingschemes,"AdvancesinCryptology-CRYPTO'93,p.
110.
Springer-Verlag,Berlin,1993.
Blundo,C.
,DeSantis,A.
,DiCrescenzo,G.
,Gaggia,A.
GiorgioandVaccaro,U.
,"Multi-secretsharingschemes,"AdvancesinCryptology-CRYPTO'94,p.
150.
Springer-Verlag,Berlin,1994.
DeSoete,M.
DeSoete,M.
,"Someconstructionsforauthentication-secrecycodes,"Ad-vancesinCryptology-EUROCRYPT'88,p.
57.
Springer-Verlag,Berlin,1988.
DeSoete,M.
andVedder,K.
,"Somenewclassesofgeometricthresholdschemes,"AdvancesinCryptology-EUROCRYPT'88,p.
389.
Springer-Verlag,Berlin,1988.
DeSoete,M.
,"BoundsandConstructionsforAuthentication-SecrecyCodeswithSplitting,"AdvancesinCryptology-CRYPTO'88,p.
311.
Springer-Verlag,Berlin,1989.
DeSoete,M.
,Vedder,K.
andWalker,M.
,"Cartesianauthenticationschemes,"AdvancesinCryptology-EUROCRYPT'89,p.
476.
Springer-Verlag,Berlin,1989.
DeSoete,M.
,Quisquater,J.
J.
andVedder,K.
,"Asignaturewithsharedvericationscheme,"AdvancesinCryptology-CRYPTO'89,p.
253.
Springer-Verlag,Berlin,1989.
DeWalee,D.
DeWalee,D.
andQuisquater,J.
J.
,"CORSAIR:Asmartcardforpub-lickeycryptosystems,"AdvancesinCryptology-CRYPTO'90,p.
502.
Springer-Verlag,Berlin,1990.
Decroos,M.
Vandewalle,J.
,Govaerts,R.
,DeBecker,W.
,Decroos,M.
andSpeybrouck,G.
,"Implementationstudyofpublickeycryptographyprotectioninanex-istingelectronicmailanddocumenthandlingsystem.
,"AdvancesinCryp-tology-EUROCRYPT'85,p.
43.
Springer-Verlag,Berlin,1985.
Hoornaert,F.
,Decroos,M.
,Vandewalle,J.
andGovaerts,R.
,"FastRSA-hardware:dreamorreality,"AdvancesinCryptology-EUROCRYPT'88,p.
257.
Springer-Verlag,Berlin,1988.
286DeLaurentis,J.
M.
Brickell,E.
F.
andDeLaurentis,J.
M.
,"AnattackonasignatureschemeproposedbyOkamotoandShiraishi,"AdvancesinCryptology-CRYPTO'85,p.
28.
Springer-Verlag,Berlin,1986.
DeLaurentis,J.
M.
,"Componentsandcyclesofarandomfunction,"Ad-vancesinCryptology-CRYPTO'87,p.
231.
Springer-Verlag,Berlin,1987.
Delescaille,J.
P.
Quisquater,J.
J.
andDelescaille,J.
P.
,"OthercyclingtestsforDES,"AdvancesinCryptology-CRYPTO'87,p.
255.
Springer-Verlag,Berlin,1987.
Quisquater,J.
J.
andDelescaille,J.
P.
,"HoweasyiscollisionsearchAp-plicationtoDES,"AdvancesinCryptology-EUROCRYPT'89,p.
429.
Springer-Verlag,Berlin,1989.
Quisquater,J.
J.
andDelescaille,J.
P.
,"Howeasyiscollisionsearch.
NewresultsandapplicationstoDES,"AdvancesinCryptology-CRYPTO'89,p.
408.
Springer-Verlag,Berlin,1989.
Delos,O.
Delos,O.
andQuisquater,J.
J.
,"Anidentity-basedsignatureschemewithboundedlife-span,"AdvancesinCryptology-CRYPTO'94,p.
83.
Springer-Verlag,Berlin,1994.
Delsarte,P.
Desmedt,Y.
,Delsarte,P.
,Odlyzko,A.
M.
andPiret,P.
,"Fastcryptanal-ysisoftheMatsumoto-Imaipublickeyscheme,"AdvancesinCryptology:ProceedingsofEUROCRYPT'84,p.
142.
Springer-Verlag,Berlin,1984.
DeMarrais,J.
Adleman,L.
M.
andDeMarrais,J.
,"Asubexponentialalgorithmfordis-cretelogarithmsoverallniteelds,"AdvancesinCryptology-CRYPTO'93,p.
147.
Springer-Verlag,Berlin,1993.
DeMillo,R.
A.
Boneh,D.
,DeMillo,R.
A.
andLipton,R.
J.
,"OntheImportanceofCheck-ingCryptographicProtocolsforFaults(ExtendedAbstract),"AdvancesinCryptology-EUROCRYPT'97,p.
37.
Springer-Verlag,Berlin,1997.
Demytko,N.
Demytko,N.
,"AnewellipticcurvebasedanalogueofRSA,"AdvancesinCryptology-EUROCRYPT'93,p.
40.
Springer-Verlag,Berlin,1993.
AuthorIndex287denBoer,B.
denBoer,B.
,"CryptanalysisofF.
E.
A.
L.
,"AdvancesinCryptology-EU-ROCRYPT'88,p.
293.
Springer-Verlag,Berlin,1988.
denBoer,B.
,"Die-Hellmanisasstrongasdiscretelogforcertainprimes,"AdvancesinCryptology-CRYPTO'88,p.
530.
Springer-Verlag,Berlin,1989.
denBoer,B.
,"Moreecientmatch-makingandsatisability,"AdvancesinCryptology-EUROCRYPT'89,p.
208.
Springer-Verlag,Berlin,1989.
Chaum,D.
,denBoer,B.
,vanHeyst,E.
,Mjoelsnes,S.
F.
andSteenbeek,A.
,"Ecientoineelectronicchecks(extendedabstract),"AdvancesinCryptology-EUROCRYPT'89,p.
294.
Springer-Verlag,Berlin,1989.
Bos,J.
N.
E.
anddenBoer,B.
,"DetectionofdisruptersintheDCproto-col,"AdvancesinCryptology-EUROCRYPT'89,p.
320.
Springer-Verlag,Berlin,1989.
denBoer,B.
,"Oblivioustransferprotectingsecrecy,"AdvancesinCryp-tology-EUROCRYPT'90,p.
31.
Springer-Verlag,Berlin,1990.
denBoer,B.
andBosselaers,A.
,"AnattackonthelasttworoundsofMD4,"AdvancesinCryptology-CRYPTO'91,p.
194.
Springer-Verlag,Berlin,1991.
denBoer,B.
andBosselaers,A.
,"CollisionsforthecompressionfunctionofMD-5,"AdvancesinCryptology-EUROCRYPT'93,p.
293.
Springer-Verlag,Berlin,1993.
Denayer,T.
Vandemeulebroecke,A.
,Vanzieleghem,E.
,Jespers,P.
G.
A.
andDenayer,T.
,"Asinglechip1024bitsRSAprocessor,"AdvancesinCryptology-EUROCRYPT'89,p.
219.
Springer-Verlag,Berlin,1989.
Denning,D.
E.
Denning,D.
E.
,"Fieldencryptionandauthentication.
,"AdvancesinCryp-tology:ProceedingsofCRYPTO'83,p.
231.
PlenumPublishing,NewYork,USA,1984.
Denny,T.
Denny,T.
,Dodson,B.
,Lenstra,A.
K.
andManasse,M.
S.
,"Onthefac-torizationofRSA-120,"AdvancesinCryptology-CRYPTO'93,p.
166.
Springer-Verlag,Berlin,1993.
Dertouzos,M.
L.
Die,W.
,Klein,M.
,Dertouzos,M.
L.
,Gleason,A.
andSmith,D.
,"PanelDiscussion:NationalSecurityandCommercialSecurity:DivisionofRe-sponsibility,"AdvancesinCryptography,p.
154.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
288Desmedt,Y.
Davio,M.
,Desmedt,Y.
,Fosseprez,M.
,Govaerts,R.
,Hulsbosch,J.
,Neut-jens,P.
,Piret,P.
,Quisquater,J.
J.
,Vandewalle,J.
andWouters,P.
,"An-alyticalcharacteristicsoftheDES,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
171.
PlenumPublishing,NewYork,USA,1984.
Davio,M.
,Desmedt,Y.
andQuisquater,J.
J.
,"PropagationcharacteristicsoftheDES,"AdvancesinCryptology:ProceedingsofEUROCRYPT'84,p.
62.
Springer-Verlag,Berlin,1984.
Desmedt,Y.
,Delsarte,P.
,Odlyzko,A.
M.
andPiret,P.
,"Fastcryptanal-ysisoftheMatsumoto-Imaipublickeyscheme,"AdvancesinCryptology:ProceedingsofEUROCRYPT'84,p.
142.
Springer-Verlag,Berlin,1984.
Davio,M.
,Desmedt,Y.
,Goubert,J.
,Hoornaert,F.
andQuisquater,J.
J.
,"EcienthardwareandsoftwareimplementationsfortheDES,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
144.
Springer-Verlag,Berlin,1985.
Hoornaert,F.
,Goubert,J.
andDesmedt,Y.
,"Ecienthardwareimple-mentationoftheDES,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
147.
Springer-Verlag,Berlin,1985.
Desmedt,Y.
,Quisquater,J.
J.
andDavio,M.
,"DependenceofoutputoninputinDES:smallavalanchecharacteristics,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
359.
Springer-Verlag,Berlin,1985.
Desmedt,Y.
,"Unconditionallysecureauthenticationschemesandpracticalandtheoreticalconsequences,"AdvancesinCryptology-CRYPTO'85,p.
42.
Springer-Verlag,Berlin,1986.
Desmedt,Y.
andOdlyzko,A.
M.
,"AchosentextattackontheRSAcryp-tosystemandsomediscretelogarithmschemes,"AdvancesinCryptology-CRYPTO'85,p.
516.
Springer-Verlag,Berlin,1986.
Quisquater,J.
J.
,Desmedt,Y.
andDavio,M.
,"Theimportanceof"good"keyschedulingschemes(howtomakeasecureDESschemewith<48bitskeys),"AdvancesinCryptology-CRYPTO'85,p.
537.
Springer-Verlag,Berlin,1986.
Desmedt,Y.
,Hoornaert,F.
andQuisquater,J.
J.
,"SeveralExhaustiveKeySearchMachinesandDES,"AbstractsofPapers:EUROCRYPT'86,p.
17.
DepartmentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
Desmedt,Y.
andQuisquater,J.
J.
,"Public-keysystemsbasedonthedif-cultyoftampering(IsthereadierencebetweenDESandRSA),"Ad-vancesinCryptology-CRYPTO'86,p.
111.
Springer-Verlag,Berlin,1986.
Desmedt,Y.
,"Isthereanultimateuseofcryptography,"AdvancesinCryptology-CRYPTO'86,p.
459.
Springer-Verlag,Berlin,1986.
Desmedt,Y.
,Goutier,C.
andBengio,S.
,"SpecialusesandabusesoftheFiatShamirpassportprotocol,"AdvancesinCryptology-CRYPTO'87,p.
21.
Springer-Verlag,Berlin,1987.
AuthorIndex289Desmedt,Y.
,"Societyandgrouporientedcryptography:anewconcept,"AdvancesinCryptology-CRYPTO'87,p.
120.
Springer-Verlag,Berlin,1987.
Desmedt,Y.
,"Subliminal-freeauthenticationandsignature,"AdvancesinCryptology-EUROCRYPT'88,p.
23.
Springer-Verlag,Berlin,1988.
Davida,G.
I.
andDesmedt,Y.
,"PassportsandVisasversusIDs,"AdvancesinCryptology-EUROCRYPT'88,p.
183.
Springer-Verlag,Berlin,1988.
Desmedt,Y.
,"Abusesincryptographyandhowtoghtthem,"AdvancesinCryptology-CRYPTO'88,p.
375.
Springer-Verlag,Berlin,1989.
Davida,G.
I.
,Desmedt,Y.
andPeralta,R.
,"Akeydistributionsystembasedonanyone-wayfunction(extendedabstract),"AdvancesinCryptol-ogy-EUROCRYPT'89,p.
75.
Springer-Verlag,Berlin,1989.
Burmester,M.
V.
D.
,Desmedt,Y.
,Piper,F.
andWalker,M.
,"Ageneralzero-knowledgescheme,"AdvancesinCryptology-EUROCRYPT'89,p.
122.
Springer-Verlag,Berlin,1989.
Desmedt,Y.
,"Makingconditionallysecurecryptosystemsunconditionallyabuse-freeinageneralcontext,"AdvancesinCryptology-CRYPTO'89,p.
6.
Springer-Verlag,Berlin,1989.
Desmedt,Y.
andFrankel,Y.
,"Thresholdcryptosystems,"AdvancesinCryptology-CRYPTO'89,p.
307.
Springer-Verlag,Berlin,1989.
Burmester,M.
V.
D.
andDesmedt,Y.
,"AlllanguagesinNPhavedivertiblezero-knowledgeproofsandargumentsundercryptographicassumptions(extendedabstract),"AdvancesinCryptology-EUROCRYPT'90,p.
1.
Springer-Verlag,Berlin,1990.
Davida,G.
I.
,Desmedt,Y.
andPeralta,R.
,"Ontheimportanceofmemoryresourcesinthesecurityofkeyexchangeprotocols(extendedabstract),"AdvancesinCryptology-EUROCRYPT'90,p.
11.
Springer-Verlag,Berlin,1990.
Beth,T.
andDesmedt,Y.
,"Identicationtokens–or:Solvingthechessgrandmasterproblem,"AdvancesinCryptology-CRYPTO'90,p.
169.
Springer-Verlag,Berlin,1990.
Desmedt,Y.
andYung,M.
,"Arbitratedunconditionallysecureauthentica-tioncanbeunconditionallyprotectedagainstarbiter'sattacks(Extendedabstract),"AdvancesinCryptology-CRYPTO'90,p.
177.
Springer-Verlag,Berlin,1990.
Burmester,M.
V.
D.
andDesmedt,Y.
,"Broadcastinteractiveproofs,"AdvancesinCryptology-EUROCRYPT'91,p.
81.
Springer-Verlag,Berlin,1991.
Desmedt,Y.
andYung,M.
,"Weaknessesofundeniablesignatureschemes,"AdvancesinCryptology-EUROCRYPT'91,p.
205.
Springer-Verlag,Berlin,1991.
Desmedt,Y.
andFrankel,Y.
,"Sharedgenerationofauthenticatorsandsig-natures,"AdvancesinCryptology-CRYPTO'91,p.
457.
Springer-Verlag,Berlin,1991.
290Frankel,Y.
andDesmedt,Y.
,"Classicationofidealhomomorphicthresh-oldschemesoverniteAbeliangroups(Extendedabstract),"AdvancesinCryptology-EUROCRYPT'92,p.
25.
Springer-Verlag,Berlin,1992.
Desmedt,Y.
,Landrock,P.
,Lenstra,A.
K.
,McCurley,K.
S.
,Odlyzko,A.
M.
,Rueppel,R.
A.
andSmid,M.
E.
,"TheEUROCRYPT'92Con-troversialIssue:TrapdoorPrimesandModuli,"AdvancesinCryptology-EUROCRYPT'92,p.
194.
Springer-Verlag,Berlin,1992.
Frankel,Y.
,Desmedt,Y.
andBurmester,M.
V.
D.
,"Non-existenceofhomomorphicgeneralsharingschemesforsomekeyspaces,"AdvancesinCryptology-CRYPTO'92,p.
549.
Springer-Verlag,Berlin,1992.
Burmester,M.
V.
D.
andDesmedt,Y.
,"Asecureandecientconferencekeydistributionsystem,"AdvancesinCryptology-EUROCRYPT'94,p.
275.
Springer-Verlag,Berlin,1995.
Desmedt,Y.
,"Securingtraceabilityofciphertexts-Towardsasecuresoft-warekeyescrowsystem,"AdvancesinCryptology-EUROCRYPT'95,p.
147.
Springer-Verlag,Berlin,1995.
Blackburn,S.
R.
,Burmester,M.
V.
D.
,Desmedt,Y.
andWild,R.
P.
,"Ecientmultiplicativesharingschemes,"AdvancesinCryptology-EU-ROCRYPT'96,p.
107.
Springer-Verlag,Berlin,1996.
DiCrescenzo,G.
DeSantis,A.
,DiCrescenzo,G.
andPersiano,G.
,"Secretsharingandperfectzero-knowledge,"AdvancesinCryptology-CRYPTO'93,p.
73.
Springer-Verlag,Berlin,1993.
D'Amiano,S.
andDiCrescenzo,G.
,"Methodologyfordigitalmoneybasedongeneralcryptographictools,"AdvancesinCryptology-EUROCRYPT'94,p.
156.
Springer-Verlag,Berlin,1995.
Blundo,C.
,DeSantis,A.
,DiCrescenzo,G.
,Gaggia,A.
GiorgioandVaccaro,U.
,"Multi-secretsharingschemes,"AdvancesinCryptology-CRYPTO'94,p.
150.
Springer-Verlag,Berlin,1994.
DiCrescenzo,G.
,"Recyclingrandombitsincomposedperfectzero-knowledge,"AdvancesinCryptology-EUROCRYPT'95,p.
367.
Springer-Verlag,Berlin,1995.
D'Amiano,S.
andDiCrescenzo,G.
,"AnonymousNIZKproofsofknowl-edgewithpreprocessing,"AdvancesinCryptology-EUROCRYPT'95,p.
413.
Springer-Verlag,Berlin,1995.
DiCrescenzo,G.
,Okamoto,T.
andYung,M.
,"KeepingtheSZK-VerierHonestUnconditionally,"AdvancesinCryptology-CRYPTO'97,p.
31.
Springer-Verlag,Berlin,1997.
DiPorto,A.
DiPorto,A.
andFilipponi,P.
,"AprobabilisticprimalitytestbasedonthepropertiesofcertaingeneralizedLucasnumbers,"AdvancesinCryptology-EUROCRYPT'88,p.
211.
Springer-Verlag,Berlin,1988.
AuthorIndex291Dial,G.
Dial,G.
andPessoa,F.
,"Sharma-MittalEntropyandShannon'sRandomCipherResult,"AbstractsofPapers:EUROCRYPT'86,p.
28.
Depart-mentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Swe-den,1986.
Dietel,A.
Sauerbrey,J.
andDietel,A.
,"Resourcerequirementsfortheapplicationofadditionchainsinmoduloexponentiation,"AdvancesinCryptology-EUROCRYPT'92,p.
174.
Springer-Verlag,Berlin,1992.
Die,W.
Die,W.
,Klein,M.
,Dertouzos,M.
L.
,Gleason,A.
andSmith,D.
,"PanelDiscussion:NationalSecurityandCommercialSecurity:DivisionofRe-sponsibility,"AdvancesinCryptography,p.
154.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Die,W.
,"SecurityfortheDoDtransmissioncontrolprotocol,"AdvancesinCryptology-CRYPTO'85,p.
108.
Springer-Verlag,Berlin,1986.
Fell,H.
andDie,W.
,"Analysisofapublickeyapproachbasedonpolynomialsubstitution,"AdvancesinCryptology-CRYPTO'85,p.
340.
Springer-Verlag,Berlin,1986.
Steer,D.
G.
,Strawczynski,L.
,Die,W.
andWiener,M.
J.
,"Asecureaudioteleconferencesystem,"AdvancesinCryptology-CRYPTO'88,p.
520.
Springer-Verlag,Berlin,1989.
Die,W.
,"Theadolescenceofpublic-keycryptography(invited),"Ad-vancesinCryptology-EUROCRYPT'89,p.
2.
Springer-Verlag,Berlin,1989.
Dijk,M.
vanDijk,M.
van,"Alinearconstructionofperfectsecretsharingschemes,"AdvancesinCryptology-EUROCRYPT'94,p.
23.
Springer-Verlag,Berlin,1995.
Ding,C.
Ding,C.
,"ProofofMassey'sconjecturedalgorithm,"AdvancesinCryp-tology-EUROCRYPT'88,p.
345.
Springer-Verlag,Berlin,1988.
Beth,T.
andDing,C.
,"Onalmostperfectnonlinearpermutations,"Ad-vancesinCryptology-EUROCRYPT'93,p.
65.
Springer-Verlag,Berlin,1993.
Dixon,B.
Dixon,B.
andLenstra,A.
K.
,"Massivelyparallelellipticcurvefactor-ing,"AdvancesinCryptology-EUROCRYPT'92,p.
183.
Springer-Verlag,Berlin,1992.
Dixon,B.
andLenstra,A.
K.
,"FactoringintegersusingSIMDsieves,"AdvancesinCryptology-EUROCRYPT'93,p.
28.
Springer-Verlag,Berlin,1993.
292Dixon,R.
D.
Blakley,G.
R.
andDixon,R.
D.
,"Smallestpossiblemessageexpansioninthresholdschemes,"AdvancesinCryptology-CRYPTO'86,p.
266.
Springer-Verlag,Berlin,1986.
Dlay,S.
S.
Gorgui-Naguib,R.
N.
andDlay,S.
S.
,"PropertiesoftheEulertotientfunctionmodulo24andsomeofitscryptographicimplications,"AdvancesinCryptology-EUROCRYPT'88,p.
267.
Springer-Verlag,Berlin,1988.
Dodson,B.
Denny,T.
,Dodson,B.
,Lenstra,A.
K.
andManasse,M.
S.
,"Onthefac-torizationofRSA-120,"AdvancesinCryptology-CRYPTO'93,p.
166.
Springer-Verlag,Berlin,1993.
Dodson,B.
andLenstra,A.
K.
,"NFSwithFourLargePrimes:AnExplo-siveExperiment,"AdvancesinCryptology-CRYPTO'95,p.
372.
Springer-Verlag,Berlin,1995.
Dolev,D.
Dolev,D.
andWigderson,A.
,"Onthesecurityofmulti-partyprotocolsindistributedsystems,"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
167.
PlenumPublishing,NewYork,USA,1982.
Dolev,D.
,Even,S.
andKarp,R.
M.
,"Onthesecurityofping-pongprotocols(Extendedabstract),"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
177.
PlenumPublishing,NewYork,USA,1982.
Dolev,S.
Dolev,S.
andOstrovsky,R.
,"EcientAnonymousMulticastandRecep-tion,"AdvancesinCryptology-CRYPTO'97,p.
395.
Springer-Verlag,Berlin,1997.
Domingo-Ferrer,J.
Domingo-Ferrer,J.
andHuguetiRotger,L.
,"Fullsecurekeyexchangeandauthenticationwithnopreviouslysharedsecrets,"AdvancesinCryptology-EUROCRYPT'89,p.
665.
Springer-Verlag,Berlin,1989.
Domingo-Ferrer,J.
,"Softwarerun-timeprotection:Acryptographicis-sue,"AdvancesinCryptology-EUROCRYPT'90,p.
474.
Springer-Verlag,Berlin,1990.
Domingo-Ferrer,J.
,"Untransferablerightsinaclient-independentserverenvironment,"AdvancesinCryptology-EUROCRYPT'93,p.
260.
Springer-Verlag,Berlin,1993.
Droste,S.
Droste,S.
,"NewResultsonVisualCryptography,"AdvancesinCryptology-CRYPTO'96,p.
401.
Springer-Verlag,Berlin,1996.
AuthorIndex293Duellmann,S.
Buchmann,J.
A.
,Duellmann,S.
andWilliams,H.
C.
,"Onthecomplexityandeciencyofanewkeyexchangesystem,"AdvancesinCryptology-EUROCRYPT'89,p.
597.
Springer-Verlag,Berlin,1989.
Buchmann,J.
A.
andDuellmann,S.
,"Onthecomputationofdiscretelogarithmsinclassgroups(Extendedabstract),"AdvancesinCryptology-CRYPTO'90,p.
134.
Springer-Verlag,Berlin,1990.
Duhoux,Y.
Duhoux,Y.
,"DecipheringbronzeagescriptsofCrete.
ThecaseofLinearA(invited),"AdvancesinCryptology-EUROCRYPT'89,p.
649.
Springer-Verlag,Berlin,1989.
Dunham,J.
GeorgeChuang,Chih-ChwenandDunham,J.
George,"MatrixextensionsoftheRSAalgorithm,"AdvancesinCryptology-CRYPTO'90,p.
140.
Springer-Verlag,Berlin,1990.
Dusse,S.
R.
Dusse,S.
R.
andKaliski,B.
S.
,"AcryptographiclibraryfortheMotorolaDSP56000,"AdvancesinCryptology-EUROCRYPT'90,p.
230.
Springer-Verlag,Berlin,1990.
Dwork,C.
Dwork,C.
andStockmeyer,L.
,"Zero-knowledgewithnitestateveriers(invitedtalk),"AdvancesinCryptology-CRYPTO'88,p.
71.
Springer-Verlag,Berlin,1989.
Dwork,C.
,"Onvericationinsecretsharing,"AdvancesinCryptology-CRYPTO'91,p.
114.
Springer-Verlag,Berlin,1991.
Dwork,C.
andNaor,M.
,"Pricingviaprocessingorcombattingjunkmail,"AdvancesinCryptology-CRYPTO'92,p.
139.
Springer-Verlag,Berlin,1992.
Dwork,C.
,Feige,U.
,Kilian,J.
,Naor,M.
andSafra,M.
,"Lowcommuni-cation2-proverzero-knowledgeproofsforNP,"AdvancesinCryptology-CRYPTO'92,p.
215.
Springer-Verlag,Berlin,1992.
Dwork,C.
andNaor,M.
,"Anecientexistentiallyunforgeablesignatureschemeanditsapplications,"AdvancesinCryptology-CRYPTO'94,p.
234.
Springer-Verlag,Berlin,1994.
Canetti,R.
,Dwork,C.
,Naor,M.
andOstrovsky,R.
,"DeniableEncryp-tion,"AdvancesinCryptology-CRYPTO'97,p.
90.
Springer-Verlag,Berlin,1997.
Eberle,H.
Eberle,H.
,"Ahigh-speedDESimplementationfornetworkapplications,"AdvancesinCryptology-CRYPTO'92,p.
521.
Springer-Verlag,Berlin,1992.
294Ecker,A.
Ecker,A.
,"FinitesemigroupsandtheRSA-cryptosystem,"Cryptography-ProceedingsoftheWorkshoponCryptography,BurgFeuerstein,Germany,p.
353.
Springer-Verlag,Berlin,1983.
Ecker,A.
,"Time-divisionmultiplexingscramblers:selectingpermutationsandtestingthesystems,"AdvancesinCryptology:ProceedingsofEURO-CRYPT'84,p.
399.
Springer-Verlag,Berlin,1984.
Ecker,A.
,"TacticalCongurationsandThresholdSchemes,"AbstractsofPapers:EUROCRYPT'86,p.
47.
DepartmentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
Eichinger,B.
O.
Kowatsch,M.
,Eichinger,B.
O.
andSeifert,F.
J.
,"Messageprotectionbyspreadspectrummodulationinapacketvoiceradiolink.
,"AdvancesinCryptology-EUROCRYPT'85,p.
273.
Springer-Verlag,Berlin,1985.
Eier,R.
Eier,R.
andLagger,H.
,"Trapdoorsinknapsackcryptosystems,"Cryp-tography-ProceedingsoftheWorkshoponCryptography,BurgFeuerstein,Germany,p.
316.
Springer-Verlag,Berlin,1983.
Eisele,R.
Barrett,P.
andEisele,R.
,"Thesmartdiskette–Auniversalusertokenandpersonalcrypto-engine,"AdvancesinCryptology-CRYPTO'89,p.
74.
Springer-Verlag,Berlin,1989.
Eisfeld,J.
Schwenk,J.
andEisfeld,J.
,"PublickeyencryptionandsignatureschemesbasedonpolynominalsoverZn,"AdvancesinCryptology-EUROCRYPT'96,p.
60.
Springer-Verlag,Berlin,1996.
ElGamal,T.
ElGamal,T.
,"AsubexponentialtimealgorithmforcomputingdiscretelogarithmsoverGF(p2),"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
275.
PlenumPublishing,NewYork,USA,1984.
ElGamal,T.
,"Apublickeycryptosystemandasignatureschemebasedondiscretelogarithms,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
10.
Springer-Verlag,Berlin,1985.
ElGamal,T.
,"Oncomputinglogarithmsoverniteelds,"AdvancesinCryptology-CRYPTO'85,p.
396.
Springer-Verlag,Berlin,1986.
Eloy,M.
Antoine,M.
,Brakeland,Jean-Franc,Eloy,M.
andPoullet,Y.
,"Legalre-quirementsfacingnewsignaturetechnology(invited),"AdvancesinCryp-tology-EUROCRYPT'89,p.
273.
Springer-Verlag,Berlin,1989.
AuthorIndex295Eng,T.
Eng,T.
andOkamoto,T.
,"Single-termdivisibleelectroniccoins,"Ad-vancesinCryptology-EUROCRYPT'94,p.
306.
Springer-Verlag,Berlin,1995.
Estes,D.
Estes,D.
,Adleman,L.
M.
,Kompella,K.
,McCurley,K.
S.
andMiller,G.
L.
,"BreakingtheOng-Schnorr-Shamirsignatureschemeforquadraticnumberelds,"AdvancesinCryptology-CRYPTO'85,p.
3.
Springer-Verlag,Berlin,1986.
Even,S.
Even,S.
,"ProtocolforSigningContracts,"AdvancesinCryptography,p.
148.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Dolev,D.
,Even,S.
andKarp,R.
M.
,"Onthesecurityofping-pongprotocols(Extendedabstract),"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
177.
PlenumPublishing,NewYork,USA,1982.
Even,S.
,Goldreich,O.
andLempel,A.
,"Arandomizedprotocolforsigningcontracts(Extendedabstract),"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
205.
PlenumPublishing,NewYork,USA,1982.
Even,S.
andGoldreich,O.
,"Onthesecurityofmulti-partyping-pongprotocols(Abstract),"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
315.
PlenumPublishing,NewYork,USA,1982.
Even,S.
andGoldreich,O.
,"Onthepowerofcascadeciphers,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
43.
PlenumPublishing,NewYork,USA,1984.
Even,S.
andGoldreich,O.
,"Electronicwallet,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
383.
PlenumPublishing,NewYork,USA,1984.
Even,S.
,Goldreich,O.
andShamir,A.
,"Onthesecurityofping-pongprotocolswhenimplementedusingtheRSA,"AdvancesinCryptology-CRYPTO'85,p.
58.
Springer-Verlag,Berlin,1986.
Even,S.
,Goldreich,O.
andMicali,S.
,"On-line/o-linedigitalsignatures,"AdvancesinCryptology-CRYPTO'89,p.
263.
Springer-Verlag,Berlin,1989.
Even,S.
,"Systolicmodularmultiplication,"AdvancesinCryptology-CRYPTO'90,p.
619.
Springer-Verlag,Berlin,1990.
296Evertse,J.
H.
Chaum,D.
andEvertse,J.
H.
,"CryptanalysisofDESwithareducednum-berofrounds,"AdvancesinCryptology-CRYPTO'85,p.
192.
Springer-Verlag,Berlin,1986.
Chaum,D.
andEvertse,J.
H.
,"Asecureandprivacy-protectingprotocolfortransmittingpersonalinformationbetweenorganizations,"AdvancesinCryptology-CRYPTO'86,p.
118.
Springer-Verlag,Berlin,1986.
Chaum,D.
,Evertse,J.
H.
,vandeGraaf,J.
andPeralta,R.
,"Demonstrat-ingpossessionofadiscretelogarithmwithoutrevealingit,"AdvancesinCryptology-CRYPTO'86,p.
200.
Springer-Verlag,Berlin,1986.
Chaum,D.
,Evertse,J.
H.
andvandeGraaf,J.
,"Animprovedproto-colfordemonstratingpossessionofdiscretelogarithmsandsomegeneral-izations,"AdvancesinCryptology-EUROCRYPT'87,p.
127.
Springer-Verlag,Berlin,1987.
Evertse,J.
H.
,"Linearstructuresinblockciphers,"AdvancesinCryptology-EUROCRYPT'87,p.
249.
Springer-Verlag,Berlin,1987.
Evertse,J.
H.
andvanHeyst,E.
,"WhichnewRSAsignaturescanbecom-putedfromsomegivenRSAsignatures(extendedabstract),"AdvancesinCryptology-EUROCRYPT'90,p.
83.
Springer-Verlag,Berlin,1990.
Evertse,J.
H.
andHeyst,E.
van,"WhichnewRSAsignaturescanbecomputedfromRSAsignatures,obtainedinaspecicinteractiveproto-col,"AdvancesinCryptology-EUROCRYPT'92,p.
378.
Springer-Verlag,Berlin,1992.
Faireld,R.
C.
Faireld,R.
C.
,Matusevich,AandPlany,J,"AnLSIdigitalencryptionprocessor(DEP),"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
115.
Springer-Verlag,Berlin,1985.
Faireld,R.
C.
,Mortenson,R.
L.
andCoulthart,K.
B.
,"AnLSIran-domnumbergenerator(RNG),"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
203.
Springer-Verlag,Berlin,1985.
Fam,B.
W.
Fam,B.
W.
,"Improvingthesecurityofexponentialkeyexchange,"Ad-vancesinCryptology:ProceedingsofCRYPTO'83,p.
359.
PlenumPub-lishing,NewYork,USA,1984.
AuthorIndex297Feige,U.
Feige,U.
,Shamir,A.
andTennenholtz,M.
,"Thenoisyoracleproblem,"AdvancesinCryptology-CRYPTO'88,p.
284.
Springer-Verlag,Berlin,1989.
Feige,U.
andShamir,A.
,"Zeroknowledgeproofsofknowledgeintworounds,"AdvancesinCryptology-CRYPTO'89,p.
526.
Springer-Verlag,Berlin,1989.
Dwork,C.
,Feige,U.
,Kilian,J.
,Naor,M.
andSafra,M.
,"Lowcommuni-cation2-proverzero-knowledgeproofsforNP,"AdvancesinCryptology-CRYPTO'92,p.
215.
Springer-Verlag,Berlin,1992.
Aumann,Y.
andFeige,U.
,"Onemessageproofsystemswithknownspaceveriers,"AdvancesinCryptology-CRYPTO'93,p.
85.
Springer-Verlag,Berlin,1993.
Feigenbaum,J.
Feigenbaum,J.
,"Encryptingprobleminstances:Or.
.
.
canyoutakeadvan-tageofsomeonewithouthavingtotrusthim,"AdvancesinCryptology-CRYPTO'85,p.
477.
Springer-Verlag,Berlin,1986.
Abadi,M.
,Allender,E.
,Broder,A.
,Feigenbaum,J.
andHemachandra,L.
A.
,"Ongeneratingsolvedinstancesofcomputationalproblems,"AdvancesinCryptology-CRYPTO'88,p.
297.
Springer-Verlag,Berlin,1989.
Beaver,D.
,Feigenbaum,J.
,Kilian,J.
andRogaway,P.
,"Securitywithlowcommunicationoverhead(Extendedabstract),"AdvancesinCryptology-CRYPTO'90,p.
62.
Springer-Verlag,Berlin,1990.
Beaver,D.
,Feigenbaum,J.
andShoup,V.
,"Hidinginstancesinzero-knowledgeproofsystems(Extendedabstract),"AdvancesinCryptology-CRYPTO'90,p.
326.
Springer-Verlag,Berlin,1990.
Feldman,F.
A.
Feldman,F.
A.
,"FastspectraltestsformeasuringnonrandomnessandtheDES,"AdvancesinCryptology-CRYPTO'87,p.
243.
Springer-Verlag,Berlin,1987.
Feldman,P.
Blum,M.
,Feldman,P.
andMicali,S.
,"Provingsecurityagainstcho-sencyphertextattacks,"AdvancesinCryptology-CRYPTO'88,p.
256.
Springer-Verlag,Berlin,1989.
Feldmeier,D.
C.
Feldmeier,D.
C.
andKarn,P.
R.
,"UNIXpasswordsecurity—tenyearslater(invited),"AdvancesinCryptology-CRYPTO'89,p.
44.
Springer-Verlag,Berlin,1989.
298Fell,H.
Fell,H.
andDie,W.
,"Analysisofapublickeyapproachbasedonpolynomialsubstitution,"AdvancesinCryptology-CRYPTO'85,p.
340.
Springer-Verlag,Berlin,1986.
Fellows,M.
Fellows,M.
andKoblitz,N.
,"KidKrypto,"AdvancesinCryptology-CRYPTO'92,p.
371.
Springer-Verlag,Berlin,1992.
Fenstermacher,P.
Davis,D.
,Ihaka,R.
andFenstermacher,P.
,"Cryptographicrandomnessfromairturbulenceindiskdrives,"AdvancesinCryptology-CRYPTO'94,p.
114.
Springer-Verlag,Berlin,1994.
Ferguson,N.
Ferguson,N.
,"Singletermo-linecoins,"AdvancesinCryptology-EU-ROCRYPT'93,p.
318.
Springer-Verlag,Berlin,1993.
Ferguson,N.
,"Extensionsofsingle-termcoins,"AdvancesinCryptology-CRYPTO'93,p.
292.
Springer-Verlag,Berlin,1993.
Fiat,A.
Fiat,A.
andShamir,A.
,"Howtoproveyourself:practicalsolutionstoidenticationandsignatureproblems,"AdvancesinCryptology-CRYPTO'86,p.
186.
Springer-Verlag,Berlin,1986.
Chaum,D.
,Fiat,A.
andNaor,M.
,"Untraceableelectroniccash,"AdvancesinCryptology-CRYPTO'88,p.
319.
Springer-Verlag,Berlin,1989.
Fiat,A.
,"BatchRSA,"AdvancesinCryptology-CRYPTO'89,p.
175.
Springer-Verlag,Berlin,1989.
Fiat,A.
andNaor,M.
,"Broadcastencryption,"AdvancesinCryptology-CRYPTO'93,p.
480.
Springer-Verlag,Berlin,1993.
Chor,B.
,Fiat,A.
andNaor,M.
,"Tracingtraitors,"AdvancesinCryptology-CRYPTO'94,p.
257.
Springer-Verlag,Berlin,1994.
Filipponi,P.
DiPorto,A.
andFilipponi,P.
,"AprobabilisticprimalitytestbasedonthepropertiesofcertaingeneralizedLucasnumbers,"AdvancesinCryptology-EUROCRYPT'88,p.
211.
Springer-Verlag,Berlin,1988.
Findlay,P.
A.
Findlay,P.
A.
andJohnson,B.
A.
,"Modularexponentiationusingrecursivesumsofresidues,"AdvancesinCryptology-CRYPTO'89,p.
371.
Springer-Verlag,Berlin,1989.
Fischer,J.
B.
Fischer,J.
B.
andStern,J.
,"Anecientpseudo-randomgeneratorprov-ablyassecureassyndromedecoding,"AdvancesinCryptology-EURO-CRYPT'96,p.
245.
Springer-Verlag,Berlin,1996.
AuthorIndex299Fischer,M.
J.
Fischer,M.
J.
andWright,R.
N.
,"Multipartysecretkeyexchangeusingarandomdealofcards,"AdvancesinCryptology-CRYPTO'91,p.
141.
Springer-Verlag,Berlin,1991.
Fischlin,M.
Fischlin,M.
,"IncrementalCryptographyandMemoryCheckers,"Ad-vancesinCryptology-EUROCRYPT'97,p.
393.
Springer-Verlag,Berlin,1997.
Fischlin,R.
Fischlin,R.
andSchnorr,C.
P.
,"StrongerSecurityProofsforRSAandRabinBits,"AdvancesinCryptology-EUROCRYPT'97,p.
267.
Springer-Verlag,Berlin,1997.
Flajolet,P.
Flajolet,P.
andOdlyzko,A.
M.
,"Randommappingstatistics(invited),"AdvancesinCryptology-EUROCRYPT'89,p.
329.
Springer-Verlag,Berlin,1989.
Forre,R.
Siegenthaler,T.
,Kleiner,A.
W.
andForre,R.
,"Generationofbinaryse-quenceswithcontrollablecomplexityandidealr-tupledistribution,"Ad-vancesinCryptology-EUROCRYPT'87,p.
15.
Springer-Verlag,Berlin,1987.
Forre,R.
,"Thestrictavalanchecriterion:spectralpropertiesofbooleanfunctionsandanextendeddenition,"AdvancesinCryptology-CRYPTO'88,p.
450.
Springer-Verlag,Berlin,1989.
Forre,R.
,"Afastcorrelationattackonnonlinearlyfeed-forwardlteredshift-registersequences,"AdvancesinCryptology-EUROCRYPT'89,p.
586.
Springer-Verlag,Berlin,1989.
Fortune,S.
Fortune,S.
andMerritt,M.
,"Pokerprotocols,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
454.
Springer-Verlag,Berlin,1985.
Fosseprez,M.
Davio,M.
,Desmedt,Y.
,Fosseprez,M.
,Govaerts,R.
,Hulsbosch,J.
,Neut-jens,P.
,Piret,P.
,Quisquater,J.
J.
,Vandewalle,J.
andWouters,P.
,"An-alyticalcharacteristicsoftheDES,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
171.
PlenumPublishing,NewYork,USA,1984.
Frank,O.
Frank,O.
andWeidenman,P.
,"ControllingIndividualInformationinStatisticsbyCoding,"AbstractsofPapers:EUROCRYPT'86,p.
49.
De-partmentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
300Frankel,Y.
Frankel,Y.
,"Apracticalprotocolforlargegrouporientednetworks,"Ad-vancesinCryptology-EUROCRYPT'89,p.
56.
Springer-Verlag,Berlin,1989.
Desmedt,Y.
andFrankel,Y.
,"Thresholdcryptosystems,"AdvancesinCryptology-CRYPTO'89,p.
307.
Springer-Verlag,Berlin,1989.
Desmedt,Y.
andFrankel,Y.
,"Sharedgenerationofauthenticatorsandsig-natures,"AdvancesinCryptology-CRYPTO'91,p.
457.
Springer-Verlag,Berlin,1991.
Frankel,Y.
andDesmedt,Y.
,"Classicationofidealhomomorphicthresh-oldschemesoverniteAbeliangroups(Extendedabstract),"AdvancesinCryptology-EUROCRYPT'92,p.
25.
Springer-Verlag,Berlin,1992.
Frankel,Y.
,Desmedt,Y.
andBurmester,M.
V.
D.
,"Non-existenceofhomomorphicgeneralsharingschemesforsomekeyspaces,"AdvancesinCryptology-CRYPTO'92,p.
549.
Springer-Verlag,Berlin,1992.
Frankel,Y.
andYung,M.
,"EscrowEncryptionSystemsVisited:Attacks,AnalysisandDesigns,"AdvancesinCryptology-CRYPTO'95,p.
222.
Springer-Verlag,Berlin,1995.
Frankel,Y.
andYung,M.
,"CryptanalysisoftheImmunizedLLPublicKeySystems,"AdvancesinCryptology-CRYPTO'95,p.
287.
Springer-Verlag,Berlin,1995.
Frankel,Y.
,Gemmell,P.
,MacKenzie,P.
D.
andYung,M.
,"ProactiveRSA,"AdvancesinCryptology-CRYPTO'97,p.
440.
Springer-Verlag,Berlin,1997.
Franklin,M.
K.
Franklin,M.
K.
andHaber,S.
,"Jointencryptionandmessage-ecientsecurecomputation,"AdvancesinCryptology-CRYPTO'93,p.
266.
Springer-Verlag,Berlin,1993.
Franklin,M.
K.
andYung,M.
,"Theblindingofweaksignatures,"AdvancesinCryptology-EUROCRYPT'94,p.
67.
Springer-Verlag,Berlin,1995.
Franklin,M.
K.
andReiter,M.
K.
,"Veriablesignaturesharing,"AdvancesinCryptology-EUROCRYPT'95,p.
50.
Springer-Verlag,Berlin,1995.
Coppersmith,D.
,Franklin,M.
K.
,Patarin,J.
andReiter,M.
K.
,"Low-exponentRSAwithrelatedmessages,"AdvancesinCryptology-EURO-CRYPT'96,p.
1.
Springer-Verlag,Berlin,1996.
Cramer,R.
,Franklin,M.
K.
,Schoenmakers,B.
andYung,M.
,"Multi-authoritysecret-ballotelectionswithlinearwork,"AdvancesinCryptology-EUROCRYPT'96,p.
72.
Springer-Verlag,Berlin,1996.
Boneh,D.
andFranklin,M.
K.
,"EcientGenerationofSharedRSAKeys,"AdvancesinCryptology-CRYPTO'97,p.
425.
Springer-Verlag,Berlin,1997.
AuthorIndex301Friedl,K.
Boyar,J.
,Friedl,K.
andLund,C.
,"Practicalzero-knowledgeproofs:Giv-inghintsandusingdeciencies,"AdvancesinCryptology-EUROCRYPT'89,p.
155.
Springer-Verlag,Berlin,1989.
Fujioka,A.
Shinozaki,S.
,Itoh,T.
,Fujioka,A.
andTsujii,S.
,"Provablysecurekey-updatingschemesinidentity-basedsystems,"AdvancesinCryptology-EUROCRYPT'90,p.
16.
Springer-Verlag,Berlin,1990.
Fujioka,A.
,Okamoto,T.
andOhta,K.
,"Interactivebi-proofsystemsandundeniablesignatureschemes,"AdvancesinCryptology-EUROCRYPT'91,p.
243.
Springer-Verlag,Berlin,1991.
Fujioka,A.
,Okamoto,T.
andMiyaguchi,S.
,"ESIGN:Anecientdigi-talsignatureimplementationforsmartcards,"AdvancesinCryptology-EUROCRYPT'91,p.
446.
Springer-Verlag,Berlin,1991.
Ohta,K.
,Okamoto,T.
andFujioka,A.
,"Securebitcommitmentfunctionagainstdivertibility,"AdvancesinCryptology-EUROCRYPT'92,p.
324.
Springer-Verlag,Berlin,1992.
Okamoto,T.
,Fujioka,A.
andFujisaki,E.
,"AnecientdigitalsignatureschemebasedonanellipticcurveovertheringZn,"AdvancesinCryptology-CRYPTO'92,p.
54.
Springer-Verlag,Berlin,1992.
Fujisaki,E.
Okamoto,T.
,Fujioka,A.
andFujisaki,E.
,"AnecientdigitalsignatureschemebasedonanellipticcurveovertheringZn,"AdvancesinCryptology-CRYPTO'92,p.
54.
Springer-Verlag,Berlin,1992.
Fujisaki,E.
andOkamoto,T.
,"StatisticalZeroKnowledgeProtocolstoProveModularPolynomialRelations,"AdvancesinCryptology-CRYPTO'97,p.
16.
Springer-Verlag,Berlin,1997.
Fumy,W.
Fumy,W.
,"OntheFfunctionofFEAL(cryptography),"AdvancesinCryptology-CRYPTO'87,p.
434.
Springer-Verlag,Berlin,1987.
Vandewalle,J.
,Chaum,D.
,Fumy,W.
,Jansen,C.
J.
A.
,Landrock,P.
andRoelofsen,G.
,"AEuropeancallforcryptographicalgorithms:RIPE;RaceIntegrityPrimitivesEvaluation,"AdvancesinCryptology-EUROCRYPT'89,p.
267.
Springer-Verlag,Berlin,1989.
Fumy,W.
andMunzert,M.
,"Amodularapproachtokeydistribution,"AdvancesinCryptology-CRYPTO'90,p.
274.
Springer-Verlag,Berlin,1990.
Preneel,B.
,Chaum,D.
,Fumy,W.
,Jansen,C.
J.
A.
,Landrock,P.
andRoelofsen,G.
,"RaceIntegrityPrimitivesEvaluation,"AdvancesinCryp-tology-EUROCRYPT'91,p.
547.
Springer-Verlag,Berlin,1991.
302Furst,M.
Blum,A.
,Furst,M.
,Kearns,M.
andLipton,R.
J.
,"Cryptographicprimi-tivesbasedonhardlearningproblems,"AdvancesinCryptology-CRYPTO'93,p.
278.
Springer-Verlag,Berlin,1993.
Gabidulin,E.
M.
Gabidulin,E.
M.
,Paramonov,A.
V.
andTretjakov,O.
V.
,"Idealsoveranon-commutativeringandtheirapplicationincryptology,"AdvancesinCryptology-EUROCRYPT'91,p.
482.
Springer-Verlag,Berlin,1991.
Gaggia,A.
GiorgioBlundo,C.
,DeSantis,A.
,DiCrescenzo,G.
,Gaggia,A.
GiorgioandVaccaro,U.
,"Multi-secretsharingschemes,"AdvancesinCryptology-CRYPTO'94,p.
150.
Springer-Verlag,Berlin,1994.
Galil,Z.
Galil,Z.
,Haber,S.
andYung,M.
,"Symmetricpublic-keyencryption,"AdvancesinCryptology-CRYPTO'85,p.
128.
Springer-Verlag,Berlin,1986.
Galil,Z.
,Haber,S.
andYung,M.
,"Cryptographiccomputation:securefaulttolerantprotocolsandthepublickeymodel,"AdvancesinCryptology-CRYPTO'87,p.
135.
Springer-Verlag,Berlin,1987.
Galil,Z.
,Haber,S.
andYung,M.
,"Asecurepublic-keyauthenticationscheme,"AdvancesinCryptology-EUROCRYPT'89,p.
3.
Springer-Verlag,Berlin,1989.
Gallo,V.
A.
Sherwood,J.
R.
andGallo,V.
A.
,"TheapplicationofsmartcardsforRSAdigitalsignaturesinanetworkcomprisingbothinteractiveandstore-and-forwardfacilities,"AdvancesinCryptology-CRYPTO'88,p.
484.
Springer-Verlag,Berlin,1989.
Games,R.
A.
Chan,A.
H.
andGames,R.
A.
,"Onthelinearspanofbinarysequencesobtainedfromnitegeometries,"AdvancesinCryptology-CRYPTO'86,p.
405.
Springer-Verlag,Berlin,1986.
Chan,A.
H.
andGames,R.
A.
,"Onthequadraticspansofperiodicse-quences,"AdvancesinCryptology-CRYPTO'89,p.
82.
Springer-Verlag,Berlin,1989.
Games,R.
A.
andRushanan,J.
J.
,"Blindsynchronizationofm-sequenceswithevenspan,"AdvancesinCryptology-EUROCRYPT'93,p.
168.
Springer-Verlag,Berlin,1993.
AuthorIndex303Gargano,L.
Capocelli,R.
M.
,DeSantis,A.
,Gargano,L.
andVaccaro,U.
,"Onthesizeofsharesforsecretsharingschemes,"AdvancesinCryptology-CRYPTO'91,p.
101.
Springer-Verlag,Berlin,1991.
Blundo,C.
,DeSantis,A.
,Gargano,L.
andVaccaro,U.
,"Ontheinforma-tionrateofsecretsharingschemes,"AdvancesinCryptology-CRYPTO'92,p.
148.
Springer-Verlag,Berlin,1992.
Gasser,M.
Gasser,M.
,"LimitationsontheUseofEncryptiontoEnforceMandatorySecurity,"AdvancesinCryptography,p.
130.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Gehrmann,C.
Gehrmann,C.
,"CryptanalysisoftheGemmellandNaormultiroundau-thenticationprotocol,"AdvancesinCryptology-CRYPTO'94,p.
121.
Springer-Verlag,Berlin,1994.
Gehrmann,C.
Gehrmann,C.
,"Securemultiroundauthenticationprotocols,"AdvancesinCryptology-EUROCRYPT'95,p.
158.
Springer-Verlag,Berlin,1995.
Gemmell,P.
Gemmell,P.
andNaor,M.
,"Codesforinteractiveauthentication,"Ad-vancesinCryptology-CRYPTO'93,p.
355.
Springer-Verlag,Berlin,1993.
Frankel,Y.
,Gemmell,P.
,MacKenzie,P.
D.
andYung,M.
,"ProactiveRSA,"AdvancesinCryptology-CRYPTO'97,p.
440.
Springer-Verlag,Berlin,1997.
Gennaro,R.
Gennaro,R.
andMicali,S.
,"Veriablesecretsharingassecurecomputa-tion,"AdvancesinCryptology-EUROCRYPT'95,p.
168.
Springer-Verlag,Berlin,1995.
Gennaro,R.
,Jarecki,S.
,Krawczyk,H.
andRabin,T.
,"Robustthresh-oldDSSsignatures,"AdvancesinCryptology-EUROCRYPT'96,p.
354.
Springer-Verlag,Berlin,1996.
Gennaro,R.
,Jarecki,S.
,Krawczyk,H.
andRabin,T.
,"RobustandE-cientSharingofRSAFunctions,"AdvancesinCryptology-CRYPTO'96,p.
157.
Springer-Verlag,Berlin,1996.
Cramer,R.
,Gennaro,R.
andSchoenmakers,B.
,"ASecureandOptimallyEcientMulti-AuthorityElectionScheme,"AdvancesinCryptology-EU-ROCRYPT'97,p.
103.
Springer-Verlag,Berlin,1997.
Gennaro,R.
,Krawczyk,H.
andRabin,T.
,"RSA-BasedUndeniableSig-natures,"AdvancesinCryptology-CRYPTO'97,p.
132.
Springer-Verlag,Berlin,1997.
Gennaro,R.
andRohatgi,P.
,"HowtoSignDigitalStreams,"AdvancesinCryptology-CRYPTO'97,p.
180.
Springer-Verlag,Berlin,1997.
304Gibson,J.
K.
Gibson,J.
K.
,"EquivalentGoppacodesandtrapdoorstoMcEliece'spublickeycryptosystem,"AdvancesinCryptology-EUROCRYPT'91,p.
517.
Springer-Verlag,Berlin,1991.
Gibson,J.
K.
,"ThesecurityoftheGabidulinpublickeycryptosystem,"AdvancesinCryptology-EUROCRYPT'96,p.
212.
Springer-Verlag,Berlin,1996.
Gilbert,H.
Gilbert,H.
andChasse,G.
,"AstatisticalattackoftheFEALcryptosys-tem,"AdvancesinCryptology-CRYPTO'90,p.
22.
Springer-Verlag,Berlin,1990.
Tardy-Corfdir,A.
andGilbert,H.
,"AknownplaintextattackofFEALandFEAL-6,"AdvancesinCryptology-CRYPTO'91,p.
172.
Springer-Verlag,Berlin,1991.
Baritaud,T.
,Gilbert,H.
andGirault,M.
,"FFThashingisnotcollision-free,"AdvancesinCryptology-EUROCRYPT'92,p.
35.
Springer-Verlag,Berlin,1992.
Baritaud,T.
,Campana,M.
,Chauvaud,P.
andGilbert,H.
,"Onthesecu-rityofthepermutedkernelidenticationscheme,"AdvancesinCryptology-CRYPTO'92,p.
305.
Springer-Verlag,Berlin,1992.
Gilbert,H.
andChauvaud,P.
,"Achosenplaintextattackofthe16-roundcryptosystem,"AdvancesinCryptology-CRYPTO'94,p.
359.
Springer-Verlag,Berlin,1994.
GiorgioGaggia,A.
Blundo,C.
,GiorgioGaggia,A.
andStinson,D.
R.
,"Onthedealer'sran-domnessrequiredinsecretsharingschemes,"AdvancesinCryptology-EUROCRYPT'94,p.
35.
Springer-Verlag,Berlin,1995.
Girardot,Y.
Girardot,Y.
,"BullCP8smartcardusesincryptology,"AdvancesinCryp-tology:ProceedingsofEUROCRYPT'84,p.
464.
Springer-Verlag,Berlin,1984.
AuthorIndex305Girault,M.
Girault,M.
,"Hashfunctionsusingmodulo-Noperations,"AdvancesinCryptology-EUROCRYPT'87,p.
217.
Springer-Verlag,Berlin,1987.
Girault,M.
,"Ageneralizedbirthdayattack,"AdvancesinCryptology-EUROCRYPT'88,p.
129.
Springer-Verlag,Berlin,1988.
Vallee,B.
,Girault,M.
andTon,P.
,"HowtobreakOkamoto'scryptosys-tembyreducinglatticebases,"AdvancesinCryptology-EUROCRYPT'88,p.
281.
Springer-Verlag,Berlin,1988.
Girault,M.
,Ton,P.
andVallee,B.
,"ComputationofapproximateL-throotsmodulonandapplicationtocryptography,"AdvancesinCryptology-CRYPTO'88,p.
100.
Springer-Verlag,Berlin,1989.
Quisquater,J.
J.
andGirault,M.
,"2n-BIThash-functionsusingn-BITsymmetricblockcipheralgorithms,"AdvancesinCryptology-EURO-CRYPT'89,p.
102.
Springer-Verlag,Berlin,1989.
Girault,M.
,"Anidentity-basedidenticationschemebasedondiscretelogarithmsmoduloacompositenumber,"AdvancesinCryptology-EU-ROCRYPT'90,p.
481.
Springer-Verlag,Berlin,1990.
Girault,M.
,"Self-certiedpublickeys,"AdvancesinCryptology-EURO-CRYPT'91,p.
490.
Springer-Verlag,Berlin,1991.
Baritaud,T.
,Gilbert,H.
andGirault,M.
,"FFThashingisnotcollision-free,"AdvancesinCryptology-EUROCRYPT'92,p.
35.
Springer-Verlag,Berlin,1992.
Girault,M.
andStern,J.
,"Onthelengthofcryptographichash-valuesusedinidenticationschemes,"AdvancesinCryptology-CRYPTO'94,p.
202.
Springer-Verlag,Berlin,1994.
Girault,M.
andMisarsky,J.
-F.
,"SelectiveForgeryofRSASignaturesUs-ingRedundancy,"AdvancesinCryptology-EUROCRYPT'97,p.
495.
Springer-Verlag,Berlin,1997.
Glass,A.
S.
Glass,A.
S.
,"CouldtheSmartCardBeDumb,"AbstractsofPapers:EUROCRYPT'86,p.
8.
DepartmentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
Gleason,A.
Die,W.
,Klein,M.
,Dertouzos,M.
L.
,Gleason,A.
andSmith,D.
,"PanelDiscussion:NationalSecurityandCommercialSecurity:DivisionofRe-sponsibility,"AdvancesinCryptography,p.
154.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
306Godlewski,P.
Godlewski,P.
andCohen,G.
D.
,"Authorizedwritingfor"write-once"memories.
,"AdvancesinCryptology-EUROCRYPT'85,p.
111.
Springer-Verlag,Berlin,1985.
Godlewski,P.
andCohen,G.
D.
,"Somecryptographicaspectsofwom-codes,"AdvancesinCryptology-CRYPTO'85,p.
458.
Springer-Verlag,Berlin,1986.
Godlewski,P.
andCamion,P.
,"Manipulationsanderrors,detectionandlocalization,"AdvancesinCryptology-EUROCRYPT'88,p.
97.
Springer-Verlag,Berlin,1988.
Godlewski,P.
andMitchell,C.
,"Keyminimalauthenticationsystemsforunconditionalsecrecy,"AdvancesinCryptology-EUROCRYPT'89,p.
497.
Springer-Verlag,Berlin,1989.
Goethals,J.
M.
Davio,M.
,Goethals,J.
M.
andQuisquater,J.
J.
,"Authenticationpro-cedures,"Cryptography-ProceedingsoftheWorkshoponCryptography,BurgFeuerstein,Germany,p.
283.
Springer-Verlag,Berlin,1983.
Goettfert,R.
Goettfert,R.
andNiederreiter,H.
,"Onthelinearcomplexityofproductsofshift-registersequences,"AdvancesinCryptology-EUROCRYPT'93,p.
151.
Springer-Verlag,Berlin,1993.
Goettfert,R.
andNiederreiter,H.
,"Agenerallowerboundforthelinearcomplexityoftheproductofshift-registersequences,"AdvancesinCryp-tology-EUROCRYPT'94,p.
223.
Springer-Verlag,Berlin,1995.
Goh,S.
C.
Park,S.
J.
,Lee,S.
J.
andGoh,S.
C.
,"OntheSecurityoftheGollmannCas-cades,"AdvancesinCryptology-CRYPTO'95,p.
148.
Springer-Verlag,Berlin,1995.
Goldburg,B.
Goldburg,B.
,Dawson,E.
andSridharan,S.
,"TheAutomatedCryptanaly-sisofAnalogSpeechScramblers,"AdvancesinCryptology-EUROCRYPT'91,p.
422.
Springer-Verlag,Berlin,1991.
Goldmann,M.
Goldmann,M.
andNaslund,M.
,"TheComplexityofComputingHardCorePredicates,"AdvancesinCryptology-CRYPTO'97,p.
1.
Springer-Verlag,Berlin,1997.
AuthorIndex307Goldreich,O.
Even,S.
,Goldreich,O.
andLempel,A.
,"Arandomizedprotocolforsigningcontracts(Extendedabstract),"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
205.
PlenumPublishing,NewYork,USA,1982.
Even,S.
andGoldreich,O.
,"Onthesecurityofmulti-partyping-pongprotocols(Abstract),"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
315.
PlenumPublishing,NewYork,USA,1982.
Even,S.
andGoldreich,O.
,"Onthepowerofcascadeciphers,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
43.
PlenumPublishing,NewYork,USA,1984.
Goldreich,O.
,"Asimpleprotocolforsigningcontracts,"AdvancesinCryp-tology:ProceedingsofCRYPTO'83,p.
133.
PlenumPublishing,NewYork,USA,1984.
Even,S.
andGoldreich,O.
,"Electronicwallet,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
383.
PlenumPublishing,NewYork,USA,1984.
Goldreich,O.
,"Onthenumberofclose-and-equalpairsofbitsinastring,"AdvancesinCryptology:ProceedingsofEUROCRYPT'84,p.
127.
Springer-Verlag,Berlin,1984.
Goldreich,O.
,"Onconcurrentidenticationprotocols,"AdvancesinCryp-tology:ProceedingsofEUROCRYPT'84,p.
387.
Springer-Verlag,Berlin,1984.
Goldreich,O.
,Goldwasser,S.
andMicali,S.
,"Onthecryptographicap-plicationsofrandomfunctions,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
276.
Springer-Verlag,Berlin,1985.
Chor,B.
andGoldreich,O.
,"RSA/Rabinleastsignicantbitsare1/2+1/poly(logN)secure,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
303.
Springer-Verlag,Berlin,1985.
Even,S.
,Goldreich,O.
andShamir,A.
,"Onthesecurityofping-pongprotocolswhenimplementedusingtheRSA,"AdvancesinCryptology-CRYPTO'85,p.
58.
Springer-Verlag,Berlin,1986.
Chor,B.
,Goldreich,O.
andGoldwasser,S.
,"Thebitsecurityofmodularsquaringgivenpartialfactorizationofthemodulos,"AdvancesinCryptol-ogy-CRYPTO'85,p.
448.
Springer-Verlag,Berlin,1986.
Goldreich,O.
,"TworemarksconcerningtheGoldwasser-Micali-Rivestsig-naturescheme,"AdvancesinCryptology-CRYPTO'86,p.
104.
Springer-Verlag,Berlin,1986.
Goldreich,O.
,Micali,S.
andWigderson,A.
,"HowtoproveallNP-statementsinzero-knowledge,andamethodologyofcryptographicpro-tocoldesign,"AdvancesinCryptology-CRYPTO'86,p.
171.
Springer-Verlag,Berlin,1986.
Goldreich,O.
,"Towardsatheoryofsoftwareprotection,"AdvancesinCryptology-CRYPTO'86,p.
426.
Springer-Verlag,Berlin,1986.
308Goldreich,O.
andVainish,R.
,"Howtosolveanyprotocolproblemaneciencyimprovement,"AdvancesinCryptology-CRYPTO'87,p.
73.
Springer-Verlag,Berlin,1987.
Ben-Or,M.
,Goldreich,O.
,Goldwasser,S.
,Hastad,J.
,Kilian,J.
,Micali,S.
andRogaway,P.
,"Everythingprovableisprovableinzero-knowledge,"AdvancesinCryptology-CRYPTO'88,p.
37.
Springer-Verlag,Berlin,1989.
Goldreich,O.
andKushilevitz,E.
,"Aperfectzero-knowledgeproofforaproblemequivalenttodiscretelogarithm,"AdvancesinCryptology-CRYPTO'88,p.
57.
Springer-Verlag,Berlin,1989.
Goldreich,O.
,Krawczyk,H.
andLuby,M.
,"Ontheexistenceofpseu-dorandomgenerators,"AdvancesinCryptology-CRYPTO'88,p.
146.
Springer-Verlag,Berlin,1989.
Goldreich,O.
andKrawczyk,H.
,"Sparsepseudorandomdistributions(extendedabstract),"AdvancesinCryptology-CRYPTO'89,p.
113.
Springer-Verlag,Berlin,1989.
Even,S.
,Goldreich,O.
andMicali,S.
,"On-line/o-linedigitalsignatures,"AdvancesinCryptology-CRYPTO'89,p.
263.
Springer-Verlag,Berlin,1989.
Bellare,M.
andGoldreich,O.
,"Ondeningproofsofknowledge,"AdvancesinCryptology-CRYPTO'92,p.
390.
Springer-Verlag,Berlin,1992.
Bellare,M.
,Goldreich,O.
andGoldwasser,S.
,"Incrementalcryptography:thecaseofhashingandsigning,"AdvancesinCryptology-CRYPTO'94,p.
216.
Springer-Verlag,Berlin,1994.
Damgard,I.
B.
,Goldreich,O.
,Okamoto,T.
andWigderson,A.
,"Hon-estVeriervsDishonestVerierinPublicCoinZero-KnowledgeProofs,"AdvancesinCryptology-CRYPTO'95,p.
325.
Springer-Verlag,Berlin,1995.
Goldreich,O.
,"OntheFoundationsofModernCryptography,"AdvancesinCryptology-CRYPTO'97,p.
46.
Springer-Verlag,Berlin,1997.
Goldreich,O.
,Goldwasser,S.
andHalevi,S.
,"EliminatingDecryptionEr-rorsintheAjtai-DworkCryptosystem,"AdvancesinCryptology-CRYPTO'97,p.
105.
Springer-Verlag,Berlin,1997.
Goldreich,O.
,Goldwasser,S.
andHalevi,S.
,"Public-KeyCryptosystemsfromLatticeReductionProblems,"AdvancesinCryptology-CRYPTO'97,p.
112.
Springer-Verlag,Berlin,1997.
Goldwasser,S.
Goldwasser,S.
,Micali,S.
andYao,A.
,"Onsignaturesandauthentication,"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
211.
PlenumPub-lishing,NewYork,USA,1982.
Goldreich,O.
,Goldwasser,S.
andMicali,S.
,"Onthecryptographicap-plicationsofrandomfunctions,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
276.
Springer-Verlag,Berlin,1985.
AuthorIndex309Blum,M.
andGoldwasser,S.
,"Anecientprobabilisticpublickeyencryp-tionschemewhichhidesallpartialinformation,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
289.
Springer-Verlag,Berlin,1985.
Chor,B.
,Goldreich,O.
andGoldwasser,S.
,"Thebitsecurityofmodularsquaringgivenpartialfactorizationofthemodulos,"AdvancesinCryptol-ogy-CRYPTO'85,p.
448.
Springer-Verlag,Berlin,1986.
Ben-Or,M.
,Goldreich,O.
,Goldwasser,S.
,Hastad,J.
,Kilian,J.
,Micali,S.
andRogaway,P.
,"Everythingprovableisprovableinzero-knowledge,"AdvancesinCryptology-CRYPTO'88,p.
37.
Springer-Verlag,Berlin,1989.
Bellare,M.
andGoldwasser,S.
,"Newparadigmsfordigitalsignaturesandmessageauthenticationbasedonnon-interactivezeroknowledgeproofs,"AdvancesinCryptology-CRYPTO'89,p.
194.
Springer-Verlag,Berlin,1989.
Ben-Or,M.
,Goldwasser,S.
,Kilian,J.
andWigderson,A.
,"Ecientiden-ticationschemesusingtwoproverinteractiveproofs,"AdvancesinCryp-tology-CRYPTO'89,p.
498.
Springer-Verlag,Berlin,1989.
Beaver,D.
andGoldwasser,S.
,"Multipartycomputationwithfaultyma-jority,"AdvancesinCryptology-CRYPTO'89,p.
589.
Springer-Verlag,Berlin,1989.
Bellare,M.
,Cowen,L.
andGoldwasser,S.
,"Onthestructureofsecretkeyexchangeprotocols,"AdvancesinCryptology-CRYPTO'89,p.
604.
Springer-Verlag,Berlin,1989.
Goldwasser,S.
andLevin,L.
,"Faircomputationofgeneralfunctionsinpresenceofimmoralmajority,"AdvancesinCryptology-CRYPTO'90,p.
77.
Springer-Verlag,Berlin,1990.
Goldwasser,S.
andOstrovsky,R.
,"Invariantsignaturesandnon-interactivezero-knowledgeproofsareequivalent,"AdvancesinCryptology-CRYPTO'92,p.
228.
Springer-Verlag,Berlin,1992.
Bellare,M.
,Goldreich,O.
andGoldwasser,S.
,"Incrementalcryptography:thecaseofhashingandsigning,"AdvancesinCryptology-CRYPTO'94,p.
216.
Springer-Verlag,Berlin,1994.
Goldreich,O.
,Goldwasser,S.
andHalevi,S.
,"EliminatingDecryptionEr-rorsintheAjtai-DworkCryptosystem,"AdvancesinCryptology-CRYPTO'97,p.
105.
Springer-Verlag,Berlin,1997.
Goldreich,O.
,Goldwasser,S.
andHalevi,S.
,"Public-KeyCryptosystemsfromLatticeReductionProblems,"AdvancesinCryptology-CRYPTO'97,p.
112.
Springer-Verlag,Berlin,1997.
Bellare,M.
,Goldwasser,S.
andMicciancio,D.
,""Pseudo-Random"Num-berGenerationwithinCryptographicAlgorithms:TheDSSCase,"Ad-vancesinCryptology-CRYPTO'97,p.
277.
Springer-Verlag,Berlin,1997.
Golic,J.
D.
310Golic,J.
D.
andMihaljevic,M.
J.
,"Anoisyclock-controlledshiftregistercryptanalysisconceptbasedonsequencecomparisonapproach,"AdvancesinCryptology-EUROCRYPT'90,p.
487.
Springer-Verlag,Berlin,1990.
Golic,J.
D.
,"Thenumberofoutputsequencesofabinarysequencegenera-tor,"AdvancesinCryptology-EUROCRYPT'91,p.
160.
Springer-Verlag,Berlin,1991.
Mihaljevic,M.
J.
andGolic,J.
D.
,"Acomparisonofcryptoanalyticprin-ciplesbasedoniterativeerror-correction,"AdvancesinCryptology-EU-ROCRYPT'91,p.
527.
Springer-Verlag,Berlin,1991.
Golic,J.
D.
,"Correlationvialinearsequentialcircuitapproximationofcombinerswithmemory,"AdvancesinCryptology-EUROCRYPT'92,p.
113.
Springer-Verlag,Berlin,1992.
Mihaljevic,M.
J.
andGolic,J.
D.
,"ConvergenceofaBayesianiterativeerror-correctionprocedureonanoisyshiftregistersequence,"AdvancesinCryptology-EUROCRYPT'92,p.
124.
Springer-Verlag,Berlin,1992.
Golic,J.
D.
andPetrovic,S.
V.
,"Ageneralizedcorrelationattackwithaprobabilisticconstrainededitdistance,"AdvancesinCryptology-EURO-CRYPT'92,p.
472.
Springer-Verlag,Berlin,1992.
Golic,J.
D.
andO'Connor,L.
,"Embeddingandprobabilisticcorrelationattacksonclock-controlledshiftregisters,"AdvancesinCryptology-EU-ROCRYPT'94,p.
230.
Springer-Verlag,Berlin,1995.
Golic,J.
D.
,"Towardsfastcorrelationattacksonirregularlyclockedshiftregisters,"AdvancesinCryptology-EUROCRYPT'95,p.
248.
Springer-Verlag,Berlin,1995.
Golic,J.
D.
,"Fastloworderapproximationofcryptographicfunctions,"AdvancesinCryptology-EUROCRYPT'96,p.
268.
Springer-Verlag,Berlin,1996.
Golic,J.
D.
,"LinearStatisticalWeaknessofAllegedRC4KeystreamGen-erator,"AdvancesinCryptology-EUROCRYPT'97,p.
226.
Springer-Verlag,Berlin,1997.
Golic,J.
D.
,"CryptanalysisofAllegedA5StreamCipher,"AdvancesinCryptology-EUROCRYPT'97,p.
239.
Springer-Verlag,Berlin,1997.
Golic,J.
D.
andMenicocci,R.
,"EditDistanceCorrelationAttackontheAlternatingStepGenerator,"AdvancesinCryptology-CRYPTO'97,p.
499.
Springer-Verlag,Berlin,1997.
Gollmann,D.
Gollmann,D.
,"Pseudorandompropertiesofcascadeconnectionsofclockcontrolledshiftregisters,"AdvancesinCryptology:ProceedingsofEURO-CRYPT'84,p.
93.
Springer-Verlag,Berlin,1984.
Gollmann,D.
,"LinearComplexityofSequenceswithPeriodpn,"AbstractsofPapers:EUROCRYPT'86,p.
33.
DepartmentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
AuthorIndex311Beth,T.
,Cook,B.
M.
andGollmann,D.
,"ArchitecturesforexponentiationinGF(2n),"AdvancesinCryptology-CRYPTO'86,p.
302.
Springer-Verlag,Berlin,1986.
Mund,S.
,Gollmann,D.
andBeth,T.
,"Someremarksonthecrosscor-relationanalysisofpseudorandomgenerators,"AdvancesinCryptology-EUROCRYPT'87,p.
25.
Springer-Verlag,Berlin,1987.
Chambers,W.
G.
andGollmann,D.
,"Lock-ineectincascadesofclock-controlledshift-registers,"AdvancesinCryptology-EUROCRYPT'88,p.
331.
Springer-Verlag,Berlin,1988.
Gollmann,D.
andChambers,W.
G.
,"AcryptanalysisofStepk,m-cascades,"AdvancesinCryptology-EUROCRYPT'89,p.
680.
Springer-Verlag,Berlin,1989.
Dai,Z.
,Beth,T.
andGollmann,D.
,"Lowerboundsforthelinearcom-plexityofsequencesoverresiduerings,"AdvancesinCryptology-EURO-CRYPT'90,p.
189.
Springer-Verlag,Berlin,1990.
Goodman,R.
F.
Goodman,R.
F.
andMcAuley,A.
J.
,"Anewtrapdoorknapsackpublic-keycryptosystem,"AdvancesinCryptology:ProceedingsofEUROCRYPT'84,p.
150.
Springer-Verlag,Berlin,1984.
Gopal,I.
Bird,R.
,Gopal,I.
,Herzberg,A.
,Janson,P.
,Kutten,S.
,Molva,R.
andYung,M.
,"Systematicdesignoftwo-partyauthenticationprotocols,"Ad-vancesinCryptology-CRYPTO'91,p.
44.
Springer-Verlag,Berlin,1991.
Gopalakrishnan,K.
Bierbrauer,J.
,Gopalakrishnan,K.
andStinson,D.
R.
,"Boundsforresilientfunctionsandorthogonalarrays,"AdvancesinCryptology-CRYPTO'94,p.
247.
Springer-Verlag,Berlin,1994.
Gordon,D.
M.
Brickell,E.
F.
,Gordon,D.
M.
,McCurley,K.
S.
andWilson,D.
B.
,"Fastexponentiationwithprecomputation(Extendedabstract),"AdvancesinCryptology-EUROCRYPT'92,p.
200.
Springer-Verlag,Berlin,1992.
Gordon,D.
M.
,"Designinganddetectingtrapdoorsfordiscretelogcryp-tosystems,"AdvancesinCryptology-CRYPTO'92,p.
66.
Springer-Verlag,Berlin,1992.
Gordon,D.
M.
andMcCurley,K.
S.
,"Massivelyparallelcomputationofdiscretelogarithms,"AdvancesinCryptology-CRYPTO'92,p.
312.
Springer-Verlag,Berlin,1992.
312Gordon,J.
A.
Gordon,J.
A.
,"TowardsaDesignProcedureforCryptosecureSubstitutionBoxes,"AdvancesinCryptography,p.
53.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Gordon,J.
A.
andRetkin,H.
,"ArebigS-boxesbest,"Cryptography-ProceedingsoftheWorkshoponCryptography,BurgFeuerstein,Germany,p.
257.
Springer-Verlag,Berlin,1983.
Gordon,J.
A.
,"Strongprimesareeasytond,"AdvancesinCryptology:ProceedingsofEUROCRYPT'84,p.
216.
Springer-Verlag,Berlin,1984.
Goresky,M.
Chan,A.
H.
,Goresky,M.
andKlapper,A.
,"Onthelinearcomplexityoffeedbackregisters(extendedabstract),"AdvancesinCryptology-EURO-CRYPT'89,p.
563.
Springer-Verlag,Berlin,1989.
Chan,A.
H.
,Goresky,M.
andKlapper,A.
,"Correlationfunctionsofge-ometricsequences,"AdvancesinCryptology-EUROCRYPT'90,p.
214.
Springer-Verlag,Berlin,1990.
Goresky,M.
andKlapper,A.
,"Feedbackregistersbasedonramiedex-tensionsofthe2-adicnumbers,"AdvancesinCryptology-EUROCRYPT'94,p.
215.
Springer-Verlag,Berlin,1995.
Klapper,A.
andGoresky,M.
,"LargeperiodsnearlydeBruijnFCSRse-quences,"AdvancesinCryptology-EUROCRYPT'95,p.
263.
Springer-Verlag,Berlin,1995.
Klapper,A.
andGoresky,M.
,"CryptanalysisBasedon2-AdicRationalApproximation,"AdvancesinCryptology-CRYPTO'95,p.
262.
Springer-Verlag,Berlin,1995.
Gorgui-Naguib,R.
N.
Gorgui-Naguib,R.
N.
andDlay,S.
S.
,"PropertiesoftheEulertotientfunctionmodulo24andsomeofitscryptographicimplications,"AdvancesinCryptology-EUROCRYPT'88,p.
267.
Springer-Verlag,Berlin,1988.
Gosler,J.
R.
Gosler,J.
R.
,"Softwareprotection:mythorreality,"AdvancesinCryp-tology-CRYPTO'85,p.
140.
Springer-Verlag,Berlin,1986.
Goubert,J.
Davio,M.
,Desmedt,Y.
,Goubert,J.
,Hoornaert,F.
andQuisquater,J.
J.
,"EcienthardwareandsoftwareimplementationsfortheDES,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
144.
Springer-Verlag,Berlin,1985.
Hoornaert,F.
,Goubert,J.
andDesmedt,Y.
,"Ecienthardwareimple-mentationoftheDES,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
147.
Springer-Verlag,Berlin,1985.
AuthorIndex313Goutay,J.
Goutay,J.
,"Smartcardapplicationsinsecurityanddataprotection,"Ad-vancesinCryptology:ProceedingsofEUROCRYPT'84,p.
459.
Springer-Verlag,Berlin,1984.
Goutier,C.
Beauchemin,P.
,Brassard,G.
,Crepeau,C.
andGoutier,C.
,"Twoob-servationsonprobabilisticprimalitytesting,"AdvancesinCryptology-CRYPTO'86,p.
443.
Springer-Verlag,Berlin,1986.
Desmedt,Y.
,Goutier,C.
andBengio,S.
,"SpecialusesandabusesoftheFiatShamirpassportprotocol,"AdvancesinCryptology-CRYPTO'87,p.
21.
Springer-Verlag,Berlin,1987.
Govaerts,R.
Davio,M.
,Desmedt,Y.
,Fosseprez,M.
,Govaerts,R.
,Hulsbosch,J.
,Neut-jens,P.
,Piret,P.
,Quisquater,J.
J.
,Vandewalle,J.
andWouters,P.
,"An-alyticalcharacteristicsoftheDES,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
171.
PlenumPublishing,NewYork,USA,1984.
Vandewalle,J.
,Govaerts,R.
,DeBecker,W.
,Decroos,M.
andSpeybrouck,G.
,"Implementationstudyofpublickeycryptographyprotectioninanex-istingelectronicmailanddocumenthandlingsystem.
,"AdvancesinCryp-tology-EUROCRYPT'85,p.
43.
Springer-Verlag,Berlin,1985.
Cloetens,H.
,Bierens,L.
,Vandewalle,J.
andGovaerts,R.
,"AdditionalPropertiesintheS-BoxesoftheDES,"AbstractsofPapers:EUROCRYPT'86,p.
20.
DepartmentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
Jorissen,F.
,Vandewalle,J.
andGovaerts,R.
,"ExtensionofBrickell'sal-gorithmforbreakinghighdensityknapsacks,"AdvancesinCryptology-EUROCRYPT'87,p.
109.
Springer-Verlag,Berlin,1987.
Hoornaert,F.
,Decroos,M.
,Vandewalle,J.
andGovaerts,R.
,"FastRSA-hardware:dreamorreality,"AdvancesinCryptology-EUROCRYPT'88,p.
257.
Springer-Verlag,Berlin,1988.
Preneel,B.
,Bosselaers,A.
,Govaerts,R.
andVandewalle,J.
,"AchosentextattackonthemodiedcryptographicchecksumalgorithmofCohenandHuang,"AdvancesinCryptology-CRYPTO'89,p.
154.
Springer-Verlag,Berlin,1989.
Preneel,B.
,VanLeekwijck,W.
,VanLinden,L.
,Govaerts,R.
andVande-walle,J.
,"PropagationcharacteristicsofBooleanfunctions,"AdvancesinCryptology-EUROCRYPT'90,p.
161.
Springer-Verlag,Berlin,1990.
Preneel,B.
,Govaerts,R.
andVandewalle,J.
,"Booleanfunctionssatisfy-inghigherorderpropagationcriteria,"AdvancesinCryptology-EURO-CRYPT'91,p.
141.
Springer-Verlag,Berlin,1991.
Daemen,J.
,Govaerts,R.
andVandewalle,J.
,"Resynchronizationweak-nessesinsynchronousstreamciphers,"AdvancesinCryptology-EURO-CRYPT'93,p.
159.
Springer-Verlag,Berlin,1993.
314Bosselaers,A.
,Govaerts,R.
andVandewalle,J.
,"Comparisonofthreemodularreductionfunctions,"AdvancesinCryptology-CRYPTO'93,p.
175.
Springer-Verlag,Berlin,1993.
Daemen,J.
,Govaerts,R.
andVandewalle,J.
,"WeakkeysforIDEA,"Ad-vancesinCryptology-CRYPTO'93,p.
224.
Springer-Verlag,Berlin,1993.
Preneel,B.
,Govaerts,R.
andVandewalle,J.
,"Hashfunctionsbasedonblockciphers:asyntheticapproach,"AdvancesinCryptology-CRYPTO'93,p.
368.
Springer-Verlag,Berlin,1993.
Bosselaers,A.
,Govaerts,R.
andVandewalle,J.
,"FastHashingonthePentium,"AdvancesinCryptology-CRYPTO'96,p.
298.
Springer-Verlag,Berlin,1996.
Bosselaers,A.
,Govaerts,R.
andVandewalle,J.
,"SHA:ADesignforPar-allelArchitectures,"AdvancesinCryptology-EUROCRYPT'97,p.
348.
Springer-Verlag,Berlin,1997.
Graaf,J.
vandeCrepeau,C.
,Graaf,J.
vandeandTapp,A.
,"CommittedObliviousTrans-ferandPrivateMulti-PartyComputation,"AdvancesinCryptology-CRYPTO'95,p.
110.
Springer-Verlag,Berlin,1995.
Graham,I.
G.
Bradey,R.
L.
andGraham,I.
G.
,"Fullencryptioninapersonalcomputersystem.
,"AdvancesinCryptology-EUROCRYPT'85,p.
231.
Springer-Verlag,Berlin,1985.
Granboulan,L.
Joux,A.
andGranboulan,L.
,"Apracticalattackagainstknapsackbasedhashfunctions,"AdvancesinCryptology-EUROCRYPT'94,p.
58.
Springer-Verlag,Berlin,1995.
Groscot,H.
Groscot,H.
,"Estimationofsomeencryptionfunctionsimplementedintosmartcards,"AdvancesinCryptology:ProceedingsofEUROCRYPT'84,p.
470.
Springer-Verlag,Berlin,1984.
Guajardo,J.
Guajardo,J.
andPaar,C.
,"EcientAlgorithmsforEllipticCurveCryp-tosystems,"AdvancesinCryptology-CRYPTO'97,p.
342.
Springer-Verlag,Berlin,1997.
AuthorIndex315Guenther,C.
G.
Bernasconi,J.
andGuenther,C.
G.
,"Analysisofanonlinearfeedforwardlogicforbinarysequencegenerators.
,"AdvancesinCryptology-EURO-CRYPT'85,p.
161.
Springer-Verlag,Berlin,1985.
Guenther,C.
G.
,"OnSomePropertiesoftheSumofTwoPseudorandomSequences,"AbstractsofPapers:EUROCRYPT'86,p.
40.
DepartmentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
Guenther,C.
G.
,"AlternatingstepgeneratorscontrolledbydeBruijnsequences,"AdvancesinCryptology-EUROCRYPT'87,p.
5.
Springer-Verlag,Berlin,1987.
Guenther,C.
G.
,"Auniversalalgorithmforhomophoniccoding,"AdvancesinCryptology-EUROCRYPT'88,p.
405.
Springer-Verlag,Berlin,1988.
Guenther,C.
G.
,"Anidentity-basedkey-exchangeprotocol,"AdvancesinCryptology-EUROCRYPT'89,p.
29.
Springer-Verlag,Berlin,1989.
Guenther,C.
G.
,"Parallelgenerationofrecurringsequences,"AdvancesinCryptology-EUROCRYPT'89,p.
503.
Springer-Verlag,Berlin,1989.
Guerin,R.
Bellare,M.
,Guerin,R.
andRogaway,P.
,"XORMACs:NewMethodsforMessageAuthenticationUsingFinitePseudorandomFunctions,"AdvancesinCryptology-CRYPTO'95,p.
15.
Springer-Verlag,Berlin,1995.
Guillou,L.
C.
Guillou,L.
C.
,"Smartcardsandconditionalaccess,"AdvancesinCryp-tology:ProceedingsofEUROCRYPT'84,p.
480.
Springer-Verlag,Berlin,1984.
Guillou,L.
C.
andUgon,M.
,"Smartcard,ahighlyreliableandportablesecuritydevice,"AdvancesinCryptology-CRYPTO'86,p.
464.
Springer-Verlag,Berlin,1986.
Guillou,L.
C.
andQuisquater,J.
J.
,"Ecientdigitalpublickeysignatureswithshadow,"AdvancesinCryptology-CRYPTO'87,p.
223.
Springer-Verlag,Berlin,1987.
Guillou,L.
C.
andQuisquater,J.
J.
,"Apracticalzero-knowledgeprotocolttedtosecuritymicroprocessorminimizingbothtransmissionandmem-ory,"AdvancesinCryptology-EUROCRYPT'88,p.
123.
Springer-Verlag,Berlin,1988.
Guillou,L.
C.
andQuisquater,J.
J.
,"A"paradoxical"identity-basedsig-natureschemeresultingfromzero-knowledge,"AdvancesinCryptology-CRYPTO'88,p.
216.
Springer-Verlag,Berlin,1989.
Quisquater,J.
J.
,Guillou,L.
C.
,Annick,M.
andBerson,T.
A.
,"Howtoexplainzero-knowledgeprotocolstoyourchildren,"AdvancesinCryptology-CRYPTO'89,p.
628.
Springer-Verlag,Berlin,1989.
Guillou,L.
C.
,Quisquater,J.
J.
,Walker,M.
,Landrock,P.
andShaer,C.
,"PrecautionstakenagainstvariouspotentialattacksinISO/IECDIS9796,"AdvancesinCryptology-EUROCRYPT'90,p.
465.
Springer-Verlag,Berlin,1990.
316Gyoer,L.
Gyoer,L.
andKerekes,I.
,"Analysisofmultipleaccesschannelusingmul-tiplelevelFSK,"Cryptography-ProceedingsoftheWorkshoponCryptog-raphy,BurgFeuerstein,Germany,p.
165.
Springer-Verlag,Berlin,1983.
Gyoery,R.
Gyoery,R.
andSeberry,J.
,"ElectronicfundstransferpointofsaleinAus-tralia,"AdvancesinCryptology-CRYPTO'86,p.
347.
Springer-Verlag,Berlin,1986.
Haber,S.
Galil,Z.
,Haber,S.
andYung,M.
,"Symmetricpublic-keyencryption,"AdvancesinCryptology-CRYPTO'85,p.
128.
Springer-Verlag,Berlin,1986.
Galil,Z.
,Haber,S.
andYung,M.
,"Cryptographiccomputation:securefaulttolerantprotocolsandthepublickeymodel,"AdvancesinCryptology-CRYPTO'87,p.
135.
Springer-Verlag,Berlin,1987.
Galil,Z.
,Haber,S.
andYung,M.
,"Asecurepublic-keyauthenticationscheme,"AdvancesinCryptology-EUROCRYPT'89,p.
3.
Springer-Verlag,Berlin,1989.
Haber,S.
andStornetta,W.
Scott,"Howtotime-stampadigitaldocu-ment,"AdvancesinCryptology-CRYPTO'90,p.
437.
Springer-Verlag,Berlin,1990.
Beaver,D.
andHaber,S.
,"Cryptographicprotocolsprovablysecureagainstdynamicadversaries,"AdvancesinCryptology-EUROCRYPT'92,p.
307.
Springer-Verlag,Berlin,1992.
Franklin,M.
K.
andHaber,S.
,"Jointencryptionandmessage-ecientsecurecomputation,"AdvancesinCryptology-CRYPTO'93,p.
266.
Springer-Verlag,Berlin,1993.
Habutsu,T.
Habutsu,T.
,Nishio,Y.
,Sasase,IwaoandMori,S.
,"Asecretkeycryptosys-tembyiteratingachaoticmap,"AdvancesinCryptology-EUROCRYPT'91,p.
127.
Springer-Verlag,Berlin,1991.
Haemers,W.
Haemers,W.
,"AccesscontrolattheNetherlandspostalandtelecommuni-cationsservices,"AdvancesinCryptology-CRYPTO'85,p.
543.
Springer-Verlag,Berlin,1986.
AuthorIndex317Halevi,S.
Halevi,S.
,"EcientCommitmentSchemeswithBoundedSenderandUnboundedReceiver,"AdvancesinCryptology-CRYPTO'95,p.
84.
Springer-Verlag,Berlin,1995.
Halevi,S.
andMicali,S.
,"PracticalandProvably-SecureCommitmentSchemesfromCollision-FreeHashing,"AdvancesinCryptology-CRYPTO'96,p.
201.
Springer-Verlag,Berlin,1996.
Goldreich,O.
,Goldwasser,S.
andHalevi,S.
,"EliminatingDecryptionEr-rorsintheAjtai-DworkCryptosystem,"AdvancesinCryptology-CRYPTO'97,p.
105.
Springer-Verlag,Berlin,1997.
Goldreich,O.
,Goldwasser,S.
andHalevi,S.
,"Public-KeyCryptosystemsfromLatticeReductionProblems,"AdvancesinCryptology-CRYPTO'97,p.
112.
Springer-Verlag,Berlin,1997.
Harari,S.
Harari,S.
,"Non-linear,non-commutativefunctionsfordataintegrity,"Ad-vancesinCryptology:ProceedingsofEUROCRYPT'84,p.
25.
Springer-Verlag,Berlin,1984.
Harn,L.
Laih,C.
S.
,Harn,L.
,Lee,J.
Y.
andHwang,T.
,"Dynamicthresholdschemebasedonthedenitionofcross-productinanN-dimensionallinearspace,"AdvancesinCryptology-CRYPTO'89,p.
286.
Springer-Verlag,Berlin,1989.
Harn,L.
andLin,Hung-Yu,"Anl-spangeneralizedsecretsharingscheme,"AdvancesinCryptology-CRYPTO'92,p.
558.
Springer-Verlag,Berlin,1992.
Harper,G.
Harper,G.
,Menezes,A.
andVanstone,S.
A.
,"Public-keycryptosystemswithverysmallkeylengths,"AdvancesinCryptology-EUROCRYPT'92,p.
163.
Springer-Verlag,Berlin,1992.
Harpes,C.
Harpes,C.
,Kramer,G.
G.
andMassey,J.
L.
,"AgeneralizationoflinearcryptanalysisandtheapplicabilityofMatsui'spiling-uplemma,"AdvancesinCryptology-EUROCRYPT'95,p.
24.
Springer-Verlag,Berlin,1995.
Hastad,J.
Hastad,J.
,"OnusingRSAwithlowexponentinapublickeynetwork,"AdvancesinCryptology-CRYPTO'85,p.
403.
Springer-Verlag,Berlin,1986.
Ben-Or,M.
,Goldreich,O.
,Goldwasser,S.
,Hastad,J.
,Kilian,J.
,Micali,S.
andRogaway,P.
,"Everythingprovableisprovableinzero-knowledge,"AdvancesinCryptology-CRYPTO'88,p.
37.
Springer-Verlag,Berlin,1989.
318Heider,F.
P.
Heider,F.
P.
,Kraus,D.
andWelschenbach,M.
,"SomePreliminaryRe-marksontheDecimal,ShiftanAdd-Algorithm(DSA),"AbstractsofPa-pers:EUROCRYPT'86,p.
3.
DepartmentofElectricalEngineering,Uni-versityofLink¨oping,Linkoping,Sweden,1986.
Damm,F.
,Heider,F.
P.
andWambach,G.
,"MIMD-factorisationonhy-percubes,"AdvancesinCryptology-EUROCRYPT'94,p.
400.
Springer-Verlag,Berlin,1995.
Heiman,R.
Heiman,R.
,"Anoteondiscretelogarithmswithspecialstructure,"Ad-vancesinCryptology-EUROCRYPT'92,p.
454.
Springer-Verlag,Berlin,1992.
Heiman,RaHeiman,Ra,"SecureAudioTeleconferencing:APracticalSolution,"Ad-vancesinCryptology-EUROCRYPT'92,p.
437.
Springer-Verlag,Berlin,1992.
Heimann,J.
Nelson,R.
andHeimann,J.
,"SDNSarchitectureandend-to-endencryp-tion,"AdvancesinCryptology-CRYPTO'89,p.
356.
Springer-Verlag,Berlin,1989.
Helleseth,T.
Helleseth,T.
andJohansson,T.
,"UniversalHashFunctionsfromExpo-nentialSumsoverFiniteFieldsandGaloisRings,"AdvancesinCryptology-CRYPTO'96,p.
31.
Springer-Verlag,Berlin,1996.
Hellman,M.
E.
Hellman,M.
E.
,Karnin,E.
andReyneri,J.
M.
,"OntheNecessityorEx-haustiveSearchforSystem-InvariantCryptanalysis,"AdvancesinCryp-tography,p.
2.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Amirazizi,H.
andHellman,M.
E.
,"Time-Memory-ProcessorTradeos,"AdvancesinCryptography,p.
7.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Hellman,M.
E.
andReyneri,J.
M.
,"Fastcomputationofdiscreteloga-rithmsinGF(q),"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
3.
PlenumPublishing,NewYork,USA,1982.
Hellman,M.
E.
andReyneri,J.
M.
,"DrainageandtheDES,"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
129.
PlenumPublishing,NewYork,USA,1982.
Langford,S.
K.
andHellman,M.
E.
,"Dierential-linearcryptanalysis,"AdvancesinCryptology-CRYPTO'94,p.
17.
Springer-Verlag,Berlin,1994.
AuthorIndex319Hemachandra,L.
A.
Abadi,M.
,Allender,E.
,Broder,A.
,Feigenbaum,J.
andHemachandra,L.
A.
,"Ongeneratingsolvedinstancesofcomputationalproblems,"AdvancesinCryptology-CRYPTO'88,p.
297.
Springer-Verlag,Berlin,1989.
Henry,P.
S.
Henry,P.
S.
andNash,R.
D.
,"High-SpeedHardwareImplementationoftheKnapsackCipher,"AdvancesinCryptography,p.
16.
UniversityofCal-ifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Henze,E.
Henze,E.
,"ASolutionoftheGeneralEquationforPublicKeyDistributionSystems,"AdvancesinCryptography,p.
140.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Herbison,B.
J.
Herbison,B.
J.
,"DevelopingEthernetEnhanced-SecuritySystem,"Ad-vancesinCryptology-CRYPTO'88,p.
507.
Springer-Verlag,Berlin,1989.
Herlestam,T.
Herlestam,T.
,"DiscussionofAdleman'sSubexponentialAlgorithmforComputingDiscreteLogarithms,"AdvancesinCryptography,p.
142.
Uni-versityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Herlestam,T.
,"Onusingprimepolynomialsincryptogenerators,"Cryp-tography-ProceedingsoftheWorkshoponCryptography,BurgFeuerstein,Germany,p.
207.
Springer-Verlag,Berlin,1983.
Herlestam,T.
,"Onfunctionsoflinearshiftregistersequences.
,"AdvancesinCryptology-EUROCRYPT'85,p.
119.
Springer-Verlag,Berlin,1985.
Herlestam,T.
,"OnLinearShiftRegisterswithPermutedFeedback,"Ab-stractsofPapers:EUROCRYPT'86,p.
38.
DepartmentofElectricalEn-gineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
Herlihy,M.
P.
Herlihy,M.
P.
andTygar,J.
D.
,"Howtomakereplicateddatasecure,"AdvancesinCryptology-CRYPTO'87,p.
379.
Springer-Verlag,Berlin,1987.
320Herzberg,A.
Herzberg,A.
andPinter,S.
,"Publicprotectionofsoftware,"AdvancesinCryptology-CRYPTO'85,p.
158.
Springer-Verlag,Berlin,1986.
Bird,R.
,Gopal,I.
,Herzberg,A.
,Janson,P.
,Kutten,S.
,Molva,R.
andYung,M.
,"Systematicdesignoftwo-partyauthenticationprotocols,"Ad-vancesinCryptology-CRYPTO'91,p.
44.
Springer-Verlag,Berlin,1991.
Herzberg,A.
andLuby,M.
,"Publicrandomnessincryptography,"Ad-vancesinCryptology-CRYPTO'92,p.
421.
Springer-Verlag,Berlin,1992.
Blundo,C.
,DeSantis,A.
,Herzberg,A.
,Kutten,S.
,Vaccaro,U.
andYung,M.
,"Perfectly-securekeydistributionfordynamicconferences,"AdvancesinCryptology-CRYPTO'92,p.
471.
Springer-Verlag,Berlin,1992.
Canetti,R.
andHerzberg,A.
,"Maintainingsecurityinthepresenceoftransientfaults,"AdvancesinCryptology-CRYPTO'94,p.
425.
Springer-Verlag,Berlin,1994.
Herzberg,A.
,Jarecki,S.
,Krawczyk,H.
andYung,M.
,"ProactiveSecretSharingOr:HowtoCopeWithPerpetualLeakage,"AdvancesinCryptol-ogy-CRYPTO'95,p.
339.
Springer-Verlag,Berlin,1995.
Hess,P.
Hess,P.
andWirl,K.
,"Avoicescramblingsystemfortestinganddemon-stration,"Cryptography-ProceedingsoftheWorkshoponCryptography,BurgFeuerstein,Germany,p.
147.
Springer-Verlag,Berlin,1983.
Heyst,E.
vanChaum,D.
andHeyst,E.
van,"Groupsignatures,"AdvancesinCryptology-EUROCRYPT'91,p.
257.
Springer-Verlag,Berlin,1991.
Heyst,E.
vanandPedersen,T.
P.
,"Howtomakeecientfail-stopsig-natures,"AdvancesinCryptology-EUROCRYPT'92,p.
366.
Springer-Verlag,Berlin,1992.
Evertse,J.
H.
andHeyst,E.
van,"WhichnewRSAsignaturescanbecomputedfromRSAsignatures,obtainedinaspecicinteractiveproto-col,"AdvancesinCryptology-EUROCRYPT'92,p.
378.
Springer-Verlag,Berlin,1992.
Hirano,K.
Kawamura,S.
andHirano,K.
,"Afastmodulararithmeticalgorithmus-ingaresiduetable,"AdvancesinCryptology-EUROCRYPT'88,p.
245.
Springer-Verlag,Berlin,1988.
Hirschfeld,R.
Hirschfeld,R.
,"Makingelectronicrefundssafer,"AdvancesinCryptology-CRYPTO'92,p.
106.
Springer-Verlag,Berlin,1992.
AuthorIndex321Hoerner,H.
H.
Schnorr,C.
P.
andHoerner,H.
H.
,"AttackingtheChor-Rivestcryp-tosystembyimprovedlatticereduction,"AdvancesinCryptology-EU-ROCRYPT'95,p.
1.
Springer-Verlag,Berlin,1995.
Hohl,W.
Hohl,W.
,Lai,X.
,Meier,T.
andWaldvogel,C.
,"Securityofiteratedhashfunctionsbasedonblockciphers,"AdvancesinCryptology-CRYPTO'93,p.
379.
Springer-Verlag,Berlin,1993.
Holdridge,D.
B.
Davis,J.
A.
andHoldridge,D.
B.
,"FactorizationusingtheQuadraticSievealgorithm,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
103.
PlenumPublishing,NewYork,USA,1984.
Davis,J.
A.
,Holdridge,D.
B.
andSimmons,G.
J.
,"Statusreportonfac-toring(attheSandiaNationalLabs),"AdvancesinCryptology:ProceedingsofEUROCRYPT'84,p.
183.
Springer-Verlag,Berlin,1984.
Davis,J.
A.
andHoldridge,D.
B.
,"AnupdateonfactorizationatSandiaNationalLaboratories,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
114.
Springer-Verlag,Berlin,1985.
Davis,J.
A.
andHoldridge,D.
B.
,"Factorizationoflargeintegersonamassivelyparallelcomputer,"AdvancesinCryptology-EUROCRYPT'88,p.
235.
Springer-Verlag,Berlin,1988.
Hong,S.
M.
Hong,S.
M.
,Oh,S.
Y.
andYoon,H.
,"Newmodularmultiplicationalgo-rithmsforfastmodularexponentiation,"AdvancesinCryptology-EURO-CRYPT'96,p.
166.
Springer-Verlag,Berlin,1996.
Hoornaert,F.
Davio,M.
,Desmedt,Y.
,Goubert,J.
,Hoornaert,F.
andQuisquater,J.
J.
,"EcienthardwareandsoftwareimplementationsfortheDES,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
144.
Springer-Verlag,Berlin,1985.
Hoornaert,F.
,Goubert,J.
andDesmedt,Y.
,"Ecienthardwareimple-mentationoftheDES,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
147.
Springer-Verlag,Berlin,1985.
Desmedt,Y.
,Hoornaert,F.
andQuisquater,J.
J.
,"SeveralExhaustiveKeySearchMachinesandDES,"AbstractsofPapers:EUROCRYPT'86,p.
17.
DepartmentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
Verbauwhede,I.
,Hoornaert,F.
,Vandewalle,J.
andDeMan,H.
,"SecurityconsiderationsinthedesignandimplementationofanewDESchip,"Ad-vancesinCryptology-EUROCRYPT'87,p.
287.
Springer-Verlag,Berlin,1987.
Hoornaert,F.
,Decroos,M.
,Vandewalle,J.
andGovaerts,R.
,"FastRSA-hardware:dreamorreality,"AdvancesinCryptology-EUROCRYPT'88,p.
257.
Springer-Verlag,Berlin,1988.
322Horak,O.
J.
Horak,O.
J.
,"ThecontributionofE.
B.
FleissnerandA.
Figlforto-day'scryptography.
,"AdvancesinCryptology-EUROCRYPT'85,p.
3.
Springer-Verlag,Berlin,1985.
Horbach,L.
Horbach,L.
,"Privacyanddataprotectioninmedicine,"Cryptography-ProceedingsoftheWorkshoponCryptography,BurgFeuerstein,Germany,p.
228.
Springer-Verlag,Berlin,1983.
Hornauer,G.
Hornauer,G.
,Stephan,W.
andWernsdorf,R.
,"Markovciphersandal-ternatinggroups,"AdvancesinCryptology-EUROCRYPT'93,p.
453.
Springer-Verlag,Berlin,1993.
Horster,P.
Horster,P.
andKnobloch,H.
-J.
,"Discretelogarithmbasedprotocols,"Ad-vancesinCryptology-EUROCRYPT'91,p.
399.
Springer-Verlag,Berlin,1991.
Horvath,T.
Horvath,T.
,Magliveras,S.
S.
andvanTrung,T.
,"AparallelpermutationmultiplierforaPGMcrypto-chip,"AdvancesinCryptology-CRYPTO'94,p.
108.
Springer-Verlag,Berlin,1994.
Hoshi,M.
Itoh,T.
,Hoshi,M.
andTsujii,S.
,"Alowcommunicationcompetitiveinteractiveproofsystemforpromisedquadraticresiduosity,"AdvancesinCryptology-CRYPTO'93,p.
61.
Springer-Verlag,Berlin,1993.
Hruby,J.
Hruby,J.
,"Q-deformedquantumcryptography,"AdvancesinCryptology-EUROCRYPT'94,p.
468.
Springer-Verlag,Berlin,1995.
Huang,M.
Huang,M.
andTeng,S.
H.
,"Auniversalprobleminsecureandveriabledistributedcomputation,"AdvancesinCryptology-CRYPTO'88,p.
336.
Springer-Verlag,Berlin,1989.
Zeng,K.
andHuang,M.
,"Onthelinearsyndromemethodincryptoanal-ysis,"AdvancesinCryptology-CRYPTO'88,p.
469.
Springer-Verlag,Berlin,1989.
Huber,K.
Huber,K.
,"SomeconsiderationsconcerningtheselectionofRSAmod-uli,"AdvancesinCryptology-EUROCRYPT'91,p.
294.
Springer-Verlag,Berlin,1991.
AuthorIndex323Hughes,R.
J.
Hughes,R.
J.
,Luther,G.
G.
,Morgan,G.
L.
,Peterson,C.
G.
andSimmons,C.
,"QuantumCryptographyoverUndergroundOpticalFibers,"AdvancesinCryptology-CRYPTO'96,p.
329.
Springer-Verlag,Berlin,1996.
HuguetiRotger,L.
Domingo-Ferrer,J.
andHuguetiRotger,L.
,"Fullsecurekeyexchangeandauthenticationwithnopreviouslysharedsecrets,"AdvancesinCryptology-EUROCRYPT'89,p.
665.
Springer-Verlag,Berlin,1989.
Hulsbosch,J.
Davio,M.
,Desmedt,Y.
,Fosseprez,M.
,Govaerts,R.
,Hulsbosch,J.
,Neut-jens,P.
,Piret,P.
,Quisquater,J.
J.
,Vandewalle,J.
andWouters,P.
,"An-alyticalcharacteristicsoftheDES,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
171.
PlenumPublishing,NewYork,USA,1984.
Hwang,T.
Hwang,T.
andRao,T.
R.
N.
,"Secreterror-correctingcodes(SECC),"AdvancesinCryptology-CRYPTO'88,p.
540.
Springer-Verlag,Berlin,1989.
Hwang,T.
andRao,T.
R.
N.
,"Private-keyalgebraic-codecryptosystemswithhighinformationrates,"AdvancesinCryptology-EUROCRYPT'89,p.
657.
Springer-Verlag,Berlin,1989.
Laih,C.
S.
,Harn,L.
,Lee,J.
Y.
andHwang,T.
,"Dynamicthresholdschemebasedonthedenitionofcross-productinanN-dimensionallinearspace,"AdvancesinCryptology-CRYPTO'89,p.
286.
Springer-Verlag,Berlin,1989.
Hwang,T.
,"Cryptosystemforgrouporientedcryptography,"AdvancesinCryptology-EUROCRYPT'90,p.
352.
Springer-Verlag,Berlin,1990.
Li,C.
M.
,Hwang,T.
andLee,N.
Y.
,"RemarkonthethresholdRSAsig-naturescheme,"AdvancesinCryptology-CRYPTO'93,p.
413.
Springer-Verlag,Berlin,1993.
Li,C.
M.
,Hwang,T.
andLee,N.
Y.
,"Threshold-multisignatureschemeswheresuspectedforgeryimpliestraceabilityofadversarialshareholders,"AdvancesinCryptology-EUROCRYPT'94,p.
194.
Springer-Verlag,Berlin,1995.
Wang,C.
H.
,Hwang,T.
andTsai,J.
J.
,"OntheMatsumotoandImai'shumanidenticationscheme,"AdvancesinCryptology-EUROCRYPT'95,p.
382.
Springer-Verlag,Berlin,1995.
Ihaka,R.
Davis,D.
,Ihaka,R.
andFenstermacher,P.
,"Cryptographicrandomnessfromairturbulenceindiskdrives,"AdvancesinCryptology-CRYPTO'94,p.
114.
Springer-Verlag,Berlin,1994.
324Imai,H.
Matsumoto,T.
andImai,H.
,"Onthekeypredistributionsystem:aprac-ticalsolutiontothekeydistributionproblem,"AdvancesinCryptology-CRYPTO'87,p.
185.
Springer-Verlag,Berlin,1987.
Matsumoto,T.
andImai,H.
,"Publicquadraticpolynomial-tuplesforef-cientsignature-vericationandmessage-encryption,"AdvancesinCryp-tology-EUROCRYPT'88,p.
419.
Springer-Verlag,Berlin,1988.
Matsumoto,T.
,Kato,K.
andImai,H.
,"Speedingupsecretcomputationswithinsecureauxiliarydevices,"AdvancesinCryptology-CRYPTO'88,p.
497.
Springer-Verlag,Berlin,1989.
Zheng,Y.
,Matsumoto,T.
andImai,H.
,"Impossibilityandoptimallyre-sultsonconstructingpseudorandompermutations(extendedabstract),"AdvancesinCryptology-EUROCRYPT'89,p.
412.
Springer-Verlag,Berlin,1989.
Zheng,Y.
,Matsumoto,T.
andImai,H.
,"Ontheconstructionofblockciphersprovablysecureandnotrelyingonanyunprovedhypotheses(extendedabstract),"AdvancesinCryptology-CRYPTO'89,p.
461.
Springer-Verlag,Berlin,1989.
Zheng,Y.
,Matsumoto,T.
andImai,H.
,"Structuralpropertiesofone-wayhashfunctions,"AdvancesinCryptology-CRYPTO'90,p.
285.
Springer-Verlag,Berlin,1990.
Kim,K.
,Matsumoto,T.
andImai,H.
,"ArecursiveconstructionmethodofS-boxessatisfyingstrictavalanchecriterion,"AdvancesinCryptology-CRYPTO'90,p.
564.
Springer-Verlag,Berlin,1990.
Matsumoto,T.
andImai,H.
,"Humanidenticationthroughinsecurechan-nel,"AdvancesinCryptology-EUROCRYPT'91,p.
409.
Springer-Verlag,Berlin,1991.
Iwamura,K.
,Matsumoto,T.
andImai,H.
,"High-speedimplementationmethodsforRSAscheme,"AdvancesinCryptology-EUROCRYPT'92,p.
221.
Springer-Verlag,Berlin,1992.
Iwamura,K.
,Matsumoto,T.
andImai,H.
,"Systolic-arraysformodularexponentiationusingMontgomerymethod,"AdvancesinCryptology-EU-ROCRYPT'92,p.
477.
Springer-Verlag,Berlin,1992.
Impagliazzo,R.
Impagliazzo,R.
andYung,M.
,"Directminimumknowledgecomputa-tions,"AdvancesinCryptology-CRYPTO'87,p.
40.
Springer-Verlag,Berlin,1987.
Impagliazzo,R.
andRudich,S.
,"Limitsontheprovableconsequencesofone-waypermutations(invitedtalk),"AdvancesinCryptology-CRYPTO'88,p.
8.
Springer-Verlag,Berlin,1989.
Jakobsson,M.
,Sako,K.
andImpagliazzo,R.
,"Designatedverierproofsandtheirapplications,"AdvancesinCryptology-EUROCRYPT'96,p.
143.
Springer-Verlag,Berlin,1996.
AuthorIndex325Improta,S.
Wolfowicz,W.
,Brugia,O.
andImprota,S.
,"Anencryptionandauthen-ticationprocedurefortele-surveillancesystems,"AdvancesinCryptology:ProceedingsofEUROCRYPT'84,p.
437.
Springer-Verlag,Berlin,1984.
Ingemarsson,I.
Ingemarsson,I.
,"SomeCommentsontheKnapsackProblem,"AdvancesinCryptography,p.
20.
UniversityofCalifornia,SantaBarbara,SantaBar-bara,California,USA,1982.
Ingemarsson,I.
,"Anewalgorithmforthesolutionoftheknapsackprob-lem,"Cryptography-ProceedingsoftheWorkshoponCryptography,BurgFeuerstein,Germany,p.
309.
Springer-Verlag,Berlin,1983.
Bertilsson,M.
,Brickell,E.
F.
andIngemarsson,I.
,"Cryptanalysisofvideoencryptionbasedonspace-llingcurves,"AdvancesinCryptology-EU-ROCRYPT'89,p.
403.
Springer-Verlag,Berlin,1989.
Ingemarsson,I.
andSimmons,G.
J.
,"Aprotocoltosetupsharedsecretschemeswithouttheassistanceofmutuallytrustedparty,"AdvancesinCryptology-EUROCRYPT'90,p.
266.
Springer-Verlag,Berlin,1990.
Isselhorst,H.
Isselhorst,H.
,"Theuseoffractionsinpublic-keycryptosystems,"AdvancesinCryptology-EUROCRYPT'89,p.
47.
Springer-Verlag,Berlin,1989.
Itoh,K.
Park,C.
,Itoh,K.
andKurosawa,K.
,"Ecientanonymouschannelandall/nothingelectionscheme,"AdvancesinCryptology-EUROCRYPT'93,p.
248.
Springer-Verlag,Berlin,1993.
Itoh,T.
Shinozaki,S.
,Itoh,T.
,Fujioka,A.
andTsujii,S.
,"Provablysecurekey-updatingschemesinidentity-basedsystems,"AdvancesinCryptology-EUROCRYPT'90,p.
16.
Springer-Verlag,Berlin,1990.
Sakurai,K.
andItoh,T.
,"Onthediscrepancybetweenserialandparallelofzero-knowledgeprotocols,"AdvancesinCryptology-CRYPTO'92,p.
246.
Springer-Verlag,Berlin,1992.
Itoh,T.
,Hoshi,M.
andTsujii,S.
,"Alowcommunicationcompetitiveinteractiveproofsystemforpromisedquadraticresiduosity,"AdvancesinCryptology-CRYPTO'93,p.
61.
Springer-Verlag,Berlin,1993.
Itoh,T.
,Ohta,Y.
andShizuya,H.
,"Languagedependentsecurebitcom-mitment,"AdvancesinCryptology-CRYPTO'94,p.
188.
Springer-Verlag,Berlin,1994.
Iversen,K.
R.
Iversen,K.
R.
,"Acryptographicschemeforcomputerizedgeneralelec-tions,"AdvancesinCryptology-CRYPTO'91,p.
405.
Springer-Verlag,Berlin,1991.
326Iwamura,K.
Iwamura,K.
,Matsumoto,T.
andImai,H.
,"High-speedimplementationmethodsforRSAscheme,"AdvancesinCryptology-EUROCRYPT'92,p.
221.
Springer-Verlag,Berlin,1992.
Iwamura,K.
,Matsumoto,T.
andImai,H.
,"Systolic-arraysformodularexponentiationusingMontgomerymethod,"AdvancesinCryptology-EU-ROCRYPT'92,p.
477.
Springer-Verlag,Berlin,1992.
Iwata,M.
Miyaguchi,S.
,Ohta,K.
andIwata,M.
,"Conrmationthatsomehashfunctionsarenotcollisionfree,"AdvancesinCryptology-EUROCRYPT'90,p.
326.
Springer-Verlag,Berlin,1990.
Jaburek,W.
J.
Jaburek,W.
J.
andVienna,G.
,"AgeneralizationofElGamal'spublickeycryptosystem,"AdvancesinCryptology-EUROCRYPT'89,p.
23.
Springer-Verlag,Berlin,1989.
Jackson,W.
A.
Jackson,W.
A.
,Martin,K.
M.
andO'Keefe,C.
M.
,"Multisecretthresholdschemes,"AdvancesinCryptology-CRYPTO'93,p.
126.
Springer-Verlag,Berlin,1993.
Jackson,W.
A.
,Martin,K.
M.
andO'Keefe,C.
M.
,"Ecientsecretsharingwithoutamutuallytrustedauthority,"AdvancesinCryptology-EURO-CRYPT'95,p.
183.
Springer-Verlag,Berlin,1995.
Jakobsson,M.
Jakobsson,M.
,"Blackmailingusingundeniablesignatures,"AdvancesinCryptology-EUROCRYPT'94,p.
425.
Springer-Verlag,Berlin,1995.
Jakobsson,M.
,"Rippingcoinsforafairexchange,"AdvancesinCryptology-EUROCRYPT'95,p.
220.
Springer-Verlag,Berlin,1995.
Jakobsson,M.
,Sako,K.
andImpagliazzo,R.
,"Designatedverierproofsandtheirapplications,"AdvancesinCryptology-EUROCRYPT'96,p.
143.
Springer-Verlag,Berlin,1996.
Jakobsson,M.
andYung,M.
,"ProvingWithoutKnowing:OnOblivious,AgnosticandBlindfoldedProvers,"AdvancesinCryptology-CRYPTO'96,p.
186.
Springer-Verlag,Berlin,1996.
Bellare,M.
,Jakobsson,M.
andYung,M.
,"Round-OptimalZero-KnowledgeArgumentsBasedonAnyOne-WayFunction,"AdvancesinCryptology-EUROCRYPT'97,p.
280.
Springer-Verlag,Berlin,1997.
Jakobsson,M.
andYung,M.
,"Distributed"MagicInk"Signatures,"Ad-vancesinCryptology-EUROCRYPT'97,p.
450.
Springer-Verlag,Berlin,1997.
AuthorIndex327James,N.
S.
James,N.
S.
,Lidl,R.
andNiederreiter,H.
,"ACryptanalyticAttackontheCADECryptosystem,"AbstractsofPapers:EUROCRYPT'86,p.
27.
DepartmentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
James,N.
S.
,Lidl,R.
andNiederreiter,H.
,"BreakingtheCadecipher,"AdvancesinCryptology-CRYPTO'86,p.
60.
Springer-Verlag,Berlin,1986.
Janardan,R.
Janardan,R.
andLakshmanan,K.
B.
,"Apublic-keycryptosystembasedonthematrixcoverNP-completeproblem,"AdvancesinCryptology:Pro-ceedingsofCRYPTO'82,p.
21.
PlenumPublishing,NewYork,USA,1982.
Jansen,C.
J.
A.
Jansen,C.
J.
A.
,"ProtectionAgainstActiveEavesdropping,"AbstractsofPapers:EUROCRYPT'86,p.
4.
DepartmentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
Jansen,C.
J.
A.
andBoekee,D.
E.
,"Modesofblockcipheralgorithmsandtheirprotectionagainstactiveeavesdropping,"AdvancesinCryptology-EUROCRYPT'87,p.
281.
Springer-Verlag,Berlin,1987.
Vandewalle,J.
,Chaum,D.
,Fumy,W.
,Jansen,C.
J.
A.
,Landrock,P.
andRoelofsen,G.
,"AEuropeancallforcryptographicalgorithms:RIPE;RaceIntegrityPrimitivesEvaluation,"AdvancesinCryptology-EUROCRYPT'89,p.
267.
Springer-Verlag,Berlin,1989.
Jansen,C.
J.
A.
,"Ontheconstructionofrunpermutedsequences,"Ad-vancesinCryptology-EUROCRYPT'90,p.
196.
Springer-Verlag,Berlin,1990.
Jansen,C.
J.
A.
,"Themaximumordercomplexityofsequenceensem-bles,"AdvancesinCryptology-EUROCRYPT'91,p.
153.
Springer-Verlag,Berlin,1991.
Preneel,B.
,Chaum,D.
,Fumy,W.
,Jansen,C.
J.
A.
,Landrock,P.
andRoelofsen,G.
,"RaceIntegrityPrimitivesEvaluation,"AdvancesinCryp-tology-EUROCRYPT'91,p.
547.
Springer-Verlag,Berlin,1991.
Janson,P.
Bird,R.
,Gopal,I.
,Herzberg,A.
,Janson,P.
,Kutten,S.
,Molva,R.
andYung,M.
,"Systematicdesignoftwo-partyauthenticationprotocols,"Ad-vancesinCryptology-CRYPTO'91,p.
44.
Springer-Verlag,Berlin,1991.
328Jarecki,S.
Herzberg,A.
,Jarecki,S.
,Krawczyk,H.
andYung,M.
,"ProactiveSecretSharingOr:HowtoCopeWithPerpetualLeakage,"AdvancesinCryptol-ogy-CRYPTO'95,p.
339.
Springer-Verlag,Berlin,1995.
Gennaro,R.
,Jarecki,S.
,Krawczyk,H.
andRabin,T.
,"Robustthresh-oldDSSsignatures,"AdvancesinCryptology-EUROCRYPT'96,p.
354.
Springer-Verlag,Berlin,1996.
Gennaro,R.
,Jarecki,S.
,Krawczyk,H.
andRabin,T.
,"RobustandE-cientSharingofRSAFunctions,"AdvancesinCryptology-CRYPTO'96,p.
157.
Springer-Verlag,Berlin,1996.
Jendal,H.
N.
Jendal,H.
N.
,Kuhn,Y.
J.
B.
andMassey,J.
L.
,"Aninformation-theoretictreatmentofhomophonicsubstitution,"AdvancesinCryptology-EURO-CRYPT'89,p.
382.
Springer-Verlag,Berlin,1989.
Jennings,S.
M.
Jennings,S.
M.
,"Multiplexedsequences:somepropertiesoftheminimumpolynomial,"Cryptography-ProceedingsoftheWorkshoponCryptogra-phy,BurgFeuerstein,Germany,p.
189.
Springer-Verlag,Berlin,1983.
Jensen,C.
J.
A.
Jensen,C.
J.
A.
andBoekee,D.
E.
,"Theshortestfeedbackshiftregisterthatcangenerateagivensequence,"AdvancesinCryptology-CRYPTO'89,p.
90.
Springer-Verlag,Berlin,1989.
Jespers,P.
G.
A.
Vandemeulebroecke,A.
,Vanzieleghem,E.
,Jespers,P.
G.
A.
andDenayer,T.
,"Asinglechip1024bitsRSAprocessor,"AdvancesinCryptology-EUROCRYPT'89,p.
219.
Springer-Verlag,Berlin,1989.
Jingmin,H.
Jingmin,H.
andKaicheng,L.
,"Anewprobabilisticencryptionscheme,"AdvancesinCryptology-EUROCRYPT'88,p.
415.
Springer-Verlag,Berlin,1988.
AuthorIndex329Johansson,T.
Johansson,T.
,Kabatianski,G.
A.
andSmeets,B.
,"Ontherelationbe-tweenA-codesandcodescorrectingindependenterrors,"AdvancesinCryptology-EUROCRYPT'93,p.
1.
Springer-Verlag,Berlin,1993.
Bierbrauer,J.
,Johansson,T.
,Kabatianski,G.
A.
andSmeets,B.
,"Onfam-iliesofhashfunctionsviageometriccodesandconcatenation,"AdvancesinCryptology-CRYPTO'93,p.
331.
Springer-Verlag,Berlin,1993.
Johansson,T.
,"Ontheconstructionofperfectauthenticationcodesthatpermitarbitration,"AdvancesinCryptology-CRYPTO'93,p.
343.
Springer-Verlag,Berlin,1993.
Johansson,T.
andSmeets,B.
,"OnA2-codesincludingarbiter'sattacks,"AdvancesinCryptology-EUROCRYPT'94,p.
456.
Springer-Verlag,Berlin,1995.
Helleseth,T.
andJohansson,T.
,"UniversalHashFunctionsfromExpo-nentialSumsoverFiniteFieldsandGaloisRings,"AdvancesinCryptology-CRYPTO'96,p.
31.
Springer-Verlag,Berlin,1996.
Johansson,T.
,"BucketHashingwithaSmallKeySize,"AdvancesinCryp-tology-EUROCRYPT'97,p.
149.
Springer-Verlag,Berlin,1997.
Kurosawa,K.
,Johansson,T.
andStinson,D.
R.
,"Almostk-wiseInde-pendentSampleSpacesandTheirCryptologicApplications,"AdvancesinCryptology-EUROCRYPT'97,p.
409.
Springer-Verlag,Berlin,1997.
Johnson,B.
A.
Findlay,P.
A.
andJohnson,B.
A.
,"Modularexponentiationusingrecursivesumsofresidues,"AdvancesinCryptology-CRYPTO'89,p.
371.
Springer-Verlag,Berlin,1989.
Jones,R.
W.
Jones,R.
W.
,"Userfunctionsforthegenerationanddistributionofen-ciphermentkeys,"AdvancesinCryptology:ProceedingsofEUROCRYPT'84,p.
317.
Springer-Verlag,Berlin,1984.
Baxter,M.
S.
J.
andJones,R.
W.
,"Theroleofenciphermentservicesindistributedsystems.
,"AdvancesinCryptology-EUROCRYPT'85,p.
214.
Springer-Verlag,Berlin,1985.
Jordan,J.
P.
Jordan,J.
P.
,"VariantofaPublicKeyCryptosystembasedGoppacodes,"AdvancesinCryptography,p.
25.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Jorissen,F.
Jorissen,F.
,Vandewalle,J.
andGovaerts,R.
,"ExtensionofBrickell'sal-gorithmforbreakinghighdensityknapsacks,"AdvancesinCryptology-EUROCRYPT'87,p.
109.
Springer-Verlag,Berlin,1987.
330Joux,A.
Chee,Y.
Meng,Joux,A.
andStern,J.
,"Thecryptanalysisofanewpublic-keycryptosystembasedonmodularknapsacks,"AdvancesinCryptology-CRYPTO'91,p.
204.
Springer-Verlag,Berlin,1991.
Joux,A.
andGranboulan,L.
,"Apracticalattackagainstknapsackbasedhashfunctions,"AdvancesinCryptology-EUROCRYPT'94,p.
58.
Springer-Verlag,Berlin,1995.
Juels,A.
Juels,A.
,Luby,M.
andOstrovsky,R.
,"SecurityofBlindDigitalSigna-tures,"AdvancesinCryptology-CRYPTO'97,p.
150.
Springer-Verlag,Berlin,1997.
Jueneman,R.
R.
Jueneman,R.
R.
,"Analysisofcertainaspectsofoutputfeedbackmode,"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
99.
PlenumPub-lishing,NewYork,USA,1982.
Jueneman,R.
R.
,"Ahighspeedmanipulationdetectioncode,"AdvancesinCryptology-CRYPTO'86,p.
327.
Springer-Verlag,Berlin,1986.
Juergensen,H.
Juergensen,H.
andMatthews,D.
E.
,"Someresultsontheinformationtheoreticanalysisofcryptosystems,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
303.
PlenumPublishing,NewYork,USA,1984.
Kabatianski,G.
A.
Johansson,T.
,Kabatianski,G.
A.
andSmeets,B.
,"Ontherelationbe-tweenA-codesandcodescorrectingindependenterrors,"AdvancesinCryptology-EUROCRYPT'93,p.
1.
Springer-Verlag,Berlin,1993.
Bierbrauer,J.
,Johansson,T.
,Kabatianski,G.
A.
andSmeets,B.
,"Onfam-iliesofhashfunctionsviageometriccodesandconcatenation,"AdvancesinCryptology-CRYPTO'93,p.
331.
Springer-Verlag,Berlin,1993.
Blakley,G.
R.
andKabatianski,G.
A.
,"OnGeneralPerfectSecretSharingSchemes,"AdvancesinCryptology-CRYPTO'95,p.
367.
Springer-Verlag,Berlin,1995.
Kahn,D.
Kahn,D.
,"KeyingtheGermanNavy'sEnigma(invited),"AdvancesinCryptology-CRYPTO'89,p.
2.
Springer-Verlag,Berlin,1989.
Kaicheng,L.
Jingmin,H.
andKaicheng,L.
,"Anewprobabilisticencryptionscheme,"AdvancesinCryptology-EUROCRYPT'88,p.
415.
Springer-Verlag,Berlin,1988.
AuthorIndex331Kak,S.
C.
Kak,S.
C.
,"ScramblingandRandomization,"AdvancesinCryptography,p.
59.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Kaliski,B.
S.
Kaliski,B.
S.
,"Wyner'sanalogencryptionscheme:resultsofasimulation,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
83.
Springer-Verlag,Berlin,1985.
Kaliski,B.
S.
,Rivest,R.
L.
andSherman,A.
T.
,"Isthedataencryptionstandardagroup.
,"AdvancesinCryptology-EUROCRYPT'85,p.
81.
Springer-Verlag,Berlin,1985.
Kaliski,B.
S.
,Rivest,R.
L.
andSherman,A.
T.
,"IsDESapurecipher(ResultsofmorecyclingexperimentsonDES),"AdvancesinCryptology-CRYPTO'85,p.
212.
Springer-Verlag,Berlin,1986.
Kaliski,B.
S.
,"Apseudo-randombitgeneratorbasedonellipticloga-rithms,"AdvancesinCryptology-CRYPTO'86,p.
84.
Springer-Verlag,Berlin,1986.
Dusse,S.
R.
andKaliski,B.
S.
,"AcryptographiclibraryfortheMotorolaDSP56000,"AdvancesinCryptology-EUROCRYPT'90,p.
230.
Springer-Verlag,Berlin,1990.
Kaliski,B.
S.
,"TheMD4messagedigestalgorithm,"AdvancesinCryp-tology-EUROCRYPT'90,p.
492.
Springer-Verlag,Berlin,1990.
Kaliski,B.
S.
andRobshaw,M.
J.
B.
,"Linearcryptanalysisusingmultipleapproximations,"AdvancesinCryptology-CRYPTO'94,p.
26.
Springer-Verlag,Berlin,1994.
Kaliski,B.
S.
andYin,Y.
L.
,"OnDierentialandLinearCryptanalysisoftheRC-5EncryptionAlgorithm,"AdvancesinCryptology-CRYPTO'95,p.
171.
Springer-Verlag,Berlin,1995.
Kannan,S.
Berger,R.
,Kannan,S.
andPeralta,R.
,"Aframeworkforthestudyofcryptographicprotocols,"AdvancesinCryptology-CRYPTO'85,p.
87.
Springer-Verlag,Berlin,1986.
Karn,P.
R.
Feldmeier,D.
C.
andKarn,P.
R.
,"UNIXpasswordsecurity—tenyearslater(invited),"AdvancesinCryptology-CRYPTO'89,p.
44.
Springer-Verlag,Berlin,1989.
332Karnin,E.
Hellman,M.
E.
,Karnin,E.
andReyneri,J.
M.
,"OntheNecessityorEx-haustiveSearchforSystem-InvariantCryptanalysis,"AdvancesinCryp-tography,p.
2.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Amirazizi,H.
,Karnin,E.
andReyneri,J.
M.
,"CompactKnapsacksarePolynomiallySolvable,"AdvancesinCryptography,p.
17.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Karp,R.
M.
Dolev,D.
,Even,S.
andKarp,R.
M.
,"Onthesecurityofping-pongprotocols(Extendedabstract),"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
177.
PlenumPublishing,NewYork,USA,1982.
Katayama,Y.
Kurosawa,K.
,Katayama,Y.
,Ogata,W.
andTsujii,S.
,"Generalpub-lickeyresiduecryptosystemsandmentalpokerprotocols,"AdvancesinCryptology-EUROCRYPT'90,p.
374.
Springer-Verlag,Berlin,1990.
Kato,K.
Matsumoto,T.
,Kato,K.
andImai,H.
,"Speedingupsecretcomputationswithinsecureauxiliarydevices,"AdvancesinCryptology-CRYPTO'88,p.
497.
Springer-Verlag,Berlin,1989.
Kawamura,S.
Kawamura,S.
andHirano,K.
,"Afastmodulararithmeticalgorithmus-ingaresiduetable,"AdvancesinCryptology-EUROCRYPT'88,p.
245.
Springer-Verlag,Berlin,1988.
Kearns,M.
Blum,A.
,Furst,M.
,Kearns,M.
andLipton,R.
J.
,"Cryptographicprimi-tivesbasedonhardlearningproblems,"AdvancesinCryptology-CRYPTO'93,p.
278.
Springer-Verlag,Berlin,1993.
Kelsey,J.
Kelsey,J.
,Schneier,B.
andWagner,D.
,"Key-ScheduleCryptanalysisofIDEA,G-DES,GOST,SAFER,andTriple-DES,"AdvancesinCryptology-CRYPTO'96,p.
237.
Springer-Verlag,Berlin,1996.
Wagner,D.
,Schneier,B.
andKelsey,J.
,"CryptanalysisoftheCellularMessageEncryptionAlgorithm,"AdvancesinCryptology-CRYPTO'97,p.
526.
Springer-Verlag,Berlin,1997.
AuthorIndex333Kemmerer,R.
A.
Kemmerer,R.
A.
,"AnalyzingEncryptionProtocolsUsingFormalVeri-cationTechniques,"AbstractsofPapers:EUROCRYPT'86,p.
48.
De-partmentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
Kemmerer,R.
A.
,"Analyzingencryptionprotocolsusingformalverica-tiontechniques,"AdvancesinCryptology-CRYPTO'87,p.
289.
Springer-Verlag,Berlin,1987.
Kent,S.
T.
Kent,S.
T.
,"SomeCryptographicTechniquesforFileProtection,"Ad-vancesinCryptography,p.
80.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Kerekes,I.
Gyoer,L.
andKerekes,I.
,"Analysisofmultipleaccesschannelusingmul-tiplelevelFSK,"Cryptography-ProceedingsoftheWorkshoponCryptog-raphy,BurgFeuerstein,Germany,p.
165.
Springer-Verlag,Berlin,1983.
Khoo,D.
S.
P.
Khoo,D.
S.
P.
,Bird,G.
J.
andSeberry,J.
,"EncryptionExponent3andtheSecurityofRSA,"AbstractsofPapers:EUROCRYPT'86,p.
55.
De-partmentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
Kilian,J.
Crepeau,C.
andKilian,J.
,"Weakeningsecurityassumptionsandoblivioustransfer,"AdvancesinCryptology-CRYPTO'88,p.
2.
Springer-Verlag,Berlin,1989.
Ben-Or,M.
,Goldreich,O.
,Goldwasser,S.
,Hastad,J.
,Kilian,J.
,Micali,S.
andRogaway,P.
,"Everythingprovableisprovableinzero-knowledge,"AdvancesinCryptology-CRYPTO'88,p.
37.
Springer-Verlag,Berlin,1989.
Ben-Or,M.
,Goldwasser,S.
,Kilian,J.
andWigderson,A.
,"Ecientiden-ticationschemesusingtwoproverinteractiveproofs,"AdvancesinCryp-tology-CRYPTO'89,p.
498.
Springer-Verlag,Berlin,1989.
Kilian,J.
,Micali,S.
andOstrovsky,R.
,"Minimumresourcezero-knowledgeproofs(extendedabstracts),"AdvancesinCryptology-CRYPTO'89,p.
545.
Springer-Verlag,Berlin,1989.
Beaver,D.
,Feigenbaum,J.
,Kilian,J.
andRogaway,P.
,"Securitywithlowcommunicationoverhead(Extendedabstract),"AdvancesinCryptology-CRYPTO'90,p.
62.
Springer-Verlag,Berlin,1990.
Kilian,J.
,"Achievingzero-knowledgerobustly,"AdvancesinCryptology-CRYPTO'90,p.
313.
Springer-Verlag,Berlin,1990.
334Kilian,J.
,"Interactiveproofswithprovablesecurityagainsthonestver-iers,"AdvancesinCryptology-CRYPTO'90,p.
378.
Springer-Verlag,Berlin,1990.
Kilian,J.
andRubinfeld,R.
,"Interactiveproofswithspaceboundedprovers,"AdvancesinCryptology-CRYPTO'91,p.
225.
Springer-Verlag,Berlin,1991.
Dwork,C.
,Feige,U.
,Kilian,J.
,Naor,M.
andSafra,M.
,"Lowcommuni-cation2-proverzero-knowledgeproofsforNP,"AdvancesinCryptology-CRYPTO'92,p.
215.
Springer-Verlag,Berlin,1992.
Crepeau,C.
andKilian,J.
,"Discreetsolitarygames,"AdvancesinCryp-tology-CRYPTO'93,p.
319.
Springer-Verlag,Berlin,1993.
Bellare,M.
,Kilian,J.
andRogaway,P.
,"Thesecurityofcipherblockchaining,"AdvancesinCryptology-CRYPTO'94,p.
341.
Springer-Verlag,Berlin,1994.
Sako,K.
andKilian,J.
,"Securevotingusingpartiallycompatiblehomo-morphisms,"AdvancesinCryptology-CRYPTO'94,p.
411.
Springer-Verlag,Berlin,1994.
Sako,K.
andKilian,J.
,"Receipt-freemix-typevotingschemeApracticalsolutiontotheimplementationofavotingbooth,"AdvancesinCryptology-EUROCRYPT'95,p.
393.
Springer-Verlag,Berlin,1995.
Kilian,J.
andLeighton,T.
,"FairCryptosystems,Revisited,"AdvancesinCryptology-CRYPTO'95,p.
208.
Springer-Verlag,Berlin,1995.
Kilian,J.
,"ImprovedEcientArguments,"AdvancesinCryptology-CRYPTO'95,p.
311.
Springer-Verlag,Berlin,1995.
Kilian,J.
andRogaway,P.
,"HowtoProtectDESAgainstExhaustiveKeySearch,"AdvancesinCryptology-CRYPTO'96,p.
252.
Springer-Verlag,Berlin,1996.
Kim,K.
Kim,K.
,Matsumoto,T.
andImai,H.
,"ArecursiveconstructionmethodofS-boxessatisfyingstrictavalanchecriterion,"AdvancesinCryptology-CRYPTO'90,p.
564.
Springer-Verlag,Berlin,1990.
Klapper,A.
Chan,A.
H.
,Goresky,M.
andKlapper,A.
,"Onthelinearcomplexityoffeedbackregisters(extendedabstract),"AdvancesinCryptology-EURO-CRYPT'89,p.
563.
Springer-Verlag,Berlin,1989.
Chan,A.
H.
,Goresky,M.
andKlapper,A.
,"Correlationfunctionsofge-ometricsequences,"AdvancesinCryptology-EUROCRYPT'90,p.
214.
Springer-Verlag,Berlin,1990.
Goresky,M.
andKlapper,A.
,"Feedbackregistersbasedonramiedex-tensionsofthe2-adicnumbers,"AdvancesinCryptology-EUROCRYPT'94,p.
215.
Springer-Verlag,Berlin,1995.
AuthorIndex335Klapper,A.
andGoresky,M.
,"LargeperiodsnearlydeBruijnFCSRse-quences,"AdvancesinCryptology-EUROCRYPT'95,p.
263.
Springer-Verlag,Berlin,1995.
Klapper,A.
andGoresky,M.
,"CryptanalysisBasedon2-AdicRationalApproximation,"AdvancesinCryptology-CRYPTO'95,p.
262.
Springer-Verlag,Berlin,1995.
Klapper,A.
,"Ontheexistenceofsecurefeedbackregisters,"AdvancesinCryptology-EUROCRYPT'96,p.
256.
Springer-Verlag,Berlin,1996.
Klein,M.
Die,W.
,Klein,M.
,Dertouzos,M.
L.
,Gleason,A.
andSmith,D.
,"PanelDiscussion:NationalSecurityandCommercialSecurity:DivisionofRe-sponsibility,"AdvancesinCryptography,p.
154.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Kleiner,A.
W.
Siegenthaler,T.
,Kleiner,A.
W.
andForre,R.
,"Generationofbinaryse-quenceswithcontrollablecomplexityandidealr-tupledistribution,"Ad-vancesinCryptology-EUROCRYPT'87,p.
15.
Springer-Verlag,Berlin,1987.
Knapskog,S.
J.
Knapskog,S.
J.
,"Privacyprotectedpayments–realizationofaproto-colthatguaranteespayeranonymity,"AdvancesinCryptology-EURO-CRYPT'88,p.
107.
Springer-Verlag,Berlin,1988.
Knobloch,H.
-J.
Knobloch,H.
-J.
,"AsmartcardimplementationoftheFiat-Shamiriden-ticationscheme,"AdvancesinCryptology-EUROCRYPT'88,p.
87.
Springer-Verlag,Berlin,1988.
Bauspiess,F.
andKnobloch,H.
-J.
,"Howtokeepauthenticityaliveinacomputernetwork,"AdvancesinCryptology-EUROCRYPT'89,p.
38.
Springer-Verlag,Berlin,1989.
Bauspiess,F.
,Knobloch,H.
-J.
andWichmann,P.
,"Invertingthepseudoexponentiation,"AdvancesinCryptology-EUROCRYPT'90,p.
344.
Springer-Verlag,Berlin,1990.
Horster,P.
andKnobloch,H.
-J.
,"Discretelogarithmbasedprotocols,"Ad-vancesinCryptology-EUROCRYPT'91,p.
399.
Springer-Verlag,Berlin,1991.
336Knudsen,L.
R.
Knudsen,L.
R.
,"IterativecharacteristicsofDESands2-DES,"AdvancesinCryptology-CRYPTO'92,p.
497.
Springer-Verlag,Berlin,1992.
Nyberg,K.
andKnudsen,L.
R.
,"Provablesecurityagainstdierentialcryptanalysis,"AdvancesinCryptology-CRYPTO'92,p.
566.
Springer-Verlag,Berlin,1992.
Damgard,I.
B.
andKnudsen,L.
R.
,"ThebreakingoftheARhashfunc-tion,"AdvancesinCryptology-EUROCRYPT'93,p.
286.
Springer-Verlag,Berlin,1993.
Knudsen,L.
R.
andLai,X.
,"Newattacksonalldoubleblocklengthhashfunctionsofhashrate1,includingtheparallel-DM,"AdvancesinCryptol-ogy-EUROCRYPT'94,p.
410.
Springer-Verlag,Berlin,1995.
Knudsen,L.
R.
,"Newpotentially"weak"keysforDESandLOKI,"Ad-vancesinCryptology-EUROCRYPT'94,p.
419.
Springer-Verlag,Berlin,1995.
Knudsen,L.
R.
,"AKey-scheduleWeaknessinSAFERK-64,"AdvancesinCryptology-CRYPTO'95,p.
274.
Springer-Verlag,Berlin,1995.
Knudsen,L.
R.
andRobshaw,M.
J.
B.
,"Non-linearapproximationsinlinearcryptanalysis,"AdvancesinCryptology-EUROCRYPT'96,p.
224.
Springer-Verlag,Berlin,1996.
Knudsen,L.
R.
andPedersen,T.
P.
,"Onthedicultyofsoftwarekeyescrow,"AdvancesinCryptology-EUROCRYPT'96,p.
237.
Springer-Verlag,Berlin,1996.
Knudsen,L.
R.
andMeier,W.
,"ImprovedDierentialAttacksonRC5,"AdvancesinCryptology-CRYPTO'96,p.
216.
Springer-Verlag,Berlin,1996.
Borst,J.
,Knudsen,L.
R.
andRijmen,V.
,"TwoAttacksonReducedIDEA(ExtendedAbstract),"AdvancesinCryptology-EUROCRYPT'97,p.
1.
Springer-Verlag,Berlin,1997.
Knudsen,L.
R.
andPreneel,B.
,"FastandSecureHashingBasedonCodes,"AdvancesinCryptology-CRYPTO'97,p.
485.
Springer-Verlag,Berlin,1997.
Koblitz,N.
Koblitz,N.
,"AfamilyofJacobianssuitablefordiscretelogcryptosystems,"AdvancesinCryptology-CRYPTO'88,p.
94.
Springer-Verlag,Berlin,1989.
Koblitz,N.
,"Constructingellipticcurvecryptosystemsincharacteristic2,"AdvancesinCryptology-CRYPTO'90,p.
156.
Springer-Verlag,Berlin,1990.
Koblitz,N.
,"CM-curveswithgoodcryptographicproperties,"AdvancesinCryptology-CRYPTO'91,p.
279.
Springer-Verlag,Berlin,1991.
Fellows,M.
andKoblitz,N.
,"KidKrypto,"AdvancesinCryptology-CRYPTO'92,p.
371.
Springer-Verlag,Berlin,1992.
AuthorIndex337Kochanski,M.
Kochanski,M.
,"DevelopinganRSAchip,"AdvancesinCryptology-CRYPTO'85,p.
350.
Springer-Verlag,Berlin,1986.
Kocher,P.
C.
Kocher,P.
C.
,"TimingAttacksonImplementationsofDie-Hellman,RSA,DSS,andOtherSystems,"AdvancesinCryptology-CRYPTO'96,p.
104.
Springer-Verlag,Berlin,1996.
Kohl,J.
T.
Kohl,J.
T.
,"TheuseofencryptioninKerberosfornetworkauthentication(invited),"AdvancesinCryptology-CRYPTO'89,p.
35.
Springer-Verlag,Berlin,1989.
Kompella,K.
Estes,D.
,Adleman,L.
M.
,Kompella,K.
,McCurley,K.
S.
andMiller,G.
L.
,"BreakingtheOng-Schnorr-Shamirsignatureschemeforquadraticnumberelds,"AdvancesinCryptology-CRYPTO'85,p.
3.
Springer-Verlag,Berlin,1986.
Kompella,K.
andAdleman,L.
M.
,"Fastcheckersforcryptography,"Ad-vancesinCryptology-CRYPTO'90,p.
515.
Springer-Verlag,Berlin,1990.
Konheim,A.
G.
Konheim,A.
G.
,"One-waySequenceforTransactionVerication,"Ad-vancesinCryptography,p.
38.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Konheim,A.
G.
,"CryptoanalysisofaKryhamachine,"Cryptography-ProceedingsoftheWorkshoponCryptography,BurgFeuerstein,Germany,p.
49.
Springer-Verlag,Berlin,1983.
Konheim,A.
G.
,"CryptanalysisofADFGVXenciphermentsystems,"Ad-vancesinCryptology:ProceedingsofCRYPTO'84,p.
339.
Springer-Verlag,Berlin,1985.
Korzhik,ValeryI.
Korzhik,ValeryI.
andTurkin,AndreyI.
,"CryptanalysisofMcEliece'sPublic-KeyCryptosystem,"AdvancesinCryptology-EUROCRYPT'91,p.
68.
Springer-Verlag,Berlin,1991.
Kothari,S.
C.
Kothari,S.
C.
,"Generalizedlinearthresholdscheme,"AdvancesinCryp-tology:ProceedingsofCRYPTO'84,p.
231.
Springer-Verlag,Berlin,1985.
Kowalchuk,J.
Scnanning,B.
P.
andKowalchuk,J.
,"MEMO:AHybridApproachtoEncryptedElectronicMail,"AdvancesinCryptography,p.
64.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
338Kowatsch,M.
Kowatsch,M.
,Eichinger,B.
O.
andSeifert,F.
J.
,"Messageprotectionbyspreadspectrummodulationinapacketvoiceradiolink.
,"AdvancesinCryptology-EUROCRYPT'85,p.
273.
Springer-Verlag,Berlin,1985.
Koyama,K.
Koyama,K.
andOhta,K.
,"Identitybasedconferencekeydistributionsystems,"AdvancesinCryptology-CRYPTO'87,p.
175.
Springer-Verlag,Berlin,1987.
Koyama,K.
andOhta,K.
,"Securityofimprovedidentity-basedconferencekeydistributionsystems,"AdvancesinCryptology-EUROCRYPT'88,p.
11.
Springer-Verlag,Berlin,1988.
Ohta,K.
,Okamoto,T.
andKoyama,K.
,"MembershipauthenticationforhierarchicalmultigroupsusingtheextendedFiat-Shamirscheme,"Ad-vancesinCryptology-EUROCRYPT'90,p.
446.
Springer-Verlag,Berlin,1990.
Koyama,K.
andTerada,R.
,"Nonlinearparitycircuitsandtheircryp-tographicapplications,"AdvancesinCryptology-CRYPTO'90,p.
582.
Springer-Verlag,Berlin,1990.
Koyama,K.
,Maurer,U.
M.
,Okamoto,T.
andVanstone,S.
A.
,"Newpublic-keyschemesbasedonellipticcurvesovertheringZn,"AdvancesinCryptology-CRYPTO'91,p.
252.
Springer-Verlag,Berlin,1991.
Koyama,K.
,"Secureconferencekeydistributionschemesforconspiracyattack,"AdvancesinCryptology-EUROCRYPT'92,p.
449.
Springer-Verlag,Berlin,1992.
Koyama,K.
andTsuruoka,Y.
,"Speedingupellipticcryptosystemsbyusingasignedbinarywindowmethod,"AdvancesinCryptology-CRYPTO'92,p.
345.
Springer-Verlag,Berlin,1992.
Koyama,K.
,"FastRSA-typeschemesbasedonsingularcubiccurvesy2+axy=x3(modn),"AdvancesinCryptology-EUROCRYPT'95,p.
329.
Springer-Verlag,Berlin,1995.
Kramer,G.
G.
Harpes,C.
,Kramer,G.
G.
andMassey,J.
L.
,"AgeneralizationoflinearcryptanalysisandtheapplicabilityofMatsui'spiling-uplemma,"AdvancesinCryptology-EUROCRYPT'95,p.
24.
Springer-Verlag,Berlin,1995.
Kraus,D.
Heider,F.
P.
,Kraus,D.
andWelschenbach,M.
,"SomePreliminaryRe-marksontheDecimal,ShiftanAdd-Algorithm(DSA),"AbstractsofPa-pers:EUROCRYPT'86,p.
3.
DepartmentofElectricalEngineering,Uni-versityofLink¨oping,Linkoping,Sweden,1986.
AuthorIndex339Krawczyk,H.
Goldreich,O.
,Krawczyk,H.
andLuby,M.
,"Ontheexistenceofpseu-dorandomgenerators,"AdvancesinCryptology-CRYPTO'88,p.
146.
Springer-Verlag,Berlin,1989.
Goldreich,O.
andKrawczyk,H.
,"Sparsepseudorandomdistributions(extendedabstract),"AdvancesinCryptology-CRYPTO'89,p.
113.
Springer-Verlag,Berlin,1989.
Krawczyk,H.
,"Howtopredictcongruentialgenerators,"AdvancesinCryptology-CRYPTO'89,p.
138.
Springer-Verlag,Berlin,1989.
Coppersmith,D.
,Krawczyk,H.
andMansour,Y.
,"Theshrinkinggen-erator,"AdvancesinCryptology-CRYPTO'93,p.
22.
Springer-Verlag,Berlin,1993.
Krawczyk,H.
,"Secretsharingmadeshort,"AdvancesinCryptology-CRYPTO'93,p.
136.
Springer-Verlag,Berlin,1993.
Krawczyk,H.
,"LFSR-basedhashingandauthentication,"AdvancesinCryptology-CRYPTO'94,p.
129.
Springer-Verlag,Berlin,1994.
Krawczyk,H.
,"Newhashfunctionsformessageauthentication,"AdvancesinCryptology-EUROCRYPT'95,p.
301.
Springer-Verlag,Berlin,1995.
Herzberg,A.
,Jarecki,S.
,Krawczyk,H.
andYung,M.
,"ProactiveSecretSharingOr:HowtoCopeWithPerpetualLeakage,"AdvancesinCryptol-ogy-CRYPTO'95,p.
339.
Springer-Verlag,Berlin,1995.
Gennaro,R.
,Jarecki,S.
,Krawczyk,H.
andRabin,T.
,"Robustthresh-oldDSSsignatures,"AdvancesinCryptology-EUROCRYPT'96,p.
354.
Springer-Verlag,Berlin,1996.
Bellare,M.
,Canetti,R.
andKrawczyk,H.
,"KeyingHashFunctionsforMessageAuthentication,"AdvancesinCryptology-CRYPTO'96,p.
1.
Springer-Verlag,Berlin,1996.
Gennaro,R.
,Jarecki,S.
,Krawczyk,H.
andRabin,T.
,"RobustandE-cientSharingofRSAFunctions,"AdvancesinCryptology-CRYPTO'96,p.
157.
Springer-Verlag,Berlin,1996.
Gennaro,R.
,Krawczyk,H.
andRabin,T.
,"RSA-BasedUndeniableSig-natures,"AdvancesinCryptology-CRYPTO'97,p.
132.
Springer-Verlag,Berlin,1997.
Krivachy,T.
Krivachy,T.
,"Thechipcard–anidenticationcardwithcryptographicpro-tection.
,"AdvancesinCryptology-EUROCRYPT'85,p.
200.
Springer-Verlag,Berlin,1985.
Kuhn,Y.
J.
B.
Jendal,H.
N.
,Kuhn,Y.
J.
B.
andMassey,J.
L.
,"Aninformation-theoretictreatmentofhomophonicsubstitution,"AdvancesinCryptology-EURO-CRYPT'89,p.
382.
Springer-Verlag,Berlin,1989.
340Kurosawa,K.
Kurosawa,K.
,Katayama,Y.
,Ogata,W.
andTsujii,S.
,"Generalpub-lickeyresiduecryptosystemsandmentalpokerprotocols,"AdvancesinCryptology-EUROCRYPT'90,p.
374.
Springer-Verlag,Berlin,1990.
Kurosawa,K.
andTsujii,S.
,"Multi-languagezeroknowledgeinteractiveproofsystems,"AdvancesinCryptology-CRYPTO'90,p.
339.
Springer-Verlag,Berlin,1990.
Kurosawa,K.
,Okada,K.
,Sakano,K.
,Ogata,W.
andTsujii,S.
,"Non-perfectsecretsharingschemesandmatroids,"AdvancesinCryptology-EUROCRYPT'93,p.
126.
Springer-Verlag,Berlin,1993.
Park,C.
,Itoh,K.
andKurosawa,K.
,"Ecientanonymouschannelandall/nothingelectionscheme,"AdvancesinCryptology-EUROCRYPT'93,p.
248.
Springer-Verlag,Berlin,1993.
Park,C.
,Kurosawa,K.
,Okamoto,T.
andTsujii,S.
,"Onkeydistributionandauthenticationinmobileradionetworks,"AdvancesinCryptology-EUROCRYPT'93,p.
461.
Springer-Verlag,Berlin,1993.
Kurosawa,K.
,"Newboundonauthenticationcodewitharbitration,"Ad-vancesinCryptology-CRYPTO'94,p.
140.
Springer-Verlag,Berlin,1994.
Kurosawa,K.
andObana,S.
,"Combinatorialboundsforauthenticationcodeswitharbitration,"AdvancesinCryptology-EUROCRYPT'95,p.
289.
Springer-Verlag,Berlin,1995.
Kurosawa,K.
,Obana,S.
andOgata,W.
,"t-CheaterIdentiable(k,n)ThresholdSecretSharingSchemes,"AdvancesinCryptology-CRYPTO'95,p.
410.
Springer-Verlag,Berlin,1995.
Ogata,W.
andKurosawa,K.
,"Optimumsecretsharingschemesecureagainstcheating,"AdvancesinCryptology-EUROCRYPT'96,p.
200.
Springer-Verlag,Berlin,1996.
Kurosawa,K.
,Johansson,T.
andStinson,D.
R.
,"Almostk-wiseInde-pendentSampleSpacesandTheirCryptologicApplications,"AdvancesinCryptology-EUROCRYPT'97,p.
409.
Springer-Verlag,Berlin,1997.
Kurosawa,K.
andSatoh,T.
,"DesignofSAC/PC(1)ofOrderkBooleanFunctionsandThreeOtherCryptographicCriteria,"AdvancesinCryptol-ogy-EUROCRYPT'97,p.
434.
Springer-Verlag,Berlin,1997.
Kurtz,S.
A.
Kurtz,S.
A.
,Mahaney,S.
R.
andRoyer,J.
S.
,"Onthepowerof1-wayfunc-tions,"AdvancesinCryptology-CRYPTO'88,p.
578.
Springer-Verlag,Berlin,1989.
AuthorIndex341Kushilevitz,E.
Goldreich,O.
andKushilevitz,E.
,"Aperfectzero-knowledgeproofforaproblemequivalenttodiscretelogarithm,"AdvancesinCryptology-CRYPTO'88,p.
57.
Springer-Verlag,Berlin,1989.
Chor,B.
andKushilevitz,E.
,"Secretsharingoverinnitedomains(ex-tendedabstract),"AdvancesinCryptology-CRYPTO'89,p.
299.
Springer-Verlag,Berlin,1989.
Kushilevitz,E.
andRosen,A.
,"Arandomness-roundstradeoinprivatecomputation,"AdvancesinCryptology-CRYPTO'94,p.
397.
Springer-Verlag,Berlin,1994.
Kutten,S.
Bird,R.
,Gopal,I.
,Herzberg,A.
,Janson,P.
,Kutten,S.
,Molva,R.
andYung,M.
,"Systematicdesignoftwo-partyauthenticationprotocols,"Ad-vancesinCryptology-CRYPTO'91,p.
44.
Springer-Verlag,Berlin,1991.
Blundo,C.
,DeSantis,A.
,Herzberg,A.
,Kutten,S.
,Vaccaro,U.
andYung,M.
,"Perfectly-securekeydistributionfordynamicconferences,"AdvancesinCryptology-CRYPTO'92,p.
471.
Springer-Verlag,Berlin,1992.
Kwok,R.
T.
C.
Kwok,R.
T.
C.
andBeale,M.
,"AperiodiclinearcomplexitiesofdeBruijnsequences,"AdvancesinCryptology-CRYPTO'88,p.
479.
Springer-Verlag,Berlin,1989.
Lagarias,J.
C.
Lagarias,J.
C.
,"KnapsackpublickeycryptosystemsandDiophantineap-proximation,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
3.
PlenumPublishing,NewYork,USA,1984.
Brickell,E.
F.
,Lagarias,J.
C.
andOdlyzko,A.
M.
,"EvaluationoftheAdlemanattackonmultiplyiteratedknapsackcryptosystems,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
39.
PlenumPublishing,NewYork,USA,1984.
Lagger,H.
Eier,R.
andLagger,H.
,"Trapdoorsinknapsackcryptosystems,"Cryp-tography-ProceedingsoftheWorkshoponCryptography,BurgFeuerstein,Germany,p.
316.
Springer-Verlag,Berlin,1983.
342Lai,X.
Lai,X.
andMassey,J.
L.
,"Aproposalforanewblockencryptionstan-dard,"AdvancesinCryptology-EUROCRYPT'90,p.
389.
Springer-Verlag,Berlin,1990.
Lai,X.
andMassey,J.
L.
,"Markovciphersanddierentialcryptanalysis,"AdvancesinCryptology-EUROCRYPT'91,p.
17.
Springer-Verlag,Berlin,1991.
Lai,X.
andMassey,J.
L.
,"Hashfunctionsbasedonblockciphers,"Ad-vancesinCryptology-EUROCRYPT'92,p.
55.
Springer-Verlag,Berlin,1992.
Hohl,W.
,Lai,X.
,Meier,T.
andWaldvogel,C.
,"Securityofiteratedhashfunctionsbasedonblockciphers,"AdvancesinCryptology-CRYPTO'93,p.
379.
Springer-Verlag,Berlin,1993.
Knudsen,L.
R.
andLai,X.
,"Newattacksonalldoubleblocklengthhashfunctionsofhashrate1,includingtheparallel-DM,"AdvancesinCryptol-ogy-EUROCRYPT'94,p.
410.
Springer-Verlag,Berlin,1995.
Laih,C.
S.
Laih,C.
S.
,Harn,L.
,Lee,J.
Y.
andHwang,T.
,"Dynamicthresholdschemebasedonthedenitionofcross-productinanN-dimensionallinearspace,"AdvancesinCryptology-CRYPTO'89,p.
286.
Springer-Verlag,Berlin,1989.
Lakshmanan,K.
B.
Janardan,R.
andLakshmanan,K.
B.
,"Apublic-keycryptosystembasedonthematrixcoverNP-completeproblem,"AdvancesinCryptology:Pro-ceedingsofCRYPTO'82,p.
21.
PlenumPublishing,NewYork,USA,1982.
LaMacchia,B.
A.
LaMacchia,B.
A.
andOdlyzko,A.
M.
,"Solvinglargesparselinearsystemsoverniteelds,"AdvancesinCryptology-CRYPTO'90,p.
109.
Springer-Verlag,Berlin,1990.
LaMacchia,B.
A.
andOdlyzko,A.
M.
,"Computationofdiscretelogarithmsinprimeelds(Extendedabstract),"AdvancesinCryptology-CRYPTO'90,p.
616.
Springer-Verlag,Berlin,1990.
Coster,M.
J.
,LaMacchia,B.
A.
,Odlyzko,A.
M.
andSchnorr,C.
P.
,"Animprovedlow-densitysubsetsumalgorithm,"AdvancesinCryptology-EUROCRYPT'91,p.
54.
Springer-Verlag,Berlin,1991.
Lampson,B.
Abadi,M.
,Burrows,M.
,Lampson,B.
andPlotkin,G.
,"Acalculusforaccesscontrolindistributedsystems,"AdvancesinCryptology-CRYPTO'91,p.
1.
Springer-Verlag,Berlin,1991.
AuthorIndex343Landrock,P.
Brandt,J.
,Damgard,I.
B.
andLandrock,P.
,"Anonymousandveriableregistrationindatabases,"AdvancesinCryptology-EUROCRYPT'88,p.
167.
Springer-Verlag,Berlin,1988.
Brandt,J.
,Damgard,I.
B.
,Landrock,P.
andPedersen,T.
P.
,"Zero-knowledgeauthenticationschemewithsecretkeyexchange,"AdvancesinCryptology-CRYPTO'88,p.
583.
Springer-Verlag,Berlin,1989.
Vandewalle,J.
,Chaum,D.
,Fumy,W.
,Jansen,C.
J.
A.
,Landrock,P.
andRoelofsen,G.
,"AEuropeancallforcryptographicalgorithms:RIPE;RaceIntegrityPrimitivesEvaluation,"AdvancesinCryptology-EUROCRYPT'89,p.
267.
Springer-Verlag,Berlin,1989.
Guillou,L.
C.
,Quisquater,J.
J.
,Walker,M.
,Landrock,P.
andShaer,C.
,"PrecautionstakenagainstvariouspotentialattacksinISO/IECDIS9796,"AdvancesinCryptology-EUROCRYPT'90,p.
465.
Springer-Verlag,Berlin,1990.
Preneel,B.
,Chaum,D.
,Fumy,W.
,Jansen,C.
J.
A.
,Landrock,P.
andRoelofsen,G.
,"RaceIntegrityPrimitivesEvaluation,"AdvancesinCryp-tology-EUROCRYPT'91,p.
547.
Springer-Verlag,Berlin,1991.
Desmedt,Y.
,Landrock,P.
,Lenstra,A.
K.
,McCurley,K.
S.
,Odlyzko,A.
M.
,Rueppel,R.
A.
andSmid,M.
E.
,"TheEUROCRYPT'92Con-troversialIssue:TrapdoorPrimesandModuli,"AdvancesinCryptology-EUROCRYPT'92,p.
194.
Springer-Verlag,Berlin,1992.
Lang,A.
L.
Lang,A.
L.
andVasek,J.
T.
,"EvaluatingRelativeSecurityorCommercialComSecDevices,"AdvancesinCryptography,p.
124.
UniversityofCalifor-nia,SantaBarbara,SantaBarbara,California,USA,1982.
Langford,S.
K.
Langford,S.
K.
andHellman,M.
E.
,"Dierential-linearcryptanalysis,"AdvancesinCryptology-CRYPTO'94,p.
17.
Springer-Verlag,Berlin,1994.
Langford,S.
K.
,"ThresholdDSSSignatureswithoutaTrustedParty,"AdvancesinCryptology-CRYPTO'95,p.
397.
Springer-Verlag,Berlin,1995.
Langford,S.
K.
,"WeaknessesinSomeThresholdCryptosystems,"Ad-vancesinCryptology-CRYPTO'96,p.
74.
Springer-Verlag,Berlin,1996.
Lapidot,D.
Lapidot,D.
andShamir,A.
,"Publiclyveriablenon-interactivezero-knowledgeproofs,"AdvancesinCryptology-CRYPTO'90,p.
353.
Springer-Verlag,Berlin,1990.
Lapidot,D.
andShamir,A.
,"Aone-round,two-prover,zero-knowledgeprotocolforNP,"AdvancesinCryptology-CRYPTO'91,p.
213.
Springer-Verlag,Berlin,1991.
344Lau,Y.
A.
Lau,Y.
A.
andMcPherson,T.
,"ImplementationofaHybridRSA/DESKeyManagementSystem,"AdvancesinCryptography,p.
83.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Lazic,D.
E.
Beth,T.
,Lazic,D.
E.
andMathias,A.
,"Cryptanalysisofcryptosystemsbasedonremotechaosreplication,"AdvancesinCryptology-CRYPTO'94,p.
318.
Springer-Verlag,Berlin,1994.
Lee,J.
Y.
Laih,C.
S.
,Harn,L.
,Lee,J.
Y.
andHwang,T.
,"Dynamicthresholdschemebasedonthedenitionofcross-productinanN-dimensionallinearspace,"AdvancesinCryptology-CRYPTO'89,p.
286.
Springer-Verlag,Berlin,1989.
Lee,L.
Lee,L.
andChow,G.
,"ResultsonSampling-basedScramblingforSecureSpeechCommunication,"AdvancesinCryptography,p.
115.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Lee,N.
Y.
Li,C.
M.
,Hwang,T.
andLee,N.
Y.
,"RemarkonthethresholdRSAsig-naturescheme,"AdvancesinCryptology-CRYPTO'93,p.
413.
Springer-Verlag,Berlin,1993.
Li,C.
M.
,Hwang,T.
andLee,N.
Y.
,"Threshold-multisignatureschemeswheresuspectedforgeryimpliestraceabilityofadversarialshareholders,"AdvancesinCryptology-EUROCRYPT'94,p.
194.
Springer-Verlag,Berlin,1995.
AuthorIndex345Lee,P.
J.
Brickell,E.
F.
,Lee,P.
J.
andYacobi,Y.
,"Secureaudioteleconference,"AdvancesinCryptology-CRYPTO'87,p.
418.
Springer-Verlag,Berlin,1987.
Lee,P.
J.
andBrickell,E.
F.
,"AnobservationonthesecurityofMcEliece'spublic-keycryptosystem,"AdvancesinCryptology-EUROCRYPT'88,p.
275.
Springer-Verlag,Berlin,1988.
Lim,C.
H.
andLee,P.
J.
,"Anothermethodforattainingsecurityagainstadaptivelychosenciphertextattacks,"AdvancesinCryptology-CRYPTO'93,p.
420.
Springer-Verlag,Berlin,1993.
Lim,C.
H.
andLee,P.
J.
,"Moreexibleexponentiationwithprecompu-tation,"AdvancesinCryptology-CRYPTO'94,p.
95.
Springer-Verlag,Berlin,1994.
Lim,C.
H.
andLee,P.
J.
,"Server(prover/signer)-aidedvericationofidentityproofsandsignatures,"AdvancesinCryptology-EUROCRYPT'95,p.
64.
Springer-Verlag,Berlin,1995.
Lim,C.
H.
andLee,P.
J.
,"SecurityandPerformanceofServer-AidedRSAComputationProtocols,"AdvancesinCryptology-CRYPTO'95,p.
70.
Springer-Verlag,Berlin,1995.
Lim,C.
H.
andLee,P.
J.
,"AKeyRecoveryAttackonDiscreteLog-BasedSchemesUsingaPrimeOrderSubgroup,"AdvancesinCryptology-CRYPTO'97,p.
249.
Springer-Verlag,Berlin,1997.
Lee,S.
J.
Park,S.
J.
,Lee,S.
J.
andGoh,S.
C.
,"OntheSecurityoftheGollmannCas-cades,"AdvancesinCryptology-CRYPTO'95,p.
148.
Springer-Verlag,Berlin,1995.
Leichter,J.
Benaloh,J.
andLeichter,J.
,"Generalizedsecretsharingandmonotonefunctions,"AdvancesinCryptology-CRYPTO'88,p.
27.
Springer-Verlag,Berlin,1989.
Leighton,A.
C.
Leighton,A.
C.
andMatyas,S.
M.
,"Thehistoryofbookciphers,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
101.
Springer-Verlag,Berlin,1985.
Leighton,T.
Leighton,T.
andMicali,S.
,"Secret-keyagreementwithoutpublic-keycryptography,"AdvancesinCryptology-CRYPTO'93,p.
456.
Springer-Verlag,Berlin,1993.
Kilian,J.
andLeighton,T.
,"FairCryptosystems,Revisited,"AdvancesinCryptology-CRYPTO'95,p.
208.
Springer-Verlag,Berlin,1995.
346Lempel,A.
Even,S.
,Goldreich,O.
andLempel,A.
,"Arandomizedprotocolforsigningcontracts(Extendedabstract),"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
205.
PlenumPublishing,NewYork,USA,1982.
Lenstra,A.
K.
Lenstra,A.
K.
andManasse,M.
S.
,"Factoringbyelectronicmail,"Ad-vancesinCryptology-EUROCRYPT'89,p.
355.
Springer-Verlag,Berlin,1989.
Lenstra,A.
K.
andManasse,M.
S.
,"Factoringwithtwolargeprimes(extendedabstract),"AdvancesinCryptology-EUROCRYPT'90,p.
72.
Springer-Verlag,Berlin,1990.
Dixon,B.
andLenstra,A.
K.
,"Massivelyparallelellipticcurvefactor-ing,"AdvancesinCryptology-EUROCRYPT'92,p.
183.
Springer-Verlag,Berlin,1992.
Desmedt,Y.
,Landrock,P.
,Lenstra,A.
K.
,McCurley,K.
S.
,Odlyzko,A.
M.
,Rueppel,R.
A.
andSmid,M.
E.
,"TheEUROCRYPT'92Con-troversialIssue:TrapdoorPrimesandModuli,"AdvancesinCryptology-EUROCRYPT'92,p.
194.
Springer-Verlag,Berlin,1992.
Dixon,B.
andLenstra,A.
K.
,"FactoringintegersusingSIMDsieves,"AdvancesinCryptology-EUROCRYPT'93,p.
28.
Springer-Verlag,Berlin,1993.
Denny,T.
,Dodson,B.
,Lenstra,A.
K.
andManasse,M.
S.
,"Onthefac-torizationofRSA-120,"AdvancesinCryptology-CRYPTO'93,p.
166.
Springer-Verlag,Berlin,1993.
Lenstra,A.
K.
,Winkler,P.
andYacobi,Y.
,"AKeyEscrowSystemwithWarrantBounds,"AdvancesinCryptology-CRYPTO'95,p.
197.
Springer-Verlag,Berlin,1995.
Dodson,B.
andLenstra,A.
K.
,"NFSwithFourLargePrimes:AnExplo-siveExperiment,"AdvancesinCryptology-CRYPTO'95,p.
372.
Springer-Verlag,Berlin,1995.
Bleichenbacher,D.
,Bosma,W.
andLenstra,A.
K.
,"SomeRemarksonLucas-BasedCryptosystems,"AdvancesinCryptology-CRYPTO'95,p.
386.
Springer-Verlag,Berlin,1995.
Lercier,R.
Lercier,R.
andMorain,F.
,"Countingthenumberofpointsonellipticcurvesoverniteelds:strategiesandperformances,"AdvancesinCryp-tology-EUROCRYPT'95,p.
79.
Springer-Verlag,Berlin,1995.
Lercier,R.
,"FindingGoodRandomEllipticCurvesforCryptosystemsDenedOverFn2,"AdvancesinCryptology-EUROCRYPT'97,p.
379.
Springer-Verlag,Berlin,1997.
AuthorIndex347Leung,A.
K.
Leung,A.
K.
andTavares,S.
E.
,"Sequencecomplexityasatestforcryp-tographicsystems,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
468.
Springer-Verlag,Berlin,1985.
Levin,L.
Goldwasser,S.
andLevin,L.
,"Faircomputationofgeneralfunctionsinpresenceofimmoralmajority,"AdvancesinCryptology-CRYPTO'90,p.
77.
Springer-Verlag,Berlin,1990.
Li,C.
M.
Li,C.
M.
,Hwang,T.
andLee,N.
Y.
,"RemarkonthethresholdRSAsig-naturescheme,"AdvancesinCryptology-CRYPTO'93,p.
413.
Springer-Verlag,Berlin,1993.
Li,C.
M.
,Hwang,T.
andLee,N.
Y.
,"Threshold-multisignatureschemeswheresuspectedforgeryimpliestraceabilityofadversarialshareholders,"AdvancesinCryptology-EUROCRYPT'94,p.
194.
Springer-Verlag,Berlin,1995.
Lidl,R.
Lidl,R.
andMueller,W.
B.
,"PermutationpolynomialsinRSAcryp-tosystems,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
293.
PlenumPublishing,NewYork,USA,1984.
Lidl,R.
,"Oncryptosystemsbasedonpolynomialsandniteelds,"Ad-vancesinCryptology:ProceedingsofEUROCRYPT'84,p.
10.
Springer-Verlag,Berlin,1984.
James,N.
S.
,Lidl,R.
andNiederreiter,H.
,"ACryptanalyticAttackontheCADECryptosystem,"AbstractsofPapers:EUROCRYPT'86,p.
27.
DepartmentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
James,N.
S.
,Lidl,R.
andNiederreiter,H.
,"BreakingtheCadecipher,"AdvancesinCryptology-CRYPTO'86,p.
60.
Springer-Verlag,Berlin,1986.
348Lim,C.
H.
Lim,C.
H.
andLee,P.
J.
,"Anothermethodforattainingsecurityagainstadaptivelychosenciphertextattacks,"AdvancesinCryptology-CRYPTO'93,p.
420.
Springer-Verlag,Berlin,1993.
Lim,C.
H.
andLee,P.
J.
,"Moreexibleexponentiationwithprecompu-tation,"AdvancesinCryptology-CRYPTO'94,p.
95.
Springer-Verlag,Berlin,1994.
Lim,C.
H.
andLee,P.
J.
,"Server(prover/signer)-aidedvericationofidentityproofsandsignatures,"AdvancesinCryptology-EUROCRYPT'95,p.
64.
Springer-Verlag,Berlin,1995.
Lim,C.
H.
andLee,P.
J.
,"SecurityandPerformanceofServer-AidedRSAComputationProtocols,"AdvancesinCryptology-CRYPTO'95,p.
70.
Springer-Verlag,Berlin,1995.
Lim,C.
H.
andLee,P.
J.
,"AKeyRecoveryAttackonDiscreteLog-BasedSchemesUsingaPrimeOrderSubgroup,"AdvancesinCryptology-CRYPTO'97,p.
249.
Springer-Verlag,Berlin,1997.
Lin,D.
Lin,D.
andLiu,M.
,"Linearrecurringm-arrays,"AdvancesinCryptology-EUROCRYPT'88,p.
351.
Springer-Verlag,Berlin,1988.
Lin,Hung-YuHarn,L.
andLin,Hung-Yu,"Anl-spangeneralizedsecretsharingscheme,"AdvancesinCryptology-CRYPTO'92,p.
558.
Springer-Verlag,Berlin,1992.
Lipton,R.
J.
Blum,A.
,Furst,M.
,Kearns,M.
andLipton,R.
J.
,"Cryptographicprimi-tivesbasedonhardlearningproblems,"AdvancesinCryptology-CRYPTO'93,p.
278.
Springer-Verlag,Berlin,1993.
Boneh,D.
andLipton,R.
J.
,"QuantumCryptanalysisofHiddenLin-earFunctions,"AdvancesinCryptology-CRYPTO'95,p.
424.
Springer-Verlag,Berlin,1995.
Boneh,D.
andLipton,R.
J.
,"AlgorithmsforBlack-BoxFieldsandTheirApplicationtoCryptography,"AdvancesinCryptology-CRYPTO'96,p.
283.
Springer-Verlag,Berlin,1996.
Boneh,D.
,DeMillo,R.
A.
andLipton,R.
J.
,"OntheImportanceofCheck-ingCryptographicProtocolsforFaults(ExtendedAbstract),"AdvancesinCryptology-EUROCRYPT'97,p.
37.
Springer-Verlag,Berlin,1997.
Liu,M.
Liu,M.
andWan,Z.
,"Generalizedmultiplexedsequences.
,"AdvancesinCryptology-EUROCRYPT'85,p.
135.
Springer-Verlag,Berlin,1985.
Lin,D.
andLiu,M.
,"Linearrecurringm-arrays,"AdvancesinCryptology-EUROCRYPT'88,p.
351.
Springer-Verlag,Berlin,1988.
AuthorIndex349Lloyd,S.
Lloyd,S.
,"Countingfunctionssatisfyingahigherorderstrictavalanchecriterion,"AdvancesinCryptology-EUROCRYPT'89,p.
63.
Springer-Verlag,Berlin,1989.
Lloyd,S.
,"Propertiesofbinaryfunctions,"AdvancesinCryptology-EU-ROCRYPT'90,p.
124.
Springer-Verlag,Berlin,1990.
Loho,J.
Buchmann,J.
A.
,Loho,J.
andZayer,J.
,"Animplementationofthegen-eralnumbereldsieve,"AdvancesinCryptology-CRYPTO'93,p.
159.
Springer-Verlag,Berlin,1993.
Longpre,L.
Longpre,L.
,"Theuseofpublic-keycryptographyforsigningchecks,"Ad-vancesinCryptology:ProceedingsofCRYPTO'82,p.
187.
PlenumPub-lishing,NewYork,USA,1982.
Luby,M.
Luby,M.
andRacko,C.
,"Howtoconstructpseudo-randompermutationsfrompseudo-randomfunctions,"AdvancesinCryptology-CRYPTO'85,p.
447.
Springer-Verlag,Berlin,1986.
Luby,M.
andRacko,C.
,"Astudyofpasswordsecurity,"AdvancesinCryptology-CRYPTO'87,p.
392.
Springer-Verlag,Berlin,1987.
Goldreich,O.
,Krawczyk,H.
andLuby,M.
,"Ontheexistenceofpseu-dorandomgenerators,"AdvancesinCryptology-CRYPTO'88,p.
146.
Springer-Verlag,Berlin,1989.
Luby,M.
,"Psuedo-randomgeneratorsfromone-wayfunctions,"AdvancesinCryptology-CRYPTO'91,p.
300.
Springer-Verlag,Berlin,1991.
Herzberg,A.
andLuby,M.
,"Publicrandomnessincryptography,"Ad-vancesinCryptology-CRYPTO'92,p.
421.
Springer-Verlag,Berlin,1992.
Juels,A.
,Luby,M.
andOstrovsky,R.
,"SecurityofBlindDigitalSigna-tures,"AdvancesinCryptology-CRYPTO'97,p.
150.
Springer-Verlag,Berlin,1997.
Lucks,M.
Lucks,M.
,"Aconstraintsatisfactionalgorithmfortheautomateddecryp-tionofsimplesubstitutionciphers,"AdvancesinCryptology-CRYPTO'88,p.
132.
Springer-Verlag,Berlin,1989.
Lund,C.
Boyar,J.
,Friedl,K.
andLund,C.
,"Practicalzero-knowledgeproofs:Giv-inghintsandusingdeciencies,"AdvancesinCryptology-EUROCRYPT'89,p.
155.
Springer-Verlag,Berlin,1989.
350Luther,G.
G.
Hughes,R.
J.
,Luther,G.
G.
,Morgan,G.
L.
,Peterson,C.
G.
andSimmons,C.
,"QuantumCryptographyoverUndergroundOpticalFibers,"AdvancesinCryptology-CRYPTO'96,p.
329.
Springer-Verlag,Berlin,1996.
Lynch,N.
Millo,R.
de,Lynch,N.
andMerritt,M.
,"TheDesignandAnalysisofCryptographicProtocols,"AdvancesinCryptography,p.
71.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
M'raihi,D.
Naccache,D.
,M'raihi,D.
,Vaudenay,S.
andRaphaeli,D.
,"CanD.
S.
A.
beimprovedComplexitytrade-oswiththedigitalsignaturestandard,"AdvancesinCryptology-EUROCRYPT'94,p.
77.
Springer-Verlag,Berlin,1995.
Naccache,D.
,M'raihi,D.
,Wolfowicz,W.
andPorto,A.
di,"Arecrypto-acceleratorsreallyinevitable20bitzero-knowledgeinlessthanasecondonsimple8-bitmicrocontrollers,"AdvancesinCryptology-EUROCRYPT'95,p.
404.
Springer-Verlag,Berlin,1995.
MacKenzie,P.
D.
Frankel,Y.
,Gemmell,P.
,MacKenzie,P.
D.
andYung,M.
,"ProactiveRSA,"AdvancesinCryptology-CRYPTO'97,p.
440.
Springer-Verlag,Berlin,1997.
Magliveras,S.
S.
Magliveras,S.
S.
andMemon,N.
D.
,"PropertiesofcryptosystemPGM,"AdvancesinCryptology-CRYPTO'89,p.
447.
Springer-Verlag,Berlin,1989.
Horvath,T.
,Magliveras,S.
S.
andvanTrung,T.
,"AparallelpermutationmultiplierforaPGMcrypto-chip,"AdvancesinCryptology-CRYPTO'94,p.
108.
Springer-Verlag,Berlin,1994.
Magyarik,M.
R.
Wagner,N.
R.
andMagyarik,M.
R.
,"Apublickeycryptosystembasedonthewordproblem,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
19.
Springer-Verlag,Berlin,1985.
Mahaney,S.
R.
Kurtz,S.
A.
,Mahaney,S.
R.
andRoyer,J.
S.
,"Onthepowerof1-wayfunc-tions,"AdvancesinCryptology-CRYPTO'88,p.
578.
Springer-Verlag,Berlin,1989.
AuthorIndex351Manasse,M.
S.
Lenstra,A.
K.
andManasse,M.
S.
,"Factoringbyelectronicmail,"Ad-vancesinCryptology-EUROCRYPT'89,p.
355.
Springer-Verlag,Berlin,1989.
Lenstra,A.
K.
andManasse,M.
S.
,"Factoringwithtwolargeprimes(extendedabstract),"AdvancesinCryptology-EUROCRYPT'90,p.
72.
Springer-Verlag,Berlin,1990.
Denny,T.
,Dodson,B.
,Lenstra,A.
K.
andManasse,M.
S.
,"Onthefac-torizationofRSA-120,"AdvancesinCryptology-CRYPTO'93,p.
166.
Springer-Verlag,Berlin,1993.
Manferdelli,J.
L.
Reeds,J.
A.
andManferdelli,J.
L.
,"DEShasnoperroundlinearfactors,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
377.
Springer-Verlag,Berlin,1985.
Mansour,Y.
Coppersmith,D.
,Krawczyk,H.
andMansour,Y.
,"Theshrinkinggen-erator,"AdvancesinCryptology-CRYPTO'93,p.
22.
Springer-Verlag,Berlin,1993.
Mao,W.
Boyd,C.
andMao,W.
,"OnalimitationofBANlogic,"AdvancesinCryp-tology-EUROCRYPT'93,p.
240.
Springer-Verlag,Berlin,1993.
Mare,M.
deBenaloh,J.
andMare,M.
de,"One-wayaccumulators:Adecentralizedalternativetodigitalsignatures,"AdvancesinCryptology-EUROCRYPT'93,p.
274.
Springer-Verlag,Berlin,1993.
Martin,K.
M.
Jackson,W.
A.
,Martin,K.
M.
andO'Keefe,C.
M.
,"Multisecretthresholdschemes,"AdvancesinCryptology-CRYPTO'93,p.
126.
Springer-Verlag,Berlin,1993.
Jackson,W.
A.
,Martin,K.
M.
andO'Keefe,C.
M.
,"Ecientsecretsharingwithoutamutuallytrustedauthority,"AdvancesinCryptology-EURO-CRYPT'95,p.
183.
Springer-Verlag,Berlin,1995.
352Massey,J.
L.
Schoebi,P.
andMassey,J.
L.
,"Fastauthenticationinatrapdoor-knapsackpublickeycryptosystem,"Cryptography-ProceedingsoftheWorkshoponCryptography,BurgFeuerstein,Germany,p.
289.
Springer-Verlag,Berlin,1983.
Massey,J.
L.
andRueppel,R.
A.
,"Linearciphersandrandomsequencegeneratorswithmultipleclocks,"AdvancesinCryptology:ProceedingsofEUROCRYPT'84,p.
74.
Springer-Verlag,Berlin,1984.
Wang,M.
andMassey,J.
L.
,"TheCharacterizationofAllBinarySe-quenceswithPerfectLinearComplexityProles,"AbstractsofPapers:EUROCRYPT'86,p.
35.
DepartmentofElectricalEngineering,Univer-sityofLink¨oping,Linkoping,Sweden,1986.
Massey,J.
L.
,"InMemoriamToreHerlestam(1929-1986),"AdvancesinCryptology-EUROCRYPT'87,p.
3.
Springer-Verlag,Berlin,1987.
Massey,J.
L.
,Maurer,U.
M.
andWang,M.
,"Nonexpanding,key-minimal,robustly-perfect,linearandbilinearciphers,"AdvancesinCryptology-EUROCRYPT'87,p.
237.
Springer-Verlag,Berlin,1987.
Jendal,H.
N.
,Kuhn,Y.
J.
B.
andMassey,J.
L.
,"Aninformation-theoretictreatmentofhomophonicsubstitution,"AdvancesinCryptology-EURO-CRYPT'89,p.
382.
Springer-Verlag,Berlin,1989.
Maurer,U.
M.
andMassey,J.
L.
,"Perfectlocalrandomnessinpseudo-randomsequences,"AdvancesinCryptology-CRYPTO'89,p.
100.
Springer-Verlag,Berlin,1989.
Lai,X.
andMassey,J.
L.
,"Aproposalforanewblockencryptionstan-dard,"AdvancesinCryptology-EUROCRYPT'90,p.
389.
Springer-Verlag,Berlin,1990.
Lai,X.
andMassey,J.
L.
,"Markovciphersanddierentialcryptanalysis,"AdvancesinCryptology-EUROCRYPT'91,p.
17.
Springer-Verlag,Berlin,1991.
Lai,X.
andMassey,J.
L.
,"Hashfunctionsbasedonblockciphers,"Ad-vancesinCryptology-EUROCRYPT'92,p.
55.
Springer-Verlag,Berlin,1992.
Blakley,B.
,Blakley,G.
R.
,Chan,A.
H.
andMassey,J.
L.
,"Thresholdschemeswithdisenrollment,"AdvancesinCryptology-CRYPTO'92,p.
540.
Springer-Verlag,Berlin,1992.
Massey,J.
L.
andSerconek,S.
,"AFouriertransformapproachtothelinearcomplexityofnonlinearlylteredsequences,"AdvancesinCryptology-CRYPTO'94,p.
332.
Springer-Verlag,Berlin,1994.
Harpes,C.
,Kramer,G.
G.
andMassey,J.
L.
,"AgeneralizationoflinearcryptanalysisandtheapplicabilityofMatsui'spiling-uplemma,"AdvancesinCryptology-EUROCRYPT'95,p.
24.
Springer-Verlag,Berlin,1995.
Massey,J.
L.
andSerconek,S.
,"LinearComplexityofPeriodicSequences:AGeneralTheory,"AdvancesinCryptology-CRYPTO'96,p.
358.
Springer-Verlag,Berlin,1996.
AuthorIndex353Mathias,A.
Beth,T.
,Lazic,D.
E.
andMathias,A.
,"Cryptanalysisofcryptosystemsbasedonremotechaosreplication,"AdvancesinCryptology-CRYPTO'94,p.
318.
Springer-Verlag,Berlin,1994.
Matias,Y.
Matias,Y.
andShamir,A.
,"Avideoscramblingtechniquebasedonspacellingcurves,"AdvancesinCryptology-CRYPTO'87,p.
398.
Springer-Verlag,Berlin,1987.
Matsui,M.
Matsui,M.
andYamagishi,A.
,"Anewmethodforknownplaintextat-tackofFEALcipher,"AdvancesinCryptology-EUROCRYPT'92,p.
81.
Springer-Verlag,Berlin,1992.
Matsui,M.
,"LinearcryptanalysismethodforDEScipher,"AdvancesinCryptology-EUROCRYPT'93,p.
386.
Springer-Verlag,Berlin,1993.
Ohta,K.
andMatsui,M.
,"Dierentialattackonmessageauthenticationcodes,"AdvancesinCryptology-CRYPTO'93,p.
200.
Springer-Verlag,Berlin,1993.
Matsui,M.
,"OncorrelationbetweentheorderofS-boxesandthestrengthofDES,"AdvancesinCryptology-EUROCRYPT'94,p.
366.
Springer-Verlag,Berlin,1995.
Matsui,M.
,"TherstexperimentalcryptanalysisoftheDataEncryptionStandard,"AdvancesinCryptology-CRYPTO'94,p.
1.
Springer-Verlag,Berlin,1994.
Matsumoto,T.
Matsumoto,T.
andImai,H.
,"Onthekeypredistributionsystem:aprac-ticalsolutiontothekeydistributionproblem,"AdvancesinCryptology-CRYPTO'87,p.
185.
Springer-Verlag,Berlin,1987.
Matsumoto,T.
andImai,H.
,"Publicquadraticpolynomial-tuplesforef-cientsignature-vericationandmessage-encryption,"AdvancesinCryp-tology-EUROCRYPT'88,p.
419.
Springer-Verlag,Berlin,1988.
Matsumoto,T.
,Kato,K.
andImai,H.
,"Speedingupsecretcomputationswithinsecureauxiliarydevices,"AdvancesinCryptology-CRYPTO'88,p.
497.
Springer-Verlag,Berlin,1989.
Zheng,Y.
,Matsumoto,T.
andImai,H.
,"Impossibilityandoptimallyre-sultsonconstructingpseudorandompermutations(extendedabstract),"AdvancesinCryptology-EUROCRYPT'89,p.
412.
Springer-Verlag,Berlin,1989.
Zheng,Y.
,Matsumoto,T.
andImai,H.
,"Ontheconstructionofblockciphersprovablysecureandnotrelyingonanyunprovedhypotheses(extendedabstract),"AdvancesinCryptology-CRYPTO'89,p.
461.
Springer-Verlag,Berlin,1989.
354Zheng,Y.
,Matsumoto,T.
andImai,H.
,"Structuralpropertiesofone-wayhashfunctions,"AdvancesinCryptology-CRYPTO'90,p.
285.
Springer-Verlag,Berlin,1990.
Kim,K.
,Matsumoto,T.
andImai,H.
,"ArecursiveconstructionmethodofS-boxessatisfyingstrictavalanchecriterion,"AdvancesinCryptology-CRYPTO'90,p.
564.
Springer-Verlag,Berlin,1990.
Matsumoto,T.
andImai,H.
,"Humanidenticationthroughinsecurechan-nel,"AdvancesinCryptology-EUROCRYPT'91,p.
409.
Springer-Verlag,Berlin,1991.
Iwamura,K.
,Matsumoto,T.
andImai,H.
,"High-speedimplementationmethodsforRSAscheme,"AdvancesinCryptology-EUROCRYPT'92,p.
221.
Springer-Verlag,Berlin,1992.
Iwamura,K.
,Matsumoto,T.
andImai,H.
,"Systolic-arraysformodularexponentiationusingMontgomerymethod,"AdvancesinCryptology-EU-ROCRYPT'92,p.
477.
Springer-Verlag,Berlin,1992.
Matsuzaki,N.
Tatebayashi,M.
,Matsuzaki,N.
andNewman,D.
B.
Jr.
,"Keydistributionprotocolfordigitalmobilecommunicationsystems,"AdvancesinCryptol-ogy-CRYPTO'89,p.
324.
Springer-Verlag,Berlin,1989.
Matt,B.
J.
Davida,G.
I.
andMatt,B.
J.
,"Arbitrationintamperproofsystems.
IfDESapproximately=RSAthenwhat'sthedierencebetweentruesignatureandarbitratedsignatureschemes,"AdvancesinCryptology-CRYPTO'87,p.
216.
Springer-Verlag,Berlin,1987.
Matthews,D.
E.
Juergensen,H.
andMatthews,D.
E.
,"Someresultsontheinformationtheoreticanalysisofcryptosystems,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
303.
PlenumPublishing,NewYork,USA,1984.
Mattos,L.
A.
F.
Blundo,C.
,Mattos,L.
A.
F.
andStinson,D.
R.
,"Trade-osBetweenCom-municationandStorageinUnconditionallySecureSchemesforBroadcastEncryptionandInteractiveKeyDistribution,"AdvancesinCryptology-CRYPTO'96,p.
387.
Springer-Verlag,Berlin,1996.
Matusevich,AFaireld,R.
C.
,Matusevich,AandPlany,J,"AnLSIdigitalencryptionprocessor(DEP),"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
115.
Springer-Verlag,Berlin,1985.
AuthorIndex355Matyas,S.
M.
Leighton,A.
C.
andMatyas,S.
M.
,"Thehistoryofbookciphers,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
101.
Springer-Verlag,Berlin,1985.
Matyas,S.
M.
,"Public-keyregistration,"AdvancesinCryptology-CRYPTO'86,p.
451.
Springer-Verlag,Berlin,1986.
Maurer,U.
M.
Massey,J.
L.
,Maurer,U.
M.
andWang,M.
,"Nonexpanding,key-minimal,robustly-perfect,linearandbilinearciphers,"AdvancesinCryptology-EUROCRYPT'87,p.
237.
Springer-Verlag,Berlin,1987.
Maurer,U.
M.
,"FastgenerationofsecureRSA-moduliwithalmostmax-imaldiversity,"AdvancesinCryptology-EUROCRYPT'89,p.
636.
Springer-Verlag,Berlin,1989.
Maurer,U.
M.
andMassey,J.
L.
,"Perfectlocalrandomnessinpseudo-randomsequences,"AdvancesinCryptology-CRYPTO'89,p.
100.
Springer-Verlag,Berlin,1989.
Maurer,U.
M.
,"Aprovably-securestrongly-randomizedcipher,"AdvancesinCryptology-EUROCRYPT'90,p.
361.
Springer-Verlag,Berlin,1990.
Maurer,U.
M.
,"Auniversalstatisticaltestforrandombitgenerators,"AdvancesinCryptology-CRYPTO'90,p.
409.
Springer-Verlag,Berlin,1990.
Maurer,U.
M.
,"Newapproachestothedesignofself-synchronizingstreamciphers,"AdvancesinCryptology-EUROCRYPT'91,p.
458.
Springer-Verlag,Berlin,1991.
Maurer,U.
M.
andYacobi,Y.
,"Non-interativepublic-keycryptogra-phy,"AdvancesinCryptology-EUROCRYPT'91,p.
498.
Springer-Verlag,Berlin,1991.
Koyama,K.
,Maurer,U.
M.
,Okamoto,T.
andVanstone,S.
A.
,"Newpublic-keyschemesbasedonellipticcurvesovertheringZn,"AdvancesinCryptology-CRYPTO'91,p.
252.
Springer-Verlag,Berlin,1991.
Maurer,U.
M.
,"AsimpliedandgeneralizedtreatmentofLuby-Rackopseudorandompermutationgenerators,"AdvancesinCryptology-EURO-CRYPT'92,p.
239.
Springer-Verlag,Berlin,1992.
Maurer,U.
M.
,"Factoringwithanoracle,"AdvancesinCryptology-EU-ROCRYPT'92,p.
429.
Springer-Verlag,Berlin,1992.
Maurer,U.
M.
andYacobi,Y.
,"Aremarkonanon-interactivepublic-keydistributionsystem,"AdvancesinCryptology-EUROCRYPT'92,p.
458.
Springer-Verlag,Berlin,1992.
Maurer,U.
M.
,"Protocolsforsecretkeyagreementbypublicdiscussionbasedoncommoninformation,"AdvancesinCryptology-CRYPTO'92,p.
461.
Springer-Verlag,Berlin,1992.
Cachin,C.
andMaurer,U.
M.
,"Linkinginformationreconciliationandprivacyamplication,"AdvancesinCryptology-EUROCRYPT'94,p.
266.
Springer-Verlag,Berlin,1995.
356Bleichenbacher,D.
andMaurer,U.
M.
,"Directedacyclicgraphs,one-wayfunctionsanddigitalsignatures,"AdvancesinCryptology-CRYPTO'94,p.
75.
Springer-Verlag,Berlin,1994.
Maurer,U.
M.
,"TowardstheequivalenceofbreakingtheDie-Hellmanprotocolandcomputingdiscretelogarithms,"AdvancesinCryptology-CRYPTO'94,p.
271.
Springer-Verlag,Berlin,1994.
Maurer,U.
M.
andWolf,S.
,"Die-HellmanOracles,"AdvancesinCryp-tology-CRYPTO'96,p.
268.
Springer-Verlag,Berlin,1996.
Maurer,U.
M.
,"Information-TheoreticallySecureSecret-KeyAgreementbyNOTAuthenticatedPublicDiscussion,"AdvancesinCryptology-EU-ROCRYPT'97,p.
209.
Springer-Verlag,Berlin,1997.
Cachin,C.
andMaurer,U.
M.
,"UnconditionalSecurityAgainstMemory-BoundedAdversaries,"AdvancesinCryptology-CRYPTO'97,p.
292.
Springer-Verlag,Berlin,1997.
Maurer,U.
M.
andWolf,S.
,"PrivacyAmplicationSecureAgainstActiveAdversaries,"AdvancesinCryptology-CRYPTO'97,p.
307.
Springer-Verlag,Berlin,1997.
Mayers,D.
Mayers,D.
,"OntheSecurityoftheQuantumObliviousTransferandKeyDistributionProtocols,"AdvancesinCryptology-CRYPTO'95,p.
124.
Springer-Verlag,Berlin,1995.
Mayers,D.
,"QuantumKeyDistributionandStringObliviousTransferinNoisyChannels,"AdvancesinCryptology-CRYPTO'96,p.
343.
Springer-Verlag,Berlin,1996.
McAuley,A.
J.
Goodman,R.
F.
andMcAuley,A.
J.
,"Anewtrapdoorknapsackpublic-keycryptosystem,"AdvancesinCryptology:ProceedingsofEUROCRYPT'84,p.
150.
Springer-Verlag,Berlin,1984.
McCurley,K.
S.
Estes,D.
,Adleman,L.
M.
,Kompella,K.
,McCurley,K.
S.
andMiller,G.
L.
,"BreakingtheOng-Schnorr-Shamirsignatureschemeforquadraticnumberelds,"AdvancesinCryptology-CRYPTO'85,p.
3.
Springer-Verlag,Berlin,1986.
Brickell,E.
F.
andMcCurley,K.
S.
,"Aninteractiveidenticationschemebasedondiscretelogarithmsandfactoring(extendedabstract),"AdvancesinCryptology-EUROCRYPT'90,p.
63.
Springer-Verlag,Berlin,1990.
Desmedt,Y.
,Landrock,P.
,Lenstra,A.
K.
,McCurley,K.
S.
,Odlyzko,A.
M.
,Rueppel,R.
A.
andSmid,M.
E.
,"TheEUROCRYPT'92Con-troversialIssue:TrapdoorPrimesandModuli,"AdvancesinCryptology-EUROCRYPT'92,p.
194.
Springer-Verlag,Berlin,1992.
Brickell,E.
F.
,Gordon,D.
M.
,McCurley,K.
S.
andWilson,D.
B.
,"Fastexponentiationwithprecomputation(Extendedabstract),"AdvancesinCryptology-EUROCRYPT'92,p.
200.
Springer-Verlag,Berlin,1992.
AuthorIndex357Gordon,D.
M.
andMcCurley,K.
S.
,"Massivelyparallelcomputationofdiscretelogarithms,"AdvancesinCryptology-CRYPTO'92,p.
312.
Springer-Verlag,Berlin,1992.
McInnes,J.
L.
McInnes,J.
L.
andPinkas,B.
,"Ontheimpossibilityofprivatekeycryp-tographywithweaklyrandomkeys,"AdvancesinCryptology-CRYPTO'90,p.
421.
Springer-Verlag,Berlin,1990.
McPherson,T.
Lau,Y.
A.
andMcPherson,T.
,"ImplementationofaHybridRSA/DESKeyManagementSystem,"AdvancesinCryptography,p.
83.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Meadows,C.
Blakley,G.
R.
andMeadows,C.
,"Securityoframpschemes,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
242.
Springer-Verlag,Berlin,1985.
Blakley,G.
R.
,Meadows,C.
andPurdy,G.
B.
,"Fingerprintinglongforgiv-ingmessages,"AdvancesinCryptology-CRYPTO'85,p.
180.
Springer-Verlag,Berlin,1986.
Syverson,P.
andMeadows,C.
,"Formalrequirementsforkeydistributionprotocols,"AdvancesinCryptology-EUROCRYPT'94,p.
320.
Springer-Verlag,Berlin,1995.
Meier,T.
Hohl,W.
,Lai,X.
,Meier,T.
andWaldvogel,C.
,"Securityofiteratedhashfunctionsbasedonblockciphers,"AdvancesinCryptology-CRYPTO'93,p.
379.
Springer-Verlag,Berlin,1993.
358Meier,W.
Meier,W.
andStaelbach,O.
,"Fastcorrelationattacksonstreamci-phers,"AdvancesinCryptology-EUROCRYPT'88,p.
301.
Springer-Verlag,Berlin,1988.
Meier,W.
andStaelbach,O.
,"Nonlinearitycriteriaforcryptographicfunctions,"AdvancesinCryptology-EUROCRYPT'89,p.
549.
Springer-Verlag,Berlin,1989.
Meier,W.
andStaelbach,O.
,"Correlationpropertiesofcombinerswithmemoryinstreamciphers(extendedabstract),"AdvancesinCryptology-EUROCRYPT'90,p.
204.
Springer-Verlag,Berlin,1990.
Staelbach,O.
andMeier,W.
,"Cryptographicsignicanceofthecarryforciphersbasedonintegeraddition,"AdvancesinCryptology-CRYPTO'90,p.
601.
Springer-Verlag,Berlin,1990.
Meier,W.
andStaelbach,O.
,"Analysisofpseudorandomsequencesgen-eratedbycellularautomata,"AdvancesinCryptology-EUROCRYPT'91,p.
186.
Springer-Verlag,Berlin,1991.
Meier,W.
andStaelbach,O.
,"Ecientmultiplicationoncertainnon-supersingularellipticcurves,"AdvancesinCryptology-CRYPTO'92,p.
333.
Springer-Verlag,Berlin,1992.
Meier,W.
,"OnthesecurityoftheIDEAblockcipher,"AdvancesinCryp-tology-EUROCRYPT'93,p.
371.
Springer-Verlag,Berlin,1993.
Meier,W.
andStaelbach,O.
,"Theself-shrinkinggenerator,"AdvancesinCryptology-EUROCRYPT'94,p.
205.
Springer-Verlag,Berlin,1995.
Knudsen,L.
R.
andMeier,W.
,"ImprovedDierentialAttacksonRC5,"AdvancesinCryptology-CRYPTO'96,p.
216.
Springer-Verlag,Berlin,1996.
Meijer,H.
Meijer,H.
andAkl,S.
G.
,"DigitalSignatureSchemeforComputerCom-municationNetworks,"AdvancesinCryptography,p.
65.
UniversityofCal-ifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Akl,S.
G.
andMeijer,H.
,"Afastpseudorandompermutationgeneratorwithapplicationstocryptology,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
269.
Springer-Verlag,Berlin,1985.
Meijer,H.
andAkl,S.
G.
,"Twonewsecretkeycryptosystems.
,"AdvancesinCryptology-EUROCRYPT'85,p.
96.
Springer-Verlag,Berlin,1985.
Adams,C.
M.
andMeijer,H.
,"Security-relatedcommentsregardingMcEliece'spublic-keycryptosystem,"AdvancesinCryptology-CRYPTO'87,p.
224.
Springer-Verlag,Berlin,1987.
Meister,G.
Meister,G.
,"OnanimplementationoftheMohan-Adigaalgorithm,"Ad-vancesinCryptology-EUROCRYPT'90,p.
496.
Springer-Verlag,Berlin,1990.
AuthorIndex359Memon,N.
D.
Magliveras,S.
S.
andMemon,N.
D.
,"PropertiesofcryptosystemPGM,"AdvancesinCryptology-CRYPTO'89,p.
447.
Springer-Verlag,Berlin,1989.
Menezes,A.
Harper,G.
,Menezes,A.
andVanstone,S.
A.
,"Public-keycryptosystemswithverysmallkeylengths,"AdvancesinCryptology-EUROCRYPT'92,p.
163.
Springer-Verlag,Berlin,1992.
Menicocci,R.
Menicocci,R.
,"Asystematicattackonclockcontrolledcascades,"Ad-vancesinCryptology-EUROCRYPT'94,p.
450.
Springer-Verlag,Berlin,1995.
Golic,J.
D.
andMenicocci,R.
,"EditDistanceCorrelationAttackontheAlternatingStepGenerator,"AdvancesinCryptology-CRYPTO'97,p.
499.
Springer-Verlag,Berlin,1997.
Merkle,R.
C.
Merkle,R.
C.
,"Adigitalsignaturebasedonaconventionalencryptionfunction,"AdvancesinCryptology-CRYPTO'87,p.
369.
Springer-Verlag,Berlin,1987.
Merkle,R.
C.
,"Acertieddigitalsignature,"AdvancesinCryptology-CRYPTO'89,p.
218.
Springer-Verlag,Berlin,1989.
Merkle,R.
C.
,"OnewayhashfunctionsandDES,"AdvancesinCryptology-CRYPTO'89,p.
428.
Springer-Verlag,Berlin,1989.
Merkle,R.
C.
,"Fastsoftwareencryptionfunctions,"AdvancesinCryptol-ogy-CRYPTO'90,p.
476.
Springer-Verlag,Berlin,1990.
Merritt,M.
Millo,R.
de,Lynch,N.
andMerritt,M.
,"TheDesignandAnalysisofCryptographicProtocols,"AdvancesinCryptography,p.
71.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Merritt,M.
,"Keyreconstruction(Abstract),"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
321.
PlenumPublishing,NewYork,USA,1982.
Fortune,S.
andMerritt,M.
,"Pokerprotocols,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
454.
Springer-Verlag,Berlin,1985.
Meyer,B.
Biehl,I.
,Buchmann,J.
A.
,Meyer,B.
,Thiel,C.
andThiel,C.
,"Toolsforprovingzeroknowledge,"AdvancesinCryptology-EUROCRYPT'92,p.
356.
Springer-Verlag,Berlin,1992.
Meyer,B.
andMueller,V.
,"Apublickeycryptosystembasedonellip-ticcurvesoverZ/nZequivalenttofactoring,"AdvancesinCryptology-EUROCRYPT'96,p.
49.
Springer-Verlag,Berlin,1996.
360Micali,S.
Goldwasser,S.
,Micali,S.
andYao,A.
,"Onsignaturesandauthentication,"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
211.
PlenumPub-lishing,NewYork,USA,1982.
Goldreich,O.
,Goldwasser,S.
andMicali,S.
,"Onthecryptographicap-plicationsofrandomfunctions,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
276.
Springer-Verlag,Berlin,1985.
Goldreich,O.
,Micali,S.
andWigderson,A.
,"HowtoproveallNP-statementsinzero-knowledge,andamethodologyofcryptographicpro-tocoldesign,"AdvancesinCryptology-CRYPTO'86,p.
171.
Springer-Verlag,Berlin,1986.
Micali,S.
,Racko,C.
andSloan,B.
,"Thenotionofsecurityforproba-bilisticcryptosystems,"AdvancesinCryptology-CRYPTO'86,p.
381.
Springer-Verlag,Berlin,1986.
DeSantis,A.
,Micali,S.
andPersiano,G.
,"Noninteractivezero-knowledgeproofsystems,"AdvancesinCryptology-CRYPTO'87,p.
52.
Springer-Verlag,Berlin,1987.
Ben-Or,M.
,Goldreich,O.
,Goldwasser,S.
,Hastad,J.
,Kilian,J.
,Micali,S.
andRogaway,P.
,"Everythingprovableisprovableinzero-knowledge,"AdvancesinCryptology-CRYPTO'88,p.
37.
Springer-Verlag,Berlin,1989.
Micali,S.
andSchnorr,C.
P.
,"Ecient,perfectrandomnumbergener-ators,"AdvancesinCryptology-CRYPTO'88,p.
173.
Springer-Verlag,Berlin,1989.
Bellare,M.
andMicali,S.
,"Howtosigngivenanytrapdoorfunction,"AdvancesinCryptology-CRYPTO'88,p.
200.
Springer-Verlag,Berlin,1989.
Micali,S.
andShamir,A.
,"AnimprovementoftheFiat-Shamiridenti-cationandsignaturescheme,"AdvancesinCryptology-CRYPTO'88,p.
244.
Springer-Verlag,Berlin,1989.
Blum,M.
,Feldman,P.
andMicali,S.
,"Provingsecurityagainstcho-sencyphertextattacks,"AdvancesinCryptology-CRYPTO'88,p.
256.
Springer-Verlag,Berlin,1989.
DeSantis,A.
,Micali,S.
andPersiano,G.
,"Non-interactivezero-knowledgewithpreprocessing,"AdvancesinCryptology-CRYPTO'88,p.
269.
Springer-Verlag,Berlin,1989.
Even,S.
,Goldreich,O.
andMicali,S.
,"On-line/o-linedigitalsignatures,"AdvancesinCryptology-CRYPTO'89,p.
263.
Springer-Verlag,Berlin,1989.
Kilian,J.
,Micali,S.
andOstrovsky,R.
,"Minimumresourcezero-knowledgeproofs(extendedabstracts),"AdvancesinCryptology-CRYPTO'89,p.
545.
Springer-Verlag,Berlin,1989.
AuthorIndex361Bellare,M.
andMicali,S.
,"Non-interactiveoblivioustransferandappli-cations,"AdvancesinCryptology-CRYPTO'89,p.
547.
Springer-Verlag,Berlin,1989.
Micali,S.
andRabin,T.
,"Collectivecointossingwithoutassumptionsnorbroadcasting,"AdvancesinCryptology-CRYPTO'90,p.
253.
Springer-Verlag,Berlin,1990.
Micali,S.
andRogaway,P.
,"Securecomputation,"AdvancesinCryptology-CRYPTO'91,p.
392.
Springer-Verlag,Berlin,1991.
Micali,S.
,"Fairpublic-keycryptosystems,"AdvancesinCryptology-CRYPTO'92,p.
113.
Springer-Verlag,Berlin,1992.
Leighton,T.
andMicali,S.
,"Secret-keyagreementwithoutpublic-keycryptography,"AdvancesinCryptology-CRYPTO'93,p.
456.
Springer-Verlag,Berlin,1993.
Gennaro,R.
andMicali,S.
,"Veriablesecretsharingassecurecomputa-tion,"AdvancesinCryptology-EUROCRYPT'95,p.
168.
Springer-Verlag,Berlin,1995.
Micali,S.
andSidney,R.
,"ASimpleMethodforGeneratingandSharingPseudo-RandomFunctions,withApplicationstoClipper-likeKeyEscrowSystems,"AdvancesinCryptology-CRYPTO'95,p.
185.
Springer-Verlag,Berlin,1995.
Halevi,S.
andMicali,S.
,"PracticalandProvably-SecureCommitmentSchemesfromCollision-FreeHashing,"AdvancesinCryptology-CRYPTO'96,p.
201.
Springer-Verlag,Berlin,1996.
Micciancio,D.
Bellare,M.
andMicciancio,D.
,"ANewParadigmforCollision-FreeHash-ing:IncrementalityatReducedCost,"AdvancesinCryptology-EURO-CRYPT'97,p.
163.
Springer-Verlag,Berlin,1997.
Bellare,M.
,Goldwasser,S.
andMicciancio,D.
,""Pseudo-Random"Num-berGenerationwithinCryptographicAlgorithms:TheDSSCase,"Ad-vancesinCryptology-CRYPTO'97,p.
277.
Springer-Verlag,Berlin,1997.
Mignotte,M.
Mignotte,M.
,"Howtoshareasecret,"Cryptography-ProceedingsoftheWorkshoponCryptography,BurgFeuerstein,Germany,p.
371.
Springer-Verlag,Berlin,1983.
Mihailescu,P.
Mihailescu,P.
,"Fastgenerationofprovableprimesusingsearchinarith-meticprogressions,"AdvancesinCryptology-CRYPTO'94,p.
282.
Springer-Verlag,Berlin,1994.
362Mihaljevic,M.
J.
Golic,J.
D.
andMihaljevic,M.
J.
,"Anoisyclock-controlledshiftregistercryptanalysisconceptbasedonsequencecomparisonapproach,"AdvancesinCryptology-EUROCRYPT'90,p.
487.
Springer-Verlag,Berlin,1990.
Mihaljevic,M.
J.
andGolic,J.
D.
,"Acomparisonofcryptoanalyticprin-ciplesbasedoniterativeerror-correction,"AdvancesinCryptology-EU-ROCRYPT'91,p.
527.
Springer-Verlag,Berlin,1991.
Mihaljevic,M.
J.
andGolic,J.
D.
,"ConvergenceofaBayesianiterativeerror-correctionprocedureonanoisyshiftregistersequence,"AdvancesinCryptology-EUROCRYPT'92,p.
124.
Springer-Verlag,Berlin,1992.
Miller,G.
L.
Estes,D.
,Adleman,L.
M.
,Kompella,K.
,McCurley,K.
S.
andMiller,G.
L.
,"BreakingtheOng-Schnorr-Shamirsignatureschemeforquadraticnumberelds,"AdvancesinCryptology-CRYPTO'85,p.
3.
Springer-Verlag,Berlin,1986.
Miller,V.
S.
Miller,V.
S.
,"Useofellipticcurvesincryptography,"AdvancesinCryp-tology-CRYPTO'85,p.
417.
Springer-Verlag,Berlin,1986.
Millo,R.
deMillo,R.
de,Lynch,N.
andMerritt,M.
,"TheDesignandAnalysisofCryptographicProtocols,"AdvancesinCryptography,p.
71.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Misarsky,J.
-F.
Girault,M.
andMisarsky,J.
-F.
,"SelectiveForgeryofRSASignaturesUs-ingRedundancy,"AdvancesinCryptology-EUROCRYPT'97,p.
495.
Springer-Verlag,Berlin,1997.
Misarsky,J.
-F.
,"AMultiplicativeAttackUsingLLLAlgorithmonRSASignatureswithRedundancy,"AdvancesinCryptology-CRYPTO'97,p.
221.
Springer-Verlag,Berlin,1997.
Mitchell,C.
Godlewski,P.
andMitchell,C.
,"Keyminimalauthenticationsystemsforunconditionalsecrecy,"AdvancesinCryptology-EUROCRYPT'89,p.
497.
Springer-Verlag,Berlin,1989.
AuthorIndex363Miyaguchi,S.
Shimizu,A.
andMiyaguchi,S.
,"FastdataenciphermentalgorithmFEAL,"AdvancesinCryptology-EUROCRYPT'87,p.
267.
Springer-Verlag,Berlin,1987.
Miyaguchi,S.
,"TheFEAL–8cryptosystemandacallforattack,"AdvancesinCryptology-CRYPTO'89,p.
624.
Springer-Verlag,Berlin,1989.
Miyaguchi,S.
,Ohta,K.
andIwata,M.
,"Conrmationthatsomehashfunctionsarenotcollisionfree,"AdvancesinCryptology-EUROCRYPT'90,p.
326.
Springer-Verlag,Berlin,1990.
Miyaguchi,S.
,"TheFEALCipherFamily,"AdvancesinCryptology-CRYPTO'90,p.
627.
Springer-Verlag,Berlin,1990.
Fujioka,A.
,Okamoto,T.
andMiyaguchi,S.
,"ESIGN:Anecientdigi-talsignatureimplementationforsmartcards,"AdvancesinCryptology-EUROCRYPT'91,p.
446.
Springer-Verlag,Berlin,1991.
Morita,H.
,Ohta,K.
andMiyaguchi,S.
,"Aswitchingclosuretesttoanalyzecryptosystems(Extendedabstract),"AdvancesinCryptology-CRYPTO'91,p.
183.
Springer-Verlag,Berlin,1991.
Mjoelsnes,S.
F.
Mjoelsnes,S.
F.
,"Asimpletechniquefordiusingcryptoperiods,"Ad-vancesinCryptology-EUROCRYPT'89,p.
110.
Springer-Verlag,Berlin,1989.
Chaum,D.
,denBoer,B.
,vanHeyst,E.
,Mjoelsnes,S.
F.
andSteenbeek,A.
,"Ecientoineelectronicchecks(extendedabstract),"AdvancesinCryptology-EUROCRYPT'89,p.
294.
Springer-Verlag,Berlin,1989.
Molva,R.
Bird,R.
,Gopal,I.
,Herzberg,A.
,Janson,P.
,Kutten,S.
,Molva,R.
andYung,M.
,"Systematicdesignoftwo-partyauthenticationprotocols,"Ad-vancesinCryptology-CRYPTO'91,p.
44.
Springer-Verlag,Berlin,1991.
Montgomery,P.
L.
Montgomery,P.
L.
,"AblockLanczosalgorithmforndingdependenciesoverGF(2),"AdvancesinCryptology-EUROCRYPT'95,p.
106.
Springer-Verlag,Berlin,1995.
364Moore,J.
H.
Brickell,E.
F.
andMoore,J.
H.
,"SomeremarksontheHerlestam-JohannessonalgorithmforcomputinglogarithmsoverGF(2p),"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
15.
PlenumPublishing,NewYork,USA,1982.
Moore,J.
H.
andSimmons,G.
J.
,"CycleStructureoftheWeakandSemi-WeakDESKeys,"AbstractsofPapers:EUROCRYPT'86,p.
16.
Depart-mentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Swe-den,1986.
Brickell,E.
F.
,Moore,J.
H.
andPurtill,M.
R.
,"StructureintheS-boxesoftheDES,"AdvancesinCryptology-CRYPTO'86,p.
3.
Springer-Verlag,Berlin,1986.
Moore,J.
H.
andSimmons,G.
J.
,"CyclestructureoftheDESwithweakandsemi-weakkeys,"AdvancesinCryptology-CRYPTO'86,p.
9.
Springer-Verlag,Berlin,1986.
Moore,J.
H.
,"Strongpracticalprotocols,"AdvancesinCryptology-CRYPTO'87,p.
167.
Springer-Verlag,Berlin,1987.
Moore,T.
E.
Moore,T.
E.
andTavares,S.
E.
,"Alayeredapproachtothedesignofprivatekeycryptosystems,"AdvancesinCryptology-CRYPTO'85,p.
227.
Springer-Verlag,Berlin,1986.
Morain,F.
Morain,F.
,"Atkin'stest:Newsfromthefront,"AdvancesinCryptology-EUROCRYPT'89,p.
626.
Springer-Verlag,Berlin,1989.
Morain,F.
,"Distributedprimalityprovingandtheprimalityof(23539+1)/3,"AdvancesinCryptology-EUROCRYPT'90,p.
110.
Springer-Verlag,Berlin,1990.
Morain,F.
,"Buildingcyclicellipticcurvesmodulolargeprimes,"AdvancesinCryptology-EUROCRYPT'91,p.
328.
Springer-Verlag,Berlin,1991.
Lercier,R.
andMorain,F.
,"Countingthenumberofpointsonellipticcurvesoverniteelds:strategiesandperformances,"AdvancesinCryp-tology-EUROCRYPT'95,p.
79.
Springer-Verlag,Berlin,1995.
Morgan,G.
L.
Hughes,R.
J.
,Luther,G.
G.
,Morgan,G.
L.
,Peterson,C.
G.
andSimmons,C.
,"QuantumCryptographyoverUndergroundOpticalFibers,"AdvancesinCryptology-CRYPTO'96,p.
329.
Springer-Verlag,Berlin,1996.
Mori,S.
Habutsu,T.
,Nishio,Y.
,Sasase,IwaoandMori,S.
,"Asecretkeycryptosys-tembyiteratingachaoticmap,"AdvancesinCryptology-EUROCRYPT'91,p.
127.
Springer-Verlag,Berlin,1991.
AuthorIndex365Moriai,S.
Ohta,K.
,Moriai,S.
andAoki,K.
,"ImprovingtheSearchAlgorithmfortheBestLinearExpression,"AdvancesinCryptology-CRYPTO'95,p.
157.
Springer-Verlag,Berlin,1995.
Morita,H.
Morita,H.
,"Afastmodular-multiplicationalgorithmbasedonahigherradix,"AdvancesinCryptology-CRYPTO'89,p.
387.
Springer-Verlag,Berlin,1989.
Morita,H.
,Ohta,K.
andMiyaguchi,S.
,"Aswitchingclosuretesttoanalyzecryptosystems(Extendedabstract),"AdvancesinCryptology-CRYPTO'91,p.
183.
Springer-Verlag,Berlin,1991.
Morrison,D.
R.
Morrison,D.
R.
,"SubtractiveEncryptors-AlternativestotheDES,"Ad-vancesinCryptography,p.
42.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Mortenson,R.
L.
Faireld,R.
C.
,Mortenson,R.
L.
andCoulthart,K.
B.
,"AnLSIran-domnumbergenerator(RNG),"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
203.
Springer-Verlag,Berlin,1985.
Mueller,V.
Meyer,B.
andMueller,V.
,"Apublickeycryptosystembasedonellip-ticcurvesoverZ/nZequivalenttofactoring,"AdvancesinCryptology-EUROCRYPT'96,p.
49.
Springer-Verlag,Berlin,1996.
Mueller,W.
B.
Lidl,R.
andMueller,W.
B.
,"PermutationpolynomialsinRSAcryp-tosystems,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
293.
PlenumPublishing,NewYork,USA,1984.
Mueller,W.
B.
andNoebauer,R.
,"CryptanalysisoftheDickson-scheme.
,"AdvancesinCryptology-EUROCRYPT'85,p.
50.
Springer-Verlag,Berlin,1985.
Mueller,W.
B.
andNoebauer,R.
,"OnCommutativeSemigroupsofPoly-nomialsandtheirApplicationinCryptography,"AbstractsofPapers:EU-ROCRYPT'86,p.
51.
DepartmentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
Mueller,W.
B.
andOswald,A.
,"Dicksonpseudoprimesandprimalitytest-ing,"AdvancesinCryptology-EUROCRYPT'91,p.
512.
Springer-Verlag,Berlin,1991.
366Mueller-Schloer,C.
Mueller-Schloer,C.
andWagner,N.
R.
,"Cryptographicprotectionofper-sonaldatacards,"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
219.
PlenumPublishing,NewYork,USA,1982.
Mullin,R.
C.
Blake,I.
F.
,Mullin,R.
C.
andVanstone,S.
A.
,"ComputinglogarithmsinGF(2n),"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
73.
Springer-Verlag,Berlin,1985.
Agnew,G.
B.
,Mullin,R.
C.
andVanstone,S.
A.
,"Aninteractivedataex-changeprotocolbasedondiscreteexponentiation,"AdvancesinCryptology-EUROCRYPT'88,p.
159.
Springer-Verlag,Berlin,1988.
Agnew,G.
B.
,Mullin,R.
C.
andVanstone,S.
A.
,"FastexponentiationinGF(2n),"AdvancesinCryptology-EUROCRYPT'88,p.
251.
Springer-Verlag,Berlin,1988.
Agnew,G.
B.
,Mullin,R.
C.
andVanstone,S.
A.
,"Afastellipticcurvecryp-tosystem,"AdvancesinCryptology-EUROCRYPT'89,p.
706.
Springer-Verlag,Berlin,1989.
Agnew,G.
B.
,Mullin,R.
C.
andVanstone,S.
A.
,"Onthedevelopmentofafastellipticcurvecryptosystem,"AdvancesinCryptology-EUROCRYPT'92,p.
482.
Springer-Verlag,Berlin,1992.
Mund,S.
Mund,S.
,Gollmann,D.
andBeth,T.
,"Someremarksonthecrosscor-relationanalysisofpseudorandomgenerators,"AdvancesinCryptology-EUROCRYPT'87,p.
25.
Springer-Verlag,Berlin,1987.
Mund,S.
,"Ziv-Lempelcomplexityforperiodicsequencesanditscrypto-graphicapplication,"AdvancesinCryptology-EUROCRYPT'91,p.
114.
Springer-Verlag,Berlin,1991.
Munzert,M.
Fumy,W.
andMunzert,M.
,"Amodularapproachtokeydistribution,"AdvancesinCryptology-CRYPTO'90,p.
274.
Springer-Verlag,Berlin,1990.
Murphy,S.
Blackburn,S.
R.
,Murphy,S.
andStern,J.
,"Weaknessesofapublic-keycryptosystembasedonfactorizationsofnitegroups,"AdvancesinCryp-tology-EUROCRYPT'93,p.
50.
Springer-Verlag,Berlin,1993.
AuthorIndex367Naccache,D.
Naccache,D.
,"AMontgomery-suitableFiat-Shamir-likeauthenticationscheme,"AdvancesinCryptology-EUROCRYPT'92,p.
488.
Springer-Verlag,Berlin,1992.
Naccache,D.
,"CanO.
S.
S.
beRepaired-Proposalforanewpracticalsignaturescheme,"AdvancesinCryptology-EUROCRYPT'93,p.
233.
Springer-Verlag,Berlin,1993.
Naccache,D.
,M'raihi,D.
,Vaudenay,S.
andRaphaeli,D.
,"CanD.
S.
A.
beimprovedComplexitytrade-oswiththedigitalsignaturestandard,"AdvancesinCryptology-EUROCRYPT'94,p.
77.
Springer-Verlag,Berlin,1995.
Naccache,D.
,M'raihi,D.
,Wolfowicz,W.
andPorto,A.
di,"Arecrypto-acceleratorsreallyinevitable20bitzero-knowledgeinlessthanasecondonsimple8-bitmicrocontrollers,"AdvancesinCryptology-EUROCRYPT'95,p.
404.
Springer-Verlag,Berlin,1995.
Naccache,D.
andStern,J.
,"ANewPublic-KeyCryptosystem,"AdvancesinCryptology-EUROCRYPT'97,p.
27.
Springer-Verlag,Berlin,1997.
Naeslund,M.
Naeslund,M.
,"Universalhashfunctions&hardcorebits,"AdvancesinCryptology-EUROCRYPT'95,p.
356.
Springer-Verlag,Berlin,1995.
Nakamura,K.
Okamoto,E.
andNakamura,K.
,"Lifetimesofkeysincryptographickeymanagementsystems,"AdvancesinCryptology-CRYPTO'85,p.
246.
Springer-Verlag,Berlin,1986.
Nam,K.
H.
Rao,T.
R.
N.
andNam,K.
H.
,"Private-keyalgebraic-codedcryptosys-tems,"AdvancesinCryptology-CRYPTO'86,p.
35.
Springer-Verlag,Berlin,1986.
368Naor,M.
Chaum,D.
,Fiat,A.
andNaor,M.
,"Untraceableelectroniccash,"AdvancesinCryptology-CRYPTO'88,p.
319.
Springer-Verlag,Berlin,1989.
Naor,M.
,"Bitcommitmentusingpseudo-randomness(extendedabstract),"AdvancesinCryptology-CRYPTO'89,p.
128.
Springer-Verlag,Berlin,1989.
Dwork,C.
andNaor,M.
,"Pricingviaprocessingorcombattingjunkmail,"AdvancesinCryptology-CRYPTO'92,p.
139.
Springer-Verlag,Berlin,1992.
Naor,M.
,Ostrovsky,R.
,Venkatesan,R.
andYung,M.
,"Perfectzero-knowledgeargumentsforNPcanbebasedongeneralcomplexityassump-tions,"AdvancesinCryptology-CRYPTO'92,p.
196.
Springer-Verlag,Berlin,1992.
Dwork,C.
,Feige,U.
,Kilian,J.
,Naor,M.
andSafra,M.
,"Lowcommuni-cation2-proverzero-knowledgeproofsforNP,"AdvancesinCryptology-CRYPTO'92,p.
215.
Springer-Verlag,Berlin,1992.
Gemmell,P.
andNaor,M.
,"Codesforinteractiveauthentication,"Ad-vancesinCryptology-CRYPTO'93,p.
355.
Springer-Verlag,Berlin,1993.
Fiat,A.
andNaor,M.
,"Broadcastencryption,"AdvancesinCryptology-CRYPTO'93,p.
480.
Springer-Verlag,Berlin,1993.
Naor,M.
andShamir,A.
,"Visualcryptography,"AdvancesinCryptology-EUROCRYPT'94,p.
1.
Springer-Verlag,Berlin,1995.
Dwork,C.
andNaor,M.
,"Anecientexistentiallyunforgeablesignatureschemeanditsapplications,"AdvancesinCryptology-CRYPTO'94,p.
234.
Springer-Verlag,Berlin,1994.
Chor,B.
,Fiat,A.
andNaor,M.
,"Tracingtraitors,"AdvancesinCryptology-CRYPTO'94,p.
257.
Springer-Verlag,Berlin,1994.
Canetti,R.
,Dwork,C.
,Naor,M.
andOstrovsky,R.
,"DeniableEncryp-tion,"AdvancesinCryptology-CRYPTO'97,p.
90.
Springer-Verlag,Berlin,1997.
Naor,M.
andPinkas,B.
,"VisualAuthenticationandIdentication,"Ad-vancesinCryptology-CRYPTO'97,p.
322.
Springer-Verlag,Berlin,1997.
Nash,R.
D.
Henry,P.
S.
andNash,R.
D.
,"High-SpeedHardwareImplementationoftheKnapsackCipher,"AdvancesinCryptography,p.
16.
UniversityofCal-ifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Naslund,M.
Naslund,M.
,"AllBitsinax+bmodpareHard,"AdvancesinCryptology-CRYPTO'96,p.
114.
Springer-Verlag,Berlin,1996.
Goldmann,M.
andNaslund,M.
,"TheComplexityofComputingHardCorePredicates,"AdvancesinCryptology-CRYPTO'97,p.
1.
Springer-Verlag,Berlin,1997.
AuthorIndex369Needham,R.
Anderson,R.
andNeedham,R.
,"RobustnessPrinciplesforPublicKeyPro-tocols,"AdvancesinCryptology-CRYPTO'95,p.
236.
Springer-Verlag,Berlin,1995.
Nelson,R.
Nelson,R.
andHeimann,J.
,"SDNSarchitectureandend-to-endencryp-tion,"AdvancesinCryptology-CRYPTO'89,p.
356.
Springer-Verlag,Berlin,1989.
Neutjens,P.
Davio,M.
,Desmedt,Y.
,Fosseprez,M.
,Govaerts,R.
,Hulsbosch,J.
,Neut-jens,P.
,Piret,P.
,Quisquater,J.
J.
,Vandewalle,J.
andWouters,P.
,"An-alyticalcharacteristicsoftheDES,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
171.
PlenumPublishing,NewYork,USA,1984.
Newman,D.
B.
Jr.
Tatebayashi,M.
,Matsuzaki,N.
andNewman,D.
B.
Jr.
,"Keydistributionprotocolfordigitalmobilecommunicationsystems,"AdvancesinCryptol-ogy-CRYPTO'89,p.
324.
Springer-Verlag,Berlin,1989.
Nguyen,P.
Nguyen,P.
andStern,J.
,"Merkle-HellmanRevisited:ACryptanalysisoftheQu-VanstoneCryptosystemBasedonGroupFactorizations,"AdvancesinCryptology-CRYPTO'97,p.
198.
Springer-Verlag,Berlin,1997.
Nicolai,C.
Nicolai,C.
,"Nondeterministiccryptography,"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
323.
PlenumPublishing,NewYork,USA,1982.
370Niederreiter,H.
Niederreiter,H.
,"Apublic-keycryptosystembasedonshiftregisterse-quences.
,"AdvancesinCryptology-EUROCRYPT'85,p.
35.
Springer-Verlag,Berlin,1985.
James,N.
S.
,Lidl,R.
andNiederreiter,H.
,"ACryptanalyticAttackontheCADECryptosystem,"AbstractsofPapers:EUROCRYPT'86,p.
27.
DepartmentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
James,N.
S.
,Lidl,R.
andNiederreiter,H.
,"BreakingtheCadecipher,"AdvancesinCryptology-CRYPTO'86,p.
60.
Springer-Verlag,Berlin,1986.
Niederreiter,H.
,"Sequenceswithalmostperfectlinearcomplexityprole,"AdvancesinCryptology-EUROCRYPT'87,p.
37.
Springer-Verlag,Berlin,1987.
Niederreiter,H.
,"Theprobabilistictheoryoflinearcomplexity,"AdvancesinCryptology-EUROCRYPT'88,p.
191.
Springer-Verlag,Berlin,1988.
Niederreiter,H.
,"Keystreamsequenceswithagoodlinearcomplexitypro-leforeverystartingpoint,"AdvancesinCryptology-EUROCRYPT'89,p.
523.
Springer-Verlag,Berlin,1989.
Niederreiter,H.
,"Thelinearcomplexityproleandthejumpcomplexityofkeystreamsequences,"AdvancesinCryptology-EUROCRYPT'90,p.
174.
Springer-Verlag,Berlin,1990.
Niederreiter,H.
andSchnorr,C.
P.
,"Localrandomnessincandidateone-wayfunctions,"AdvancesinCryptology-EUROCRYPT'92,p.
408.
Springer-Verlag,Berlin,1992.
Goettfert,R.
andNiederreiter,H.
,"Onthelinearcomplexityofproductsofshift-registersequences,"AdvancesinCryptology-EUROCRYPT'93,p.
151.
Springer-Verlag,Berlin,1993.
Goettfert,R.
andNiederreiter,H.
,"Agenerallowerboundforthelinearcomplexityoftheproductofshift-registersequences,"AdvancesinCryp-tology-EUROCRYPT'94,p.
223.
Springer-Verlag,Berlin,1995.
Niemi,V.
Niemi,V.
,"Anewtrapdoorinknapsacks,"AdvancesinCryptology-EU-ROCRYPT'90,p.
405.
Springer-Verlag,Berlin,1990.
Nishio,Y.
Habutsu,T.
,Nishio,Y.
,Sasase,IwaoandMori,S.
,"Asecretkeycryptosys-tembyiteratingachaoticmap,"AdvancesinCryptology-EUROCRYPT'91,p.
127.
Springer-Verlag,Berlin,1991.
AuthorIndex371Noebauer,R.
Mueller,W.
B.
andNoebauer,R.
,"CryptanalysisoftheDickson-scheme.
,"AdvancesinCryptology-EUROCRYPT'85,p.
50.
Springer-Verlag,Berlin,1985.
Mueller,W.
B.
andNoebauer,R.
,"OnCommutativeSemigroupsofPoly-nomialsandtheirApplicationinCryptography,"AbstractsofPapers:EU-ROCRYPT'86,p.
51.
DepartmentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
Nuttin,M.
Preneel,B.
,Nuttin,M.
,Rijmen,V.
andBuelens,J.
,"CryptanalysisoftheCFBmodeoftheDESwithareducednumberofrounds,"AdvancesinCryptology-CRYPTO'93,p.
212.
Springer-Verlag,Berlin,1993.
Nyberg,K.
Nyberg,K.
,"Constructionsofbentfunctionsanddierencesets,"AdvancesinCryptology-EUROCRYPT'90,p.
151.
Springer-Verlag,Berlin,1990.
Nyberg,K.
,"PerfectnonlinearS-boxes,"AdvancesinCryptology-EURO-CRYPT'91,p.
378.
Springer-Verlag,Berlin,1991.
Nyberg,K.
,"Ontheconstructionofhighlynonlinearpermutations,"Ad-vancesinCryptology-EUROCRYPT'92,p.
92.
Springer-Verlag,Berlin,1992.
Nyberg,K.
andKnudsen,L.
R.
,"Provablesecurityagainstdierentialcryptanalysis,"AdvancesinCryptology-CRYPTO'92,p.
566.
Springer-Verlag,Berlin,1992.
Nyberg,K.
,"Dierentiallyuniformmappingsforcryptography,"AdvancesinCryptology-EUROCRYPT'93,p.
55.
Springer-Verlag,Berlin,1993.
Nyberg,K.
andRueppel,R.
A.
,"Messagerecoveryforsignatureschemesbasedonthediscretelogarithmproblem,"AdvancesinCryptology-EU-ROCRYPT'94,p.
182.
Springer-Verlag,Berlin,1995.
Nyberg,K.
,"Linearapproximationofblockciphers,"AdvancesinCryp-tology-EUROCRYPT'94,p.
439.
Springer-Verlag,Berlin,1995.
Nye,J.
M.
Nye,J.
M.
,"CurrentMarket:Products,Costs,Trends,"AdvancesinCryp-tography,p.
110.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Nye,J.
M.
,"TheImport/ExportDilemma,"AdvancesinCryptography,p.
135.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
372O'Connor,L.
O'Connor,L.
,"Enumeratingnondegeneratepermutations,"AdvancesinCryptology-EUROCRYPT'91,p.
368.
Springer-Verlag,Berlin,1991.
O'Connor,L.
andSnider,T.
,"Suxtreesandstringcomplexity,"AdvancesinCryptology-EUROCRYPT'92,p.
138.
Springer-Verlag,Berlin,1992.
O'Connor,L.
,"Onthedistributionofcharacteristicsinbijectivemap-pings,"AdvancesinCryptology-EUROCRYPT'93,p.
360.
Springer-Verlag,Berlin,1993.
O'Connor,L.
,"Onthedistributionofcharacteristicsincompositepermu-tations,"AdvancesinCryptology-CRYPTO'93,p.
403.
Springer-Verlag,Berlin,1993.
Golic,J.
D.
andO'Connor,L.
,"Embeddingandprobabilisticcorrelationattacksonclock-controlledshiftregisters,"AdvancesinCryptology-EU-ROCRYPT'94,p.
230.
Springer-Verlag,Berlin,1995.
Charnes,C.
,O'Connor,L.
,Pieprzyk,J.
,Safavi-Naini,R.
andZheng,Y.
,"CommentsonSovietencryptionalgorithm,"AdvancesinCryptology-EUROCRYPT'94,p.
433.
Springer-Verlag,Berlin,1995.
O'Connor,L.
,"Convergenceindierentialdistributions,"AdvancesinCryptology-EUROCRYPT'95,p.
13.
Springer-Verlag,Berlin,1995.
O'Keefe,C.
M.
Jackson,W.
A.
,Martin,K.
M.
andO'Keefe,C.
M.
,"Multisecretthresholdschemes,"AdvancesinCryptology-CRYPTO'93,p.
126.
Springer-Verlag,Berlin,1993.
Jackson,W.
A.
,Martin,K.
M.
andO'Keefe,C.
M.
,"Ecientsecretsharingwithoutamutuallytrustedauthority,"AdvancesinCryptology-EURO-CRYPT'95,p.
183.
Springer-Verlag,Berlin,1995.
O'Malley,S.
Schroeppel,R.
,Orman,H.
,O'Malley,S.
andSpatscheck,O.
,"FastKeyEx-changewithEllipticCurveSystems,"AdvancesinCryptology-CRYPTO'95,p.
43.
Springer-Verlag,Berlin,1995.
Obana,S.
Kurosawa,K.
andObana,S.
,"Combinatorialboundsforauthenticationcodeswitharbitration,"AdvancesinCryptology-EUROCRYPT'95,p.
289.
Springer-Verlag,Berlin,1995.
Kurosawa,K.
,Obana,S.
andOgata,W.
,"t-CheaterIdentiable(k,n)ThresholdSecretSharingSchemes,"AdvancesinCryptology-CRYPTO'95,p.
410.
Springer-Verlag,Berlin,1995.
Oberman,M.
R.
Oberman,M.
R.
,"Communicationsecurityinremotecontrolledcomputersystems,"Cryptography-ProceedingsoftheWorkshoponCryptography,BurgFeuerstein,Germany,p.
219.
Springer-Verlag,Berlin,1983.
AuthorIndex373Odlyzko,A.
M.
Brickell,E.
F.
,Lagarias,J.
C.
andOdlyzko,A.
M.
,"EvaluationoftheAdlemanattackonmultiplyiteratedknapsackcryptosystems,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
39.
PlenumPublishing,NewYork,USA,1984.
Desmedt,Y.
,Delsarte,P.
,Odlyzko,A.
M.
andPiret,P.
,"Fastcryptanal-ysisoftheMatsumoto-Imaipublickeyscheme,"AdvancesinCryptology:ProceedingsofEUROCRYPT'84,p.
142.
Springer-Verlag,Berlin,1984.
Odlyzko,A.
M.
,"Discretelogarithmsinniteeldsandtheircryptographicsignicance,"AdvancesinCryptology:ProceedingsofEUROCRYPT'84,p.
224.
Springer-Verlag,Berlin,1984.
Desmedt,Y.
andOdlyzko,A.
M.
,"AchosentextattackontheRSAcryp-tosystemandsomediscretelogarithmschemes,"AdvancesinCryptology-CRYPTO'85,p.
516.
Springer-Verlag,Berlin,1986.
Flajolet,P.
andOdlyzko,A.
M.
,"Randommappingstatistics(invited),"AdvancesinCryptology-EUROCRYPT'89,p.
329.
Springer-Verlag,Berlin,1989.
LaMacchia,B.
A.
andOdlyzko,A.
M.
,"Solvinglargesparselinearsystemsoverniteelds,"AdvancesinCryptology-CRYPTO'90,p.
109.
Springer-Verlag,Berlin,1990.
LaMacchia,B.
A.
andOdlyzko,A.
M.
,"Computationofdiscretelogarithmsinprimeelds(Extendedabstract),"AdvancesinCryptology-CRYPTO'90,p.
616.
Springer-Verlag,Berlin,1990.
Coster,M.
J.
,LaMacchia,B.
A.
,Odlyzko,A.
M.
andSchnorr,C.
P.
,"Animprovedlow-densitysubsetsumalgorithm,"AdvancesinCryptology-EUROCRYPT'91,p.
54.
Springer-Verlag,Berlin,1991.
Desmedt,Y.
,Landrock,P.
,Lenstra,A.
K.
,McCurley,K.
S.
,Odlyzko,A.
M.
,Rueppel,R.
A.
andSmid,M.
E.
,"TheEUROCRYPT'92Con-troversialIssue:TrapdoorPrimesandModuli,"AdvancesinCryptology-EUROCRYPT'92,p.
194.
Springer-Verlag,Berlin,1992.
Ogata,W.
Kurosawa,K.
,Katayama,Y.
,Ogata,W.
andTsujii,S.
,"Generalpub-lickeyresiduecryptosystemsandmentalpokerprotocols,"AdvancesinCryptology-EUROCRYPT'90,p.
374.
Springer-Verlag,Berlin,1990.
Kurosawa,K.
,Okada,K.
,Sakano,K.
,Ogata,W.
andTsujii,S.
,"Non-perfectsecretsharingschemesandmatroids,"AdvancesinCryptology-EUROCRYPT'93,p.
126.
Springer-Verlag,Berlin,1993.
Kurosawa,K.
,Obana,S.
andOgata,W.
,"t-CheaterIdentiable(k,n)ThresholdSecretSharingSchemes,"AdvancesinCryptology-CRYPTO'95,p.
410.
Springer-Verlag,Berlin,1995.
Ogata,W.
andKurosawa,K.
,"Optimumsecretsharingschemesecureagainstcheating,"AdvancesinCryptology-EUROCRYPT'96,p.
200.
Springer-Verlag,Berlin,1996.
374Oh,S.
Y.
Hong,S.
M.
,Oh,S.
Y.
andYoon,H.
,"Newmodularmultiplicationalgo-rithmsforfastmodularexponentiation,"AdvancesinCryptology-EURO-CRYPT'96,p.
166.
Springer-Verlag,Berlin,1996.
Ohta,K.
Koyama,K.
andOhta,K.
,"Identitybasedconferencekeydistributionsystems,"AdvancesinCryptology-CRYPTO'87,p.
175.
Springer-Verlag,Berlin,1987.
Koyama,K.
andOhta,K.
,"Securityofimprovedidentity-basedconferencekeydistributionsystems,"AdvancesinCryptology-EUROCRYPT'88,p.
11.
Springer-Verlag,Berlin,1988.
Ohta,K.
andOkamoto,T.
,"AmodicationoftheFiat-Shamirscheme,"AdvancesinCryptology-CRYPTO'88,p.
232.
Springer-Verlag,Berlin,1989.
Okamoto,T.
andOhta,K.
,"Divertiblezeroknowledgeinteractiveproofsandcommutativerandomself-reducibility,"AdvancesinCryptology-EU-ROCRYPT'89,p.
134.
Springer-Verlag,Berlin,1989.
Okamoto,T.
andOhta,K.
,"Disposablezero-knowledgeauthenticationsandtheirapplicationstountraceableelectroniccash,"AdvancesinCryp-tology-CRYPTO'89,p.
481.
Springer-Verlag,Berlin,1989.
Miyaguchi,S.
,Ohta,K.
andIwata,M.
,"Conrmationthatsomehashfunctionsarenotcollisionfree,"AdvancesinCryptology-EUROCRYPT'90,p.
326.
Springer-Verlag,Berlin,1990.
Ohta,K.
,Okamoto,T.
andKoyama,K.
,"MembershipauthenticationforhierarchicalmultigroupsusingtheextendedFiat-Shamirscheme,"Ad-vancesinCryptology-EUROCRYPT'90,p.
446.
Springer-Verlag,Berlin,1990.
Okamoto,T.
andOhta,K.
,"Howtoutilizetherandomnessofzero-knowledgeproofs(Extendedabstract),"AdvancesinCryptology-CRYPTO'90,p.
456.
Springer-Verlag,Berlin,1990.
Okamoto,T.
,Chaum,D.
andOhta,K.
,"Directzeroknowledgeproofsofcomputationalpowerinverounds,"AdvancesinCryptology-EURO-CRYPT'91,p.
96.
Springer-Verlag,Berlin,1991.
Fujioka,A.
,Okamoto,T.
andOhta,K.
,"Interactivebi-proofsystemsandundeniablesignatureschemes,"AdvancesinCryptology-EUROCRYPT'91,p.
243.
Springer-Verlag,Berlin,1991.
Morita,H.
,Ohta,K.
andMiyaguchi,S.
,"Aswitchingclosuretesttoanalyzecryptosystems(Extendedabstract),"AdvancesinCryptology-CRYPTO'91,p.
183.
Springer-Verlag,Berlin,1991.
Okamoto,T.
andOhta,K.
,"Universalelectroniccash,"AdvancesinCryp-tology-CRYPTO'91,p.
324.
Springer-Verlag,Berlin,1991.
Ohta,K.
,Okamoto,T.
andFujioka,A.
,"Securebitcommitmentfunctionagainstdivertibility,"AdvancesinCryptology-EUROCRYPT'92,p.
324.
Springer-Verlag,Berlin,1992.
AuthorIndex375Ohta,K.
andMatsui,M.
,"Dierentialattackonmessageauthenticationcodes,"AdvancesinCryptology-CRYPTO'93,p.
200.
Springer-Verlag,Berlin,1993.
Ohta,K.
andAoki,K.
,"LinearcryptanalysisoftheFastDataEncipher-mentAlgorithm,"AdvancesinCryptology-CRYPTO'94,p.
12.
Springer-Verlag,Berlin,1994.
Ohta,K.
,Moriai,S.
andAoki,K.
,"ImprovingtheSearchAlgorithmfortheBestLinearExpression,"AdvancesinCryptology-CRYPTO'95,p.
157.
Springer-Verlag,Berlin,1995.
Ohta,Y.
Itoh,T.
,Ohta,Y.
andShizuya,H.
,"Languagedependentsecurebitcom-mitment,"AdvancesinCryptology-CRYPTO'94,p.
188.
Springer-Verlag,Berlin,1994.
Okada,K.
Kurosawa,K.
,Okada,K.
,Sakano,K.
,Ogata,W.
andTsujii,S.
,"Non-perfectsecretsharingschemesandmatroids,"AdvancesinCryptology-EUROCRYPT'93,p.
126.
Springer-Verlag,Berlin,1993.
Okamoto,E.
Okamoto,E.
andNakamura,K.
,"Lifetimesofkeysincryptographickeymanagementsystems,"AdvancesinCryptology-CRYPTO'85,p.
246.
Springer-Verlag,Berlin,1986.
Okamoto,E.
,"Keydistributionsystemsbasedonidenticationinforma-tion,"AdvancesinCryptology-CRYPTO'87,p.
194.
Springer-Verlag,Berlin,1987.
Okamoto,E.
,"Substantialnumberofcryptographickeysanditsapplica-tiontoencryptiondesigns,"AdvancesinCryptology-EUROCRYPT'88,p.
361.
Springer-Verlag,Berlin,1988.
Tsunoo,Y.
,Okamoto,E.
andUyematsu,T.
,"Ciphertextonlyattackforone-wayfunctionoftheMAPusingoneciphertext,"AdvancesinCryptol-ogy-CRYPTO'94,p.
369.
Springer-Verlag,Berlin,1994.
376Okamoto,T.
Ohta,K.
andOkamoto,T.
,"AmodicationoftheFiat-Shamirscheme,"AdvancesinCryptology-CRYPTO'88,p.
232.
Springer-Verlag,Berlin,1989.
Okamoto,T.
andOhta,K.
,"Divertiblezeroknowledgeinteractiveproofsandcommutativerandomself-reducibility,"AdvancesinCryptology-EU-ROCRYPT'89,p.
134.
Springer-Verlag,Berlin,1989.
Okamoto,T.
andOhta,K.
,"Disposablezero-knowledgeauthenticationsandtheirapplicationstountraceableelectroniccash,"AdvancesinCryp-tology-CRYPTO'89,p.
481.
Springer-Verlag,Berlin,1989.
Ohta,K.
,Okamoto,T.
andKoyama,K.
,"MembershipauthenticationforhierarchicalmultigroupsusingtheextendedFiat-Shamirscheme,"Ad-vancesinCryptology-EUROCRYPT'90,p.
446.
Springer-Verlag,Berlin,1990.
Okamoto,T.
andOhta,K.
,"Howtoutilizetherandomnessofzero-knowledgeproofs(Extendedabstract),"AdvancesinCryptology-CRYPTO'90,p.
456.
Springer-Verlag,Berlin,1990.
Okamoto,T.
,Chaum,D.
andOhta,K.
,"Directzeroknowledgeproofsofcomputationalpowerinverounds,"AdvancesinCryptology-EURO-CRYPT'91,p.
96.
Springer-Verlag,Berlin,1991.
Fujioka,A.
,Okamoto,T.
andOhta,K.
,"Interactivebi-proofsystemsandundeniablesignatureschemes,"AdvancesinCryptology-EUROCRYPT'91,p.
243.
Springer-Verlag,Berlin,1991.
Fujioka,A.
,Okamoto,T.
andMiyaguchi,S.
,"ESIGN:Anecientdigi-talsignatureimplementationforsmartcards,"AdvancesinCryptology-EUROCRYPT'91,p.
446.
Springer-Verlag,Berlin,1991.
Koyama,K.
,Maurer,U.
M.
,Okamoto,T.
andVanstone,S.
A.
,"Newpublic-keyschemesbasedonellipticcurvesovertheringZn,"AdvancesinCryptology-CRYPTO'91,p.
252.
Springer-Verlag,Berlin,1991.
Okamoto,T.
andSakurai,K.
,"Ecientalgorithmsfortheconstructionofhyperellipticcryptosystems,"AdvancesinCryptology-CRYPTO'91,p.
267.
Springer-Verlag,Berlin,1991.
Okamoto,T.
andOhta,K.
,"Universalelectroniccash,"AdvancesinCryp-tology-CRYPTO'91,p.
324.
Springer-Verlag,Berlin,1991.
Ohta,K.
,Okamoto,T.
andFujioka,A.
,"Securebitcommitmentfunctionagainstdivertibility,"AdvancesinCryptology-EUROCRYPT'92,p.
324.
Springer-Verlag,Berlin,1992.
Okamoto,T.
,Sakurai,K.
andShizuya,H.
,"Howintractableisthediscretelogarithmforageneralnitegroup,"AdvancesinCryptology-EURO-CRYPT'92,p.
420.
Springer-Verlag,Berlin,1992.
Okamoto,T.
,"Provablysecureandpracticalidenticationschemesandcorrespondingsignatureschemes,"AdvancesinCryptology-CRYPTO'92,p.
31.
Springer-Verlag,Berlin,1992.
AuthorIndex377Okamoto,T.
,Fujioka,A.
andFujisaki,E.
,"AnecientdigitalsignatureschemebasedonanellipticcurveovertheringZn,"AdvancesinCryptology-CRYPTO'92,p.
54.
Springer-Verlag,Berlin,1992.
Park,C.
,Kurosawa,K.
,Okamoto,T.
andTsujii,S.
,"Onkeydistributionandauthenticationinmobileradionetworks,"AdvancesinCryptology-EUROCRYPT'93,p.
461.
Springer-Verlag,Berlin,1993.
Eng,T.
andOkamoto,T.
,"Single-termdivisibleelectroniccoins,"Ad-vancesinCryptology-EUROCRYPT'94,p.
306.
Springer-Verlag,Berlin,1995.
Okamoto,T.
,"Designatedconrmersignaturesandpublic-keyencryptionareequivalent,"AdvancesinCryptology-CRYPTO'94,p.
61.
Springer-Verlag,Berlin,1994.
Damgard,I.
B.
,Goldreich,O.
,Okamoto,T.
andWigderson,A.
,"Hon-estVeriervsDishonestVerierinPublicCoinZero-KnowledgeProofs,"AdvancesinCryptology-CRYPTO'95,p.
325.
Springer-Verlag,Berlin,1995.
Okamoto,T.
,"AnEcientDivisibleElectronicCashScheme,"AdvancesinCryptology-CRYPTO'95,p.
438.
Springer-Verlag,Berlin,1995.
Fujisaki,E.
andOkamoto,T.
,"StatisticalZeroKnowledgeProtocolstoProveModularPolynomialRelations,"AdvancesinCryptology-CRYPTO'97,p.
16.
Springer-Verlag,Berlin,1997.
DiCrescenzo,G.
,Okamoto,T.
andYung,M.
,"KeepingtheSZK-VerierHonestUnconditionally,"AdvancesinCryptology-CRYPTO'97,p.
31.
Springer-Verlag,Berlin,1997.
Ong,H.
Ong,H.
andSchnorr,C.
P.
,"Signaturesthroughapproximaterepre-sentationsbyquadraticforms,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
117.
PlenumPublishing,NewYork,USA,1984.
Ong,H.
,Schnorr,C.
P.
andShamir,A.
,"Ecientsignatureschemesbasedonpolynomialequations,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
37.
Springer-Verlag,Berlin,1985.
Ong,H.
andSchnorr,C.
P.
,"FastsignaturegenerationwithaFiatShamir-likescheme,"AdvancesinCryptology-EUROCRYPT'90,p.
432.
Springer-Verlag,Berlin,1990.
Orman,H.
Schroeppel,R.
,Orman,H.
,O'Malley,S.
andSpatscheck,O.
,"FastKeyEx-changewithEllipticCurveSystems,"AdvancesinCryptology-CRYPTO'95,p.
43.
Springer-Verlag,Berlin,1995.
378Orton,G.
A.
Orton,G.
A.
,Roy,M.
P.
,Scott,P.
A.
,Peppard,L.
E.
andTavares,S.
E.
,"VLSIimplementationofpublic-keyencryptionalgorithms,"AdvancesinCryptology-CRYPTO'86,p.
277.
Springer-Verlag,Berlin,1986.
Orton,G.
A.
,"Amultiple-iteratedtrapdoorfordensecompactknap-sacks,"AdvancesinCryptology-EUROCRYPT'94,p.
112.
Springer-Verlag,Berlin,1995.
Orup,H.
Orup,H.
,Svendsen,E.
andAndreasen,E.
,"VICTOR-anecientRSAhardwareimplementation,"AdvancesinCryptology-EUROCRYPT'90,p.
245.
Springer-Verlag,Berlin,1990.
Ostrovsky,R.
Kilian,J.
,Micali,S.
andOstrovsky,R.
,"Minimumresourcezero-knowledgeproofs(extendedabstracts),"AdvancesinCryptology-CRYPTO'89,p.
545.
Springer-Verlag,Berlin,1989.
Ostrovsky,R.
,"Anecientsoftwareprotectionscheme,"AdvancesinCryptology-CRYPTO'89,p.
610.
Springer-Verlag,Berlin,1989.
Naor,M.
,Ostrovsky,R.
,Venkatesan,R.
andYung,M.
,"Perfectzero-knowledgeargumentsforNPcanbebasedongeneralcomplexityassump-tions,"AdvancesinCryptology-CRYPTO'92,p.
196.
Springer-Verlag,Berlin,1992.
Goldwasser,S.
andOstrovsky,R.
,"Invariantsignaturesandnon-interactivezero-knowledgeproofsareequivalent,"AdvancesinCryptology-CRYPTO'92,p.
228.
Springer-Verlag,Berlin,1992.
Ostrovsky,R.
,Venkatesan,R.
andYung,M.
,"Interactivehashingsimplieszero-knowledgeprotocoldesign,"AdvancesinCryptology-EUROCRYPT'93,p.
267.
Springer-Verlag,Berlin,1993.
Canetti,R.
,Dwork,C.
,Naor,M.
andOstrovsky,R.
,"DeniableEncryp-tion,"AdvancesinCryptology-CRYPTO'97,p.
90.
Springer-Verlag,Berlin,1997.
Juels,A.
,Luby,M.
andOstrovsky,R.
,"SecurityofBlindDigitalSigna-tures,"AdvancesinCryptology-CRYPTO'97,p.
150.
Springer-Verlag,Berlin,1997.
Dolev,S.
andOstrovsky,R.
,"EcientAnonymousMulticastandRecep-tion,"AdvancesinCryptology-CRYPTO'97,p.
395.
Springer-Verlag,Berlin,1997.
Oswald,A.
Mueller,W.
B.
andOswald,A.
,"Dicksonpseudoprimesandprimalitytest-ing,"AdvancesinCryptology-EUROCRYPT'91,p.
512.
Springer-Verlag,Berlin,1991.
AuthorIndex379Otto,F.
Book,R.
V.
andOtto,F.
,"Theveriabilityoftwo-partyprotocols.
,"Ad-vancesinCryptology-EUROCRYPT'85,p.
254.
Springer-Verlag,Berlin,1985.
Ozarow,L.
H.
Ozarow,L.
H.
andWyner,A.
D.
,"Wire-tapchannelII,"AdvancesinCryp-tology:ProceedingsofEUROCRYPT'84,p.
33.
Springer-Verlag,Berlin,1984.
Paar,C.
Paar,C.
andSoria-Rodriguez,P.
,"FastArithmeticArchitecturesforPublic-KeyAlgorithmsoverGaloisFieldsGF((2n)m),"AdvancesinCryp-tology-EUROCRYPT'97,p.
363.
Springer-Verlag,Berlin,1997.
Guajardo,J.
andPaar,C.
,"EcientAlgorithmsforEllipticCurveCryp-tosystems,"AdvancesinCryptology-CRYPTO'97,p.
342.
Springer-Verlag,Berlin,1997.
PakViivekePakViiveke,"ActivitiesofIFIPWorkingGroup11:4onCryptoMan-agement,"AbstractsofPapers:EUROCRYPT'86,p.
14.
DepartmentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
Paramonov,A.
V.
Gabidulin,E.
M.
,Paramonov,A.
V.
andTretjakov,O.
V.
,"Idealsoveranon-commutativeringandtheirapplicationincryptology,"AdvancesinCryptology-EUROCRYPT'91,p.
482.
Springer-Verlag,Berlin,1991.
Park,C.
Park,C.
,Itoh,K.
andKurosawa,K.
,"Ecientanonymouschannelandall/nothingelectionscheme,"AdvancesinCryptology-EUROCRYPT'93,p.
248.
Springer-Verlag,Berlin,1993.
Park,C.
,Kurosawa,K.
,Okamoto,T.
andTsujii,S.
,"Onkeydistributionandauthenticationinmobileradionetworks,"AdvancesinCryptology-EUROCRYPT'93,p.
461.
Springer-Verlag,Berlin,1993.
Park,S.
J.
Park,S.
J.
,Lee,S.
J.
andGoh,S.
C.
,"OntheSecurityoftheGollmannCas-cades,"AdvancesinCryptology-CRYPTO'95,p.
148.
Springer-Verlag,Berlin,1995.
380Parkin,G.
I.
P.
Davies,D.
W.
andParkin,G.
I.
P.
,"Theaveragecyclesizeofthekey-streaminoutputfeedbackencipherment,"Cryptography-ProceedingsoftheWorkshoponCryptography,BurgFeuerstein,Germany,p.
263.
Springer-Verlag,Berlin,1983.
Davies,D.
W.
andParkin,G.
I.
P.
,"Theaveragecyclesizeofthekeystreaminoutputfeedbackencipherment(Abstract),"AdvancesinCryp-tology:ProceedingsofCRYPTO'82,p.
97.
PlenumPublishing,NewYork,USA,1982.
Patarin,J.
Camion,P.
andPatarin,J.
,"TheknapsackhashfunctionproposedatCrypto'89canbebroken,"AdvancesinCryptology-EUROCRYPT'91,p.
39.
Springer-Verlag,Berlin,1991.
Patarin,J.
,"NewresultsonpseudorandompermutationgeneratorsbasedontheDESscheme,"AdvancesinCryptology-CRYPTO'91,p.
301.
Springer-Verlag,Berlin,1991.
Patarin,J.
,"Howtoconstructpseudorandomandsuperpseudorandompermutationsfromonesinglepseudorandomfunction,"AdvancesinCryp-tology-EUROCRYPT'92,p.
256.
Springer-Verlag,Berlin,1992.
Patarin,J.
,"Howtondandavoidcollisionsfortheknapsackhashfunc-tion,"AdvancesinCryptology-EUROCRYPT'93,p.
305.
Springer-Verlag,Berlin,1993.
Patarin,J.
andChauvaud,P.
,"Improvedalgorithmsforthepermutedker-nelproblem,"AdvancesinCryptology-CRYPTO'93,p.
391.
Springer-Verlag,Berlin,1993.
Patarin,J.
,"CryptanalysisoftheMatsumotoandImaiPublicKeySchemeofEurocrypt'88,"AdvancesinCryptology-CRYPTO'95,p.
248.
Springer-Verlag,Berlin,1995.
Coppersmith,D.
,Franklin,M.
K.
,Patarin,J.
andReiter,M.
K.
,"Low-exponentRSAwithrelatedmessages,"AdvancesinCryptology-EURO-CRYPT'96,p.
1.
Springer-Verlag,Berlin,1996.
Patarin,J.
,"Hiddeneldsequations(HFE)andisomorphismsofpoly-nomials(IP):twonewfamiliesofasymmetricalgorithms,"AdvancesinCryptology-EUROCRYPT'96,p.
33.
Springer-Verlag,Berlin,1996.
Patarin,J.
,"AsymmetricCryptographywithaHiddenMonomial,"Ad-vancesinCryptology-CRYPTO'96,p.
45.
Springer-Verlag,Berlin,1996.
Paulus,S.
Buchmann,J.
A.
andPaulus,S.
,"AOneWayFunctionBasedonIdealArithmeticinNumberFields,"AdvancesinCryptology-CRYPTO'97,p.
385.
Springer-Verlag,Berlin,1997.
AuthorIndex381Pedersen,T.
P.
Brandt,J.
,Damgard,I.
B.
,Landrock,P.
andPedersen,T.
P.
,"Zero-knowledgeauthenticationschemewithsecretkeyexchange,"AdvancesinCryptology-CRYPTO'88,p.
583.
Springer-Verlag,Berlin,1989.
Boyar,J.
,Chaum,D.
,Damgard,I.
B.
andPedersen,T.
P.
,"Convertibleundeniablesignatures,"AdvancesinCryptology-CRYPTO'90,p.
189.
Springer-Verlag,Berlin,1990.
Pedersen,T.
P.
,"Distributedproverswithapplicationstoundeniablesig-natures,"AdvancesinCryptology-EUROCRYPT'91,p.
221.
Springer-Verlag,Berlin,1991.
Pedersen,T.
P.
,"Athresholdcryptosystemwithoutatrustedparty(Ex-tendedabstract),"AdvancesinCryptology-EUROCRYPT'91,p.
522.
Springer-Verlag,Berlin,1991.
Pedersen,T.
P.
,"Non-interactiveandinformation-theoreticsecureveri-ablesecretsharing,"AdvancesinCryptology-CRYPTO'91,p.
129.
Springer-Verlag,Berlin,1991.
Heyst,E.
vanandPedersen,T.
P.
,"Howtomakeecientfail-stopsig-natures,"AdvancesinCryptology-EUROCRYPT'92,p.
366.
Springer-Verlag,Berlin,1992.
Chaum,D.
andPedersen,T.
P.
,"Transferredcashgrowsinsize,"AdvancesinCryptology-EUROCRYPT'92,p.
390.
Springer-Verlag,Berlin,1992.
vanHeijst,E.
,Pedersen,T.
P.
andPtzmann,B.
,"Newconstructionsoffail-stopsignaturesandlowerbounds,"AdvancesinCryptology-CRYPTO'92,p.
15.
Springer-Verlag,Berlin,1992.
Chaum,D.
andPedersen,T.
P.
,"Walletdatabaseswithobservers,"Ad-vancesinCryptology-CRYPTO'92,p.
89.
Springer-Verlag,Berlin,1992.
Cramer,R.
andPedersen,T.
P.
,"Improvedprivacyinwalletswithob-servers,"AdvancesinCryptology-EUROCRYPT'93,p.
329.
Springer-Verlag,Berlin,1993.
Damgard,I.
B.
,Pedersen,T.
P.
andPtzmann,B.
,"Ontheexistenceofstatisticallyhidingbitcommitmentschemesandfail-stopsignatures,"AdvancesinCryptology-CRYPTO'93,p.
250.
Springer-Verlag,Berlin,1993.
Chen,L.
,Damgard,I.
B.
andPedersen,T.
P.
,"Paralleldivertibilityofproofsofknowledge,"AdvancesinCryptology-EUROCRYPT'94,p.
140.
Springer-Verlag,Berlin,1995.
Chen,L.
andPedersen,T.
P.
,"Newgroupsignatureschemes,"AdvancesinCryptology-EUROCRYPT'94,p.
171.
Springer-Verlag,Berlin,1995.
Chen,L.
andPedersen,T.
P.
,"Ontheeciencyofgroupsignaturespro-vidinginformation-theoreticanonymity,"AdvancesinCryptology-EURO-CRYPT'95,p.
39.
Springer-Verlag,Berlin,1995.
Knudsen,L.
R.
andPedersen,T.
P.
,"Onthedicultyofsoftwarekeyescrow,"AdvancesinCryptology-EUROCRYPT'96,p.
237.
Springer-Verlag,Berlin,1996.
382Damgard,I.
B.
andPedersen,T.
P.
,"Newconvertibleundeniablesignatureschemes,"AdvancesinCryptology-EUROCRYPT'96,p.
372.
Springer-Verlag,Berlin,1996.
Peppard,L.
E.
Orton,G.
A.
,Roy,M.
P.
,Scott,P.
A.
,Peppard,L.
E.
andTavares,S.
E.
,"VLSIimplementationofpublic-keyencryptionalgorithms,"AdvancesinCryptology-CRYPTO'86,p.
277.
Springer-Verlag,Berlin,1986.
Sivabalan,M.
,Tavares,S.
E.
andPeppard,L.
E.
,"OnthedesignofSPnetworksfromaninformationtheoreticpointofview,"AdvancesinCryp-tology-CRYPTO'92,p.
260.
Springer-Verlag,Berlin,1992.
Peralta,R.
Berger,R.
,Peralta,R.
andTedrick,T.
,"Aprovablysecureoblivioustrans-ferprotocol,"AdvancesinCryptology:ProceedingsofEUROCRYPT'84,p.
379.
Springer-Verlag,Berlin,1984.
Peralta,R.
,"Simultaneoussecurityofbitsinthediscretelog.
,"AdvancesinCryptology-EUROCRYPT'85,p.
62.
Springer-Verlag,Berlin,1985.
Berger,R.
,Kannan,S.
andPeralta,R.
,"Aframeworkforthestudyofcryptographicprotocols,"AdvancesinCryptology-CRYPTO'85,p.
87.
Springer-Verlag,Berlin,1986.
Peralta,R.
andvandeGraaf,J.
,"ASimpleanFastProbabilisticAlgo-rithmforComputingSquareRootsModuloaPrimeNumber,"AbstractsofPapers:EUROCRYPT'86,p.
15.
DepartmentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
Chaum,D.
,Evertse,J.
H.
,vandeGraaf,J.
andPeralta,R.
,"Demonstrat-ingpossessionofadiscretelogarithmwithoutrevealingit,"AdvancesinCryptology-CRYPTO'86,p.
200.
Springer-Verlag,Berlin,1986.
vandeGraaf,J.
andPeralta,R.
,"Asimpleandsecurewaytoshowthevalidityofyourpublickey,"AdvancesinCryptology-CRYPTO'87,p.
128.
Springer-Verlag,Berlin,1987.
Davida,G.
I.
,Desmedt,Y.
andPeralta,R.
,"Akeydistributionsystembasedonanyone-wayfunction(extendedabstract),"AdvancesinCryptol-ogy-EUROCRYPT'89,p.
75.
Springer-Verlag,Berlin,1989.
Boyar,J.
andPeralta,R.
,"Ontheconcretecomplexityofzero-knowledgeproofs,"AdvancesinCryptology-CRYPTO'89,p.
507.
Springer-Verlag,Berlin,1989.
Davida,G.
I.
,Desmedt,Y.
andPeralta,R.
,"Ontheimportanceofmemoryresourcesinthesecurityofkeyexchangeprotocols(extendedabstract),"AdvancesinCryptology-EUROCRYPT'90,p.
11.
Springer-Verlag,Berlin,1990.
Peralta,R.
,"Aquadraticsieveonthen-dimensionalcube,"AdvancesinCryptology-CRYPTO'92,p.
324.
Springer-Verlag,Berlin,1992.
Boyar,J.
andPeralta,R.
,"Shortdiscreetproofs,"AdvancesinCryptology-EUROCRYPT'96,p.
131.
Springer-Verlag,Berlin,1996.
AuthorIndex383Persiano,G.
DeSantis,A.
,Micali,S.
andPersiano,G.
,"Noninteractivezero-knowledgeproofsystems,"AdvancesinCryptology-CRYPTO'87,p.
52.
Springer-Verlag,Berlin,1987.
DeSantis,A.
,Micali,S.
andPersiano,G.
,"Non-interactivezero-knowledgewithpreprocessing,"AdvancesinCryptology-CRYPTO'88,p.
269.
Springer-Verlag,Berlin,1989.
DeSantis,A.
andPersiano,G.
,"Public-randomnessinpublic-keycryptog-raphy(extendedabstract),"AdvancesinCryptology-EUROCRYPT'90,p.
46.
Springer-Verlag,Berlin,1990.
DeSantis,A.
,DiCrescenzo,G.
andPersiano,G.
,"Secretsharingandperfectzero-knowledge,"AdvancesinCryptology-CRYPTO'93,p.
73.
Springer-Verlag,Berlin,1993.
Pessoa,F.
Dial,G.
andPessoa,F.
,"Sharma-MittalEntropyandShannon'sRandomCipherResult,"AbstractsofPapers:EUROCRYPT'86,p.
28.
Depart-mentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Swe-den,1986.
Peterson,C.
G.
Hughes,R.
J.
,Luther,G.
G.
,Morgan,G.
L.
,Peterson,C.
G.
andSimmons,C.
,"QuantumCryptographyoverUndergroundOpticalFibers,"AdvancesinCryptology-CRYPTO'96,p.
329.
Springer-Verlag,Berlin,1996.
Petrovic,S.
V.
Golic,J.
D.
andPetrovic,S.
V.
,"Ageneralizedcorrelationattackwithaprobabilisticconstrainededitdistance,"AdvancesinCryptology-EURO-CRYPT'92,p.
472.
Springer-Verlag,Berlin,1992.
Ptzmann,A.
Ptzmann,A.
andWaidner,M.
,"Networkswithoutuserobservability–designoptions.
,"AdvancesinCryptology-EUROCRYPT'85,p.
245.
Springer-Verlag,Berlin,1985.
Ptzmann,B.
andPtzmann,A.
,"HowtobreakthedirectRSA-imple-mentationofMIXes,"AdvancesinCryptology-EUROCRYPT'89,p.
373.
Springer-Verlag,Berlin,1989.
384Ptzmann,B.
Ptzmann,B.
andPtzmann,A.
,"HowtobreakthedirectRSA-imple-mentationofMIXes,"AdvancesinCryptology-EUROCRYPT'89,p.
373.
Springer-Verlag,Berlin,1989.
Waidner,M.
andPtzmann,B.
,"Thediningcryptographersinthedisco:unconditionalsenderandrecipientuntraceabilitywithcomputationallyse-cureserviceability,"AdvancesinCryptology-EUROCRYPT'89,p.
690.
Springer-Verlag,Berlin,1989.
Bleumer,G.
,Ptzmann,B.
andWaidner,M.
,"Aremarkonsignatureschemewhereforgerycanbeproved,"AdvancesinCryptology-EURO-CRYPT'90,p.
441.
Springer-Verlag,Berlin,1990.
Ptzmann,B.
andWaidner,M.
,"Howtobreakandrepaira"provablysecure"untraceablepaymentsystem,"AdvancesinCryptology-CRYPTO'91,p.
338.
Springer-Verlag,Berlin,1991.
Chaum,D.
,vanHeijst,E.
andPtzmann,B.
,"Cryptographicallystrongundeniablesignatures,unconditionallysecureforthesigner,"AdvancesinCryptology-CRYPTO'91,p.
470.
Springer-Verlag,Berlin,1991.
Ptzmann,B.
andWaidner,M.
,"Attacksonprotocolsforserver-aidedRSAcomputation,"AdvancesinCryptology-EUROCRYPT'92,p.
153.
Springer-Verlag,Berlin,1992.
vanHeijst,E.
,Pedersen,T.
P.
andPtzmann,B.
,"Newconstructionsoffail-stopsignaturesandlowerbounds,"AdvancesinCryptology-CRYPTO'92,p.
15.
Springer-Verlag,Berlin,1992.
Damgard,I.
B.
,Pedersen,T.
P.
andPtzmann,B.
,"Ontheexistenceofstatisticallyhidingbitcommitmentschemesandfail-stopsignatures,"AdvancesinCryptology-CRYPTO'93,p.
250.
Springer-Verlag,Berlin,1993.
Ptzmann,B.
,"Breakinganecientanonymouschannel,"AdvancesinCryptology-EUROCRYPT'94,p.
332.
Springer-Verlag,Berlin,1995.
Ptzmann,B.
,Schunter,M.
andWaidner,M.
,"Howtobreakanother"provablysecure"paymentsystem,"AdvancesinCryptology-EURO-CRYPT'95,p.
121.
Springer-Verlag,Berlin,1995.
Ptzmann,B.
andSchunter,M.
,"Asymmetricngerprinting,"AdvancesinCryptology-EUROCRYPT'96,p.
84.
Springer-Verlag,Berlin,1996.
Ptzmann,B.
andWaidner,M.
,"AnonymousFingerprinting,"AdvancesinCryptology-EUROCRYPT'97,p.
88.
Springer-Verlag,Berlin,1997.
Baric,N.
andPtzmann,B.
,"Collision-FreeAccumulatorsandFail-StopSignatureSchemesWithoutTrees,"AdvancesinCryptology-EURO-CRYPT'97,p.
480.
Springer-Verlag,Berlin,1997.
Pichler,F.
Pichler,F.
,"Analogscramblingbythegeneralfastfouriertransform,"Cryptography-ProceedingsoftheWorkshoponCryptography,BurgFeuer-stein,Germany,p.
173.
Springer-Verlag,Berlin,1983.
AuthorIndex385Pichler,F.
,"OntheWalsh-FourierAnalysisofCorrelation-ImmuneSwitch-ingFunctions,"AbstractsofPapers:EUROCRYPT'86,p.
43.
Depart-mentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Swe-den,1986.
Pichler,F.
,"FinitestatemachinemodellingofcryptographicsystemsinLOOPS,"AdvancesinCryptology-EUROCRYPT'87,p.
65.
Springer-Verlag,Berlin,1987.
Pieprzyk,J.
Pieprzyk,J.
,"Algebraicalstructuresofcryptographictransformations,"AdvancesinCryptology:ProceedingsofEUROCRYPT'84,p.
16.
Springer-Verlag,Berlin,1984.
Pieprzyk,J.
,"Onpublic-keycryptosystemsbuiltusingpolynomialrings.
,"AdvancesinCryptology-EUROCRYPT'85,p.
73.
Springer-Verlag,Berlin,1985.
Pieprzyk,J.
,"Non-linearityofexponentpermutations,"AdvancesinCryp-tology-EUROCRYPT'89,p.
80.
Springer-Verlag,Berlin,1989.
Pieprzyk,J.
,"Howtoconstructpseudorandompermutationsfromsinglepseudorandomfunctions,"AdvancesinCryptology-EUROCRYPT'90,p.
140.
Springer-Verlag,Berlin,1990.
Sadeghiyan,B.
andPieprzyk,J.
,"Aconstructionforone-wayhashfunc-tionsandpseudorandombitgenerators,"AdvancesinCryptology-EURO-CRYPT'91,p.
431.
Springer-Verlag,Berlin,1991.
Pieprzyk,J.
andSafavi-Naini,R.
,"Randomizedauthenticationsystems,"AdvancesinCryptology-EUROCRYPT'91,p.
472.
Springer-Verlag,Berlin,1991.
Pieprzyk,J.
,"Probabilisticanalysisofelementaryrandomizers,"AdvancesinCryptology-EUROCRYPT'91,p.
542.
Springer-Verlag,Berlin,1991.
Sadeghiyan,B.
andPieprzyk,J.
,"Aconstructionofsuperpseudorandompermutationsfromasinglepseudorandomfunction,"AdvancesinCryptol-ogy-EUROCRYPT'92,p.
267.
Springer-Verlag,Berlin,1992.
Charnes,C.
,O'Connor,L.
,Pieprzyk,J.
,Safavi-Naini,R.
andZheng,Y.
,"CommentsonSovietencryptionalgorithm,"AdvancesinCryptology-EUROCRYPT'94,p.
433.
Springer-Verlag,Berlin,1995.
Piller,E.
Schaumueller,I.
andPiller,E.
,"Amethodofprotectionbasedontheuseofsmartcardsandcryptographictechniques,"AdvancesinCryptology:ProceedingsofEUROCRYPT'84,p.
446.
Springer-Verlag,Berlin,1984.
Pinkas,B.
McInnes,J.
L.
andPinkas,B.
,"Ontheimpossibilityofprivatekeycryp-tographywithweaklyrandomkeys,"AdvancesinCryptology-CRYPTO'90,p.
421.
Springer-Verlag,Berlin,1990.
Naor,M.
andPinkas,B.
,"VisualAuthenticationandIdentication,"Ad-vancesinCryptology-CRYPTO'97,p.
322.
Springer-Verlag,Berlin,1997.
386Pinkas,D.
Pinkas,D.
,"TheNeedforaStandarizedCompressionAlgorithmforDigitalSignatures,"AbstractsofPapers:EUROCRYPT'86,p.
7.
DepartmentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
Pinter,S.
Herzberg,A.
andPinter,S.
,"Publicprotectionofsoftware,"AdvancesinCryptology-CRYPTO'85,p.
158.
Springer-Verlag,Berlin,1986.
Piper,F.
Piper,F.
,"Streamciphers,"Cryptography-ProceedingsoftheWork-shoponCryptography,BurgFeuerstein,Germany,p.
181.
Springer-Verlag,Berlin,1983.
Beth,T.
andPiper,F.
,"Thestop-and-gogenerator,"AdvancesinCryp-tology:ProceedingsofEUROCRYPT'84,p.
88.
Springer-Verlag,Berlin,1984.
Burmester,M.
V.
D.
,Desmedt,Y.
,Piper,F.
andWalker,M.
,"Ageneralzero-knowledgescheme,"AdvancesinCryptology-EUROCRYPT'89,p.
122.
Springer-Verlag,Berlin,1989.
Piret,P.
Davio,M.
,Desmedt,Y.
,Fosseprez,M.
,Govaerts,R.
,Hulsbosch,J.
,Neut-jens,P.
,Piret,P.
,Quisquater,J.
J.
,Vandewalle,J.
andWouters,P.
,"An-alyticalcharacteristicsoftheDES,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
171.
PlenumPublishing,NewYork,USA,1984.
Desmedt,Y.
,Delsarte,P.
,Odlyzko,A.
M.
andPiret,P.
,"Fastcryptanal-ysisoftheMatsumoto-Imaipublickeyscheme,"AdvancesinCryptology:ProceedingsofEUROCRYPT'84,p.
142.
Springer-Verlag,Berlin,1984.
Piveteau,J.
M.
Camenisch,J.
L.
,Piveteau,J.
M.
andStadler,M.
A.
,"Blindsignaturesbasedonthediscretelogarithmproblem,"AdvancesinCryptology-EU-ROCRYPT'94,p.
428.
Springer-Verlag,Berlin,1995.
Stadler,M.
A.
,Piveteau,J.
M.
andCamenisch,J.
L.
,"Fairblindsig-natures,"AdvancesinCryptology-EUROCRYPT'95,p.
209.
Springer-Verlag,Berlin,1995.
Plany,JFaireld,R.
C.
,Matusevich,AandPlany,J,"AnLSIdigitalencryptionprocessor(DEP),"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
115.
Springer-Verlag,Berlin,1985.
Plotkin,G.
Abadi,M.
,Burrows,M.
,Lampson,B.
andPlotkin,G.
,"Acalculusforaccesscontrolindistributedsystems,"AdvancesinCryptology-CRYPTO'91,p.
1.
Springer-Verlag,Berlin,1991.
AuthorIndex387Plumstead,J.
B.
Plumstead,J.
B.
,"Inferringasequenceproducedbyalinearcongruence(Abstract),"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
317.
PlenumPublishing,NewYork,USA,1982.
Pointcheval,D.
Pointcheval,D.
,"Anewidenticationschemebasedontheperceptronsproblem,"AdvancesinCryptology-EUROCRYPT'95,p.
319.
Springer-Verlag,Berlin,1995.
Pointcheval,D.
andStern,J.
,"Securityproofsforsignatureschemes,"Ad-vancesinCryptology-EUROCRYPT'96,p.
387.
Springer-Verlag,Berlin,1996.
Pomerance,C.
Pomerance,C.
,Smith,J.
W.
andWagsta,S.
S.
Jr.
,"Newideasforfac-toringlargeintegers,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
81.
PlenumPublishing,NewYork,USA,1984.
Pomerance,C.
,"Thequadraticsievefactoringalgorithm,"AdvancesinCryptology:ProceedingsofEUROCRYPT'84,p.
169.
Springer-Verlag,Berlin,1984.
Porter,S.
Porter,S.
,"APasswordExtensionforImprovedHumanFactors,"Ad-vancesinCryptography,p.
81.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Porto,A.
diNaccache,D.
,M'raihi,D.
,Wolfowicz,W.
andPorto,A.
di,"Arecrypto-acceleratorsreallyinevitable20bitzero-knowledgeinlessthanasecondonsimple8-bitmicrocontrollers,"AdvancesinCryptology-EUROCRYPT'95,p.
404.
Springer-Verlag,Berlin,1995.
Portz,M.
Portz,M.
,"Ontheuseofinterconnectionnetworksincryptography,"Ad-vancesinCryptology-EUROCRYPT'91,p.
302.
Springer-Verlag,Berlin,1991.
Poullet,Y.
Antoine,M.
,Brakeland,Jean-Franc,Eloy,M.
andPoullet,Y.
,"Legalre-quirementsfacingnewsignaturetechnology(invited),"AdvancesinCryp-tology-EUROCRYPT'89,p.
273.
Springer-Verlag,Berlin,1989.
388Preneel,B.
Preneel,B.
,Bosselaers,A.
,Govaerts,R.
andVandewalle,J.
,"AchosentextattackonthemodiedcryptographicchecksumalgorithmofCohenandHuang,"AdvancesinCryptology-CRYPTO'89,p.
154.
Springer-Verlag,Berlin,1989.
Preneel,B.
,VanLeekwijck,W.
,VanLinden,L.
,Govaerts,R.
andVande-walle,J.
,"PropagationcharacteristicsofBooleanfunctions,"AdvancesinCryptology-EUROCRYPT'90,p.
161.
Springer-Verlag,Berlin,1990.
Preneel,B.
,Govaerts,R.
andVandewalle,J.
,"Booleanfunctionssatisfy-inghigherorderpropagationcriteria,"AdvancesinCryptology-EURO-CRYPT'91,p.
141.
Springer-Verlag,Berlin,1991.
Preneel,B.
,Chaum,D.
,Fumy,W.
,Jansen,C.
J.
A.
,Landrock,P.
andRoelofsen,G.
,"RaceIntegrityPrimitivesEvaluation,"AdvancesinCryp-tology-EUROCRYPT'91,p.
547.
Springer-Verlag,Berlin,1991.
Preneel,B.
,Nuttin,M.
,Rijmen,V.
andBuelens,J.
,"CryptanalysisoftheCFBmodeoftheDESwithareducednumberofrounds,"AdvancesinCryptology-CRYPTO'93,p.
212.
Springer-Verlag,Berlin,1993.
Preneel,B.
,Govaerts,R.
andVandewalle,J.
,"Hashfunctionsbasedonblockciphers:asyntheticapproach,"AdvancesinCryptology-CRYPTO'93,p.
368.
Springer-Verlag,Berlin,1993.
Preneel,B.
andvanOorschot,P.
C.
,"MDx-MACandBuildingFastMACsfromHashFunctions,"AdvancesinCryptology-CRYPTO'95,p.
1.
Springer-Verlag,Berlin,1995.
Preneel,B.
andvanOorschot,P.
C.
,"OnthesecurityoftwoMACal-gorithms,"AdvancesinCryptology-EUROCRYPT'96,p.
19.
Springer-Verlag,Berlin,1996.
Knudsen,L.
R.
andPreneel,B.
,"FastandSecureHashingBasedonCodes,"AdvancesinCryptology-CRYPTO'97,p.
485.
Springer-Verlag,Berlin,1997.
Presttun,K.
Presttun,K.
,"IntegratingcryptographyinISDN,"AdvancesinCryptology-CRYPTO'87,p.
9.
Springer-Verlag,Berlin,1987.
Price,W.
L.
Davies,D.
W.
andPrice,W.
L.
,"Engineeringsecureinformationsys-tems.
,"AdvancesinCryptology-EUROCRYPT'85,p.
191.
Springer-Verlag,Berlin,1985.
Price,W.
L.
,"TheNPLIntelligentTokenanditsApplication,"AbstractsofPapers:EUROCRYPT'86,p.
10.
DepartmentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
Price,W.
L.
,"Standardsfordatasecurityachangeofdirection,"AdvancesinCryptology-CRYPTO'87,p.
3.
Springer-Verlag,Berlin,1987.
Price,W.
L.
,"Progressindatasecuritystandardisation,"AdvancesinCryptology-CRYPTO'89,p.
620.
Springer-Verlag,Berlin,1989.
AuthorIndex389Proctor,N.
Proctor,N.
,"Aself-synchronizingcascadedciphersystemwithdynamiccontroloferrorpropagation,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
174.
Springer-Verlag,Berlin,1985.
Purdy,G.
B.
Purdy,G.
B.
,Simmons,G.
J.
andStudies,J.
,"SoftwareProtectionUs-ing"CommunalKeyCryptosystems","AdvancesinCryptography,p.
79.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Blakley,G.
R.
,Meadows,C.
andPurdy,G.
B.
,"Fingerprintinglongforgiv-ingmessages,"AdvancesinCryptology-CRYPTO'85,p.
180.
Springer-Verlag,Berlin,1986.
Simmons,G.
J.
andPurdy,G.
B.
,"Zero-knowledgeproofsofidentityandveracityoftransactionreceipts,"AdvancesinCryptology-EUROCRYPT'88,p.
35.
Springer-Verlag,Berlin,1988.
Purtill,M.
R.
Brickell,E.
F.
,Moore,J.
H.
andPurtill,M.
R.
,"StructureintheS-boxesoftheDES,"AdvancesinCryptology-CRYPTO'86,p.
3.
Springer-Verlag,Berlin,1986.
Putter,P.
S.
Wagner,N.
R.
,Putter,P.
S.
andCain,M.
R.
,"Usingalgorithmsaskeysinstreamciphers.
,"AdvancesinCryptology-EUROCRYPT'85,p.
149.
Springer-Verlag,Berlin,1985.
Wagner,N.
R.
,Putter,P.
S.
andCain,M.
R.
,"Large-scalerandomiza-tiontechniques,"AdvancesinCryptology-CRYPTO'86,p.
393.
Springer-Verlag,Berlin,1986.
QuangA,N.
QuangA,N.
,"ElementaryProofofRueppel'sLinearComplexityCon-jecture,"AbstractsofPapers:EUROCRYPT'86,p.
34.
DepartmentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
390Quisquater,J.
J.
Davio,M.
,Goethals,J.
M.
andQuisquater,J.
J.
,"Authenticationpro-cedures,"Cryptography-ProceedingsoftheWorkshoponCryptography,BurgFeuerstein,Germany,p.
283.
Springer-Verlag,Berlin,1983.
Davio,M.
,Desmedt,Y.
,Fosseprez,M.
,Govaerts,R.
,Hulsbosch,J.
,Neut-jens,P.
,Piret,P.
,Quisquater,J.
J.
,Vandewalle,J.
andWouters,P.
,"An-alyticalcharacteristicsoftheDES,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
171.
PlenumPublishing,NewYork,USA,1984.
Davio,M.
,Desmedt,Y.
andQuisquater,J.
J.
,"PropagationcharacteristicsoftheDES,"AdvancesinCryptology:ProceedingsofEUROCRYPT'84,p.
62.
Springer-Verlag,Berlin,1984.
Davio,M.
,Desmedt,Y.
,Goubert,J.
,Hoornaert,F.
andQuisquater,J.
J.
,"EcienthardwareandsoftwareimplementationsfortheDES,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
144.
Springer-Verlag,Berlin,1985.
Desmedt,Y.
,Quisquater,J.
J.
andDavio,M.
,"DependenceofoutputoninputinDES:smallavalanchecharacteristics,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
359.
Springer-Verlag,Berlin,1985.
Quisquater,J.
J.
,Desmedt,Y.
andDavio,M.
,"Theimportanceof"good"keyschedulingschemes(howtomakeasecureDESschemewith<48bitskeys),"AdvancesinCryptology-CRYPTO'85,p.
537.
Springer-Verlag,Berlin,1986.
Desmedt,Y.
,Hoornaert,F.
andQuisquater,J.
J.
,"SeveralExhaustiveKeySearchMachinesandDES,"AbstractsofPapers:EUROCRYPT'86,p.
17.
DepartmentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
Desmedt,Y.
andQuisquater,J.
J.
,"Public-keysystemsbasedonthedif-cultyoftampering(IsthereadierencebetweenDESandRSA),"Ad-vancesinCryptology-CRYPTO'86,p.
111.
Springer-Verlag,Berlin,1986.
Quisquater,J.
J.
,"Secretdistributionofkeysforpublickeysystems,"AdvancesinCryptology-CRYPTO'87,p.
203.
Springer-Verlag,Berlin,1987.
Guillou,L.
C.
andQuisquater,J.
J.
,"Ecientdigitalpublickeysignatureswithshadow,"AdvancesinCryptology-CRYPTO'87,p.
223.
Springer-Verlag,Berlin,1987.
Quisquater,J.
J.
andDelescaille,J.
P.
,"OthercyclingtestsforDES,"AdvancesinCryptology-CRYPTO'87,p.
255.
Springer-Verlag,Berlin,1987.
Guillou,L.
C.
andQuisquater,J.
J.
,"Apracticalzero-knowledgeprotocolttedtosecuritymicroprocessorminimizingbothtransmissionandmem-ory,"AdvancesinCryptology-EUROCRYPT'88,p.
123.
Springer-Verlag,Berlin,1988.
AuthorIndex391Guillou,L.
C.
andQuisquater,J.
J.
,"A"paradoxical"identity-basedsig-natureschemeresultingfromzero-knowledge,"AdvancesinCryptology-CRYPTO'88,p.
216.
Springer-Verlag,Berlin,1989.
Quisquater,J.
J.
andGirault,M.
,"2n-BIThash-functionsusingn-BITsymmetricblockcipheralgorithms,"AdvancesinCryptology-EURO-CRYPT'89,p.
102.
Springer-Verlag,Berlin,1989.
Quisquater,J.
J.
andDelescaille,J.
P.
,"HoweasyiscollisionsearchAp-plicationtoDES,"AdvancesinCryptology-EUROCRYPT'89,p.
429.
Springer-Verlag,Berlin,1989.
Quisquater,J.
J.
andBouckaert,A.
,"Zero-knowledgeproceduresforcon-dentialaccesstomedicalrecords,"AdvancesinCryptology-EUROCRYPT'89,p.
662.
Springer-Verlag,Berlin,1989.
DeSoete,M.
,Quisquater,J.
J.
andVedder,K.
,"Asignaturewithsharedvericationscheme,"AdvancesinCryptology-CRYPTO'89,p.
253.
Springer-Verlag,Berlin,1989.
Quisquater,J.
J.
andDelescaille,J.
P.
,"Howeasyiscollisionsearch.
NewresultsandapplicationstoDES,"AdvancesinCryptology-CRYPTO'89,p.
408.
Springer-Verlag,Berlin,1989.
Quisquater,J.
J.
,Guillou,L.
C.
,Annick,M.
andBerson,T.
A.
,"Howtoexplainzero-knowledgeprotocolstoyourchildren,"AdvancesinCryptology-CRYPTO'89,p.
628.
Springer-Verlag,Berlin,1989.
Guillou,L.
C.
,Quisquater,J.
J.
,Walker,M.
,Landrock,P.
andShaer,C.
,"PrecautionstakenagainstvariouspotentialattacksinISO/IECDIS9796,"AdvancesinCryptology-EUROCRYPT'90,p.
465.
Springer-Verlag,Berlin,1990.
DeWalee,D.
andQuisquater,J.
J.
,"CORSAIR:Asmartcardforpub-lickeycryptosystems,"AdvancesinCryptology-CRYPTO'90,p.
502.
Springer-Verlag,Berlin,1990.
Delos,O.
andQuisquater,J.
J.
,"Anidentity-basedsignatureschemewithboundedlife-span,"AdvancesinCryptology-CRYPTO'94,p.
83.
Springer-Verlag,Berlin,1994.
Beguin,P.
andQuisquater,J.
J.
,"FastServer-AidedRSASignaturesSe-cureAgainstActiveAttacks,"AdvancesinCryptology-CRYPTO'95,p.
57.
Springer-Verlag,Berlin,1995.
Rabin,T.
Micali,S.
andRabin,T.
,"Collectivecointossingwithoutassumptionsnorbroadcasting,"AdvancesinCryptology-CRYPTO'90,p.
253.
Springer-Verlag,Berlin,1990.
Gennaro,R.
,Jarecki,S.
,Krawczyk,H.
andRabin,T.
,"Robustthresh-oldDSSsignatures,"AdvancesinCryptology-EUROCRYPT'96,p.
354.
Springer-Verlag,Berlin,1996.
Gennaro,R.
,Jarecki,S.
,Krawczyk,H.
andRabin,T.
,"RobustandE-cientSharingofRSAFunctions,"AdvancesinCryptology-CRYPTO'96,p.
157.
Springer-Verlag,Berlin,1996.
392Gennaro,R.
,Krawczyk,H.
andRabin,T.
,"RSA-BasedUndeniableSig-natures,"AdvancesinCryptology-CRYPTO'97,p.
132.
Springer-Verlag,Berlin,1997.
Racko,C.
Luby,M.
andRacko,C.
,"Howtoconstructpseudo-randompermutationsfrompseudo-randomfunctions,"AdvancesinCryptology-CRYPTO'85,p.
447.
Springer-Verlag,Berlin,1986.
Micali,S.
,Racko,C.
andSloan,B.
,"Thenotionofsecurityforproba-bilisticcryptosystems,"AdvancesinCryptology-CRYPTO'86,p.
381.
Springer-Verlag,Berlin,1986.
Luby,M.
andRacko,C.
,"Astudyofpasswordsecurity,"AdvancesinCryptology-CRYPTO'87,p.
392.
Springer-Verlag,Berlin,1987.
Racko,C.
,"Abasictheoryofpublicandprivatecryptosystems(invitedtalk),"AdvancesinCryptology-CRYPTO'88,p.
249.
Springer-Verlag,Berlin,1989.
Racko,C.
andSimon,D.
R.
,"Non-interactivezero-knowledgeproofofknowledgeandchosenciphertextattack,"AdvancesinCryptology-CRYPTO'91,p.
433.
Springer-Verlag,Berlin,1991.
Rankine,G.
Rankine,G.
,"THOMAS–AcompletesinglechipRSAdevice,"AdvancesinCryptology-CRYPTO'86,p.
480.
Springer-Verlag,Berlin,1986.
Rao,T.
R.
N.
Rao,T.
R.
N.
andNam,K.
H.
,"Private-keyalgebraic-codedcryptosys-tems,"AdvancesinCryptology-CRYPTO'86,p.
35.
Springer-Verlag,Berlin,1986.
Rao,T.
R.
N.
,"OnStruik-TilburgcryptanalysisofRao-Namscheme,"AdvancesinCryptology-CRYPTO'87,p.
458.
Springer-Verlag,Berlin,1987.
Hwang,T.
andRao,T.
R.
N.
,"Secreterror-correctingcodes(SECC),"AdvancesinCryptology-CRYPTO'88,p.
540.
Springer-Verlag,Berlin,1989.
Hwang,T.
andRao,T.
R.
N.
,"Private-keyalgebraic-codecryptosystemswithhighinformationrates,"AdvancesinCryptology-EUROCRYPT'89,p.
657.
Springer-Verlag,Berlin,1989.
Zeng,K.
,Yang,C.
H.
andRao,T.
R.
N.
,"Onthelinearconsistencytest(LCT)incryptanalysiswithapplications,"AdvancesinCryptology-CRYPTO'89,p.
164.
Springer-Verlag,Berlin,1989.
Zeng,K.
,Yang,C.
H.
andRao,T.
R.
N.
,"Animprovedlinearsyndromealgorithmincryptanalysiswithapplications,"AdvancesinCryptology-CRYPTO'90,p.
34.
Springer-Verlag,Berlin,1990.
AuthorIndex393Raphaeli,D.
Naccache,D.
,M'raihi,D.
,Vaudenay,S.
andRaphaeli,D.
,"CanD.
S.
A.
beimprovedComplexitytrade-oswiththedigitalsignaturestandard,"AdvancesinCryptology-EUROCRYPT'94,p.
77.
Springer-Verlag,Berlin,1995.
Reeds,J.
A.
Reeds,J.
A.
andSloane,N.
J.
A.
,"Shiftregistersynthesis(modulom).
,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
249.
PlenumPub-lishing,NewYork,USA,1984.
Reeds,J.
A.
andManferdelli,J.
L.
,"DEShasnoperroundlinearfactors,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
377.
Springer-Verlag,Berlin,1985.
Reif,J.
H.
Reif,J.
H.
andTygar,J.
D.
,"Ecientparallelpseudo-randomnumbergen-eration,"AdvancesinCryptology-CRYPTO'85,p.
433.
Springer-Verlag,Berlin,1986.
Reiter,M.
K.
Franklin,M.
K.
andReiter,M.
K.
,"Veriablesignaturesharing,"AdvancesinCryptology-EUROCRYPT'95,p.
50.
Springer-Verlag,Berlin,1995.
Coppersmith,D.
,Franklin,M.
K.
,Patarin,J.
andReiter,M.
K.
,"Low-exponentRSAwithrelatedmessages,"AdvancesinCryptology-EURO-CRYPT'96,p.
1.
Springer-Verlag,Berlin,1996.
Retkin,H.
Gordon,J.
A.
andRetkin,H.
,"ArebigS-boxesbest,"Cryptography-ProceedingsoftheWorkshoponCryptography,BurgFeuerstein,Germany,p.
257.
Springer-Verlag,Berlin,1983.
Reyneri,J.
M.
Hellman,M.
E.
,Karnin,E.
andReyneri,J.
M.
,"OntheNecessityorEx-haustiveSearchforSystem-InvariantCryptanalysis,"AdvancesinCryp-tography,p.
2.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Amirazizi,H.
,Karnin,E.
andReyneri,J.
M.
,"CompactKnapsacksarePolynomiallySolvable,"AdvancesinCryptography,p.
17.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Hellman,M.
E.
andReyneri,J.
M.
,"Fastcomputationofdiscreteloga-rithmsinGF(q),"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
3.
PlenumPublishing,NewYork,USA,1982.
Hellman,M.
E.
andReyneri,J.
M.
,"DrainageandtheDES,"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
129.
PlenumPublishing,NewYork,USA,1982.
394Rijmen,V.
Preneel,B.
,Nuttin,M.
,Rijmen,V.
andBuelens,J.
,"CryptanalysisoftheCFBmodeoftheDESwithareducednumberofrounds,"AdvancesinCryptology-CRYPTO'93,p.
212.
Springer-Verlag,Berlin,1993.
Borst,J.
,Knudsen,L.
R.
andRijmen,V.
,"TwoAttacksonReducedIDEA(ExtendedAbstract),"AdvancesinCryptology-EUROCRYPT'97,p.
1.
Springer-Verlag,Berlin,1997.
Rimensberger,U.
Rimensberger,U.
,"Encryption:needs,requirementsandsolutionsinbank-ingnetworks.
,"AdvancesinCryptology-EUROCRYPT'85,p.
208.
Springer-Verlag,Berlin,1985.
Rivest,R.
L.
Rivest,R.
L.
andSherman,A.
T.
,"Randomizedencryptiontechniques,"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
145.
PlenumPub-lishing,NewYork,USA,1982.
Rivest,R.
L.
,"AshortreportontheRSAchip,"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
327.
PlenumPublishing,NewYork,USA,1982.
Rivest,R.
L.
,"RSAchips(past/present/future),"AdvancesinCryptology:ProceedingsofEUROCRYPT'84,p.
159.
Springer-Verlag,Berlin,1984.
Chor,B.
andRivest,R.
L.
,"Aknapsacktypepublickeycryptosystembasedonarithmeticinniteelds,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
54.
Springer-Verlag,Berlin,1985.
Rivest,R.
L.
andShamir,A.
,"Ecientfactoringbasedonpartialinforma-tion.
,"AdvancesinCryptology-EUROCRYPT'85,p.
31.
Springer-Verlag,Berlin,1985.
Kaliski,B.
S.
,Rivest,R.
L.
andSherman,A.
T.
,"Isthedataencryptionstandardagroup.
,"AdvancesinCryptology-EUROCRYPT'85,p.
81.
Springer-Verlag,Berlin,1985.
Kaliski,B.
S.
,Rivest,R.
L.
andSherman,A.
T.
,"IsDESapurecipher(ResultsofmorecyclingexperimentsonDES),"AdvancesinCryptology-CRYPTO'85,p.
212.
Springer-Verlag,Berlin,1986.
Rivest,R.
L.
,"TheMD4messagedigestalgorithm,"AdvancesinCryptol-ogy-CRYPTO'90,p.
303.
Springer-Verlag,Berlin,1990.
Rivest,R.
L.
,"Findingfourmillionlargerandomprimes,"AdvancesinCryptology-CRYPTO'90,p.
625.
Springer-Verlag,Berlin,1990.
Robert,J.
M.
Bennett,C.
H.
,Brassard,G.
andRobert,J.
M.
,"Howtoreduceyourenemy'sinformation,"AdvancesinCryptology-CRYPTO'85,p.
468.
Springer-Verlag,Berlin,1986.
Brassard,G.
,Crepeau,C.
andRobert,J.
M.
,"All-or-nothingdisclosureofsecrets,"AdvancesinCryptology-CRYPTO'86,p.
234.
Springer-Verlag,Berlin,1986.
AuthorIndex395Robshaw,M.
J.
B.
Kaliski,B.
S.
andRobshaw,M.
J.
B.
,"Linearcryptanalysisusingmultipleapproximations,"AdvancesinCryptology-CRYPTO'94,p.
26.
Springer-Verlag,Berlin,1994.
Knudsen,L.
R.
andRobshaw,M.
J.
B.
,"Non-linearapproximationsinlinearcryptanalysis,"AdvancesinCryptology-EUROCRYPT'96,p.
224.
Springer-Verlag,Berlin,1996.
Roe,M.
Anderson,R.
andRoe,M.
,"TheGCHQProtocolandItsProblems,"Ad-vancesinCryptology-EUROCRYPT'97,p.
134.
Springer-Verlag,Berlin,1997.
Roelofsen,G.
Vandewalle,J.
,Chaum,D.
,Fumy,W.
,Jansen,C.
J.
A.
,Landrock,P.
andRoelofsen,G.
,"AEuropeancallforcryptographicalgorithms:RIPE;RaceIntegrityPrimitivesEvaluation,"AdvancesinCryptology-EUROCRYPT'89,p.
267.
Springer-Verlag,Berlin,1989.
Preneel,B.
,Chaum,D.
,Fumy,W.
,Jansen,C.
J.
A.
,Landrock,P.
andRoelofsen,G.
,"RaceIntegrityPrimitivesEvaluation,"AdvancesinCryp-tology-EUROCRYPT'91,p.
547.
Springer-Verlag,Berlin,1991.
Rogaway,P.
Ben-Or,M.
,Goldreich,O.
,Goldwasser,S.
,Hastad,J.
,Kilian,J.
,Micali,S.
andRogaway,P.
,"Everythingprovableisprovableinzero-knowledge,"AdvancesinCryptology-CRYPTO'88,p.
37.
Springer-Verlag,Berlin,1989.
Beaver,D.
,Feigenbaum,J.
,Kilian,J.
andRogaway,P.
,"Securitywithlowcommunicationoverhead(Extendedabstract),"AdvancesinCryptology-CRYPTO'90,p.
62.
Springer-Verlag,Berlin,1990.
Micali,S.
andRogaway,P.
,"Securecomputation,"AdvancesinCryptology-CRYPTO'91,p.
392.
Springer-Verlag,Berlin,1991.
Bellare,M.
andRogaway,P.
,"Entityauthenticationandkeydistribution,"AdvancesinCryptology-CRYPTO'93,p.
232.
Springer-Verlag,Berlin,1993.
Bellare,M.
andRogaway,P.
,"Optimalasymmetricencryption,"AdvancesinCryptology-EUROCRYPT'94,p.
92.
Springer-Verlag,Berlin,1995.
Bellare,M.
,Kilian,J.
andRogaway,P.
,"Thesecurityofcipherblockchaining,"AdvancesinCryptology-CRYPTO'94,p.
341.
Springer-Verlag,Berlin,1994.
Bellare,M.
,Guerin,R.
andRogaway,P.
,"XORMACs:NewMethodsforMessageAuthenticationUsingFinitePseudorandomFunctions,"AdvancesinCryptology-CRYPTO'95,p.
15.
Springer-Verlag,Berlin,1995.
Rogaway,P.
,"BucketHashinganditsApplicationtoFastMessageAuthen-tication,"AdvancesinCryptology-CRYPTO'95,p.
29.
Springer-Verlag,Berlin,1995.
396Bellare,M.
andRogaway,P.
,"TheexactsecurityofdigitalsignatureshowtosignwithRSAandRabin,"AdvancesinCryptology-EUROCRYPT'96,p.
399.
Springer-Verlag,Berlin,1996.
Kilian,J.
andRogaway,P.
,"HowtoProtectDESAgainstExhaustiveKeySearch,"AdvancesinCryptology-CRYPTO'96,p.
252.
Springer-Verlag,Berlin,1996.
Bellare,M.
andRogaway,P.
,"Collision-ResistantHashing:TowardsMak-ingUOWHFsPractical,"AdvancesinCryptology-CRYPTO'97,p.
470.
Springer-Verlag,Berlin,1997.
Roggeman,Y.
Roggeman,Y.
,"Varyingfeedbackshiftregisters,"AdvancesinCryptology-EUROCRYPT'89,p.
670.
Springer-Verlag,Berlin,1989.
Rohatgi,P.
Gennaro,R.
andRohatgi,P.
,"HowtoSignDigitalStreams,"AdvancesinCryptology-CRYPTO'97,p.
180.
Springer-Verlag,Berlin,1997.
Roijakkers,SandraChaum,D.
andRoijakkers,Sandra,"UnconditionallySecureDigitalSig-natures,"AdvancesinCryptology-CRYPTO'90,p.
206.
Springer-Verlag,Berlin,1990.
Rooij,P.
deRooij,P.
de,"OnthesecurityoftheSchnorrschemeusingpreprocessing,"AdvancesinCryptology-EUROCRYPT'91,p.
71.
Springer-Verlag,Berlin,1991.
Rooij,P.
de,"OnSchnorr'spreprocessingfordigitalsignatureschemes,"AdvancesinCryptology-EUROCRYPT'93,p.
435.
Springer-Verlag,Berlin,1993.
Rooij,P.
de,"Ecientexponentiationusingprecomputationandvectoradditionchains,"AdvancesinCryptology-EUROCRYPT'94,p.
389.
Springer-Verlag,Berlin,1995.
Rosen,A.
Kushilevitz,E.
andRosen,A.
,"Arandomness-roundstradeoinprivatecomputation,"AdvancesinCryptology-CRYPTO'94,p.
397.
Springer-Verlag,Berlin,1994.
Rosenbaum,U.
Beutelspacher,A.
andRosenbaum,U.
,"Essentiallyl-foldsecureauthen-ticationsystems,"AdvancesinCryptology-EUROCRYPT'90,p.
294.
Springer-Verlag,Berlin,1990.
AuthorIndex397Roy,M.
P.
Orton,G.
A.
,Roy,M.
P.
,Scott,P.
A.
,Peppard,L.
E.
andTavares,S.
E.
,"VLSIimplementationofpublic-keyencryptionalgorithms,"AdvancesinCryptology-CRYPTO'86,p.
277.
Springer-Verlag,Berlin,1986.
Royer,J.
S.
Kurtz,S.
A.
,Mahaney,S.
R.
andRoyer,J.
S.
,"Onthepowerof1-wayfunc-tions,"AdvancesinCryptology-CRYPTO'88,p.
578.
Springer-Verlag,Berlin,1989.
Rubin,A.
Shoup,V.
andRubin,A.
,"Sessionkeydistributionusingsmartcards,"Ad-vancesinCryptology-EUROCRYPT'96,p.
321.
Springer-Verlag,Berlin,1996.
Rubinfeld,R.
Kilian,J.
andRubinfeld,R.
,"Interactiveproofswithspaceboundedprovers,"AdvancesinCryptology-CRYPTO'91,p.
225.
Springer-Verlag,Berlin,1991.
Rudich,S.
Impagliazzo,R.
andRudich,S.
,"Limitsontheprovableconsequencesofone-waypermutations(invitedtalk),"AdvancesinCryptology-CRYPTO'88,p.
8.
Springer-Verlag,Berlin,1989.
Rudich,S.
,"Theuseofinteractioninpubliccryptosystems(Extendedab-stract),"AdvancesinCryptology-CRYPTO'91,p.
242.
Springer-Verlag,Berlin,1991.
398Rueppel,R.
A.
Massey,J.
L.
andRueppel,R.
A.
,"Linearciphersandrandomsequencegeneratorswithmultipleclocks,"AdvancesinCryptology:ProceedingsofEUROCRYPT'84,p.
74.
Springer-Verlag,Berlin,1984.
Rueppel,R.
A.
,"Linearcomplexityandrandomsequences.
,"AdvancesinCryptology-EUROCRYPT'85,p.
167.
Springer-Verlag,Berlin,1985.
Rueppel,R.
A.
,"Correlationimmunityandthesummationgenerator,"AdvancesinCryptology-CRYPTO'85,p.
260.
Springer-Verlag,Berlin,1986.
Rueppel,R.
A.
andStaelbach,O.
,"ProductsofLinearRecurringSe-quencewithMaximumComplexity,"AbstractsofPapers:EUROCRYPT'86,p.
30.
DepartmentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
Rueppel,R.
A.
,"Whenshiftregistersclockthemselves,"AdvancesinCryp-tology-EUROCRYPT'87,p.
53.
Springer-Verlag,Berlin,1987.
Rueppel,R.
A.
,"Keyagreementsbasedonfunctioncomposition,"Ad-vancesinCryptology-EUROCRYPT'88,p.
3.
Springer-Verlag,Berlin,1988.
Rueppel,R.
A.
,"OnthesecurityofSchnorr'spseudorandomgenera-tor,"AdvancesinCryptology-EUROCRYPT'89,p.
423.
Springer-Verlag,Berlin,1989.
Rueppel,R.
A.
,"Aformalapproachtosecurityarchitectures,"AdvancesinCryptology-EUROCRYPT'91,p.
387.
Springer-Verlag,Berlin,1991.
Desmedt,Y.
,Landrock,P.
,Lenstra,A.
K.
,McCurley,K.
S.
,Odlyzko,A.
M.
,Rueppel,R.
A.
andSmid,M.
E.
,"TheEUROCRYPT'92Con-troversialIssue:TrapdoorPrimesandModuli,"AdvancesinCryptology-EUROCRYPT'92,p.
194.
Springer-Verlag,Berlin,1992.
Nyberg,K.
andRueppel,R.
A.
,"Messagerecoveryforsignatureschemesbasedonthediscretelogarithmproblem,"AdvancesinCryptology-EU-ROCRYPT'94,p.
182.
Springer-Verlag,Berlin,1995.
Ruggiu,G.
Ruggiu,G.
,"Cryptologyandcomplexitytheories,"AdvancesinCryptol-ogy:ProceedingsofEUROCRYPT'84,p.
3.
Springer-Verlag,Berlin,1984.
Rundell,W.
Blakley,G.
R.
andRundell,W.
,"Cryptosystemsbasedonananalogofheatow,"AdvancesinCryptology-CRYPTO'87,p.
306.
Springer-Verlag,Berlin,1987.
Rushanan,J.
J.
Games,R.
A.
andRushanan,J.
J.
,"Blindsynchronizationofm-sequenceswithevenspan,"AdvancesinCryptology-EUROCRYPT'93,p.
168.
Springer-Verlag,Berlin,1993.
AuthorIndex399Russell,A.
Russell,A.
,"Necessaryandsucientconditionsforcollision-freehashing,"AdvancesinCryptology-CRYPTO'92,p.
433.
Springer-Verlag,Berlin,1992.
Sachs,J.
E.
Sachs,J.
E.
andBerkovits,S.
,"Probabilisticanalysisandperformancemodellingofthe"Swedish"algorithmandmodications,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
253.
PlenumPublishing,NewYork,USA,1984.
Sadeghiyan,B.
Sadeghiyan,B.
andPieprzyk,J.
,"Aconstructionforone-wayhashfunc-tionsandpseudorandombitgenerators,"AdvancesinCryptology-EURO-CRYPT'91,p.
431.
Springer-Verlag,Berlin,1991.
Sadeghiyan,B.
andPieprzyk,J.
,"Aconstructionofsuperpseudorandompermutationsfromasinglepseudorandomfunction,"AdvancesinCryptol-ogy-EUROCRYPT'92,p.
267.
Springer-Verlag,Berlin,1992.
Safavi-Naini,R.
Pieprzyk,J.
andSafavi-Naini,R.
,"Randomizedauthenticationsystems,"AdvancesinCryptology-EUROCRYPT'91,p.
472.
Springer-Verlag,Berlin,1991.
Safavi-Naini,R.
andTombak,L.
,"Optimalauthenticationsystems,"Ad-vancesinCryptology-EUROCRYPT'93,p.
12.
Springer-Verlag,Berlin,1993.
Safavi-Naini,R.
andTombak,L.
,"Authenticationcodesinplaintextandchosen-contentattacks,"AdvancesinCryptology-EUROCRYPT'94,p.
254.
Springer-Verlag,Berlin,1995.
Charnes,C.
,O'Connor,L.
,Pieprzyk,J.
,Safavi-Naini,R.
andZheng,Y.
,"CommentsonSovietencryptionalgorithm,"AdvancesinCryptology-EUROCRYPT'94,p.
433.
Springer-Verlag,Berlin,1995.
Safra,M.
Dwork,C.
,Feige,U.
,Kilian,J.
,Naor,M.
andSafra,M.
,"Lowcommuni-cation2-proverzero-knowledgeproofsforNP,"AdvancesinCryptology-CRYPTO'92,p.
215.
Springer-Verlag,Berlin,1992.
Sakano,K.
Kurosawa,K.
,Okada,K.
,Sakano,K.
,Ogata,W.
andTsujii,S.
,"Non-perfectsecretsharingschemesandmatroids,"AdvancesinCryptology-EUROCRYPT'93,p.
126.
Springer-Verlag,Berlin,1993.
400Sako,K.
Sako,K.
andKilian,J.
,"Securevotingusingpartiallycompatiblehomo-morphisms,"AdvancesinCryptology-CRYPTO'94,p.
411.
Springer-Verlag,Berlin,1994.
Sako,K.
andKilian,J.
,"Receipt-freemix-typevotingschemeApracticalsolutiontotheimplementationofavotingbooth,"AdvancesinCryptology-EUROCRYPT'95,p.
393.
Springer-Verlag,Berlin,1995.
Jakobsson,M.
,Sako,K.
andImpagliazzo,R.
,"Designatedverierproofsandtheirapplications,"AdvancesinCryptology-EUROCRYPT'96,p.
143.
Springer-Verlag,Berlin,1996.
Sakurai,K.
Okamoto,T.
andSakurai,K.
,"Ecientalgorithmsfortheconstructionofhyperellipticcryptosystems,"AdvancesinCryptology-CRYPTO'91,p.
267.
Springer-Verlag,Berlin,1991.
Okamoto,T.
,Sakurai,K.
andShizuya,H.
,"Howintractableisthediscretelogarithmforageneralnitegroup,"AdvancesinCryptology-EURO-CRYPT'92,p.
420.
Springer-Verlag,Berlin,1992.
Sakurai,K.
andItoh,T.
,"Onthediscrepancybetweenserialandparallelofzero-knowledgeprotocols,"AdvancesinCryptology-CRYPTO'92,p.
246.
Springer-Verlag,Berlin,1992.
Sakurai,K.
andShizuya,H.
,"Relationshipsamongthecomputationalpow-ersofbreakingdiscretelogcryptosystems,"AdvancesinCryptology-EU-ROCRYPT'95,p.
341.
Springer-Verlag,Berlin,1995.
Salvail,L.
Bennett,C.
H.
,Bessette,F.
,Brassard,G.
,Salvail,L.
andSmolin,J.
,"Experimentalquantumcryptography,"AdvancesinCryptology-EURO-CRYPT'90,p.
253.
Springer-Verlag,Berlin,1990.
Brassard,G.
andSalvail,L.
,"Secretkeyreconciliationbypublicdiscus-sion,"AdvancesinCryptology-EUROCRYPT'93,p.
410.
Springer-Verlag,Berlin,1993.
Crepeau,C.
andSalvail,L.
,"Quantumobliviousmutualidentication,"AdvancesinCryptology-EUROCRYPT'95,p.
133.
Springer-Verlag,Berlin,1995.
Santha,M.
Crepeau,C.
andSantha,M.
,"Onthereversibilityofoblivioustrans-fer,"AdvancesinCryptology-EUROCRYPT'91,p.
106.
Springer-Verlag,Berlin,1991.
Sasase,IwaoHabutsu,T.
,Nishio,Y.
,Sasase,IwaoandMori,S.
,"Asecretkeycryptosys-tembyiteratingachaoticmap,"AdvancesinCryptology-EUROCRYPT'91,p.
127.
Springer-Verlag,Berlin,1991.
AuthorIndex401Satoh,T.
Kurosawa,K.
andSatoh,T.
,"DesignofSAC/PC(1)ofOrderkBooleanFunctionsandThreeOtherCryptographicCriteria,"AdvancesinCryptol-ogy-EUROCRYPT'97,p.
434.
Springer-Verlag,Berlin,1997.
Sattler,J.
Sattler,J.
andSchnorr,C.
P.
,"EinEzienzvergleichderFactorisierungsver-fahrenvonMorrison-BrillhartundSchroeppel(AnecientcomparisonofthefactorizationproceduresofMorrison-BrillhartandSchroeppel),"Cryp-tography-ProceedingsoftheWorkshoponCryptography,BurgFeuerstein,Germany,p.
331.
Springer-Verlag,Berlin,1983.
Sauerbrey,J.
Sauerbrey,J.
andDietel,A.
,"Resourcerequirementsfortheapplicationofadditionchainsinmoduloexponentiation,"AdvancesinCryptology-EUROCRYPT'92,p.
174.
Springer-Verlag,Berlin,1992.
Schaefer,F.
Beth,T.
andSchaefer,F.
,"Nonsupersingularellipticcurvesforpublickeycryptosystems,"AdvancesinCryptology-EUROCRYPT'91,p.
316.
Springer-Verlag,Berlin,1991.
Schaumueller,I.
Schaumueller,I.
andPiller,E.
,"Amethodofprotectionbasedontheuseofsmartcardsandcryptographictechniques,"AdvancesinCryptology:ProceedingsofEUROCRYPT'84,p.
446.
Springer-Verlag,Berlin,1984.
Schaumueller-Bichl,I.
Schaumueller-Bichl,I.
,"Cryptonalysisofthedataencryptionstandardbythemethodofformalcoding,"Cryptography-ProceedingsoftheWork-shoponCryptography,BurgFeuerstein,Germany,p.
235.
Springer-Verlag,Berlin,1983.
Schaumueller-Bichl,I.
,"ICcardsinhigh-securityapplications,"AdvancesinCryptology-EUROCRYPT'87,p.
177.
Springer-Verlag,Berlin,1987.
Scheidler,R.
Scheidler,R.
,Buchmann,J.
A.
andWilliams,H.
C.
,"Implementationofakeyexchangeprotocolusingrealquadraticelds(extendedabstract),"AdvancesinCryptology-EUROCRYPT'90,p.
98.
Springer-Verlag,Berlin,1990.
402Schneier,B.
Kelsey,J.
,Schneier,B.
andWagner,D.
,"Key-ScheduleCryptanalysisofIDEA,G-DES,GOST,SAFER,andTriple-DES,"AdvancesinCryptology-CRYPTO'96,p.
237.
Springer-Verlag,Berlin,1996.
Wagner,D.
,Schneier,B.
andKelsey,J.
,"CryptanalysisoftheCellularMessageEncryptionAlgorithm,"AdvancesinCryptology-CRYPTO'97,p.
526.
Springer-Verlag,Berlin,1997.
Schnorr,C.
P.
Schnorr,C.
P.
,"IstheRSAschemesafe,"Cryptography-ProceedingsoftheWorkshoponCryptography,BurgFeuerstein,Germany,p.
325.
Springer-Verlag,Berlin,1983.
Sattler,J.
andSchnorr,C.
P.
,"EinEzienzvergleichderFactorisierungsver-fahrenvonMorrison-BrillhartundSchroeppel(AnecientcomparisonofthefactorizationproceduresofMorrison-BrillhartandSchroeppel),"Cryp-tography-ProceedingsoftheWorkshoponCryptography,BurgFeuerstein,Germany,p.
331.
Springer-Verlag,Berlin,1983.
Ong,H.
andSchnorr,C.
P.
,"Signaturesthroughapproximaterepre-sentationsbyquadraticforms,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
117.
PlenumPublishing,NewYork,USA,1984.
Schnorr,C.
P.
andAlexi,W.
,"RSA-bitsare0.
5+epsilonsecure,"Ad-vancesinCryptology:ProceedingsofEUROCRYPT'84,p.
113.
Springer-Verlag,Berlin,1984.
Ong,H.
,Schnorr,C.
P.
andShamir,A.
,"Ecientsignatureschemesbasedonpolynomialequations,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
37.
Springer-Verlag,Berlin,1985.
Schnorr,C.
P.
,"Ontheconstructionofarandomnumbergeneratorandrandomfunctiongenerators,"AdvancesinCryptology-EUROCRYPT'88,p.
225.
Springer-Verlag,Berlin,1988.
Micali,S.
andSchnorr,C.
P.
,"Ecient,perfectrandomnumbergener-ators,"AdvancesinCryptology-CRYPTO'88,p.
173.
Springer-Verlag,Berlin,1989.
Schnorr,C.
P.
,"Ecientidenticationandsignaturesforsmartcards,"Ad-vancesinCryptology-EUROCRYPT'89,p.
688.
Springer-Verlag,Berlin,1989.
Schnorr,C.
P.
,"Ecientidenticationandsignaturesforsmartcards,"AdvancesinCryptology-CRYPTO'89,p.
239.
Springer-Verlag,Berlin,1989.
Ong,H.
andSchnorr,C.
P.
,"FastsignaturegenerationwithaFiatShamir-likescheme,"AdvancesinCryptology-EUROCRYPT'90,p.
432.
Springer-Verlag,Berlin,1990.
Coster,M.
J.
,LaMacchia,B.
A.
,Odlyzko,A.
M.
andSchnorr,C.
P.
,"Animprovedlow-densitysubsetsumalgorithm,"AdvancesinCryptology-EUROCRYPT'91,p.
54.
Springer-Verlag,Berlin,1991.
AuthorIndex403Schnorr,C.
P.
,"Factoringintegersandcomputingdiscretelogarithmsviadiophantineapproximation,"AdvancesinCryptology-EUROCRYPT'91,p.
281.
Springer-Verlag,Berlin,1991.
Schnorr,C.
P.
,"FFT-hashII,ecientcryptographichashing,"AdvancesinCryptology-EUROCRYPT'92,p.
45.
Springer-Verlag,Berlin,1992.
Niederreiter,H.
andSchnorr,C.
P.
,"Localrandomnessincandidateone-wayfunctions,"AdvancesinCryptology-EUROCRYPT'92,p.
408.
Springer-Verlag,Berlin,1992.
Schnorr,C.
P.
andVaudenay,S.
,"Blackboxcryptanalysisofhashnetworksbasedonmultipermutations,"AdvancesinCryptology-EUROCRYPT'94,p.
47.
Springer-Verlag,Berlin,1995.
Schnorr,C.
P.
andHoerner,H.
H.
,"AttackingtheChor-Rivestcryp-tosystembyimprovedlatticereduction,"AdvancesinCryptology-EU-ROCRYPT'95,p.
1.
Springer-Verlag,Berlin,1995.
Schnorr,C.
P.
,"Securityof2t-RootIdenticationandSignatures,"Ad-vancesinCryptology-CRYPTO'96,p.
143.
Springer-Verlag,Berlin,1996.
Fischlin,R.
andSchnorr,C.
P.
,"StrongerSecurityProofsforRSAandRabinBits,"AdvancesinCryptology-EUROCRYPT'97,p.
267.
Springer-Verlag,Berlin,1997.
Schoebi,P.
Schoebi,P.
andMassey,J.
L.
,"Fastauthenticationinatrapdoor-knapsackpublickeycryptosystem,"Cryptography-ProceedingsoftheWorkshoponCryptography,BurgFeuerstein,Germany,p.
289.
Springer-Verlag,Berlin,1983.
Schoebi,P.
,"PerfectAuthenticationSystemsforDataSourceswithAr-bitraryStatistics,"AbstractsofPapers:EUROCRYPT'86,p.
1.
Depart-mentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Swe-den,1986.
Schoenmakers,B.
Cramer,R.
,Damgard,I.
B.
andSchoenmakers,B.
,"Proofsofpartialknowledgeandsimplieddesignofwitnesshidingprotocols,"AdvancesinCryptology-CRYPTO'94,p.
174.
Springer-Verlag,Berlin,1994.
Cramer,R.
,Franklin,M.
K.
,Schoenmakers,B.
andYung,M.
,"Multi-authoritysecret-ballotelectionswithlinearwork,"AdvancesinCryptology-EUROCRYPT'96,p.
72.
Springer-Verlag,Berlin,1996.
Cramer,R.
,Gennaro,R.
andSchoenmakers,B.
,"ASecureandOptimallyEcientMulti-AuthorityElectionScheme,"AdvancesinCryptology-EU-ROCRYPT'97,p.
103.
Springer-Verlag,Berlin,1997.
Schrift,A.
W.
Schrift,A.
W.
andShamir,A.
,"Ontheuniversalityofthenextbittest,"AdvancesinCryptology-CRYPTO'90,p.
394.
Springer-Verlag,Berlin,1990.
404Schroeppel,R.
Schroeppel,R.
,Orman,H.
,O'Malley,S.
andSpatscheck,O.
,"FastKeyEx-changewithEllipticCurveSystems,"AdvancesinCryptology-CRYPTO'95,p.
43.
Springer-Verlag,Berlin,1995.
Schuchmann,H.
R.
Schuchmann,H.
R.
,"Enigmavariations,"Cryptography-ProceedingsoftheWorkshoponCryptography,BurgFeuerstein,Germany,p.
65.
Springer-Verlag,Berlin,1983.
Schunter,M.
Ptzmann,B.
,Schunter,M.
andWaidner,M.
,"Howtobreakanother"provablysecure"paymentsystem,"AdvancesinCryptology-EURO-CRYPT'95,p.
121.
Springer-Verlag,Berlin,1995.
Ptzmann,B.
andSchunter,M.
,"Asymmetricngerprinting,"AdvancesinCryptology-EUROCRYPT'96,p.
84.
Springer-Verlag,Berlin,1996.
Schwenk,J.
Schwenk,J.
andEisfeld,J.
,"PublickeyencryptionandsignatureschemesbasedonpolynominalsoverZn,"AdvancesinCryptology-EUROCRYPT'96,p.
60.
Springer-Verlag,Berlin,1996.
Scnanning,B.
P.
Scnanning,B.
P.
andKowalchuk,J.
,"MEMO:AHybridApproachtoEncryptedElectronicMail,"AdvancesinCryptography,p.
64.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Scott,P.
A.
Orton,G.
A.
,Roy,M.
P.
,Scott,P.
A.
,Peppard,L.
E.
andTavares,S.
E.
,"VLSIimplementationofpublic-keyencryptionalgorithms,"AdvancesinCryptology-CRYPTO'86,p.
277.
Springer-Verlag,Berlin,1986.
AuthorIndex405Seberry,J.
Khoo,D.
S.
P.
,Bird,G.
J.
andSeberry,J.
,"EncryptionExponent3andtheSecurityofRSA,"AbstractsofPapers:EUROCRYPT'86,p.
55.
De-partmentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
Gyoery,R.
andSeberry,J.
,"ElectronicfundstransferpointofsaleinAus-tralia,"AdvancesinCryptology-CRYPTO'86,p.
347.
Springer-Verlag,Berlin,1986.
Brown,L.
andSeberry,J.
,"OnthedesignofpermutationPinDEStypecryptosystems,"AdvancesinCryptology-EUROCRYPT'89,p.
696.
Springer-Verlag,Berlin,1989.
Zheng,Y.
andSeberry,J.
,"Practicalapproachestoattainingsecurityagainstadaptivelychosenciphertextattacks(extendedabstract),"Ad-vancesinCryptology-CRYPTO'92,p.
292.
Springer-Verlag,Berlin,1992.
Seberry,J.
,Zhang,X.
M.
andZheng,Y.
,"Onconstructionsandnonlin-earityofcorrelationimmunefunctions,"AdvancesinCryptology-EURO-CRYPT'93,p.
181.
Springer-Verlag,Berlin,1993.
Seberry,J.
,Zhang,X.
M.
andZheng,Y.
,"Nonlinearlybalancedbooleanfunctionsandtheirpropagationcharacteristics,"AdvancesinCryptology-CRYPTO'93,p.
49.
Springer-Verlag,Berlin,1993.
Seberry,J.
,Zhang,X.
M.
andZheng,Y.
,"Relationshipsamongnonlinear-itycriteria,"AdvancesinCryptology-EUROCRYPT'94,p.
376.
Springer-Verlag,Berlin,1995.
Seberry,J.
,Zhang,X.
M.
andZheng,Y.
,"Pitfallsindesigningsubstitutionboxes,"AdvancesinCryptology-CRYPTO'94,p.
383.
Springer-Verlag,Berlin,1994.
Sedlak,H.
Sedlak,H.
,"TheRSAcryptographyprocessor,"AdvancesinCryptology-EUROCRYPT'87,p.
95.
Springer-Verlag,Berlin,1987.
Seifert,F.
J.
Kowatsch,M.
,Eichinger,B.
O.
andSeifert,F.
J.
,"Messageprotectionbyspreadspectrummodulationinapacketvoiceradiolink.
,"AdvancesinCryptology-EUROCRYPT'85,p.
273.
Springer-Verlag,Berlin,1985.
Selmer,E.
Selmer,E.
,"FromthememoirsofaNorwegiancryptologist,"AdvancesinCryptology-EUROCRYPT'93,p.
142.
Springer-Verlag,Berlin,1993.
Sendrier,N.
Camion,P.
,Carlet,C.
,Charpin,P.
andSendrier,N.
,"Oncorrelation-immunefunctions,"AdvancesinCryptology-CRYPTO'91,p.
86.
Springer-Verlag,Berlin,1991.
406Serconek,S.
Massey,J.
L.
andSerconek,S.
,"AFouriertransformapproachtothelinearcomplexityofnonlinearlylteredsequences,"AdvancesinCryptology-CRYPTO'94,p.
332.
Springer-Verlag,Berlin,1994.
Massey,J.
L.
andSerconek,S.
,"LinearComplexityofPeriodicSequences:AGeneralTheory,"AdvancesinCryptology-CRYPTO'96,p.
358.
Springer-Verlag,Berlin,1996.
Serpell,S.
C.
Serpell,S.
C.
andBrookson,C.
B.
,"EncryptionandkeymanagementfortheECSsatelliteservice,"AdvancesinCryptology:ProceedingsofEURO-CRYPT'84,p.
426.
Springer-Verlag,Berlin,1984.
Serpell,S.
C.
,Brookson,C.
B.
andClark,B.
L.
,"Aprototypeencryptionsystemusingpublickey,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
3.
Springer-Verlag,Berlin,1985.
Sgarro,A.
Sgarro,A.
,"Equivocationsforhomophonicciphers,"AdvancesinCryp-tology:ProceedingsofEUROCRYPT'84,p.
51.
Springer-Verlag,Berlin,1984.
Sgarro,A.
,"Ameasureofsemiequivocation,"AdvancesinCryptology-EUROCRYPT'88,p.
375.
Springer-Verlag,Berlin,1988.
Sgarro,A.
,"Informationaldivergenceboundsforauthenticationcodes,"AdvancesinCryptology-EUROCRYPT'89,p.
93.
Springer-Verlag,Berlin,1989.
Sgarro,A.
,"Lowerboundsforauthenticationcodeswithsplitting,"Ad-vancesinCryptology-EUROCRYPT'90,p.
283.
Springer-Verlag,Berlin,1990.
Sgarro,A.
,"Information-theoreticboundsforauthenticationfrauds,"Ad-vancesinCryptology-EUROCRYPT'92,p.
467.
Springer-Verlag,Berlin,1992.
Shaer,C.
Guillou,L.
C.
,Quisquater,J.
J.
,Walker,M.
,Landrock,P.
andShaer,C.
,"PrecautionstakenagainstvariouspotentialattacksinISO/IECDIS9796,"AdvancesinCryptology-EUROCRYPT'90,p.
465.
Springer-Verlag,Berlin,1990.
ShaGoldwasserShaGoldwasser,"A"Paradoxical"SolutiontotheSignatureProblem,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
467.
Springer-Verlag,Berlin,1985.
AuthorIndex407Shamir,A.
Shamir,A.
,"TheGenerationorCryptographicallyStrongPseudo-RandomSequences,"AdvancesinCryptography,p.
1.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Shamir,A.
,"ApolynomialtimealgorithmforbreakingthebasicMerkle-Hellmancryptosystem(Extendedabstract),"AdvancesinCryptology:Pro-ceedingsofCRYPTO'82,p.
279.
PlenumPublishing,NewYork,USA,1982.
Ong,H.
,Schnorr,C.
P.
andShamir,A.
,"Ecientsignatureschemesbasedonpolynomialequations,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
37.
Springer-Verlag,Berlin,1985.
Shamir,A.
,"Identity-basedcryptosystemsandsignatureschemes,"Ad-vancesinCryptology:ProceedingsofCRYPTO'84,p.
47.
Springer-Verlag,Berlin,1985.
Rivest,R.
L.
andShamir,A.
,"Ecientfactoringbasedonpartialinforma-tion.
,"AdvancesinCryptology-EUROCRYPT'85,p.
31.
Springer-Verlag,Berlin,1985.
Even,S.
,Goldreich,O.
andShamir,A.
,"Onthesecurityofping-pongprotocolswhenimplementedusingtheRSA,"AdvancesinCryptology-CRYPTO'85,p.
58.
Springer-Verlag,Berlin,1986.
Shamir,A.
,"OnthesecurityofDES,"AdvancesinCryptology-CRYPTO'85,p.
280.
Springer-Verlag,Berlin,1986.
Fiat,A.
andShamir,A.
,"Howtoproveyourself:practicalsolutionstoidenticationandsignatureproblems,"AdvancesinCryptology-CRYPTO'86,p.
186.
Springer-Verlag,Berlin,1986.
Matias,Y.
andShamir,A.
,"Avideoscramblingtechniquebasedonspacellingcurves,"AdvancesinCryptology-CRYPTO'87,p.
398.
Springer-Verlag,Berlin,1987.
Micali,S.
andShamir,A.
,"AnimprovementoftheFiat-Shamiridenti-cationandsignaturescheme,"AdvancesinCryptology-CRYPTO'88,p.
244.
Springer-Verlag,Berlin,1989.
Feige,U.
,Shamir,A.
andTennenholtz,M.
,"Thenoisyoracleproblem,"AdvancesinCryptology-CRYPTO'88,p.
284.
Springer-Verlag,Berlin,1989.
Feige,U.
andShamir,A.
,"Zeroknowledgeproofsofknowledgeintworounds,"AdvancesinCryptology-CRYPTO'89,p.
526.
Springer-Verlag,Berlin,1989.
Shamir,A.
,"Anecientidenticationschemebasedonpermutedker-nels(extendedabstract),"AdvancesinCryptology-CRYPTO'89,p.
606.
Springer-Verlag,Berlin,1989.
Biham,E.
andShamir,A.
,"DierentialcryptanalysisofDES-likecryp-tosystems(Extendedabstract),"AdvancesinCryptology-CRYPTO'90,p.
2.
Springer-Verlag,Berlin,1990.
408Lapidot,D.
andShamir,A.
,"Publiclyveriablenon-interactivezero-knowledgeproofs,"AdvancesinCryptology-CRYPTO'90,p.
353.
Springer-Verlag,Berlin,1990.
Schrift,A.
W.
andShamir,A.
,"Ontheuniversalityofthenextbittest,"AdvancesinCryptology-CRYPTO'90,p.
394.
Springer-Verlag,Berlin,1990.
Biham,E.
andShamir,A.
,"DierentialcryptanalysisofFealandN-Hash,"AdvancesinCryptology-EUROCRYPT'91,p.
1.
Springer-Verlag,Berlin,1991.
Biham,E.
andShamir,A.
,"DierentialcryptanalysisofSnefru,Khafre,REDOC-II,LOKIandLucifer(Extendedabstract),"AdvancesinCryptol-ogy-CRYPTO'91,p.
156.
Springer-Verlag,Berlin,1991.
Lapidot,D.
andShamir,A.
,"Aone-round,two-prover,zero-knowledgeprotocolforNP,"AdvancesinCryptology-CRYPTO'91,p.
213.
Springer-Verlag,Berlin,1991.
Biham,E.
andShamir,A.
,"Dierentialcryptanalysisofthefull16-roundDES,"AdvancesinCryptology-CRYPTO'92,p.
487.
Springer-Verlag,Berlin,1992.
Shamir,A.
,"Ecientsignatureschemesbasedonbirationalpermuta-tions,"AdvancesinCryptology-CRYPTO'93,p.
1.
Springer-Verlag,Berlin,1993.
Naor,M.
andShamir,A.
,"Visualcryptography,"AdvancesinCryptology-EUROCRYPT'94,p.
1.
Springer-Verlag,Berlin,1995.
Shamir,A.
,"Memoryecientvariantsofpublic-keyschemesforsmartcardapplications,"AdvancesinCryptology-EUROCRYPT'94,p.
445.
Springer-Verlag,Berlin,1995.
Coppersmith,D.
andShamir,A.
,"LatticeAttacksonNTRU,"AdvancesinCryptology-EUROCRYPT'97,p.
52.
Springer-Verlag,Berlin,1997.
Biham,E.
andShamir,A.
,"DierentialFaultAnalysisofSecretKeyCryptosystems,"AdvancesinCryptology-CRYPTO'97,p.
513.
Springer-Verlag,Berlin,1997.
Shaw,J.
Boneh,D.
andShaw,J.
,"Collusion-SecureFingerprintingforDigitalData,"AdvancesinCryptology-CRYPTO'95,p.
452.
Springer-Verlag,Berlin,1995.
Sherman,A.
T.
Rivest,R.
L.
andSherman,A.
T.
,"Randomizedencryptiontechniques,"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
145.
PlenumPub-lishing,NewYork,USA,1982.
Kaliski,B.
S.
,Rivest,R.
L.
andSherman,A.
T.
,"Isthedataencryptionstandardagroup.
,"AdvancesinCryptology-EUROCRYPT'85,p.
81.
Springer-Verlag,Berlin,1985.
AuthorIndex409Kaliski,B.
S.
,Rivest,R.
L.
andSherman,A.
T.
,"IsDESapurecipher(ResultsofmorecyclingexperimentsonDES),"AdvancesinCryptology-CRYPTO'85,p.
212.
Springer-Verlag,Berlin,1986.
Sherwood,J.
R.
Sherwood,J.
R.
andGallo,V.
A.
,"TheapplicationofsmartcardsforRSAdigitalsignaturesinanetworkcomprisingbothinteractiveandstore-and-forwardfacilities,"AdvancesinCryptology-CRYPTO'88,p.
484.
Springer-Verlag,Berlin,1989.
Shimizu,A.
Shimizu,A.
andMiyaguchi,S.
,"FastdataenciphermentalgorithmFEAL,"AdvancesinCryptology-EUROCRYPT'87,p.
267.
Springer-Verlag,Berlin,1987.
Shinozaki,S.
Shinozaki,S.
,Itoh,T.
,Fujioka,A.
andTsujii,S.
,"Provablysecurekey-updatingschemesinidentity-basedsystems,"AdvancesinCryptology-EUROCRYPT'90,p.
16.
Springer-Verlag,Berlin,1990.
Shizuya,H.
Shizuya,H.
,"Onthecomplexityofhyperellipticdiscretelogarithmprob-lem,"AdvancesinCryptology-EUROCRYPT'91,p.
337.
Springer-Verlag,Berlin,1991.
Okamoto,T.
,Sakurai,K.
andShizuya,H.
,"Howintractableisthediscretelogarithmforageneralnitegroup,"AdvancesinCryptology-EURO-CRYPT'92,p.
420.
Springer-Verlag,Berlin,1992.
Itoh,T.
,Ohta,Y.
andShizuya,H.
,"Languagedependentsecurebitcom-mitment,"AdvancesinCryptology-CRYPTO'94,p.
188.
Springer-Verlag,Berlin,1994.
Sakurai,K.
andShizuya,H.
,"Relationshipsamongthecomputationalpow-ersofbreakingdiscretelogcryptosystems,"AdvancesinCryptology-EU-ROCRYPT'95,p.
341.
Springer-Verlag,Berlin,1995.
Shmuely,Z.
Yacobi,Y.
andShmuely,Z.
,"Onkeydistributionsystems,"AdvancesinCryptology-CRYPTO'89,p.
344.
Springer-Verlag,Berlin,1989.
410Shoup,V.
Beaver,D.
,Feigenbaum,J.
andShoup,V.
,"Hidinginstancesinzero-knowledgeproofsystems(Extendedabstract),"AdvancesinCryptology-CRYPTO'90,p.
326.
Springer-Verlag,Berlin,1990.
Shoup,V.
andRubin,A.
,"Sessionkeydistributionusingsmartcards,"Ad-vancesinCryptology-EUROCRYPT'96,p.
321.
Springer-Verlag,Berlin,1996.
Shoup,V.
,"Onthesecurityofapracticalidenticationscheme,"AdvancesinCryptology-EUROCRYPT'96,p.
344.
Springer-Verlag,Berlin,1996.
Shoup,V.
,"OnFastandProvablySecureMessageAuthenticationBasedonUniversalHashing,"AdvancesinCryptology-CRYPTO'96,p.
313.
Springer-Verlag,Berlin,1996.
Shoup,V.
,"LowerBoundsforDiscreteLogarithmsandRelatedProb-lems,"AdvancesinCryptology-EUROCRYPT'97,p.
256.
Springer-Verlag,Berlin,1997.
Shub,M.
Blum,L.
,Blum,M.
andShub,M.
,"Comparisonoftwopseudo-randomnumbergenerators,"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
61.
PlenumPublishing,NewYork,USA,1982.
Sidney,R.
Micali,S.
andSidney,R.
,"ASimpleMethodforGeneratingandSharingPseudo-RandomFunctions,withApplicationstoClipper-likeKeyEscrowSystems,"AdvancesinCryptology-CRYPTO'95,p.
185.
Springer-Verlag,Berlin,1995.
Siegenthaler,T.
Siegenthaler,T.
,"CryptanalystsrepresentationofnonlinearlylteredML-sequences.
,"AdvancesinCryptology-EUROCRYPT'85,p.
103.
Springer-Verlag,Berlin,1985.
Siegenthaler,T.
,"Designofcombinerstopreventdivideandconquerat-tacks,"AdvancesinCryptology-CRYPTO'85,p.
273.
Springer-Verlag,Berlin,1986.
Siegenthaler,T.
,"Correlation-ImmunePolynomialsoverFiniteFields,"AbstractsofPapers:EUROCRYPT'86,p.
42.
DepartmentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
Siegenthaler,T.
,Kleiner,A.
W.
andForre,R.
,"Generationofbinaryse-quenceswithcontrollablecomplexityandidealr-tupledistribution,"Ad-vancesinCryptology-EUROCRYPT'87,p.
15.
Springer-Verlag,Berlin,1987.
Simmons,C.
Hughes,R.
J.
,Luther,G.
G.
,Morgan,G.
L.
,Peterson,C.
G.
andSimmons,C.
,"QuantumCryptographyoverUndergroundOpticalFibers,"AdvancesinCryptology-CRYPTO'96,p.
329.
Springer-Verlag,Berlin,1996.
AuthorIndex411Simmons,G.
J.
Simmons,G.
J.
,"ASystemforPoint-of-SaleorAccessUserAuthentica-tionandIdentication,"AdvancesinCryptography,p.
31.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Purdy,G.
B.
,Simmons,G.
J.
andStudies,J.
,"SoftwareProtectionUs-ing"CommunalKeyCryptosystems","AdvancesinCryptography,p.
79.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Brickell,E.
F.
,Davis,J.
A.
andSimmons,G.
J.
,"ApreliminaryreportonthecryptanalysisofMerkle-Hellmanknapsackcryptosystems,"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
289.
PlenumPublishing,NewYork,USA,1982.
Simmons,G.
J.
,"Theprisoner'sproblemandthesubliminalchannel,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
51.
PlenumPub-lishing,NewYork,USA,1984.
Davis,J.
A.
,Holdridge,D.
B.
andSimmons,G.
J.
,"Statusreportonfac-toring(attheSandiaNationalLabs),"AdvancesinCryptology:ProceedingsofEUROCRYPT'84,p.
183.
Springer-Verlag,Berlin,1984.
Simmons,G.
J.
,"Thesubliminalchannelanddigitalsignatures,"AdvancesinCryptology:ProceedingsofEUROCRYPT'84,p.
364.
Springer-Verlag,Berlin,1984.
Simmons,G.
J.
,"Authenticationtheory/codingtheory,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
411.
Springer-Verlag,Berlin,1985.
Simmons,G.
J.
,"Thepracticeofauthentication.
,"AdvancesinCryptology-EUROCRYPT'85,p.
261.
Springer-Verlag,Berlin,1985.
Simmons,G.
J.
,"Asecuresubliminalchannel(),"AdvancesinCryptology-CRYPTO'85,p.
33.
Springer-Verlag,Berlin,1986.
Moore,J.
H.
andSimmons,G.
J.
,"CycleStructureoftheWeakandSemi-WeakDESKeys,"AbstractsofPapers:EUROCRYPT'86,p.
16.
Depart-mentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Swe-den,1986.
Moore,J.
H.
andSimmons,G.
J.
,"CyclestructureoftheDESwithweakandsemi-weakkeys,"AdvancesinCryptology-CRYPTO'86,p.
9.
Springer-Verlag,Berlin,1986.
Simmons,G.
J.
,"Messageauthenticationwitharbitrationoftransmit-ter/receiverdisputes,"AdvancesinCryptology-EUROCRYPT'87,p.
151.
Springer-Verlag,Berlin,1987.
Simmons,G.
J.
,"Animpersonationproofidentityvericationscheme,"AdvancesinCryptology-CRYPTO'87,p.
211.
Springer-Verlag,Berlin,1987.
Simmons,G.
J.
,"Anaturaltaxonomyfordigitalinformationauthentica-tionschemes,"AdvancesinCryptology-CRYPTO'87,p.
269.
Springer-Verlag,Berlin,1987.
412Simmons,G.
J.
andPurdy,G.
B.
,"Zero-knowledgeproofsofidentityandveracityoftransactionreceipts,"AdvancesinCryptology-EUROCRYPT'88,p.
35.
Springer-Verlag,Berlin,1988.
Simmons,G.
J.
,"Howto(really)shareasecret,"AdvancesinCryptology-CRYPTO'88,p.
390.
Springer-Verlag,Berlin,1989.
Simmons,G.
J.
,"Prepositionedsharedsecretand/orsharedcontrolschemes(invited),"AdvancesinCryptology-EUROCRYPT'89,p.
436.
Springer-Verlag,Berlin,1989.
Ingemarsson,I.
andSimmons,G.
J.
,"Aprotocoltosetupsharedsecretschemeswithouttheassistanceofmutuallytrustedparty,"AdvancesinCryptology-EUROCRYPT'90,p.
266.
Springer-Verlag,Berlin,1990.
Simmons,G.
J.
,"Geometricsharedsecretand/orsharedcontrolschemes,"AdvancesinCryptology-CRYPTO'90,p.
216.
Springer-Verlag,Berlin,1990.
Simmons,G.
J.
,"SubliminalcommunicationiseasyusingtheDSA,"Ad-vancesinCryptology-EUROCRYPT'93,p.
218.
Springer-Verlag,Berlin,1993.
Simmons,G.
J.
,"Theconsequencesoftrustinsharedsecretschemes,"Ad-vancesinCryptology-EUROCRYPT'93,p.
448.
Springer-Verlag,Berlin,1993.
Simon,D.
R.
Racko,C.
andSimon,D.
R.
,"Non-interactivezero-knowledgeproofofknowledgeandchosenciphertextattack,"AdvancesinCryptology-CRYPTO'91,p.
433.
Springer-Verlag,Berlin,1991.
Simon,D.
R.
,"AnonymousCommunicationandAnonymousCash,"Ad-vancesinCryptology-CRYPTO'96,p.
61.
Springer-Verlag,Berlin,1996.
Siuda,C.
Siuda,C.
,"Securityinopendistributedprocessing,"AdvancesinCryptol-ogy-EUROCRYPT'89,p.
249.
Springer-Verlag,Berlin,1989.
Sivabalan,M.
Sivabalan,M.
,Tavares,S.
E.
andPeppard,L.
E.
,"OnthedesignofSPnetworksfromaninformationtheoreticpointofview,"AdvancesinCryp-tology-CRYPTO'92,p.
260.
Springer-Verlag,Berlin,1992.
Skubiszewska,M.
H.
Bennett,C.
H.
,Brassard,G.
,Crepeau,C.
andSkubiszewska,M.
H.
,"Prac-ticalquantumoblivioustransfer,"AdvancesinCryptology-CRYPTO'91,p.
351.
Springer-Verlag,Berlin,1991.
Sloan,B.
Micali,S.
,Racko,C.
andSloan,B.
,"Thenotionofsecurityforproba-bilisticcryptosystems,"AdvancesinCryptology-CRYPTO'86,p.
381.
Springer-Verlag,Berlin,1986.
AuthorIndex413Sloane,N.
J.
A.
Sloane,N.
J.
A.
,"Encryptingbyrandomrotations,"Cryptography-Pro-ceedingsoftheWorkshoponCryptography,BurgFeuerstein,Germany,p.
71.
Springer-Verlag,Berlin,1983.
Reeds,J.
A.
andSloane,N.
J.
A.
,"Shiftregistersynthesis(modulom).
,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
249.
PlenumPub-lishing,NewYork,USA,1984.
Smeets,B.
Smeets,B.
,"Ontheuseofthebinarymultiplyingchannelinaprivatecommunicationsystem,"AdvancesinCryptology:ProceedingsofEURO-CRYPT'84,p.
339.
Springer-Verlag,Berlin,1984.
Smeets,B.
,"AcommentonNeiderreiter'spublickeycryptosystem.
,"Ad-vancesinCryptology-EUROCRYPT'85,p.
40.
Springer-Verlag,Berlin,1985.
Smeets,B.
,"Anoteonsequencesgeneratedbyclockcontrolledshiftreg-isters.
,"AdvancesinCryptology-EUROCRYPT'85,p.
142.
Springer-Verlag,Berlin,1985.
Smeets,B.
,"SomePropertiesofSequencesGeneratedbyaWindmillMa-chine,"AbstractsofPapers:EUROCRYPT'86,p.
37.
DepartmentofElec-tricalEngineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
Smeets,B.
andChambers,W.
G.
,"Windmillgenerators:Ageneralizationandanobservationofhowmanythereare,"AdvancesinCryptology-EUROCRYPT'88,p.
325.
Springer-Verlag,Berlin,1988.
Smeets,B.
,Vanroose,P.
andWan,Z.
,"Ontheconstructionofauthenti-cationcodeswithsecrecyandcodeswithstandingspoongattacksofor-derL=2,"AdvancesinCryptology-EUROCRYPT'90,p.
306.
Springer-Verlag,Berlin,1990.
Chepyzhov,V.
andSmeets,B.
,"Onafastcorrelationattackoncertainstreamciphers,"AdvancesinCryptology-EUROCRYPT'91,p.
176.
Springer-Verlag,Berlin,1991.
Johansson,T.
,Kabatianski,G.
A.
andSmeets,B.
,"Ontherelationbe-tweenA-codesandcodescorrectingindependenterrors,"AdvancesinCryptology-EUROCRYPT'93,p.
1.
Springer-Verlag,Berlin,1993.
Bierbrauer,J.
,Johansson,T.
,Kabatianski,G.
A.
andSmeets,B.
,"Onfam-iliesofhashfunctionsviageometriccodesandconcatenation,"AdvancesinCryptology-CRYPTO'93,p.
331.
Springer-Verlag,Berlin,1993.
Johansson,T.
andSmeets,B.
,"OnA2-codesincludingarbiter'sattacks,"AdvancesinCryptology-EUROCRYPT'94,p.
456.
Springer-Verlag,Berlin,1995.
414Smid,M.
E.
Smid,M.
E.
,"DES'81:AnUpdate,"AdvancesinCryptography,p.
39.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Desmedt,Y.
,Landrock,P.
,Lenstra,A.
K.
,McCurley,K.
S.
,Odlyzko,A.
M.
,Rueppel,R.
A.
andSmid,M.
E.
,"TheEUROCRYPT'92Con-troversialIssue:TrapdoorPrimesandModuli,"AdvancesinCryptology-EUROCRYPT'92,p.
194.
Springer-Verlag,Berlin,1992.
Smid,M.
E.
andBranstad,D.
K.
,"ResponsetocommentsontheNISTproposedDigitalSignatureStandard,"AdvancesinCryptology-CRYPTO'92,p.
76.
Springer-Verlag,Berlin,1992.
Smith,D.
Die,W.
,Klein,M.
,Dertouzos,M.
L.
,Gleason,A.
andSmith,D.
,"PanelDiscussion:NationalSecurityandCommercialSecurity:DivisionofRe-sponsibility,"AdvancesinCryptography,p.
154.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Smith,J.
M.
Smith,J.
M.
,"Practicalproblemswithacryptographicprotectionscheme(invited),"AdvancesinCryptology-CRYPTO'89,p.
64.
Springer-Verlag,Berlin,1989.
Broscius,A.
G.
andSmith,J.
M.
,"ExploitingparallelisminhardwareimplementationoftheDES,"AdvancesinCryptology-CRYPTO'91,p.
367.
Springer-Verlag,Berlin,1991.
Smith,J.
W.
Pomerance,C.
,Smith,J.
W.
andWagsta,S.
S.
Jr.
,"Newideasforfac-toringlargeintegers,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
81.
PlenumPublishing,NewYork,USA,1984.
Smolin,J.
Bennett,C.
H.
,Bessette,F.
,Brassard,G.
,Salvail,L.
andSmolin,J.
,"Experimentalquantumcryptography,"AdvancesinCryptology-EURO-CRYPT'90,p.
253.
Springer-Verlag,Berlin,1990.
Snider,T.
O'Connor,L.
andSnider,T.
,"Suxtreesandstringcomplexity,"AdvancesinCryptology-EUROCRYPT'92,p.
138.
Springer-Verlag,Berlin,1992.
So,N.
Beaver,D.
andSo,N.
,"Global,unpredictablebitgenerationwithoutbroadcast,"AdvancesinCryptology-EUROCRYPT'93,p.
424.
Springer-Verlag,Berlin,1993.
AuthorIndex415Solinas,J.
A.
Solinas,J.
A.
,"AnImprovedAlgorithmforArithmeticonaFamilyofEllipticCurves,"AdvancesinCryptology-CRYPTO'97,p.
357.
Springer-Verlag,Berlin,1997.
Soria-Rodriguez,P.
Paar,C.
andSoria-Rodriguez,P.
,"FastArithmeticArchitecturesforPublic-KeyAlgorithmsoverGaloisFieldsGF((2n)m),"AdvancesinCryp-tology-EUROCRYPT'97,p.
363.
Springer-Verlag,Berlin,1997.
Spatscheck,O.
Schroeppel,R.
,Orman,H.
,O'Malley,S.
andSpatscheck,O.
,"FastKeyEx-changewithEllipticCurveSystems,"AdvancesinCryptology-CRYPTO'95,p.
43.
Springer-Verlag,Berlin,1995.
Spencer,M.
E.
Spencer,M.
E.
andTavares,S.
E.
,"Alayeredbroadcastcryptographicsystem,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
157.
PlenumPublishing,NewYork,USA,1984.
Speybrouck,G.
Vandewalle,J.
,Govaerts,R.
,DeBecker,W.
,Decroos,M.
andSpeybrouck,G.
,"Implementationstudyofpublickeycryptographyprotectioninanex-istingelectronicmailanddocumenthandlingsystem.
,"AdvancesinCryp-tology-EUROCRYPT'85,p.
43.
Springer-Verlag,Berlin,1985.
Sridharan,S.
Goldburg,B.
,Dawson,E.
andSridharan,S.
,"TheAutomatedCryptanaly-sisofAnalogSpeechScramblers,"AdvancesinCryptology-EUROCRYPT'91,p.
422.
Springer-Verlag,Berlin,1991.
Stadler,M.
A.
Camenisch,J.
L.
,Piveteau,J.
M.
andStadler,M.
A.
,"Blindsignaturesbasedonthediscretelogarithmproblem,"AdvancesinCryptology-EU-ROCRYPT'94,p.
428.
Springer-Verlag,Berlin,1995.
Stadler,M.
A.
,Piveteau,J.
M.
andCamenisch,J.
L.
,"Fairblindsig-natures,"AdvancesinCryptology-EUROCRYPT'95,p.
209.
Springer-Verlag,Berlin,1995.
Stadler,M.
A.
,"Publiclyveriablesecretsharing,"AdvancesinCryptology-EUROCRYPT'96,p.
190.
Springer-Verlag,Berlin,1996.
Camenisch,J.
L.
andStadler,M.
A.
,"EcientGroupSignatureSchemesforLargeGroups,"AdvancesinCryptology-CRYPTO'97,p.
410.
Springer-Verlag,Berlin,1997.
416Staelbach,O.
Rueppel,R.
A.
andStaelbach,O.
,"ProductsofLinearRecurringSe-quencewithMaximumComplexity,"AbstractsofPapers:EUROCRYPT'86,p.
30.
DepartmentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
Meier,W.
andStaelbach,O.
,"Fastcorrelationattacksonstreamci-phers,"AdvancesinCryptology-EUROCRYPT'88,p.
301.
Springer-Verlag,Berlin,1988.
Meier,W.
andStaelbach,O.
,"Nonlinearitycriteriaforcryptographicfunctions,"AdvancesinCryptology-EUROCRYPT'89,p.
549.
Springer-Verlag,Berlin,1989.
Meier,W.
andStaelbach,O.
,"Correlationpropertiesofcombinerswithmemoryinstreamciphers(extendedabstract),"AdvancesinCryptology-EUROCRYPT'90,p.
204.
Springer-Verlag,Berlin,1990.
Staelbach,O.
andMeier,W.
,"Cryptographicsignicanceofthecarryforciphersbasedonintegeraddition,"AdvancesinCryptology-CRYPTO'90,p.
601.
Springer-Verlag,Berlin,1990.
Meier,W.
andStaelbach,O.
,"Analysisofpseudorandomsequencesgen-eratedbycellularautomata,"AdvancesinCryptology-EUROCRYPT'91,p.
186.
Springer-Verlag,Berlin,1991.
Meier,W.
andStaelbach,O.
,"Ecientmultiplicationoncertainnon-supersingularellipticcurves,"AdvancesinCryptology-CRYPTO'92,p.
333.
Springer-Verlag,Berlin,1992.
Meier,W.
andStaelbach,O.
,"Theself-shrinkinggenerator,"AdvancesinCryptology-EUROCRYPT'94,p.
205.
Springer-Verlag,Berlin,1995.
Steenbeek,A.
Chaum,D.
,denBoer,B.
,vanHeyst,E.
,Mjoelsnes,S.
F.
andSteenbeek,A.
,"Ecientoineelectronicchecks(extendedabstract),"AdvancesinCryptology-EUROCRYPT'89,p.
294.
Springer-Verlag,Berlin,1989.
Steer,D.
G.
Steer,D.
G.
,Strawczynski,L.
,Die,W.
andWiener,M.
J.
,"Asecureaudioteleconferencesystem,"AdvancesinCryptology-CRYPTO'88,p.
520.
Springer-Verlag,Berlin,1989.
Stephan,W.
Hornauer,G.
,Stephan,W.
andWernsdorf,R.
,"Markovciphersandal-ternatinggroups,"AdvancesinCryptology-EUROCRYPT'93,p.
453.
Springer-Verlag,Berlin,1993.
Stephens,N.
M.
Stephens,N.
M.
,"Lenstra'sfactorisationmethodbasedonellipticcurves,"AdvancesinCryptology-CRYPTO'85,p.
409.
Springer-Verlag,Berlin,1986.
AuthorIndex417Stern,J.
Stern,J.
,"AnalternativetotheFiat-Shamirprotocol,"AdvancesinCryp-tology-EUROCRYPT'89,p.
173.
Springer-Verlag,Berlin,1989.
Stern,J.
andTon,P.
,"Cryptanalysisofapublic-keycryptosystembasedonapproximationsbyrationalnumbers,"AdvancesinCryptology-EU-ROCRYPT'90,p.
313.
Springer-Verlag,Berlin,1990.
Chee,Y.
Meng,Joux,A.
andStern,J.
,"Thecryptanalysisofanewpublic-keycryptosystembasedonmodularknapsacks,"AdvancesinCryptology-CRYPTO'91,p.
204.
Springer-Verlag,Berlin,1991.
Blackburn,S.
R.
,Murphy,S.
andStern,J.
,"Weaknessesofapublic-keycryptosystembasedonfactorizationsofnitegroups,"AdvancesinCryp-tology-EUROCRYPT'93,p.
50.
Springer-Verlag,Berlin,1993.
Stern,J.
,"Anewidenticationschemebasedonsyndromedecoding,"AdvancesinCryptology-CRYPTO'93,p.
13.
Springer-Verlag,Berlin,1993.
Coppersmith,D.
,Stern,J.
andVaudenay,S.
,"Attacksonthebirationalpermutationsignatureschemes,"AdvancesinCryptology-CRYPTO'93,p.
435.
Springer-Verlag,Berlin,1993.
Stern,J.
,"Designingidenticationschemeswithkeysofshortsize,"Ad-vancesinCryptology-CRYPTO'94,p.
164.
Springer-Verlag,Berlin,1994.
Girault,M.
andStern,J.
,"Onthelengthofcryptographichash-valuesusedinidenticationschemes,"AdvancesinCryptology-CRYPTO'94,p.
202.
Springer-Verlag,Berlin,1994.
Fischer,J.
B.
andStern,J.
,"Anecientpseudo-randomgeneratorprov-ablyassecureassyndromedecoding,"AdvancesinCryptology-EURO-CRYPT'96,p.
245.
Springer-Verlag,Berlin,1996.
Pointcheval,D.
andStern,J.
,"Securityproofsforsignatureschemes,"Ad-vancesinCryptology-EUROCRYPT'96,p.
387.
Springer-Verlag,Berlin,1996.
Naccache,D.
andStern,J.
,"ANewPublic-KeyCryptosystem,"AdvancesinCryptology-EUROCRYPT'97,p.
27.
Springer-Verlag,Berlin,1997.
Nguyen,P.
andStern,J.
,"Merkle-HellmanRevisited:ACryptanalysisoftheQu-VanstoneCryptosystemBasedonGroupFactorizations,"AdvancesinCryptology-CRYPTO'97,p.
198.
Springer-Verlag,Berlin,1997.
Stinson,D.
R.
Stinson,D.
R.
,"Someconstructionsandboundsforauthenticationcodes,"AdvancesinCryptology-CRYPTO'86,p.
418.
Springer-Verlag,Berlin,1986.
Stinson,D.
R.
andVanstone,S.
A.
,"Acombinatorialapproachtothresholdschemes,"AdvancesinCryptology-CRYPTO'87,p.
330.
Springer-Verlag,Berlin,1987.
Stinson,D.
R.
,"Aconstructionforauthentication/secrecycodesfromcer-taincombinatorialdesigns,"AdvancesinCryptology-CRYPTO'87,p.
355.
Springer-Verlag,Berlin,1987.
418Brickell,E.
F.
andStinson,D.
R.
,"Authenticationcodeswithmultiplearbiters,"AdvancesinCryptology-EUROCRYPT'88,p.
51.
Springer-Verlag,Berlin,1988.
Brickell,E.
F.
andStinson,D.
R.
,"Thedetectionofcheatersinthresholdschemes,"AdvancesinCryptology-CRYPTO'88,p.
564.
Springer-Verlag,Berlin,1989.
Brickell,E.
F.
andStinson,D.
R.
,"Someimprovedboundsontheinforma-tionrateofperfectsecretsharingschemes(Extendedabstract),"AdvancesinCryptology-CRYPTO'90,p.
242.
Springer-Verlag,Berlin,1990.
Stinson,D.
R.
,"Combinatorialcharacterizationsofauthenticationcodes,"AdvancesinCryptology-CRYPTO'91,p.
62.
Springer-Verlag,Berlin,1991.
Stinson,D.
R.
,"Universalhashingandauthenticationcodes,"AdvancesinCryptology-CRYPTO'91,p.
74.
Springer-Verlag,Berlin,1991.
Blundo,C.
,DeSantis,A.
,Stinson,D.
R.
andVaccaro,U.
,"Graphdecom-positionsandsecretsharingschemes,"AdvancesinCryptology-EURO-CRYPT'92,p.
1.
Springer-Verlag,Berlin,1992.
Stinson,D.
R.
,"Newgenerallowerboundsontheinformationrateofsecretsharingschemes,"AdvancesinCryptology-CRYPTO'92,p.
168.
Springer-Verlag,Berlin,1992.
Blundo,C.
,GiorgioGaggia,A.
andStinson,D.
R.
,"Onthedealer'sran-domnessrequiredinsecretsharingschemes,"AdvancesinCryptology-EUROCRYPT'94,p.
35.
Springer-Verlag,Berlin,1995.
Bierbrauer,J.
,Gopalakrishnan,K.
andStinson,D.
R.
,"Boundsforresilientfunctionsandorthogonalarrays,"AdvancesinCryptology-CRYPTO'94,p.
247.
Springer-Verlag,Berlin,1994.
Atici,M.
andStinson,D.
R.
,"UniversalHashingandMultipleAuthen-tication,"AdvancesinCryptology-CRYPTO'96,p.
16.
Springer-Verlag,Berlin,1996.
Blundo,C.
,Mattos,L.
A.
F.
andStinson,D.
R.
,"Trade-osBetweenCom-municationandStorageinUnconditionallySecureSchemesforBroadcastEncryptionandInteractiveKeyDistribution,"AdvancesinCryptology-CRYPTO'96,p.
387.
Springer-Verlag,Berlin,1996.
Kurosawa,K.
,Johansson,T.
andStinson,D.
R.
,"Almostk-wiseInde-pendentSampleSpacesandTheirCryptologicApplications,"AdvancesinCryptology-EUROCRYPT'97,p.
409.
Springer-Verlag,Berlin,1997.
Stockmeyer,L.
Dwork,C.
andStockmeyer,L.
,"Zero-knowledgewithnitestateveriers(invitedtalk),"AdvancesinCryptology-CRYPTO'88,p.
71.
Springer-Verlag,Berlin,1989.
Stornetta,W.
ScottHaber,S.
andStornetta,W.
Scott,"Howtotime-stampadigitaldocu-ment,"AdvancesinCryptology-CRYPTO'90,p.
437.
Springer-Verlag,Berlin,1990.
AuthorIndex419Strawczynski,L.
Steer,D.
G.
,Strawczynski,L.
,Die,W.
andWiener,M.
J.
,"Asecureaudioteleconferencesystem,"AdvancesinCryptology-CRYPTO'88,p.
520.
Springer-Verlag,Berlin,1989.
Struik,R.
Struik,R.
andvanTilburg,J.
,"TheRao-Namschemeisinsecureagainstachosen-plaintextattack,"AdvancesinCryptology-CRYPTO'87,p.
445.
Springer-Verlag,Berlin,1987.
Studies,J.
Purdy,G.
B.
,Simmons,G.
J.
andStudies,J.
,"SoftwareProtectionUs-ing"CommunalKeyCryptosystems","AdvancesinCryptography,p.
79.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Svendsen,E.
Orup,H.
,Svendsen,E.
andAndreasen,E.
,"VICTOR-anecientRSAhardwareimplementation,"AdvancesinCryptology-EUROCRYPT'90,p.
245.
Springer-Verlag,Berlin,1990.
Swanson,L.
Blakley,G.
R.
andSwanson,L.
,"Innitestructuresininformationthe-ory,"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
39.
PlenumPublishing,NewYork,USA,1982.
Syverson,P.
Syverson,P.
andMeadows,C.
,"Formalrequirementsforkeydistributionprotocols,"AdvancesinCryptology-EUROCRYPT'94,p.
320.
Springer-Verlag,Berlin,1995.
Takagi,T.
Takagi,T.
,"FastRSA-TypeCryptosystemsUsingn-adicExpansion,"Ad-vancesinCryptology-CRYPTO'97,p.
372.
Springer-Verlag,Berlin,1997.
Tanada,K.
Chao,J.
,Tanada,K.
andTsujii,S.
,"Designofellipticcurveswithcontrol-lablelowerboundaryofextensiondegreeforreductionattacks,"AdvancesinCryptology-CRYPTO'94,p.
50.
Springer-Verlag,Berlin,1994.
Tanaka,H.
Tanaka,H.
,"Arealizationschemefortheidentitybasedcryptosystem,"AdvancesinCryptology-CRYPTO'87,p.
340.
Springer-Verlag,Berlin,1987.
420Tapp,A.
Crepeau,C.
,Graaf,J.
vandeandTapp,A.
,"CommittedObliviousTrans-ferandPrivateMulti-PartyComputation,"AdvancesinCryptology-CRYPTO'95,p.
110.
Springer-Verlag,Berlin,1995.
Tardy-Corfdir,A.
Tardy-Corfdir,A.
andGilbert,H.
,"AknownplaintextattackofFEALandFEAL-6,"AdvancesinCryptology-CRYPTO'91,p.
172.
Springer-Verlag,Berlin,1991.
Tatebayashi,M.
Tatebayashi,M.
,Matsuzaki,N.
andNewman,D.
B.
Jr.
,"Keydistributionprotocolfordigitalmobilecommunicationsystems,"AdvancesinCryptol-ogy-CRYPTO'89,p.
324.
Springer-Verlag,Berlin,1989.
Tavares,S.
E.
Avis,G.
M.
andTavares,S.
E.
,"Usingdatauncertaintytoincreasethecrypto-complexityofsimpleprivatekeyencipheringschemes,"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
139.
PlenumPublishing,NewYork,USA,1982.
Spencer,M.
E.
andTavares,S.
E.
,"Alayeredbroadcastcryptographicsystem,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
157.
PlenumPublishing,NewYork,USA,1984.
Leung,A.
K.
andTavares,S.
E.
,"Sequencecomplexityasatestforcryp-tographicsystems,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
468.
Springer-Verlag,Berlin,1985.
Moore,T.
E.
andTavares,S.
E.
,"Alayeredapproachtothedesignofprivatekeycryptosystems,"AdvancesinCryptology-CRYPTO'85,p.
227.
Springer-Verlag,Berlin,1986.
Webster,A.
F.
andTavares,S.
E.
,"OnthedesignofS-boxes,"AdvancesinCryptology-CRYPTO'85,p.
523.
Springer-Verlag,Berlin,1986.
Orton,G.
A.
,Roy,M.
P.
,Scott,P.
A.
,Peppard,L.
E.
andTavares,S.
E.
,"VLSIimplementationofpublic-keyencryptionalgorithms,"AdvancesinCryptology-CRYPTO'86,p.
277.
Springer-Verlag,Berlin,1986.
Chick,G.
C.
andTavares,S.
E.
,"Flexibleaccesscontrolwithmasterkeys,"AdvancesinCryptology-CRYPTO'89,p.
316.
Springer-Verlag,Berlin,1989.
Adams,C.
M.
andTavares,S.
E.
,"GoodS-boxesareeasytond,"Ad-vancesinCryptology-CRYPTO'89,p.
612.
Springer-Verlag,Berlin,1989.
Dawson,M.
H.
andTavares,S.
E.
,"AnexpandedsetofS-boxdesigncriteriabasedoninformationtheoryanditsrelationtodierential-likeattacks,"AdvancesinCryptology-EUROCRYPT'91,p.
352.
Springer-Verlag,Berlin,1991.
Sivabalan,M.
,Tavares,S.
E.
andPeppard,L.
E.
,"OnthedesignofSPnetworksfromaninformationtheoreticpointofview,"AdvancesinCryp-tology-CRYPTO'92,p.
260.
Springer-Verlag,Berlin,1992.
AuthorIndex421Taylor,P.
D.
Akl,S.
G.
andTaylor,P.
D.
,"Cryptographicsolutiontoamultilevelse-curityproblem,"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
237.
PlenumPublishing,NewYork,USA,1982.
Taylor,R.
Taylor,R.
,"Anintegritycheckvaluealgorithmforstreamciphers,"Ad-vancesinCryptology-CRYPTO'93,p.
40.
Springer-Verlag,Berlin,1993.
Taylor,R.
,"Nearoptimalunconditionallysecureauthentication,"Ad-vancesinCryptology-EUROCRYPT'94,p.
244.
Springer-Verlag,Berlin,1995.
Tedrick,T.
Tedrick,T.
,"Howtoexchangehalfabit,"AdvancesinCryptology:Pro-ceedingsofCRYPTO'83,p.
147.
PlenumPublishing,NewYork,USA,1984.
Berger,R.
,Peralta,R.
andTedrick,T.
,"Aprovablysecureoblivioustrans-ferprotocol,"AdvancesinCryptology:ProceedingsofEUROCRYPT'84,p.
379.
Springer-Verlag,Berlin,1984.
Tedrick,T.
,"Fairexchangeofsecrets,"AdvancesinCryptology:Proceed-ingsofCRYPTO'84,p.
434.
Springer-Verlag,Berlin,1985.
Tedrick,T.
,"OnthehistoryofcryptographyduringWW2,andpossiblenewdirectionsforcryptographicresearch.
,"AdvancesinCryptology-EU-ROCRYPT'85,p.
18.
Springer-Verlag,Berlin,1985.
Teng,S.
H.
Huang,M.
andTeng,S.
H.
,"Auniversalprobleminsecureandveriabledistributedcomputation,"AdvancesinCryptology-CRYPTO'88,p.
336.
Springer-Verlag,Berlin,1989.
Teng,S.
H.
,"Functionalinversionandcommunicationcomplexity,"Ad-vancesinCryptology-CRYPTO'91,p.
232.
Springer-Verlag,Berlin,1991.
Tennenholtz,M.
Feige,U.
,Shamir,A.
andTennenholtz,M.
,"Thenoisyoracleproblem,"AdvancesinCryptology-CRYPTO'88,p.
284.
Springer-Verlag,Berlin,1989.
Terada,R.
Koyama,K.
andTerada,R.
,"Nonlinearparitycircuitsandtheircryp-tographicapplications,"AdvancesinCryptology-CRYPTO'90,p.
582.
Springer-Verlag,Berlin,1990.
Tezuks,S.
Tezuks,S.
,"Anewclassofnonlinearfunctionsforrunning-keygenera-tors,"AdvancesinCryptology-EUROCRYPT'88,p.
317.
Springer-Verlag,Berlin,1988.
422Theobald,T.
Theobald,T.
,"HowtoBreakShamir'sAsymmetricBasis,"AdvancesinCryptology-CRYPTO'95,p.
136.
Springer-Verlag,Berlin,1995.
Thiel,C.
Biehl,I.
,Buchmann,J.
A.
,Meyer,B.
,Thiel,C.
andThiel,C.
,"Toolsforprovingzeroknowledge,"AdvancesinCryptology-EUROCRYPT'92,p.
356.
Springer-Verlag,Berlin,1992.
Biehl,I.
,Buchmann,J.
A.
,Meyer,B.
,Thiel,C.
andThiel,C.
,"Toolsforprovingzeroknowledge,"AdvancesinCryptology-EUROCRYPT'92,p.
356.
Springer-Verlag,Berlin,1992.
Biehl,I.
,Buchmann,J.
A.
andThiel,C.
,"Cryptographicprotocolsbasedondiscretelogarithmsinreal-quadraticorders,"AdvancesinCryptology-CRYPTO'94,p.
56.
Springer-Verlag,Berlin,1994.
Tillich,Jean-PierreTillich,Jean-PierreandZemor,G.
,"HashingwithSL2,"AdvancesinCryptology-CRYPTO'94,p.
40.
Springer-Verlag,Berlin,1994.
Timmann,K.
P.
Timmann,K.
P.
,"Theratingofunderstandinginsecurevoicecommuni-cationsystems,"Cryptography-ProceedingsoftheWorkshoponCryptog-raphy,BurgFeuerstein,Germany,p.
157.
Springer-Verlag,Berlin,1983.
Ton,P.
Vallee,B.
,Girault,M.
andTon,P.
,"HowtobreakOkamoto'scryptosys-tembyreducinglatticebases,"AdvancesinCryptology-EUROCRYPT'88,p.
281.
Springer-Verlag,Berlin,1988.
Girault,M.
,Ton,P.
andVallee,B.
,"ComputationofapproximateL-throotsmodulonandapplicationtocryptography,"AdvancesinCryptology-CRYPTO'88,p.
100.
Springer-Verlag,Berlin,1989.
Stern,J.
andTon,P.
,"Cryptanalysisofapublic-keycryptosystembasedonapproximationsbyrationalnumbers,"AdvancesinCryptology-EU-ROCRYPT'90,p.
313.
Springer-Verlag,Berlin,1990.
Tombak,L.
Safavi-Naini,R.
andTombak,L.
,"Optimalauthenticationsystems,"Ad-vancesinCryptology-EUROCRYPT'93,p.
12.
Springer-Verlag,Berlin,1993.
Safavi-Naini,R.
andTombak,L.
,"Authenticationcodesinplaintextandchosen-contentattacks,"AdvancesinCryptology-EUROCRYPT'94,p.
254.
Springer-Verlag,Berlin,1995.
Tompa,M.
Tompa,M.
andWoll,H.
,"Howtoshareasecretwithcheaters,"AdvancesinCryptology-CRYPTO'86,p.
261.
Springer-Verlag,Berlin,1986.
AuthorIndex423Toussaint,M.
-J.
Toussaint,M.
-J.
,"Derivingthecompleteknowledgeofparticipantsincryptographicprotocols,"AdvancesinCryptology-CRYPTO'91,p.
24.
Springer-Verlag,Berlin,1991.
Tretjakov,O.
V.
Gabidulin,E.
M.
,Paramonov,A.
V.
andTretjakov,O.
V.
,"Idealsoveranon-commutativeringandtheirapplicationincryptology,"AdvancesinCryptology-EUROCRYPT'91,p.
482.
Springer-Verlag,Berlin,1991.
Tsai,J.
J.
Wang,C.
H.
,Hwang,T.
andTsai,J.
J.
,"OntheMatsumotoandImai'shumanidenticationscheme,"AdvancesinCryptology-EUROCRYPT'95,p.
382.
Springer-Verlag,Berlin,1995.
Tsujii,S.
Shinozaki,S.
,Itoh,T.
,Fujioka,A.
andTsujii,S.
,"Provablysecurekey-updatingschemesinidentity-basedsystems,"AdvancesinCryptology-EUROCRYPT'90,p.
16.
Springer-Verlag,Berlin,1990.
Kurosawa,K.
,Katayama,Y.
,Ogata,W.
andTsujii,S.
,"Generalpub-lickeyresiduecryptosystemsandmentalpokerprotocols,"AdvancesinCryptology-EUROCRYPT'90,p.
374.
Springer-Verlag,Berlin,1990.
Kurosawa,K.
andTsujii,S.
,"Multi-languagezeroknowledgeinteractiveproofsystems,"AdvancesinCryptology-CRYPTO'90,p.
339.
Springer-Verlag,Berlin,1990.
Tsujii,S.
andChao,J.
,"AnewID-basedkeysharingsystem,"AdvancesinCryptology-CRYPTO'91,p.
288.
Springer-Verlag,Berlin,1991.
Kurosawa,K.
,Okada,K.
,Sakano,K.
,Ogata,W.
andTsujii,S.
,"Non-perfectsecretsharingschemesandmatroids,"AdvancesinCryptology-EUROCRYPT'93,p.
126.
Springer-Verlag,Berlin,1993.
Park,C.
,Kurosawa,K.
,Okamoto,T.
andTsujii,S.
,"Onkeydistributionandauthenticationinmobileradionetworks,"AdvancesinCryptology-EUROCRYPT'93,p.
461.
Springer-Verlag,Berlin,1993.
Itoh,T.
,Hoshi,M.
andTsujii,S.
,"Alowcommunicationcompetitiveinteractiveproofsystemforpromisedquadraticresiduosity,"AdvancesinCryptology-CRYPTO'93,p.
61.
Springer-Verlag,Berlin,1993.
Chao,J.
,Tanada,K.
andTsujii,S.
,"Designofellipticcurveswithcontrol-lablelowerboundaryofextensiondegreeforreductionattacks,"AdvancesinCryptology-CRYPTO'94,p.
50.
Springer-Verlag,Berlin,1994.
Tsunoo,Y.
Tsunoo,Y.
,Okamoto,E.
andUyematsu,T.
,"Ciphertextonlyattackforone-wayfunctionoftheMAPusingoneciphertext,"AdvancesinCryptol-ogy-CRYPTO'94,p.
369.
Springer-Verlag,Berlin,1994.
424Tsuruoka,Y.
Koyama,K.
andTsuruoka,Y.
,"Speedingupellipticcryptosystemsbyusingasignedbinarywindowmethod,"AdvancesinCryptology-CRYPTO'92,p.
345.
Springer-Verlag,Berlin,1992.
Turbat,A.
Turbat,A.
,"Smartcards,"AdvancesinCryptology:ProceedingsofEURO-CRYPT'84,p.
457.
Springer-Verlag,Berlin,1984.
Turkin,AndreyI.
Korzhik,ValeryI.
andTurkin,AndreyI.
,"CryptanalysisofMcEliece'sPublic-KeyCryptosystem,"AdvancesinCryptology-EUROCRYPT'91,p.
68.
Springer-Verlag,Berlin,1991.
Tygar,J.
D.
Reif,J.
H.
andTygar,J.
D.
,"Ecientparallelpseudo-randomnumbergen-eration,"AdvancesinCryptology-CRYPTO'85,p.
433.
Springer-Verlag,Berlin,1986.
Herlihy,M.
P.
andTygar,J.
D.
,"Howtomakereplicateddatasecure,"AdvancesinCryptology-CRYPTO'87,p.
379.
Springer-Verlag,Berlin,1987.
Ugon,M.
Guillou,L.
C.
andUgon,M.
,"Smartcard,ahighlyreliableandportablesecuritydevice,"AdvancesinCryptology-CRYPTO'86,p.
464.
Springer-Verlag,Berlin,1986.
Uyematsu,T.
Tsunoo,Y.
,Okamoto,E.
andUyematsu,T.
,"Ciphertextonlyattackforone-wayfunctionoftheMAPusingoneciphertext,"AdvancesinCryptol-ogy-CRYPTO'94,p.
369.
Springer-Verlag,Berlin,1994.
AuthorIndex425Vaccaro,U.
Capocelli,R.
M.
,DeSantis,A.
,Gargano,L.
andVaccaro,U.
,"Onthesizeofsharesforsecretsharingschemes,"AdvancesinCryptology-CRYPTO'91,p.
101.
Springer-Verlag,Berlin,1991.
Blundo,C.
,DeSantis,A.
,Stinson,D.
R.
andVaccaro,U.
,"Graphdecom-positionsandsecretsharingschemes,"AdvancesinCryptology-EURO-CRYPT'92,p.
1.
Springer-Verlag,Berlin,1992.
Blundo,C.
,DeSantis,A.
,Gargano,L.
andVaccaro,U.
,"Ontheinforma-tionrateofsecretsharingschemes,"AdvancesinCryptology-CRYPTO'92,p.
148.
Springer-Verlag,Berlin,1992.
Blundo,C.
,DeSantis,A.
,Herzberg,A.
,Kutten,S.
,Vaccaro,U.
andYung,M.
,"Perfectly-securekeydistributionfordynamicconferences,"AdvancesinCryptology-CRYPTO'92,p.
471.
Springer-Verlag,Berlin,1992.
Carpentieri,M.
,DeSantis,A.
andVaccaro,U.
,"Sizeofsharesandproba-bilityofcheatinginthresholdschemes,"AdvancesinCryptology-EURO-CRYPT'93,p.
118.
Springer-Verlag,Berlin,1993.
Blundo,C.
,Cresti,A.
,DeSantis,A.
andVaccaro,U.
,"Fullydynamicsecretsharingschemes,"AdvancesinCryptology-CRYPTO'93,p.
110.
Springer-Verlag,Berlin,1993.
Blundo,C.
,DeSantis,A.
,DiCrescenzo,G.
,Gaggia,A.
GiorgioandVaccaro,U.
,"Multi-secretsharingschemes,"AdvancesinCryptology-CRYPTO'94,p.
150.
Springer-Verlag,Berlin,1994.
Vainish,R.
Goldreich,O.
andVainish,R.
,"Howtosolveanyprotocolproblemaneciencyimprovement,"AdvancesinCryptology-CRYPTO'87,p.
73.
Springer-Verlag,Berlin,1987.
Vallee,B.
Vallee,B.
,Girault,M.
andTon,P.
,"HowtobreakOkamoto'scryptosys-tembyreducinglatticebases,"AdvancesinCryptology-EUROCRYPT'88,p.
281.
Springer-Verlag,Berlin,1988.
Girault,M.
,Ton,P.
andVallee,B.
,"ComputationofapproximateL-throotsmodulonandapplicationtocryptography,"AdvancesinCryptology-CRYPTO'88,p.
100.
Springer-Verlag,Berlin,1989.
vanAntwerpen,H.
Chaum,D.
andvanAntwerpen,H.
,"Undeniablesignatures,"AdvancesinCryptology-CRYPTO'89,p.
212.
Springer-Verlag,Berlin,1989.
VanAuseloos,J.
VanAuseloos,J.
,"Technicalsecurity:Thestartingpoint,"AdvancesinCryptology-EUROCRYPT'89,p.
243.
Springer-Verlag,Berlin,1989.
426vandeGraaf,J.
Peralta,R.
andvandeGraaf,J.
,"ASimpleanFastProbabilisticAlgo-rithmforComputingSquareRootsModuloaPrimeNumber,"AbstractsofPapers:EUROCRYPT'86,p.
15.
DepartmentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
Chaum,D.
,Evertse,J.
H.
,vandeGraaf,J.
andPeralta,R.
,"Demonstrat-ingpossessionofadiscretelogarithmwithoutrevealingit,"AdvancesinCryptology-CRYPTO'86,p.
200.
Springer-Verlag,Berlin,1986.
Chaum,D.
,Evertse,J.
H.
andvandeGraaf,J.
,"Animprovedproto-colfordemonstratingpossessionofdiscretelogarithmsandsomegeneral-izations,"AdvancesinCryptology-EUROCRYPT'87,p.
127.
Springer-Verlag,Berlin,1987.
Chaum,D.
,Damgard,I.
B.
andvandeGraaf,J.
,"Multipartycomputa-tionsensuringprivacyofeachparty'sinputandcorrectnessoftheresult,"AdvancesinCryptology-CRYPTO'87,p.
87.
Springer-Verlag,Berlin,1987.
vandeGraaf,J.
andPeralta,R.
,"Asimpleandsecurewaytoshowthevalidityofyourpublickey,"AdvancesinCryptology-CRYPTO'87,p.
128.
Springer-Verlag,Berlin,1987.
Brickell,E.
F.
,Chaum,D.
,Damgard,I.
B.
andvandeGraaf,J.
,"Gradualandveriablereleaseofasecret,"AdvancesinCryptology-CRYPTO'87,p.
156.
Springer-Verlag,Berlin,1987.
vanderHulst,M.
P.
Bosma,W.
andvanderHulst,M.
P.
,"Fasterprimalitytesting(extendedabstract),"AdvancesinCryptology-EUROCRYPT'89,p.
652.
Springer-Verlag,Berlin,1989.
vanHeijst,E.
Chaum,D.
,vanHeijst,E.
andPtzmann,B.
,"Cryptographicallystrongundeniablesignatures,unconditionallysecureforthesigner,"AdvancesinCryptology-CRYPTO'91,p.
470.
Springer-Verlag,Berlin,1991.
vanHeijst,E.
,Pedersen,T.
P.
andPtzmann,B.
,"Newconstructionsoffail-stopsignaturesandlowerbounds,"AdvancesinCryptology-CRYPTO'92,p.
15.
Springer-Verlag,Berlin,1992.
vanHeyst,E.
Chaum,D.
,denBoer,B.
,vanHeyst,E.
,Mjoelsnes,S.
F.
andSteenbeek,A.
,"Ecientoineelectronicchecks(extendedabstract),"AdvancesinCryptology-EUROCRYPT'89,p.
294.
Springer-Verlag,Berlin,1989.
Evertse,J.
H.
andvanHeyst,E.
,"WhichnewRSAsignaturescanbecom-putedfromsomegivenRSAsignatures(extendedabstract),"AdvancesinCryptology-EUROCRYPT'90,p.
83.
Springer-Verlag,Berlin,1990.
AuthorIndex427VanLeekwijck,W.
Preneel,B.
,VanLeekwijck,W.
,VanLinden,L.
,Govaerts,R.
andVande-walle,J.
,"PropagationcharacteristicsofBooleanfunctions,"AdvancesinCryptology-EUROCRYPT'90,p.
161.
Springer-Verlag,Berlin,1990.
VanLinden,L.
Preneel,B.
,VanLeekwijck,W.
,VanLinden,L.
,Govaerts,R.
andVande-walle,J.
,"PropagationcharacteristicsofBooleanfunctions,"AdvancesinCryptology-EUROCRYPT'90,p.
161.
Springer-Verlag,Berlin,1990.
vanOorschot,P.
C.
vanOorschot,P.
C.
andWiener,M.
J.
,"Aknown-plaintextattackontwo-keytripleencryption,"AdvancesinCryptology-EUROCRYPT'90,p.
318.
Springer-Verlag,Berlin,1990.
vanOorschot,P.
C.
,"Acomparisonofpracticalpublic-keycryptosystemsbasedonintegerfactorizationanddiscretelogarithms,"AdvancesinCryp-tology-CRYPTO'90,p.
576.
Springer-Verlag,Berlin,1990.
vanOorschot,P.
C.
,"AnalternateexplanationoftwoBAN-logic"fail-ures","AdvancesinCryptology-EUROCRYPT'93,p.
443.
Springer-Verlag,Berlin,1993.
Preneel,B.
andvanOorschot,P.
C.
,"MDx-MACandBuildingFastMACsfromHashFunctions,"AdvancesinCryptology-CRYPTO'95,p.
1.
Springer-Verlag,Berlin,1995.
Preneel,B.
andvanOorschot,P.
C.
,"OnthesecurityoftwoMACal-gorithms,"AdvancesinCryptology-EUROCRYPT'96,p.
19.
Springer-Verlag,Berlin,1996.
vanOorschot,P.
C.
andWiener,M.
J.
,"OnDie-Hellmankeyagreementwithshortexponents,"AdvancesinCryptology-EUROCRYPT'96,p.
332.
Springer-Verlag,Berlin,1996.
vanOorschot,P.
C.
andWiener,M.
J.
,"ImprovingImplementableMeet-in-the-MiddleAttacksbyOrdersofMagnitude,"AdvancesinCryptology-CRYPTO'96,p.
229.
Springer-Verlag,Berlin,1996.
vanTilborg,H.
C.
A.
Verheul,E.
R.
andvanTilborg,H.
C.
A.
,"BindingElGamal:AFraud-DetectableAlternativetoKey-EscrowProposals,"AdvancesinCryptology-EUROCRYPT'97,p.
119.
Springer-Verlag,Berlin,1997.
vanTilburg,J.
vanTilburg,J.
andBoekee,D.
E.
,"Divergenceboundsonkeyequivocationanderrorprobabilityincryptanalysis,"AdvancesinCryptology-CRYPTO'85,p.
489.
Springer-Verlag,Berlin,1986.
Struik,R.
andvanTilburg,J.
,"TheRao-Namschemeisinsecureagainstachosen-plaintextattack,"AdvancesinCryptology-CRYPTO'87,p.
445.
Springer-Verlag,Berlin,1987.
vanTilburg,J.
,"OntheMcEliecepublic-keycryptosystem,"AdvancesinCryptology-CRYPTO'88,p.
119.
Springer-Verlag,Berlin,1989.
428vanTrung,T.
Horvath,T.
,Magliveras,S.
S.
andvanTrung,T.
,"AparallelpermutationmultiplierforaPGMcrypto-chip,"AdvancesinCryptology-CRYPTO'94,p.
108.
Springer-Verlag,Berlin,1994.
Vandemeulebroecke,A.
Vandemeulebroecke,A.
,Vanzieleghem,E.
,Jespers,P.
G.
A.
andDenayer,T.
,"Asinglechip1024bitsRSAprocessor,"AdvancesinCryptology-EUROCRYPT'89,p.
219.
Springer-Verlag,Berlin,1989.
Vandewalle,J.
Davio,M.
,Desmedt,Y.
,Fosseprez,M.
,Govaerts,R.
,Hulsbosch,J.
,Neut-jens,P.
,Piret,P.
,Quisquater,J.
J.
,Vandewalle,J.
andWouters,P.
,"An-alyticalcharacteristicsoftheDES,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
171.
PlenumPublishing,NewYork,USA,1984.
Vandewalle,J.
,Govaerts,R.
,DeBecker,W.
,Decroos,M.
andSpeybrouck,G.
,"Implementationstudyofpublickeycryptographyprotectioninanex-istingelectronicmailanddocumenthandlingsystem.
,"AdvancesinCryp-tology-EUROCRYPT'85,p.
43.
Springer-Verlag,Berlin,1985.
Cloetens,H.
,Bierens,L.
,Vandewalle,J.
andGovaerts,R.
,"AdditionalPropertiesintheS-BoxesoftheDES,"AbstractsofPapers:EUROCRYPT'86,p.
20.
DepartmentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
Jorissen,F.
,Vandewalle,J.
andGovaerts,R.
,"ExtensionofBrickell'sal-gorithmforbreakinghighdensityknapsacks,"AdvancesinCryptology-EUROCRYPT'87,p.
109.
Springer-Verlag,Berlin,1987.
Verbauwhede,I.
,Hoornaert,F.
,Vandewalle,J.
andDeMan,H.
,"SecurityconsiderationsinthedesignandimplementationofanewDESchip,"Ad-vancesinCryptology-EUROCRYPT'87,p.
287.
Springer-Verlag,Berlin,1987.
Hoornaert,F.
,Decroos,M.
,Vandewalle,J.
andGovaerts,R.
,"FastRSA-hardware:dreamorreality,"AdvancesinCryptology-EUROCRYPT'88,p.
257.
Springer-Verlag,Berlin,1988.
Vandewalle,J.
,Chaum,D.
,Fumy,W.
,Jansen,C.
J.
A.
,Landrock,P.
andRoelofsen,G.
,"AEuropeancallforcryptographicalgorithms:RIPE;RaceIntegrityPrimitivesEvaluation,"AdvancesinCryptology-EUROCRYPT'89,p.
267.
Springer-Verlag,Berlin,1989.
Preneel,B.
,Bosselaers,A.
,Govaerts,R.
andVandewalle,J.
,"AchosentextattackonthemodiedcryptographicchecksumalgorithmofCohenandHuang,"AdvancesinCryptology-CRYPTO'89,p.
154.
Springer-Verlag,Berlin,1989.
Preneel,B.
,VanLeekwijck,W.
,VanLinden,L.
,Govaerts,R.
andVande-walle,J.
,"PropagationcharacteristicsofBooleanfunctions,"AdvancesinCryptology-EUROCRYPT'90,p.
161.
Springer-Verlag,Berlin,1990.
AuthorIndex429Preneel,B.
,Govaerts,R.
andVandewalle,J.
,"Booleanfunctionssatisfy-inghigherorderpropagationcriteria,"AdvancesinCryptology-EURO-CRYPT'91,p.
141.
Springer-Verlag,Berlin,1991.
Daemen,J.
,Govaerts,R.
andVandewalle,J.
,"Resynchronizationweak-nessesinsynchronousstreamciphers,"AdvancesinCryptology-EURO-CRYPT'93,p.
159.
Springer-Verlag,Berlin,1993.
Bosselaers,A.
,Govaerts,R.
andVandewalle,J.
,"Comparisonofthreemodularreductionfunctions,"AdvancesinCryptology-CRYPTO'93,p.
175.
Springer-Verlag,Berlin,1993.
Daemen,J.
,Govaerts,R.
andVandewalle,J.
,"WeakkeysforIDEA,"Ad-vancesinCryptology-CRYPTO'93,p.
224.
Springer-Verlag,Berlin,1993.
Preneel,B.
,Govaerts,R.
andVandewalle,J.
,"Hashfunctionsbasedonblockciphers:asyntheticapproach,"AdvancesinCryptology-CRYPTO'93,p.
368.
Springer-Verlag,Berlin,1993.
Bosselaers,A.
,Govaerts,R.
andVandewalle,J.
,"FastHashingonthePentium,"AdvancesinCryptology-CRYPTO'96,p.
298.
Springer-Verlag,Berlin,1996.
Bosselaers,A.
,Govaerts,R.
andVandewalle,J.
,"SHA:ADesignforPar-allelArchitectures,"AdvancesinCryptology-EUROCRYPT'97,p.
348.
Springer-Verlag,Berlin,1997.
Vanroose,P.
Smeets,B.
,Vanroose,P.
andWan,Z.
,"Ontheconstructionofauthenti-cationcodeswithsecrecyandcodeswithstandingspoongattacksofor-derL=2,"AdvancesinCryptology-EUROCRYPT'90,p.
306.
Springer-Verlag,Berlin,1990.
Vanstone,S.
A.
Blake,I.
F.
,Mullin,R.
C.
andVanstone,S.
A.
,"ComputinglogarithmsinGF(2n),"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
73.
Springer-Verlag,Berlin,1985.
Stinson,D.
R.
andVanstone,S.
A.
,"Acombinatorialapproachtothresholdschemes,"AdvancesinCryptology-CRYPTO'87,p.
330.
Springer-Verlag,Berlin,1987.
Agnew,G.
B.
,Mullin,R.
C.
andVanstone,S.
A.
,"Aninteractivedataex-changeprotocolbasedondiscreteexponentiation,"AdvancesinCryptology-EUROCRYPT'88,p.
159.
Springer-Verlag,Berlin,1988.
Agnew,G.
B.
,Mullin,R.
C.
andVanstone,S.
A.
,"FastexponentiationinGF(2n),"AdvancesinCryptology-EUROCRYPT'88,p.
251.
Springer-Verlag,Berlin,1988.
Agnew,G.
B.
,Mullin,R.
C.
andVanstone,S.
A.
,"Afastellipticcurvecryp-tosystem,"AdvancesinCryptology-EUROCRYPT'89,p.
706.
Springer-Verlag,Berlin,1989.
430Koyama,K.
,Maurer,U.
M.
,Okamoto,T.
andVanstone,S.
A.
,"Newpublic-keyschemesbasedonellipticcurvesovertheringZn,"AdvancesinCryptology-CRYPTO'91,p.
252.
Springer-Verlag,Berlin,1991.
Harper,G.
,Menezes,A.
andVanstone,S.
A.
,"Public-keycryptosystemswithverysmallkeylengths,"AdvancesinCryptology-EUROCRYPT'92,p.
163.
Springer-Verlag,Berlin,1992.
Agnew,G.
B.
,Mullin,R.
C.
andVanstone,S.
A.
,"Onthedevelopmentofafastellipticcurvecryptosystem,"AdvancesinCryptology-EUROCRYPT'92,p.
482.
Springer-Verlag,Berlin,1992.
Vanzieleghem,E.
Vandemeulebroecke,A.
,Vanzieleghem,E.
,Jespers,P.
G.
A.
andDenayer,T.
,"Asinglechip1024bitsRSAprocessor,"AdvancesinCryptology-EUROCRYPT'89,p.
219.
Springer-Verlag,Berlin,1989.
Varadharajan,V.
Varadharajan,V.
,"Trapdoorringsandtheiruseincryptography,"Ad-vancesinCryptology-CRYPTO'85,p.
369.
Springer-Verlag,Berlin,1986.
Vasek,J.
T.
Lang,A.
L.
andVasek,J.
T.
,"EvaluatingRelativeSecurityorCommercialComSecDevices,"AdvancesinCryptography,p.
124.
UniversityofCalifor-nia,SantaBarbara,SantaBarbara,California,USA,1982.
Vaudenay,S.
Vaudenay,S.
,"FFT-Hash-IIisnotyetcollision-free,"AdvancesinCryp-tology-CRYPTO'92,p.
587.
Springer-Verlag,Berlin,1992.
Coppersmith,D.
,Stern,J.
andVaudenay,S.
,"Attacksonthebirationalpermutationsignatureschemes,"AdvancesinCryptology-CRYPTO'93,p.
435.
Springer-Verlag,Berlin,1993.
Schnorr,C.
P.
andVaudenay,S.
,"Blackboxcryptanalysisofhashnetworksbasedonmultipermutations,"AdvancesinCryptology-EUROCRYPT'94,p.
47.
Springer-Verlag,Berlin,1995.
Naccache,D.
,M'raihi,D.
,Vaudenay,S.
andRaphaeli,D.
,"CanD.
S.
A.
beimprovedComplexitytrade-oswiththedigitalsignaturestandard,"AdvancesinCryptology-EUROCRYPT'94,p.
77.
Springer-Verlag,Berlin,1995.
Chabaud,F.
andVaudenay,S.
,"Linksbetweendierentialandlinearcryptanalysis,"AdvancesinCryptology-EUROCRYPT'94,p.
356.
Springer-Verlag,Berlin,1995.
Vaudenay,S.
,"HiddenCollisionsonDSS,"AdvancesinCryptology-CRYPTO'96,p.
83.
Springer-Verlag,Berlin,1996.
AuthorIndex431Vazirani,U.
V.
Blum,M.
,Vazirani,U.
V.
andVazirani,V.
V.
,"Reducibilityamongproto-cols,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
137.
PlenumPublishing,NewYork,USA,1984.
Vazirani,U.
V.
andVazirani,V.
V.
,"RSAbitsare0.
732+epsilonsecure,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
369.
PlenumPub-lishing,NewYork,USA,1984.
Vazirani,U.
V.
andVazirani,V.
V.
,"Ecientandsecurepseudo-randomnumbergeneration,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
193.
Springer-Verlag,Berlin,1985.
Vazirani,V.
V.
Blum,M.
,Vazirani,U.
V.
andVazirani,V.
V.
,"Reducibilityamongproto-cols,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
137.
PlenumPublishing,NewYork,USA,1984.
Vazirani,U.
V.
andVazirani,V.
V.
,"RSAbitsare0.
732+epsilonsecure,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
369.
PlenumPub-lishing,NewYork,USA,1984.
Vazirani,U.
V.
andVazirani,V.
V.
,"Ecientandsecurepseudo-randomnumbergeneration,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
193.
Springer-Verlag,Berlin,1985.
Vedder,K.
DeSoete,M.
andVedder,K.
,"Somenewclassesofgeometricthresholdschemes,"AdvancesinCryptology-EUROCRYPT'88,p.
389.
Springer-Verlag,Berlin,1988.
DeSoete,M.
,Vedder,K.
andWalker,M.
,"Cartesianauthenticationschemes,"AdvancesinCryptology-EUROCRYPT'89,p.
476.
Springer-Verlag,Berlin,1989.
DeSoete,M.
,Quisquater,J.
J.
andVedder,K.
,"Asignaturewithsharedvericationscheme,"AdvancesinCryptology-CRYPTO'89,p.
253.
Springer-Verlag,Berlin,1989.
VenkatRangan,P.
Anderson,D.
P.
andVenkatRangan,P.
,"Highperformanceinterfacear-chitecturesforcryptographichardware,"AdvancesinCryptology-EURO-CRYPT'87,p.
301.
Springer-Verlag,Berlin,1987.
432Venkatesan,R.
Naor,M.
,Ostrovsky,R.
,Venkatesan,R.
andYung,M.
,"Perfectzero-knowledgeargumentsforNPcanbebasedongeneralcomplexityassump-tions,"AdvancesinCryptology-CRYPTO'92,p.
196.
Springer-Verlag,Berlin,1992.
Ostrovsky,R.
,Venkatesan,R.
andYung,M.
,"Interactivehashingsimplieszero-knowledgeprotocoldesign,"AdvancesinCryptology-EUROCRYPT'93,p.
267.
Springer-Verlag,Berlin,1993.
Aiello,W.
andVenkatesan,R.
,"Foilingbirthdayattacksinlength-doublingtransformations,"AdvancesinCryptology-EUROCRYPT'96,p.
307.
Springer-Verlag,Berlin,1996.
Boneh,D.
andVenkatesan,R.
,"HardnessofComputingtheMostSigni-cantBitsofSecretKeysinDie-HellmanandRelatedSchemes,"AdvancesinCryptology-CRYPTO'96,p.
129.
Springer-Verlag,Berlin,1996.
Verbauwhede,I.
Verbauwhede,I.
,Hoornaert,F.
,Vandewalle,J.
andDeMan,H.
,"SecurityconsiderationsinthedesignandimplementationofanewDESchip,"Ad-vancesinCryptology-EUROCRYPT'87,p.
287.
Springer-Verlag,Berlin,1987.
Verheul,E.
R.
Verheul,E.
R.
andvanTilborg,H.
C.
A.
,"BindingElGamal:AFraud-DetectableAlternativetoKey-EscrowProposals,"AdvancesinCryptology-EUROCRYPT'97,p.
119.
Springer-Verlag,Berlin,1997.
Vienna,G.
Jaburek,W.
J.
andVienna,G.
,"AgeneralizationofElGamal'spublickeycryptosystem,"AdvancesinCryptology-EUROCRYPT'89,p.
23.
Springer-Verlag,Berlin,1989.
Vogel,R.
Vogel,R.
,"Onthelinearcomplexityofcascadedsequences,"AdvancesinCryptology:ProceedingsofEUROCRYPT'84,p.
99.
Springer-Verlag,Berlin,1984.
Wagner,D.
Kelsey,J.
,Schneier,B.
andWagner,D.
,"Key-ScheduleCryptanalysisofIDEA,G-DES,GOST,SAFER,andTriple-DES,"AdvancesinCryptology-CRYPTO'96,p.
237.
Springer-Verlag,Berlin,1996.
Wagner,D.
,Schneier,B.
andKelsey,J.
,"CryptanalysisoftheCellularMessageEncryptionAlgorithm,"AdvancesinCryptology-CRYPTO'97,p.
526.
Springer-Verlag,Berlin,1997.
AuthorIndex433Wagner,N.
R.
Mueller-Schloer,C.
andWagner,N.
R.
,"Cryptographicprotectionofper-sonaldatacards,"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
219.
PlenumPublishing,NewYork,USA,1982.
Wagner,N.
R.
andMagyarik,M.
R.
,"Apublickeycryptosystembasedonthewordproblem,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
19.
Springer-Verlag,Berlin,1985.
Wagner,N.
R.
,Putter,P.
S.
andCain,M.
R.
,"Usingalgorithmsaskeysinstreamciphers.
,"AdvancesinCryptology-EUROCRYPT'85,p.
149.
Springer-Verlag,Berlin,1985.
Wagner,N.
R.
,Putter,P.
S.
andCain,M.
R.
,"Large-scalerandomiza-tiontechniques,"AdvancesinCryptology-CRYPTO'86,p.
393.
Springer-Verlag,Berlin,1986.
Wagsta,S.
S.
Jr.
Pomerance,C.
,Smith,J.
W.
andWagsta,S.
S.
Jr.
,"Newideasforfac-toringlargeintegers,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
81.
PlenumPublishing,NewYork,USA,1984.
Waidner,M.
Ptzmann,A.
andWaidner,M.
,"Networkswithoutuserobservability–designoptions.
,"AdvancesinCryptology-EUROCRYPT'85,p.
245.
Springer-Verlag,Berlin,1985.
Waidner,M.
,"Unconditionalsenderandrecipientuntraceabilityinspiteofactiveattacks,"AdvancesinCryptology-EUROCRYPT'89,p.
302.
Springer-Verlag,Berlin,1989.
Waidner,M.
andPtzmann,B.
,"Thediningcryptographersinthedisco:unconditionalsenderandrecipientuntraceabilitywithcomputationallyse-cureserviceability,"AdvancesinCryptology-EUROCRYPT'89,p.
690.
Springer-Verlag,Berlin,1989.
Bleumer,G.
,Ptzmann,B.
andWaidner,M.
,"Aremarkonsignatureschemewhereforgerycanbeproved,"AdvancesinCryptology-EURO-CRYPT'90,p.
441.
Springer-Verlag,Berlin,1990.
Ptzmann,B.
andWaidner,M.
,"Howtobreakandrepaira"provablysecure"untraceablepaymentsystem,"AdvancesinCryptology-CRYPTO'91,p.
338.
Springer-Verlag,Berlin,1991.
Ptzmann,B.
andWaidner,M.
,"Attacksonprotocolsforserver-aidedRSAcomputation,"AdvancesinCryptology-EUROCRYPT'92,p.
153.
Springer-Verlag,Berlin,1992.
Ptzmann,B.
,Schunter,M.
andWaidner,M.
,"Howtobreakanother"provablysecure"paymentsystem,"AdvancesinCryptology-EURO-CRYPT'95,p.
121.
Springer-Verlag,Berlin,1995.
Ptzmann,B.
andWaidner,M.
,"AnonymousFingerprinting,"AdvancesinCryptology-EUROCRYPT'97,p.
88.
Springer-Verlag,Berlin,1997.
434Waldvogel,C.
Hohl,W.
,Lai,X.
,Meier,T.
andWaldvogel,C.
,"Securityofiteratedhashfunctionsbasedonblockciphers,"AdvancesinCryptology-CRYPTO'93,p.
379.
Springer-Verlag,Berlin,1993.
Walker,M.
Beker,H.
J.
andWalker,M.
,"Keymanagementforsecureelectronicfundstransferinaretailenvironment,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
401.
Springer-Verlag,Berlin,1985.
Burmester,M.
V.
D.
,Desmedt,Y.
,Piper,F.
andWalker,M.
,"Ageneralzero-knowledgescheme,"AdvancesinCryptology-EUROCRYPT'89,p.
122.
Springer-Verlag,Berlin,1989.
DeSoete,M.
,Vedder,K.
andWalker,M.
,"Cartesianauthenticationschemes,"AdvancesinCryptology-EUROCRYPT'89,p.
476.
Springer-Verlag,Berlin,1989.
Guillou,L.
C.
,Quisquater,J.
J.
,Walker,M.
,Landrock,P.
andShaer,C.
,"PrecautionstakenagainstvariouspotentialattacksinISO/IECDIS9796,"AdvancesinCryptology-EUROCRYPT'90,p.
465.
Springer-Verlag,Berlin,1990.
Walter,C.
D.
Walter,C.
D.
,"Fastermodularmultiplicationbyoperandscaling,"Ad-vancesinCryptology-CRYPTO'91,p.
313.
Springer-Verlag,Berlin,1991.
Walter,G.
G.
Davida,G.
I.
andWalter,G.
G.
,"Apublickeyanalogcryptosystem,"Ad-vancesinCryptology-EUROCRYPT'87,p.
143.
Springer-Verlag,Berlin,1987.
Wambach,G.
Damm,F.
,Heider,F.
P.
andWambach,G.
,"MIMD-factorisationonhy-percubes,"AdvancesinCryptology-EUROCRYPT'94,p.
400.
Springer-Verlag,Berlin,1995.
Wan,Z.
Liu,M.
andWan,Z.
,"Generalizedmultiplexedsequences.
,"AdvancesinCryptology-EUROCRYPT'85,p.
135.
Springer-Verlag,Berlin,1985.
Smeets,B.
,Vanroose,P.
andWan,Z.
,"Ontheconstructionofauthenti-cationcodeswithsecrecyandcodeswithstandingspoongattacksofor-derL=2,"AdvancesinCryptology-EUROCRYPT'90,p.
306.
Springer-Verlag,Berlin,1990.
Wang,C.
H.
Wang,C.
H.
,Hwang,T.
andTsai,J.
J.
,"OntheMatsumotoandImai'shumanidenticationscheme,"AdvancesinCryptology-EUROCRYPT'95,p.
382.
Springer-Verlag,Berlin,1995.
AuthorIndex435Wang,M.
Wang,M.
andMassey,J.
L.
,"TheCharacterizationofAllBinarySe-quenceswithPerfectLinearComplexityProles,"AbstractsofPapers:EUROCRYPT'86,p.
35.
DepartmentofElectricalEngineering,Univer-sityofLink¨oping,Linkoping,Sweden,1986.
Massey,J.
L.
,Maurer,U.
M.
andWang,M.
,"Nonexpanding,key-minimal,robustly-perfect,linearandbilinearciphers,"AdvancesinCryptology-EUROCRYPT'87,p.
237.
Springer-Verlag,Berlin,1987.
Wang,M.
,"Linearcomplexityprolesandcontinuedfractions,"AdvancesinCryptology-EUROCRYPT'89,p.
571.
Springer-Verlag,Berlin,1989.
Wayner,P.
C.
Wayner,P.
C.
,"Content-addressablesearchenginesandDES-likesys-tems,"AdvancesinCryptology-CRYPTO'92,p.
575.
Springer-Verlag,Berlin,1992.
Weber,D.
Weber,D.
,"Animplementationofthegeneralnumbereldsievetocom-putediscretelogarithmsmodp,"AdvancesinCryptology-EUROCRYPT'95,p.
95.
Springer-Verlag,Berlin,1995.
Webster,A.
F.
Webster,A.
F.
andTavares,S.
E.
,"OnthedesignofS-boxes,"AdvancesinCryptology-CRYPTO'85,p.
523.
Springer-Verlag,Berlin,1986.
Weidenman,P.
Frank,O.
andWeidenman,P.
,"ControllingIndividualInformationinStatisticsbyCoding,"AbstractsofPapers:EUROCRYPT'86,p.
49.
De-partmentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
Weinstein,S.
B.
Weinstein,S.
B.
,"SecurityMechanismsinElectronicCards,"AdvancesinCryptography,p.
109.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Welschenbach,M.
Heider,F.
P.
,Kraus,D.
andWelschenbach,M.
,"SomePreliminaryRe-marksontheDecimal,ShiftanAdd-Algorithm(DSA),"AbstractsofPa-pers:EUROCRYPT'86,p.
3.
DepartmentofElectricalEngineering,Uni-versityofLink¨oping,Linkoping,Sweden,1986.
436Wernsdorf,R.
Wernsdorf,R.
,"Theone-roundfunctionsoftheDESgeneratethealternat-inggroup,"AdvancesinCryptology-EUROCRYPT'92,p.
99.
Springer-Verlag,Berlin,1992.
Hornauer,G.
,Stephan,W.
andWernsdorf,R.
,"Markovciphersandal-ternatinggroups,"AdvancesinCryptology-EUROCRYPT'93,p.
453.
Springer-Verlag,Berlin,1993.
White,S.
R.
White,S.
R.
,"Convertdistributedprocessingwithcomputerviruses,"Ad-vancesinCryptology-CRYPTO'89,p.
616.
Springer-Verlag,Berlin,1989.
Whiteld,D.
Whiteld,D.
,"Cryptography,thenextTwoDecades,"AdvancesinCryp-tography,p.
84.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Wichmann,P.
Wichmann,P.
,"Cryptanalysisofamodiedrotormachine,"AdvancesinCryptology-EUROCRYPT'89,p.
395.
Springer-Verlag,Berlin,1989.
Bauspiess,F.
,Knobloch,H.
-J.
andWichmann,P.
,"Invertingthepseudoexponentiation,"AdvancesinCryptology-EUROCRYPT'90,p.
344.
Springer-Verlag,Berlin,1990.
Wiener,M.
J.
Steer,D.
G.
,Strawczynski,L.
,Die,W.
andWiener,M.
J.
,"Asecureaudioteleconferencesystem,"AdvancesinCryptology-CRYPTO'88,p.
520.
Springer-Verlag,Berlin,1989.
Wiener,M.
J.
,"CryptanalysisofshortRSAsecretexponents,"AdvancesinCryptology-EUROCRYPT'89,p.
372.
Springer-Verlag,Berlin,1989.
vanOorschot,P.
C.
andWiener,M.
J.
,"Aknown-plaintextattackontwo-keytripleencryption,"AdvancesinCryptology-EUROCRYPT'90,p.
318.
Springer-Verlag,Berlin,1990.
Campbell,K.
W.
andWiener,M.
J.
,"DESisnotagroup,"AdvancesinCryptology-CRYPTO'92,p.
512.
Springer-Verlag,Berlin,1992.
vanOorschot,P.
C.
andWiener,M.
J.
,"OnDie-Hellmankeyagreementwithshortexponents,"AdvancesinCryptology-EUROCRYPT'96,p.
332.
Springer-Verlag,Berlin,1996.
vanOorschot,P.
C.
andWiener,M.
J.
,"ImprovingImplementableMeet-in-the-MiddleAttacksbyOrdersofMagnitude,"AdvancesinCryptology-CRYPTO'96,p.
229.
Springer-Verlag,Berlin,1996.
AuthorIndex437Wiesner,S.
Bennett,C.
H.
,Brassard,G.
,Breidbart,S.
andWiesner,S.
,"Quantumcryptography,orunforgeablesubwaytokens,"AdvancesinCryptology:Pro-ceedingsofCRYPTO'82,p.
267.
PlenumPublishing,NewYork,USA,1982.
Wigderson,A.
Dolev,D.
andWigderson,A.
,"Onthesecurityofmulti-partyprotocolsindistributedsystems,"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
167.
PlenumPublishing,NewYork,USA,1982.
Goldreich,O.
,Micali,S.
andWigderson,A.
,"HowtoproveallNP-statementsinzero-knowledge,andamethodologyofcryptographicpro-tocoldesign,"AdvancesinCryptology-CRYPTO'86,p.
171.
Springer-Verlag,Berlin,1986.
Ben-Or,M.
,Goldwasser,S.
,Kilian,J.
andWigderson,A.
,"Ecientiden-ticationschemesusingtwoproverinteractiveproofs,"AdvancesinCryp-tology-CRYPTO'89,p.
498.
Springer-Verlag,Berlin,1989.
Damgard,I.
B.
,Goldreich,O.
,Okamoto,T.
andWigderson,A.
,"Hon-estVeriervsDishonestVerierinPublicCoinZero-KnowledgeProofs,"AdvancesinCryptology-CRYPTO'95,p.
325.
Springer-Verlag,Berlin,1995.
Wild,R.
P.
Blackburn,S.
R.
,Burmester,M.
V.
D.
,Desmedt,Y.
andWild,R.
P.
,"Ecientmultiplicativesharingschemes,"AdvancesinCryptology-EU-ROCRYPT'96,p.
107.
Springer-Verlag,Berlin,1996.
Williams,H.
C.
Williams,H.
C.
,"Anoverviewoffactoring,"AdvancesinCryptology:Pro-ceedingsofCRYPTO'83,p.
71.
PlenumPublishing,NewYork,USA,1984.
Williams,H.
C.
,"Somepublickeycrypto-functionsasintractableasfac-torization,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
66.
Springer-Verlag,Berlin,1985.
Williams,H.
C.
,"AnM3public-keyencryptionscheme,"AdvancesinCryptology-CRYPTO'85,p.
358.
Springer-Verlag,Berlin,1986.
Buchmann,J.
A.
,Duellmann,S.
andWilliams,H.
C.
,"Onthecomplexityandeciencyofanewkeyexchangesystem,"AdvancesinCryptology-EUROCRYPT'89,p.
597.
Springer-Verlag,Berlin,1989.
Buchmann,J.
A.
andWilliams,H.
C.
,"Akeyexchangesystembasedonrealquadraticelds,"AdvancesinCryptology-CRYPTO'89,p.
335.
Springer-Verlag,Berlin,1989.
Scheidler,R.
,Buchmann,J.
A.
andWilliams,H.
C.
,"Implementationofakeyexchangeprotocolusingrealquadraticelds(extendedabstract),"AdvancesinCryptology-EUROCRYPT'90,p.
98.
Springer-Verlag,Berlin,1990.
438Wilson,D.
B.
Brickell,E.
F.
,Gordon,D.
M.
,McCurley,K.
S.
andWilson,D.
B.
,"Fastexponentiationwithprecomputation(Extendedabstract),"AdvancesinCryptology-EUROCRYPT'92,p.
200.
Springer-Verlag,Berlin,1992.
Winkler,P.
Lenstra,A.
K.
,Winkler,P.
andYacobi,Y.
,"AKeyEscrowSystemwithWarrantBounds,"AdvancesinCryptology-CRYPTO'95,p.
197.
Springer-Verlag,Berlin,1995.
Winternitz,R.
S.
Winternitz,R.
S.
,"Securityofakeystreamcipherwithsecretinitialvalue(Abstract),"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
133.
PlenumPublishing,NewYork,USA,1982.
Winternitz,R.
S.
,"ProducingaonewayhashfunctionfromDES,"Ad-vancesinCryptology:ProceedingsofCRYPTO'83,p.
203.
PlenumPub-lishing,NewYork,USA,1984.
Wirl,K.
Hess,P.
andWirl,K.
,"Avoicescramblingsystemfortestinganddemon-stration,"Cryptography-ProceedingsoftheWorkshoponCryptography,BurgFeuerstein,Germany,p.
147.
Springer-Verlag,Berlin,1983.
Wolf,S.
Maurer,U.
M.
andWolf,S.
,"Die-HellmanOracles,"AdvancesinCryp-tology-CRYPTO'96,p.
268.
Springer-Verlag,Berlin,1996.
Maurer,U.
M.
andWolf,S.
,"PrivacyAmplicationSecureAgainstActiveAdversaries,"AdvancesinCryptology-CRYPTO'97,p.
307.
Springer-Verlag,Berlin,1997.
Wolfowicz,W.
Wolfowicz,W.
,Brugia,O.
andImprota,S.
,"Anencryptionandauthen-ticationprocedurefortele-surveillancesystems,"AdvancesinCryptology:ProceedingsofEUROCRYPT'84,p.
437.
Springer-Verlag,Berlin,1984.
Naccache,D.
,M'raihi,D.
,Wolfowicz,W.
andPorto,A.
di,"Arecrypto-acceleratorsreallyinevitable20bitzero-knowledgeinlessthanasecondonsimple8-bitmicrocontrollers,"AdvancesinCryptology-EUROCRYPT'95,p.
404.
Springer-Verlag,Berlin,1995.
Wolfram,S.
Wolfram,S.
,"Cryptographywithcellularautomata,"AdvancesinCryp-tology-CRYPTO'85,p.
429.
Springer-Verlag,Berlin,1986.
Woll,H.
Tompa,M.
andWoll,H.
,"Howtoshareasecretwithcheaters,"AdvancesinCryptology-CRYPTO'86,p.
261.
Springer-Verlag,Berlin,1986.
AuthorIndex439Wood,M.
C.
Cusick,T.
W.
andWood,M.
C.
,"TheREDOCIIcryptosystem,"AdvancesinCryptology-CRYPTO'90,p.
545.
Springer-Verlag,Berlin,1990.
Wouters,P.
Davio,M.
,Desmedt,Y.
,Fosseprez,M.
,Govaerts,R.
,Hulsbosch,J.
,Neut-jens,P.
,Piret,P.
,Quisquater,J.
J.
,Vandewalle,J.
andWouters,P.
,"An-alyticalcharacteristicsoftheDES,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
171.
PlenumPublishing,NewYork,USA,1984.
Wright,R.
N.
Fischer,M.
J.
andWright,R.
N.
,"Multipartysecretkeyexchangeusingarandomdealofcards,"AdvancesinCryptology-CRYPTO'91,p.
141.
Springer-Verlag,Berlin,1991.
Wunderlich,M.
C.
Wunderlich,M.
C.
,"FactoringnumbersoftheMassivelyParallelCom-puter,"AdvancesinCryptology:ProceedingsofCRYPTO'83,p.
87.
PlenumPublishing,NewYork,USA,1984.
Wyner,A.
D.
Wyner,A.
D.
,"SomeThoughtsonSpeechEncryption,"AdvancesinCryp-tography,p.
120.
UniversityofCalifornia,SantaBarbara,SantaBarbara,California,USA,1982.
Ozarow,L.
H.
andWyner,A.
D.
,"Wire-tapchannelII,"AdvancesinCryp-tology:ProceedingsofEUROCRYPT'84,p.
33.
Springer-Verlag,Berlin,1984.
440Yacobi,Y.
Brickell,E.
F.
andYacobi,Y.
,"Onprivacyhomomorphisms,"AdvancesinCryptology-EUROCRYPT'87,p.
117.
Springer-Verlag,Berlin,1987.
Brickell,E.
F.
,Lee,P.
J.
andYacobi,Y.
,"Secureaudioteleconference,"AdvancesinCryptology-CRYPTO'87,p.
418.
Springer-Verlag,Berlin,1987.
Yacobi,Y.
,"AttackontheKoyamaOhtaidentitybasedkeydistributionscheme,"AdvancesinCryptology-CRYPTO'87,p.
429.
Springer-Verlag,Berlin,1987.
Yacobi,Y.
andShmuely,Z.
,"Onkeydistributionsystems,"AdvancesinCryptology-CRYPTO'89,p.
344.
Springer-Verlag,Berlin,1989.
Yacobi,Y.
,"Exponentiatingfasterwithadditionchains,"AdvancesinCryptology-EUROCRYPT'90,p.
222.
Springer-Verlag,Berlin,1990.
Yacobi,Y.
,"Akeydistribution"paradox","AdvancesinCryptology-CRYPTO'90,p.
268.
Springer-Verlag,Berlin,1990.
Yacobi,Y.
,"Discrete-logwithcompressibleexponents,"AdvancesinCryp-tology-CRYPTO'90,p.
639.
Springer-Verlag,Berlin,1990.
Maurer,U.
M.
andYacobi,Y.
,"Non-interativepublic-keycryptogra-phy,"AdvancesinCryptology-EUROCRYPT'91,p.
498.
Springer-Verlag,Berlin,1991.
Beller,M.
J.
andYacobi,Y.
,"BatchDie-Hellmankeyagreementsystemsandtheirapplicationtoportablecommunications,"AdvancesinCryptology-EUROCRYPT'92,p.
208.
Springer-Verlag,Berlin,1992.
Maurer,U.
M.
andYacobi,Y.
,"Aremarkonanon-interactivepublic-keydistributionsystem,"AdvancesinCryptology-EUROCRYPT'92,p.
458.
Springer-Verlag,Berlin,1992.
Lenstra,A.
K.
,Winkler,P.
andYacobi,Y.
,"AKeyEscrowSystemwithWarrantBounds,"AdvancesinCryptology-CRYPTO'95,p.
197.
Springer-Verlag,Berlin,1995.
Yamagishi,A.
Matsui,M.
andYamagishi,A.
,"Anewmethodforknownplaintextat-tackofFEALcipher,"AdvancesinCryptology-EUROCRYPT'92,p.
81.
Springer-Verlag,Berlin,1992.
Yang,C.
H.
Zeng,K.
,Yang,C.
H.
andRao,T.
R.
N.
,"Onthelinearconsistencytest(LCT)incryptanalysiswithapplications,"AdvancesinCryptology-CRYPTO'89,p.
164.
Springer-Verlag,Berlin,1989.
Zeng,K.
,Yang,C.
H.
andRao,T.
R.
N.
,"Animprovedlinearsyndromealgorithmincryptanalysiswithapplications,"AdvancesinCryptology-CRYPTO'90,p.
34.
Springer-Verlag,Berlin,1990.
AuthorIndex441Yang,J.
-H.
Zeng,K.
,Yang,J.
-H.
andDai,Z.
,"PatternsofentropydropofthekeyinanS-boxoftheDES,"AdvancesinCryptology-CRYPTO'87,p.
438.
Springer-Verlag,Berlin,1987.
Dai,Z.
andYang,J.
-H.
,"Linearcomplexityofperiodicallyrepeatedran-domsequences,"AdvancesinCryptology-EUROCRYPT'91,p.
168.
Springer-Verlag,Berlin,1991.
Yao,A.
Goldwasser,S.
,Micali,S.
andYao,A.
,"Onsignaturesandauthentication,"AdvancesinCryptology:ProceedingsofCRYPTO'82,p.
211.
PlenumPub-lishing,NewYork,USA,1982.
Yeh,Y.
S.
Davida,G.
I.
andYeh,Y.
S.
,"MultilevelCryptosecureRelationalDatabase,"AbstractsofPapers:EUROCRYPT'86,p.
50.
DepartmentofElectricalEngineering,UniversityofLink¨oping,Linkoping,Sweden,1986.
Yin,Y.
L.
Kaliski,B.
S.
andYin,Y.
L.
,"OnDierentialandLinearCryptanalysisoftheRC-5EncryptionAlgorithm,"AdvancesinCryptology-CRYPTO'95,p.
171.
Springer-Verlag,Berlin,1995.
Yoon,H.
Hong,S.
M.
,Oh,S.
Y.
andYoon,H.
,"Newmodularmultiplicationalgo-rithmsforfastmodularexponentiation,"AdvancesinCryptology-EURO-CRYPT'96,p.
166.
Springer-Verlag,Berlin,1996.
Young,A.
Young,A.
andYung,M.
,"TheDarkSideof"Black-Box"Cryptography,or:ShouldWeTrustCapstone,"AdvancesinCryptology-CRYPTO'96,p.
89.
Springer-Verlag,Berlin,1996.
Young,A.
andYung,M.
,"Kleptography:UsingCryptographyAgainstCryptography,"AdvancesinCryptology-EUROCRYPT'97,p.
62.
Springer-Verlag,Berlin,1997.
Young,A.
andYung,M.
,"ThePrevalenceofKleptographicAttacksonDiscrete-LogBasedCryptosystems,"AdvancesinCryptology-CRYPTO'97,p.
264.
Springer-Verlag,Berlin,1997.
442Yung,M.
Yung,M.
,"Cryptoprotocols:Subscriptiontoapublickey,thesecretblock-ingandthemulti-playermentalpokergame,"AdvancesinCryptology:ProceedingsofCRYPTO'84,p.
439.
Springer-Verlag,Berlin,1985.
Galil,Z.
,Haber,S.
andYung,M.
,"Symmetricpublic-keyencryption,"AdvancesinCryptology-CRYPTO'85,p.
128.
Springer-Verlag,Berlin,1986.
Impagliazzo,R.
andYung,M.
,"Directminimumknowledgecomputa-tions,"AdvancesinCryptology-CRYPTO'87,p.
40.
Springer-Verlag,Berlin,1987.
Galil,Z.
,Haber,S.
andYung,M.
,"Cryptographiccomputation:securefaulttolerantprotocolsandthepublickeymodel,"AdvancesinCryptology-CRYPTO'87,p.
135.
Springer-Verlag,Berlin,1987.
Galil,Z.
,Haber,S.
andYung,M.
,"Asecurepublic-keyauthenticationscheme,"AdvancesinCryptology-EUROCRYPT'89,p.
3.
Springer-Verlag,Berlin,1989.
Brassard,G.
,Crepeau,C.
andYung,M.
,"EverythinginNPcanbear-guedinperfectzero-knowledgeinaboundednumberofrounds(extendedabstract),"AdvancesinCryptology-EUROCRYPT'89,p.
192.
Springer-Verlag,Berlin,1989.
Yung,M.
,"Zero-knowledgeproofsofcomputationalpower(extendedsum-mary),"AdvancesinCryptology-EUROCRYPT'89,p.
196.
Springer-Verlag,Berlin,1989.
DeSantis,A.
andYung,M.
,"Onthedesignofprovably-securecrypto-graphichashfunctions,"AdvancesinCryptology-EUROCRYPT'90,p.
412.
Springer-Verlag,Berlin,1990.
Brassard,G.
andYung,M.
,"One-waygroupactions,"AdvancesinCryp-tology-CRYPTO'90,p.
94.
Springer-Verlag,Berlin,1990.
Desmedt,Y.
andYung,M.
,"Arbitratedunconditionallysecureauthentica-tioncanbeunconditionallyprotectedagainstarbiter'sattacks(Extendedabstract),"AdvancesinCryptology-CRYPTO'90,p.
177.
Springer-Verlag,Berlin,1990.
DeSantis,A.
andYung,M.
,"Cryptographicapplicationsofthenon-interactivemetaproofandmany-proversystems(Preliminaryversion),"AdvancesinCryptology-CRYPTO'90,p.
366.
Springer-Verlag,Berlin,1990.
Desmedt,Y.
andYung,M.
,"Weaknessesofundeniablesignatureschemes,"AdvancesinCryptology-EUROCRYPT'91,p.
205.
Springer-Verlag,Berlin,1991.
Bird,R.
,Gopal,I.
,Herzberg,A.
,Janson,P.
,Kutten,S.
,Molva,R.
andYung,M.
,"Systematicdesignoftwo-partyauthenticationprotocols,"Ad-vancesinCryptology-CRYPTO'91,p.
44.
Springer-Verlag,Berlin,1991.
Naor,M.
,Ostrovsky,R.
,Venkatesan,R.
andYung,M.
,"Perfectzero-knowledgeargumentsforNPcanbebasedongeneralcomplexityassump-AuthorIndex443tions,"AdvancesinCryptology-CRYPTO'92,p.
196.
Springer-Verlag,Berlin,1992.
Bellare,M.
andYung,M.
,"Certifyingcryptographictools:Thecaseoftrapdoorpermutations,"AdvancesinCryptology-CRYPTO'92,p.
442.
Springer-Verlag,Berlin,1992.
Blundo,C.
,DeSantis,A.
,Herzberg,A.
,Kutten,S.
,Vaccaro,U.
andYung,M.
,"Perfectly-securekeydistributionfordynamicconferences,"AdvancesinCryptology-CRYPTO'92,p.
471.
Springer-Verlag,Berlin,1992.
Ostrovsky,R.
,Venkatesan,R.
andYung,M.
,"Interactivehashingsimplieszero-knowledgeprotocoldesign,"AdvancesinCryptology-EUROCRYPT'93,p.
267.
Springer-Verlag,Berlin,1993.
Franklin,M.
K.
andYung,M.
,"Theblindingofweaksignatures,"AdvancesinCryptology-EUROCRYPT'94,p.
67.
Springer-Verlag,Berlin,1995.
Frankel,Y.
andYung,M.
,"EscrowEncryptionSystemsVisited:Attacks,AnalysisandDesigns,"AdvancesinCryptology-CRYPTO'95,p.
222.
Springer-Verlag,Berlin,1995.
Frankel,Y.
andYung,M.
,"CryptanalysisoftheImmunizedLLPublicKeySystems,"AdvancesinCryptology-CRYPTO'95,p.
287.
Springer-Verlag,Berlin,1995.
Herzberg,A.
,Jarecki,S.
,Krawczyk,H.
andYung,M.
,"ProactiveSecretSharingOr:HowtoCopeWithPerpetualLeakage,"AdvancesinCryptol-ogy-CRYPTO'95,p.
339.
Springer-Verlag,Berlin,1995.
Cramer,R.
,Franklin,M.
K.
,Schoenmakers,B.
andYung,M.
,"Multi-authoritysecret-ballotelectionswithlinearwork,"AdvancesinCryptology-EUROCRYPT'96,p.
72.
Springer-Verlag,Berlin,1996.
Young,A.
andYung,M.
,"TheDarkSideof"Black-Box"Cryptography,or:ShouldWeTrustCapstone,"AdvancesinCryptology-CRYPTO'96,p.
89.
Springer-Verlag,Berlin,1996.
Jakobsson,M.
andYung,M.
,"ProvingWithoutKnowing:OnOblivious,AgnosticandBlindfoldedProvers,"AdvancesinCryptology-CRYPTO'96,p.
186.
Springer-Verlag,Berlin,1996.
Young,A.
andYung,M.
,"Kleptography:UsingCryptographyAgainstCryptography,"AdvancesinCryptology-EUROCRYPT'97,p.
62.
Springer-Verlag,Berlin,1997.
Bellare,M.
,Jakobsson,M.
andYung,M.
,"Round-OptimalZero-KnowledgeArgumentsBasedonAnyOne-WayFunction,"AdvancesinCryptology-EUROCRYPT'97,p.
280.
Springer-Verlag,Berlin,1997.
Jakobsson,M.
andYung,M.
,"Distributed"MagicInk"Signatures,"Ad-vancesinCryptology-EUROCRYPT'97,p.
450.
Springer-Verlag,Berlin,1997.
DiCrescenzo,G.
,Okamoto,T.
andYung,M.
,"KeepingtheSZK-VerierHonestUnconditionally,"AdvancesinCryptology-CRYPTO'97,p.
31.
Springer-Verlag,Berlin,1997.
444Young,A.
andYung,M.
,"ThePrevalenceofKIeptographicAttacksonDiscrete-LogBasedCryptosystems,"AdvancesinCryptology-CRYPTO'97,p.
264.
Springer-Verlag,Berlin,1997.
Frankel,Y.
,Gemmell,P.
,MacKenzie,P.
D.
andYung,M.
,"ProactiveRSA,"AdvancesinCryptology-CRYPTO'97,p.
440.
Springer-Verlag,Berlin,1997.
Zayer,J.
Buchmann,J.
A.
,Loho,J.
andZayer,J.
,"Animplementationofthegen-eralnumbereldsieve,"AdvancesinCryptology-CRYPTO'93,p.
159.
Springer-Verlag,Berlin,1993.
Zemor,G.
Zemor,G.
,"Hashfunctionsandgraphswithlargegirths,"AdvancesinCryptology-EUROCRYPT'91,p.
508.
Springer-Verlag,Berlin,1991.
Tillich,Jean-PierreandZemor,G.
,"HashingwithSL2,"AdvancesinCryptology-CRYPTO'94,p.
40.
Springer-Verlag,Berlin,1994.
Zeng,K.
Zeng,K.
,Yang,J.
-H.
andDai,Z.
,"PatternsofentropydropofthekeyinanS-boxoftheDES,"AdvancesinCryptology-CRYPTO'87,p.
438.
Springer-Verlag,Berlin,1987.
Zeng,K.
andHuang,M.
,"Onthelinearsyndromemethodincryptoanal-ysis,"AdvancesinCryptology-CRYPTO'88,p.
469.
Springer-Verlag,Berlin,1989.
Dai,Z.
andZeng,K.
,"FeedforwardfunctionsdenedbydeBrujinse-quences,"AdvancesinCryptology-EUROCRYPT'89,p.
544.
Springer-Verlag,Berlin,1989.
Zeng,K.
,Yang,C.
H.
andRao,T.
R.
N.
,"Onthelinearconsistencytest(LCT)incryptanalysiswithapplications,"AdvancesinCryptology-CRYPTO'89,p.
164.
Springer-Verlag,Berlin,1989.
Zeng,K.
,Yang,C.
H.
andRao,T.
R.
N.
,"Animprovedlinearsyndromealgorithmincryptanalysiswithapplications,"AdvancesinCryptology-CRYPTO'90,p.
34.
Springer-Verlag,Berlin,1990.
AuthorIndex445Zhang,X.
M.
Seberry,J.
,Zhang,X.
M.
andZheng,Y.
,"Onconstructionsandnonlin-earityofcorrelationimmunefunctions,"AdvancesinCryptology-EURO-CRYPT'93,p.
181.
Springer-Verlag,Berlin,1993.
Seberry,J.
,Zhang,X.
M.
andZheng,Y.
,"Nonlinearlybalancedbooleanfunctionsandtheirpropagationcharacteristics,"AdvancesinCryptology-CRYPTO'93,p.
49.
Springer-Verlag,Berlin,1993.
Seberry,J.
,Zhang,X.
M.
andZheng,Y.
,"Relationshipsamongnonlinear-itycriteria,"AdvancesinCryptology-EUROCRYPT'94,p.
376.
Springer-Verlag,Berlin,1995.
Seberry,J.
,Zhang,X.
M.
andZheng,Y.
,"Pitfallsindesigningsubstitutionboxes,"AdvancesinCryptology-CRYPTO'94,p.
383.
Springer-Verlag,Berlin,1994.
Zhang,X.
M.
andZheng,Y.
,"Onnonlinearresilientfunctions,"AdvancesinCryptology-EUROCRYPT'95,p.
274.
Springer-Verlag,Berlin,1995.
Zhang,X.
M.
andZheng,Y.
,"Auto-correlationsandnewboundsonthenonlinearityofbooleanfunctions,"AdvancesinCryptology-EURO-CRYPT'96,p.
294.
Springer-Verlag,Berlin,1996.
Zheng,Y.
Zheng,Y.
,Matsumoto,T.
andImai,H.
,"Impossibilityandoptimallyre-sultsonconstructingpseudorandompermutations(extendedabstract),"AdvancesinCryptology-EUROCRYPT'89,p.
412.
Springer-Verlag,Berlin,1989.
Zheng,Y.
,Matsumoto,T.
andImai,H.
,"Ontheconstructionofblockciphersprovablysecureandnotrelyingonanyunprovedhypotheses(extendedabstract),"AdvancesinCryptology-CRYPTO'89,p.
461.
Springer-Verlag,Berlin,1989.
Zheng,Y.
,Matsumoto,T.
andImai,H.
,"Structuralpropertiesofone-wayhashfunctions,"AdvancesinCryptology-CRYPTO'90,p.
285.
Springer-Verlag,Berlin,1990.
Zheng,Y.
andSeberry,J.
,"Practicalapproachestoattainingsecurityagainstadaptivelychosenciphertextattacks(extendedabstract),"Ad-vancesinCryptology-CRYPTO'92,p.
292.
Springer-Verlag,Berlin,1992.
Seberry,J.
,Zhang,X.
M.
andZheng,Y.
,"Onconstructionsandnonlin-earityofcorrelationimmunefunctions,"AdvancesinCryptology-EURO-CRYPT'93,p.
181.
Springer-Verlag,Berlin,1993.
Seberry,J.
,Zhang,X.
M.
andZheng,Y.
,"Nonlinearlybalancedbooleanfunctionsandtheirpropagationcharacteristics,"AdvancesinCryptology-CRYPTO'93,p.
49.
Springer-Verlag,Berlin,1993.
Zheng,Y.
,"HowtobreakandrepairLeightonandMicali'skeyagreementprotocol,"AdvancesinCryptology-EUROCRYPT'94,p.
299.
Springer-Verlag,Berlin,1995.
446Seberry,J.
,Zhang,X.
M.
andZheng,Y.
,"Relationshipsamongnonlinear-itycriteria,"AdvancesinCryptology-EUROCRYPT'94,p.
376.
Springer-Verlag,Berlin,1995.
Charnes,C.
,O'Connor,L.
,Pieprzyk,J.
,Safavi-Naini,R.
andZheng,Y.
,"CommentsonSovietencryptionalgorithm,"AdvancesinCryptology-EUROCRYPT'94,p.
433.
Springer-Verlag,Berlin,1995.
Seberry,J.
,Zhang,X.
M.
andZheng,Y.
,"Pitfallsindesigningsubstitutionboxes,"AdvancesinCryptology-CRYPTO'94,p.
383.
Springer-Verlag,Berlin,1994.
Zhang,X.
M.
andZheng,Y.
,"Onnonlinearresilientfunctions,"AdvancesinCryptology-EUROCRYPT'95,p.
274.
Springer-Verlag,Berlin,1995.
Zhang,X.
M.
andZheng,Y.
,"Auto-correlationsandnewboundsonthenonlinearityofbooleanfunctions,"AdvancesinCryptology-EURO-CRYPT'96,p.
294.
Springer-Verlag,Berlin,1996.
Zheng,Y.
,"DigitalSigncryptionorHowtoAchieveCost(Signature&En-cryption<165.
Springer-Verlag,Berlin,1997.
Zieschang,T.
Zieschang,T.
,"CombinatorialPropertiesofBasicEncryptionOperations,"AdvancesinCryptology-EUROCRYPT'97,p.
14.
Springer-Verlag,Berlin,1997.
KeywordIndexAreferenceoftheformc90-323referstoapaperinCrypto'90start-ingonpage323.
Areferencee91-14referstoapaperinEurocrypt'91startingonpage14.
A5algorithme97-239accesscontrolc81-31,e84-480,c89-316,e90-446,c91-1algebraicnumbereldsc85-369,c97-385alternatingstepgeneratore87-5,c97-499analogcryptosystemsc81-59,c81-115,c81-120,e82-130,e82-147,e82-157,e82-173,c84-83,c84-95,e87-143anonymityc81-138,c84-432,e85-241,e89-302,e89-320,e89-373,e89-690,e93-248,e94-332,e95-39,c96-61,e97-88,c97-395approximationattackse96-268arbitratedsignatureschemes(seealsodigitalsignatures)c81-65,c87-216arthur-merlingamesc88-580,c97-31asymmetricencryption(seepublickeycryptosystems)audioteleconferencec87-418,c89-324authenticationcodesc84-411,e85-261,c85-42,e86-1,c86-418,e87-167,e87-171,c87-269,c87-355,e88-57,c88-311,e90-283,e90-294,e90-306,c90-169,c90-177,e91-472,c91-62,e92-467,e93-1,e93-12,e94-244,e94-254,e94-456,c94-140,e95-289,c96-16,c96-31,e97-149,e97-409–arbitratione87-151,e88-51,c93-343–interactiveauthenticationc93-355,c94-121,e95-158–perfecte89-476–universalhashingc82-79,c91-74,c91-74,e95-311avalanchecriterion(seealsoDESS-boxdesign)c81-53,c84-359,c84-468,c85-523,c88-450,e89-63,c89-612,e90-174,c90-564,e93-102,e94-376,e97-434BANlogice93-240,e93-443bankingnetworksc81-31,c81-38,c82-187,c84-393,c84-401,e85-208,c86-347batchoperations–Die-Hellmane92-208–RSAc89-175Benesnetworke96-307bentfunctionse90-151,c92-280,e93-77,e94-356,c94-383,e97-422Berlekamp-Masseyalgorithm(seealsolinearcomplexity)c83-249,c86-405,e88-345,c89-90,e96-256,e94-215,c95-262K.
S.
McCurleyandC.
D.
Ziegler(Eds.
):AdvancesinCryptology1981-1997,LNCS1440,pp.
447-460,1998.
Springer-VerlagBerlinHeidelberg1998448binarymultiplyingchannele84-339birationalpermutationsc93-1,c93-435,c95-136birthdayattackc85-14,e88-129,e96-307bitcommitmentc87-87,e89-150,c89-17,c89-128,c90-49,c90-94,e92-324,c93-250,c94-188,e95-367,c95-84,c96-201,e97-306bitsecurityc85-128,e97-267–ofDie-Hellmanc96-129–oflinearfunctionsc96-114–ofRabinandRSAschemesc83-369,e84-113,e84-127,c84-303,c85-448,e97-267,e96-178blackboxeldsc96-283blackboxcryptanalysise94-47blindsignaturesc82-199,c83-153,e87-227,c92-89,e94-67,e94-428,c97-150–fairblindsignaturese95-209blockciphers(seealsoIDEA,DES,FEALLOKI,andLucifer)c81-42,e87-237,c89-461,c90-530,c90-564,e97-14–cipherblockchainingmode(CBC)c83-209,c94-341–cipherfeedbackmode(CFB)c93-212–designprinciplesc84-377,e87-249,e91-352,e91-368,e91-378–andhashfunctionse89-102,c89-428,c93-379–modesofoperatione87-281–outputfeedbackmode(OFB)e82-263,c82-97,c82-99,e86-4Blomkeydistributionschemec82-231Blum-Goldwasserencryptionscheme(seeprobabilisticencryption)bookciphersc84-101booleanfunctionse82-235,e82-257,c89-612,e90-124,e90-161,e90-214,e91-141,e91-368,e96-268,e96-294,e97-14,e97-226,e97-434–non-linearitye84-25,e89-549,c90-582,c90-601,e91-378,e93-65,c93-49,e94-376Brickell-McCurleyschemee90-63,e95-64broadcastencryptionc83-157,e91-535,e93-424,c93-480,e94-287,c96-387buckethashingc95-29,e97-149businessissuesc81-110byzantineagreementc82-167Cadeciphere86-27,c86-60,c86-64Capstonec96-89cascadeciphersc83-43,e84-99,e86-37,e86-40,e86-45,e88-331,e89-680,c95-148CBC-MACc93-200cellularautomatac85-429,e91-186cellulartelephonesc97-526,e97-239certicate(seedigitalsignature)challenge-responseprotocol(seeidenticationschemes)chaoticmapse91-127,e91-532,c94-318Chineseremaindertheoremc96-104Chor-Rivestpublickeycryp-tosystemc84-54,e95-1chosenciphertextattackc85-516,c88-256,e89-3,c92-292,c93-420cipherblockchaining(CBC)(seeblockciphers)cipherfeedback(CFB)(seeblockciphers)claw-freefunction(seealsocollisionintractibility)e87-203,e90-441,c90-94,c92-433Clipperchips(seekeyescrow)KeywordIndex449CMEAc97-526codesc86-35,c88-540,e89-657,e91-517,e94-131,e96-212,c97-485–hashfunctionsc93-331,c93-368–interactiveauthentication(seealsoidentication)e82-283,c93-355,c94-121,e95-158–syndromedecodinge96-245,c93-13coinippingc81-11,c85-87,c90-253collisionfree(seecollisionintractibility)collisionresistance(seecollisionintractibility)collisionintractibilitye87-203,e90-326,c90-285,c97-470,c96-201,c92-433,c94-40–FFT-Hashe92-35,e92-45,c92-587collisionsearche89-429,c89-408,c96-229COMSECdevicesecurityc81-124computationwithencryptedinputs(seealsoinstancehiding,locallyrandomreductions,andrandomself-reducibility)c85-477,c87-40,c87-73,c87-87,c88-336,c91-377,c91-392,c91-420computerandnetworksecurityc81-130,e82-219computervirusesc86-459,c88-354,c89-616conferencekeydistributionc87-175,e88-11,c88-520,c89-324,e92-437,e92-449,e93-440,e94-275confusionc84-314constrainedlinearequationsc94-164continuedfractionse88-191,e89-571,e90-313contracts(seefairexchange)correlationattacke87-25,e88-301,e89-586,e90-204,e90-214,e91-176,e92-113,e92-472,e94-230,e95-248,c97-499correlationimmunity(seealsobooleanfunctionnon-linearity)c85-260,c85-260,e86-42,e86-43,e89-549,e90-124,c91-86,e93-181,e96-283,c96-372,e97-422covertchannels(seesubliminalchannels)cryptanalysis(seealsodier-entialcryptanalysis,linearcryptanalysis,correlationattacks,timingattacks,anddierentialfaultanalysis)e82-31,e82-49,c84-339,e86-21,e86-27,e89-395,c94-294,c94-318cryptographiccoprocessorsc87-257,e90-230cutandchoosee87-227,e89-294cyclotomiceldsc85-396databasesandstoragec81-80,c83-157,c83-231,e86-50,e88-167,c92-89datacompressionc83-209,e91-266–Ziv-Lempelcomplexitye91-114data-dependentrotationsc81-42DataEncryptionStandard(DES)c81-39,c82-89,c83-171,c85-192,c89-428,c90-530,c97-513–DESXc96-252–dierentialcryptanalysisc92-487,c90-2,c92-497,c93-212–cryptanalysise82-235,c82-97,c90-2,c92-487,c92-497,e93-386,c93-212,e94-461,c94-1,c94-17,e95-24450–cyclestructuree82-263,c82-99,c82-129,e85-81,c85-212,c85-282,c85-535,e86-16,c86-9,c87-243,c87-255,e89-429,e92-99,c92-512–exhaustivesearche86-17–hardwareimplementationsc84-115,c84-144,c84-147,e87-287,e87-301,c87-257,c91-367,c92-521,c92-575–keyschedulec82-311,c84-359,c85-537,e93-398–linearcryptanalysisc94-1,e93-386,c94-26–linearityc84-377,e87-249–propagationcharacteristicse84-62,c84-359,c84-468,e89-696–pseudo-randompermutationsc91-301–S-boxdesign(seealsoavalanchecriterion)e82-257,c84-359,c85-280,e86-20,e87-25,c85-523,c86-3,c87-438,c89-612,c90-564,e94-366–tripleDESe90-318,c96-237–weakkeysc81-41,c82-89,c82-97,e86-16,c86-9,e94-419Davies-Pricemessageauthenti-cationschemec85-14deniableencryptionc97-90designatedconrmersignaturesc89-253,e94-86,c94-61Dicksonschemee85-50dierencesetse90-151dierentialcryptanalysise91-17,e94-356,e94-366,c94-17,e95-13,c96-216,e97-1–authenticationcodesc93-200–characteristicse93-360–DESc92-487,c90-2,c92-497,c93-212–FEALe91-1–Khafrec91-156–LOKIc91-156–Luciferc91-156,c93-187–MD5e92-71–N-hashe91-1–RC5c95-171,c96-216–REDOC-IIc91-156–Snefruc91-156–provablesecurityagainstc92-566,e93-55,c93-403,c94-383,e94-356,e94-376dierentialfaultanalysis(seealsotamperresistance)c97-513,e97-37Die-Hellman(seealsobitsecurity)c83-359,e89-29,c89-344,e89-597,c90-268,c94-308,e96-332,c97-75,c97-249,c97-264,e97-62,e97-256–batchoperatione92-208–bitsecuritye85-62,c96-129–relationtodiscretelogarithmsc88-530,c94-271,c96-268,c96-283–timingattacksc96-104–shortexponentattackse96-332diusionc84-314,e89-696,c85-282,e90-389digitalsignaturesc81-65,c82-211,c83-377,c97-165,c97-180,e96-399–constructionsc84-47,c84-54,c84-66,c84-467,c87-369,c89-218,c89-239,c93-1–existentiallycomputationallyunforgeablec94-234–forgerye90-441–interactiveprotocolsc95-297–legalrequirementse89-273–messagerecoverye94-182–online/oinesignaturesc89-263–reductionsc83-137,c88-200,e89-16,c94-75–unconditionallysecurec90-206DigitalSignatureAlgorithm(DSA)seeDigitalSignatureStandardKeywordIndex451Decimal,Shift,andAddalgorithm(DSA)e86-3DigitalSignatureStandard(DSS)c97-264,c97-277,e96-354,e94-77,e94-182–attacksc92-76,c96-83–variationse94-77–thresholdsignaturesc95-397–timingattacksc96-104diningcryptographers(seeanonymity)discretelogarithmsc81-142,c84-3,c82-3,c82-15,c83-253,e84-224,c84-73,c90-109,c90-616,e91-281,e91-399,e92-420,e95-341,c97-249,c97-264,e97-62,e97-256,e96-332–classgroupsc90-134,c94-56–Coppersmithalgorithmc84-73,c92-312–ellipticcurvesc86-84–ElGamalalgorithmc84-10,c85-396–inGF(p2)c83-275–specialexponentsc90-639,e92-454–moduloacompositee90-481–numbereldsievec93-159,e95-95–proofofknowledgec86-200,c88-57–subexponentialalgorithmsc93-147distanceboundinge93-344divertibilitye90-1dynamicpasswords(seealsopasswordsecurity,identication)e87-171editdistancec97-499educationc89-628,c92-371ecientalgorithms–GF(2k)e97-363electionschemese88-177,e89-134,e89-617,c91-405,e93-248,c94-411,e95-393,e97-103,e96-72electroniccash(seealsoblindsignaturesandwallets)c91-338,c92-106,e94-156–anonymouscashc82-199,e88-107,c88-319,c89-481,c96-45,e95-121–divisiblecashc91-324,e94-306,c95-438–doublespendingc93-292–o-linee93-318,c93-302–on-linee89-288–paymentsystemsc82-187,c88-328,e89-294,e95-121–transferabilitye92-390ElGamalsignatureschemec84-10,c97-249,c97-264,e97-119,e96-10,e96-387,c91-445–cryptanalysisc96-89–veriablesecretsharingc90-253,e95-50,e95-168electronicfundstransfer(EFT)(seebankingnetworks)electronicmailc81-64,c81-83,e85-43,e89-237,e89-249,e89-355,c92-139ellipticcurvecryptosystemc85-417,c86-84,e91-316,e96-49,c97-235,c97-342,c97-357,e97-363–CM-curvesc91-279–countingpointse91-328,e95-79,e97-379,e95-79–ecientalgorithmse89-706,c89-186,c90-156,e92-163,e92-482,c92-333,c92-345,c94-50,c95-43,e97-379–moduloacompositec91-252,c92-54,e93-40engineeringexperiencee85-191,c84-3,e89-243Enigmae82-65,c89-2entropye86-28,c87-438,e97-193ESIGNe91-446Eulertotientfunctione88-267452exhaustivesearchc81-2,c81-7,e86-17,e88-361,c88-132,c96-229,c96-252,c92-575exponentiatione92-200,e92-477,c92-345,e93-274,c94-95,e96-166–additionchainsc89-400,e90-222,e92-174,e94-389–inGF(2n)c86-277,c86-302,e88-251–nonlinearitye89-80exponentialsumsc96-31exportissuesc81-135factoringc83-71,c83-81,c83-87,c84-114,e85-31,e89-355,e91-281,e92-429–classgroupalgorithme82-325–ellipticcurvealgorithmc85-409,e92-183–Morrison-Brillhartalgorithme82-331–numbereldsievec95-372–quadraticsievec83-103,e84-169,e84-183,e88-235,e90-72,c92-324,c93-166,e93-28,e94-400–Schroeppelalgorithme82-331fail-stopsignaturese92-366,c92-15,c93-250,e97-480faircryptosystemsc92-113,c95-208fairexchangec81-148,c82-205,c83-133,c83-377,c84-434,e89-150,e93-200,e95-220FEALe87-267,c87-434,e88-293,c89-624,c90-22,c90-627,e91-1,c91-172,e92-81,e94-341,c94-12,c94-369Feistelciphere96-307FFT-Hashc92-587Fiat-Shamirprotocolc86-186,c87-21,e88-87,c88-232,c88-244,e89-173,e90-432,e90-446,c90-169,c90-456,e92-488,e97-37,c92-139,c94-202–securityc96-143,e89-122ltergeneratorse96-268nitestatemachinese87-65ngerprintingc85-180,c95-452,e97-88,e96-84formalcodinge82-235formalverication(seeprotocolanalysis)forwardsecrecye97-62functioncompositione88-3,e89-23Gabidulincryptosysteme96-212GCHQe97-134genericalgorithmse92-420,e97-256Goldwasser-Micali-Rivestsignatureschemec86-104GOSTc96-237,e94-433graphisomorphismc92-390groupfactorizationse93-50,c97-198groupsignaturesc87-120,e89-56,e91-257,c91-457,e94-171,e94-194,e95-39,e97-465,c97-410Guillou-Quisquateriden-ticationscheme(seeidentication)hardcorebitse95-356hardcorepredicatec97-1hashfunctionsc89-416,c89-428,e90-412,c97-485,e94-410–blockciphersc83-203,e89-102,c89-428,e92-55,c93-379–constructionse87-217,e91-508,e93-286,c93-331,c93-368,c93-379,c94-40,c94-129,e95-301heatequationc87-306Herlestam,Toree87-3hiddeneldequationse96-33,c96-45historyc81-84,c81-110,c81-154,e82-1,e82-31,e82-65,c84-339,e85-3,e85-18,e87-3,e89-2,e89-649,e93-142KeywordIndex453HMACc95-1,c96-1homophoniccodinge88-405,e89-382homomorphicfunctionse87-117hyperellipticcurvec88-94,e91-337,c91-267IDEAblockciphere90-389,e93-371,e93-453,c93-224,e95-24,c96-237,e97-1identicationschemese82-283,e84-387,c87-211,e90-493,e91-409,c92-31,e93-260,c93-232–constructionse89-173,c93-13,c94-164–Guillou-Quisquateridenticationschemee88-123,c88-216,e89-16,c92-31,c94-202–interactiveidenticatione82-289,c86-186,e88-35,e88-77,c89-498,e90-63,c90-169,e92-461,c94-202,e96-344,e95-319–Okamotoidenticationschemee88-281identity-basedcryptosystemsc84-47,c86-111,c87-203,c87-340,c87-429,e88-11,e90-16,e90-481,e91-498,c94-83–keyexchangec87-194,c88-583,e89-29,e92-458,c91-288–conferencekeydistributionc87-175incrementalhashingc94-216,e97-163,e97-393information-theoreticsecurity(seealsokeyexchange,perfectsecrecy,andsecuritymodels)c83-303,e86-28,e86-29,e86-49instancegeneratorsc88-297instancehiding(seealsocomputationwithencryptedinputs,locallyrandomreductions,andrandomself-reducibility)c90-62,c90-326interconnectionnetworkse91-302intractibleproblemsinnumbertheoryc88-77irreducibilitytestinge82-165ISDNc87-9ISO9796digitalsignaturestandarde90-465isomorphismofpolynomialse96-33Kerberos(seealsoNeedham-Schroeder)c89-35,e91-399–cryptanalysisc96-89keydistributionc82-231,c87-185,e89-75,e89-436,c89-344,c90-268,c90-274,e93-461,c93-444,e94-320,e96-321,c96-387keyequivocatione84-51,c85-489,c87-461,e88-375keyescrowc95-222,e97-119,e97-134,c92-113–Clipperc92-113,c93-456,c95-185,c95-222–softwaresystemse95-147,e96-237,c96-89–warrantboundsc95-197keyexchangec83-137,c83-359,c84-434,e88-159,e89-29,e89-597,c89-335,c89-604,e90-11,e90-98,c91-44,c91-242,c92-461,c92-471,e93-410,c93-456,e94-299,c97-75,c97-292–authenticatione89-38,e89-665,c93-232–functioncompositionc81-140,e88-3–information-theoreticallysecuree97-209–multipartyc91-141–one-wayfunctionse89-56keyfreshnessandlifetimec85-246,e90-16454keygeneratione84-317,e84-335,e89-110,c97-425,c92-66,c92-358keyrecovery(seekeyescrow)keyschedulec85-537,e93-398,c96-237kleptographyc97-264,e97-62Khafrec90-476,c91-156Khufuc90-476,c94-359knapsackcryptosystemsc81-16,c81-17,e82-289,e82-309,e82-316,c82-279,c82-289,c82-303,c83-3,c83-25,c83-39,c84-54,c84-342,e87-109,e88-97,c89-416,e91-39,e93-305,c93-13,e94-112,c97-105,c97-112,c97-198,c97-221–modularknapsacksc81-20,e90-405,c91-204–polynomialknapsackse85-73Kryhamachinee82-49Lamportsignatureschemec89-218,c92-1,c94-75Lanczosalgorithme95-106latticereduction(seealsoknapsackcryptosystems)e87-109,e88-281,c97-105,c97-112,c97-198,c97-221,c97-385,e97-52,e97-163–Chor-Rivestschemee95-1–LLLalgorithmc82-303,c83-39,c84-54,c84-342,c85-104,e90-313,e91-54,e91-281,e94-58–simultaneousdiophantineapproximationc83-3,e89-47learningproblemsc93-278Lim-Leecryptosystemc95-287linearcryptanalysis(seealsoDataEncryptionStandardlinearityandbooleanfunctionnon-linearity)e87-249,e94-341,e94-356,e94-366,c94-12,c94-17,c94-26,c95-157,e96-224,e97-1–DESc94-1,e93-386,c94-26–piling-uplemmae95-24–RC5c95-171–provablesecurityagainste94-439linearcomplexity(seealsoBerlekamp-Masseyalgo-rithm)e84-99,e85-119,e85-156,e85-161,c85-260,e86-30,e86-33,e86-34,e86-35,c86-405,e87-15,e87-37,e87-53,e88-191,e89-523,e89-533,e89-563,e89-571,e89-691,c89-82,c89-90,e90-174,e90-189,e91-168,e92-138,e93-151,c93-22,e94-205,e94-223,c94-332,c96-358–deBruijnsequencese87-5,c88-479,e89-544,e90-196,e95-263–randomsequencese85-167linearcongruentialgeneratorc82-317,e86-23,c89-138,c97-277linearconsistencyc89-164linearsyndromeattackc88-469,c90-34localareanetworksc81-73,e82-219,c82-251,e84-349,e85-214,e85-221,c86-451,e87-301,c88-507,e89-38,e89-249,c89-30,c89-64,c89-356localrandomnesse92-408locallyrandomreductions(seeinstancehiding)LOKIe93-398,e94-419Luby-Rackoblockciphere92-239,e96-307Lucassequencesc95-386Luciferblockciphere93-398,c93-187MD4hashfunctione90-492,c90-303,c91-194,e93-293,c96-298MD5hashfunctione92-71,c96-298magicinksignaturese97-450maninthemiddleattacke97-75KeywordIndex455manipulationdetectioncode(MDC)c86-327,e88-97Markovchainse95-13Markovcipherse91-17,e93-453matrixcoverproblemc82-21Matsumoto-Imaipublickeyschemee84-142,c87-185,e88-419,e95-382,c95-248maximumordercomplexitye91-153McEliececryptosystemc81-25,e87-143,c87-224,e88-275,c88-119,e89-657,e91-68,e91-482,e91-517,c97-213,e96-212medicalrecordse82-228,e84-416,e89-662meetinthemiddleattacksc83-209,e85-81,c85-192,c91-183,c96-229Merkle-Hellmancryptosystem(seeknapsackcryptosystems)messageauthenticationcode(MAC)c84-393,e86-7,e89-93,c89-154,e97-149,e97-393,e96-19,c96-1,c96-313–CBC-MACc94-341–dierentialattacksc93-200–hashfunctionse95-301,c95-1,c96-1–XORMACsc95-15–buckethashingc95-29Meyer-Matyashashfunctione90-326MIX-networks(seeanonymity)modulararithmeticc82-51,e86-15,e87-217,e88-245,c89-371,c89-387,e90-496,c90-601,c90-619,c91-313,c93-175,e96-166–Montgomerymultiplicatione90-230,e92-477,e92-488,c96-104modularpolynomialrelationsc97-16multi-levelsecurityc82-237,e86-50multi-partycomputationc82-167,c87-135,c87-462,e89-208,c89-560,c89-589,c89-591,c90-62,c90-77,c93-266,c94-397,c94-425,e95-168,c95-110multipleencryptionc85-212,e89-636multiplexedsequencese82-189MTIprotocolc97-264NMACc96-1Needham-Schroedermodelc93-456,e96-321noisychannelse82-165,e97-306non-linearityorder(seebooleanfunctions)e89-80,e90-161,e92-92,c96-372non-malleabilityc97-46,e94-92notaryc82-259numbereldsievec92-66,c95-372Okamotoidenticationscheme(seeidentication)Okamoto-Shiraishisignatureschemec85-28oblivioustransferc82-205,c83-147,e84-379,c84-439,c87-350,c88-2,e89-150,c89-547,c89-604,e90-31,e90-46,c90-77,e91-106,c91-351,e92-285,c95-97,c95-110,e96-119,e97-306,e97-334oldjokes(seerecursion)onetimepadc82-39one-wayaccumulatorse93-274one-wayfunctionsc88-578,c89-604,c90-285,e92-408,c94-75,c97-1,c97-385–bitsecurityc96-114–circuitsc91-232–keydistributione89-56–permutationsc88-8,c92-421onewaygroupactionsc90-94456Ong-Schnorrsignatureschemec83-117,c84-37,e90-432Ong-Schnorr-Shamirsignatureschemec85-3,c92-139,e93-233optimalasymmetricencryptione94-92orthogonalarraysc91-62,c94-247orthogonalgroupse82-71,c84-95orthogonallatinsquarese94-47passportsc87-21,e88-183passwordsecurity(seealsodynamicpasswords)c81-81,e82-283,c87-392,c89-44perceptronse95-319perfectsecrecyc82-39,e87-237,e89-497,e90-361permutationgroupcryp-tosystems(PGM)c89-447,c94-108permutationpolynomialsc83-293permutedkernelproblemc89-606,c92-305,c93-391personalcomputerse85-231physicalaccesscontrolc85-543ping-pongprotocolsc82-177,c82-315,c85-58plugandplayencryptionc97-75pokerc84-439,c84-454,c85-73,c85-104,c86-234,c86-239,e90-374,c93-319polyalphabeticcipherse82-31,e82-49polynomialsubstitutionc85-340,e86-51polynomialtimee92-297primalitytestingc81-10,e84-216,c86-443,e88-211,e89-626,e89-636,e89-652,e90-110,c90-625,e91-328,e91-512,c92-358,c94-282–ofpolynomialse82-207privacyamplicationc85-468,c97-307,e97-334,e94-266proactivesecuritye92-307,c95-339,c97-440probabilisticencryptionc82-145,c84-289,c86-381,e88-415programcheckingc90-515propagationcriterione90-161,e91-141protocolanalysisc81-71,c85-87,e85-254,e86-48,c87-167,c87-289,e91-387,c91-24,c91-44,e94-320pseudo-exponentiatione90-344pseudo-randomnumbergenera-tor(seealsoalternatingstepgenerator,streamciphers)c81-1,c82-61,c84-193,c84-303,e85-149,c85-433,e87-15,e87-77,e88-225,c88-146,c88-173,e89-423,e91-431,c97-46,c97-277,e96-245,c91-300–hardwareconstructionsc84-203–shrinkinggeneratore94-205,c93-22pseudo-randomnessc89-100,c89-113,c90-421,c94-114–integritycheckc93-40–LegendreandJacobisequencesc88-163–pseudo-randomfunctionsc84-276,c89-461,c95-185,c97-46–pseudo-randompermutationsc84-269,c85-447,e89-412,e90-140,c91-301,e92-239,e92-256,e92-267–testsc90-394,c90-409publickeycryptosystem(seealsoRSA,Chor-Rivest,Matsumoto-Imai,knapsackcryptosystems,probabilisticencryption)c90-576,e94-92,c95-236,e97-27–constructionsc82-21,e84-16,e84-150,c84-10,c84-19,c84-66,c85-128,e87-143,e87-3,e89-3,e89-23,e89-47,c91-445,e94-445,KeywordIndex457e95-329,e96-33,e96-49,e96-60,c96-45–smallkeylengthse92-163publicrandomnesse90-46,c92-421,c92-461quadraticeldsc83-275,c84-37,c85-3,e89-597,c89-335,e90-98,e90-432,c94-56quadraticresiduosityc86-213,c86-234,c90-339,c93-61,e95-367,e96-131quadraticspan(seealsolinearcomplexity)c89-82quantumcryptographyc82-267,c84-475,e94-468,c95-424,c97-337–bitcommitmentc90-49–experimentse90-253,c96-329–keydistributionc96-343–oblivioustransferc91-351,e95-133,c95-124Quisquater-Giraulthashfunctione90-326RC4e97-226RC5c95-171,c96-216RIPEMDc96-298RSA(seealsobitsecurity)e82-325,c97-132,c97-221,c97-372,c97-425,c97-440,e97-37,e96-399–andsemigroupse82-353–approximateL-throotsc88-100–authenticationc89-154–batchoperationc89-175–equivalencetofactoringc85-358–hardwaredesignsc81-83,c82-327,e84-159,c85-350,c86-277,c86-311,c86-480,e87-95,c87-257,e88-257,e89-219,c89-368,e90-245,e92-221–keygeneratione84-216,e91-294–lowexponentattacksc85-403,e86-55,e89-372,e96-1,e96-155,e96-178–redundancyattacksc85-18–sharedkeyconstructionc97-425–signatureforgerye90-83,e92-378,e97-495,e96-1–thresholdsignaturese88-455,c89-253,c93-413,e94-194,c96-157–timingattacks(seealsotamperresistance)c96-104–variationsc82-211,c83-293,c86-49,c86-118,e87-203,e88-455,e89-617,c90-140,c92-1,c94-234,c96-173randompermutationse82-71randomfunctionsc83-43,c87-231,c87-243,e89-329,e91-542,e91-552randomoraclemodelc97-455,e96-387randomself-reducibility(seealsocomputationwithencryptedinputs,instancehiding,andlocallyrandomreductions)e89-134Rao-Namschemec87-445,c87-458REDOC-IIc90-545recursion(seeoldjokes)redundancyc97-221,e97-495relatedkeyattacke93-398,c96-237relatedmessageattackc97-213relativizedcryptosystemc81-54releaseofsecretsc87-156replayattackc97-213replicateddatac87-379resilientfunctionsc94-247,e95-274,e96-283,e97-422rightsmanagemente93-260RipvanWinklecipherc86-393RIPEe89-267rotormachinese89-395SAFERe95-24,c95-274,c96-237satellitecommunicationse84-426458Schnorrpseudo-randomnumbergeneratore89-423Schnorrsignatureschemee89-688,c89-239,e91-71,e93-435,c97-264,e97-37,c92-31,c94-202,e95-64secretsharing(seealsovisualcryptography)e82-371,c82-321,c84-231,c84-481,c88-390,e89-436,c89-299,c90-216,c92-558,e93-126,e93-448,e96-107,e96-200–accessstructuresc88-27,e92-1,c95-367–cheatersc86-261,c88-564–dynamicschemesc84-481,c93-110–homomorphicschemesc86-251,c92-549–idealsecretsharinge89-468,c89-278,c92-183–informationratec86-266,c90-242,c91-101,c92-148,c92-168,e93-118,c93-136,e94-13,e95-194–multi-secretschemesc93-126,c94-150–perfectsecretsharinge94-23–proactivec95-339–publicreconstructionc95-353–rampschemesc84-242–randomnesse94-35–shadowschemese89-491–thresholdschemesc81-82,e86-46,e86-47,c87-330,e88-389,c89-286,e92-25,c95-410–trustedthirdpartiese90-266,e95-183–veriablesecretsharingc86-251,c91-114,c91-129,e95-50,e96-96,e96-190–zeroknowledgec93-73secretkeycerticatese95-231SecureHashAlgorithm(SHA)c96-298,e97-348securitymodels(complexityvs.
information-theoreticsecurity)c81-54,e84-3,e85-3,c88-249self-certiedpublickeyse91-490semanticsecurityc97-46,e94-92semigroupse82-353server-aidedcomputationsc88-497,e92-153,e95-64,c95-57,c95-70SETUPattacksc96-89,c97-264Shannon'stheoryc87-461,e90-361shrinkinggeneratore94-205shue-permutationnetworksc85-523,c92-260signcryptionc97-165singularcubiccurvese95-329smartcardsc81-109,c82-219,e84-446,e84-457,e84-459,e84-464,e84-470,e84-480,e85-200,e86-8,e86-10,c86-464,e87-177,e88-77,e88-87,c90-502,e91-446,e94-445,e95-404,e96-321–digitalsignaturesc88-484,e91-446smartdiskettec89-74Snefruc90-476,c91-156softwareprimitivesc90-476,c96-298,e97-348softwarelibrariese90-230softwareprotectionc81-79,e84-446,c85-140,c85-158,c86-426,c89-610,e90-474spacellingcurvesc87-398,e89-403sparselinearsystemsc90-109speechscramblinge82-130,e82-147,e82-157,e82-173,e84-399,c84-83,e91-422spreadspectrume85-273squarerootextractione86-15standardsc81-39,e86-14,c87-3,c87-223,e89-267,c89-620,e91-547KeywordIndex459streamsignaturesc97-180streamciphers(seealsocascadeciphers)c81-121,e82-181,c82-133,e87-53,e87-237,e88-317,e88-325,e96-256,e97-226,e97-239,c97-499–activeattackse86-4–binarysequencegeneratorse82-189,e91-160,e91-200–clock-controlledgeneratorc82-323,e84-74,e84-93,e85-142,e87-53,e88-331,e89-680,e90-487,c95-148,c97-499,e94-230,e94-450–cryptanalysisc95-262–divideandconquerattacksc85-273–feedbackshiftregisterse82-207,c82-323,c83-249,e85-35,e85-40,e85-130,e85-135,e86-38,e89-503,e89-670,e92-124,e94-215–hardwareconstructionsc84-203,e87-77,e87-83–iterativeerrorcorrectione91-527–m-sequencese88-351–ML-sequencese85-103–publickeye86-53–stopandgogeneratore84-88–summationgeneratorc85-260–synchronizationc84-174,e89-110,e91-458,e93-159,e93-168strongprimese84-216subsetsumprobleme97-163subliminalchannelsc83-51,c84-101,c85-33,c87-21,e88-23,c88-375,c89-6,e97-62–digitalsignaturese84-364,e93-218surveillancesystemse84-437symmetricencryptionc82-139,e85-96,c85-227,c97-292–polynomialsoverniteeldse84-10TCPc85-108tamperresistance(seealsotim-ingattacksanddierentialfaultanalysis)c83-387,c86-111,e87-83,c87-203,c87-216,c92-89,c93-456,c97-513thresholdcryptosystemse88-455,e89-56,c89-307,e89-617,e90-352,e91-522,e96-107,e96-354,e97-465–disenrollmentc92-540–signatureschemesc96-74–RSAc96-157timestampingc90-437,e93-274timingattacks(seealsotamperresistance)c96-104Toeplitzmatricese95-301tracingtraitorsc94-257tracanalysise85-245trapdoorse82-316,c92-66,c92-442,e92-194trapdoorcommitmentse96-143trapdoorringsc85-369treatyvericationc81-138tripleDES(seeDES)unconditionalsecurityc97-292,c85-42undeniablesignaturesc89-212,e90-458,c90-189,e91-205,e91-221,e91-243,e91-554,c91-470,e96-372,c97-132–cryptanalysisc96-74–blackmaile94-425universalone-wayhashfunction(seealsoauthenticationcodes)c82-79,e90-412,c90-285,e91-431,e92-408,c94-129,e95-311,e95-356,c95-29,c96-16,c96-31,c96-313,c97-470,e97-149videoscramblingc87-398,e89-403visualcryptographye94-1,c96-401,c97-322votingschemes(seeelectionschemes)460walletsc83-383,c92-89,e93-329,c93-302Walshtransform(seealsocorrelationimmunity)e85-103,e86-43,c87-243,c88-450,e89-80,e90-161,e91-141weakkeys–RC5c96-216–DESc81-41,c82-89,c82-97,e86-16,c86-9,e94-419–IDEAc93-224wiretapchannelc82-145,e84-33,e97-306write-oncememoriese85-111,c85-458wordproblemc84-19zeroknowledgec88-37,e89-181,c89-628,c90-456,c92-390,c95-325,c97-46,c96-201–all-or-nothingdisclosurec86-234,c89-573–Arthur-Merlingamesc88-580–bitcommitmentc89-17,c90-94–booleancircuitsc86-223,c89-507–computationalzeroknowledgee92-356,c97-31,c97-46,e97-280–designatedverierproofse96-143–discretelogarithmse87-127,c86-200,c88-57–divertibleproofse89-134,e90-1,e94-140–interactivehashinge93-267,c93-100–interactiveproofs(seealsoidentication)e87-3,c87-128,c88-71,c88-284,e89-122,c89-526,c89-545,c90-303,c90-313,c90-339,c90-378,e91-81,e91-96,c93-61,c94-174,c97-46,e97-318,e96-131–keydistributionc89-344–medicalrecordse89-662–multi-proverc89-498,c90-366,e91-221,c91-213,c92-215–non-interactiveproofsc86-213,c87-52,c88-269,c89-194,c89-547,c90-353,c91-433,e92-341,c92-228,c92-442,c93-85,e95-413,c97-46–NPc86-171–predicatesc86-195–obliviousproofsc96-186–parallelproofsc92-246,e94-140–perfectzeroknowledgee89-192,c92-196,c93-73,e95-367,c95-311,c97-46–practicalitye89-155–proofofcomputationalabilitye89-196–proofofknowledgee94-140–proofofprimitivitye89-150–space-boundedc91-225–statisticalzeroknowledgec97-16,c97-31–protocolsc97-46

VirtVPS抗投诉瑞士VPS上线10美元/月

专心做抗投诉服务器的VirtVPS上线瑞士机房,看中的就是瑞士对隐私的保护,有需要欧洲抗投诉VPS的朋友不要错过了。VirtVPS这次上新的瑞士服务器采用E-2276G处理器,Windows/Linux操作系统可选。VirtVPS成立于2018年,主营荷兰、芬兰、德国、英国机房的离岸虚拟主机托管、VPS、独立服务器、游戏服务器和外汇服务器业务。VirtVPS 提供世界上最全面的安全、完全受保护和私...

JUSTG(5.99美元/月)最新5折优惠,KVM虚拟虚拟512Mkvm路线

Justg是一家俄罗斯VPS云服务器提供商,主要提供南非地区的VPS服务器产品,CN2高质量线路网络,100Mbps带宽,自带一个IPv4和8个IPv6,线路质量还不错,主要是用户较少,带宽使用率不高,比较空闲,不拥挤,比较适合面向非洲、欧美的用户业务需求,也适合追求速度快又需要冷门的朋友。justg的俄罗斯VPS云服务器位于莫斯科机房,到美国和中国速度都非常不错,到欧洲的平均延迟时间为40毫秒,...

提速啦(69元起)香港大带宽CN2+BGP独享云服务器

香港大带宽服务器香港大带宽云服务器目前市场上可以选择的商家十分少,这次给大家推荐的是我们的老便宜提速啦的香港大带宽云服务器,默认通用BGP线路(即CN2+BGP)是由三网直连线路 中国电信骨干网以及HGC、NTT、PCCW等国际线路混合而成的高品质带宽(精品带宽)线路,可有效覆盖全球200多个国家和地区。(适用于绝大部分应用场景,适合国内外访客访问,域名无需备案)提速啦官网链接:点击进入香港Cer...

22zizi.com为你推荐
京沪高铁上市首秀哪些企业建设京沪高铁?access数据库access数据库的组成是什么access数据库Access数据库对象的操作包括哪五种?www.kkk.com谁有免费的电影网站,越多越好?钟神发跪求钟神发名言出处,A站大神看过来同ip网站同IP的两个网站,做单向链接,会不会被K掉??www.gegeshe.com有什么好听的流行歌曲555sss.com拜求:http://www.jjj555.com/这个网站是用的什么程序www.cn12365.orgwww.12365china.net是可靠的网站吗?还是骗子拿出来忽悠人的www.mfav.orgwww.osta.org.cn国家职业资格证书全国联网查询,为什么随便输入什么都可以查,都要验证码
北京租服务器 免费vps 香港vps 重庆服务器托管 cloudstack 腾讯云数据库 免费网站监控 好看的桌面背景大图 2017年万圣节 网盘申请 个人域名 炎黄盛世 可外链网盘 彩虹云 跟踪路由命令 starry 我的世界服务器ip 东莞服务器托管 云服务是什么意思 hdroad 更多