Eurocrypt 2000

Bruges (Brugge), Belgium, May 14-18, 2000

http://www.esat.kuleuven.ac.be/cosic/eurocrypt2000/

Anyone interested in the latest developments in cryptology and its applications to information security is encouraged to attend Eurocrypt 2000.

This conference is organized by the International Association for Cryptologic Research (IACR, http://www.iacr.org/) in cooperation with the Katholieke Universiteit Leuven (K.U.Leuven, Belgium, http://www.esat.kuleuven.ac.be/cosic/).

Please note the early deadlines for registration (March 15 resp. 31) and keep in mind that Hotels book early!

The list of accepted papers is below; a provisional program and all registration details and accommodation information can now be found on the conference web site: http://www.esat.kuleuven.ac.be/cosic/eurocrypt2000/

Provisional List of Accepted Papers (11/2/00)

Disclaimer: this list of accepted paper is only provisional. For example, authors may change the titles of their papers.

Statistics: 39 papers have been accepted out of 150 submissions. One paper has been withdrawn.

Factorization of a 512-bit RSA Modulus

  • Stefania Cavallar (CWI, The Netherlands)
  • Bruce Dodson (Lehigh University, USA)
  • Arjen K. Lenstra (Citibank, USA)
  • Walter Lioen (CWI, The Netherlands)
  • Peter L. Montgomery (Microsoft Research, USA and CWI, The Netherlands)
  • Brian Murphy (The Australian National University, Australia)
  • Herman te Riele (CWI, The Netherlands)
  • Karen Aardal (Utrecht University, The Netherlands)
  • Jeff Gilchrist (Entrust Technologies Ltd., Canada)
  • Gerard Guillerm (Ecole Polytechnique, France)
  • Paul Leyland (Microsoft Research Ltd, UK)
  • Joel Marchand (Ecole Polytechnique/CNRS, France)
  • Francois Morain (Ecole Polytechnique, France)
  • Alec Muffett (Sun Microsystems Professional Services, UK)
  • Chris and Craig Putnam (USA)
  • Paul Zimmermann (Inria Lorraine and Loria, France)
  • An Algorithm for Solving the Discrete Log Problem on Hyperelliptic Curves

  • Pierrick Gaudry (Ecole Polytechnique, France)
  • Analysis and Optimization of the TWINKLE Factoring Device

  • Arjen K. Lenstra (Citibank, USA)
  • Adi Shamir (The Weizmann Institute, Israel)
  • A Chosen Message Attack on the ISO/IEC 9796-1 Signature Scheme

  • François Grieu (Innovatron, France)
  • Cryptanalysis of Countermeasures Proposed for Repairing ISO 9796-1

  • Marc Girault (France Telecom - CNET, France)
  • Jean-Francois Misarsky (France Telecom - CNET, France)
  • Security Analysis of the Gennaro-Halevi-Rabin Signature Scheme

  • Jean-Sebastien Coron (Ecole Normale Supérieure and Gemplus Card International, France)
  • David Naccache (Gemplus Card International, France)
  • Noisy Polynomial Interpolation and Noisy Chinese Remaindering

  • Daniel Bleichenbacher (Bell Laboratories, USA)
  • Phong Nguyen (Ecole Normale Supérieure, France)
  • New Attacks on PKCS#1 v1.5 Encryption

  • Jean-Sebastien Coron (Ecole Normale Supérieure and Gemplus Card International, France)
  • Marc Joye (Gemplus Card International, France)
  • David Naccache (Gemplus Card International, France)
  • Pascal Paillier (Gemplus Card International, France)
  • A NICE Cryptanalysis

  • Eliane Jaulmes (SCSSI, France)
  • Antoine Joux (SCSSI, France)
  • Efficient Algorithms for Solving Overdefined Systems of Multivariate Polynomial Equations

  • Nicolas Courtois (Université de Toulon et du Var, France)
  • Adi Shamir (The Weizmann Institute of Science, Israel)
  • Jacques Patarin (Bull CP8, France)
  • Alexander Klimov (The Moscow State University, Russia)
  • Cryptanalysis of Patarin's 2-Round Public Key System with S Boxes (2R)

  • Eli Biham (Technion, Israel)
  • Advanced Slide Attacks

  • Alex Biryukov (Technion and The Weizmann Institute of Science, Israel)
  • David Wagner (University of California at Berkeley, USA)
  • Improved Fast Correlation Attacks Using Parity-Check Equations of Weight 4 and 5

  • Anne Canteaut (INRIA, France)
  • Michaël Trabbia (Ecole Polytechnique, France)
  • A Composition Theorem for Universal One-Way Hash Functions

  • Victor Shoup (IBM Zürich Research Laboratory, Switzerland)
  • Exposure Resilient Functions and All-or-Nothing Transforms

  • Ran Canetti (IBM T.J.Watson Research Center, USA)
  • Yevgeniy Dodis (Massachusetts Institute of Technology, USA)
  • Shai Halevi (IBM T.J.Watson Research Center, USA)
  • Eyal Kushilevitz (IBM T.J.Watson Research Center, USA)
  • Amit Sahai (Massachusetts Institute of Technology, USA)
  • The Sum of PRPs is a Secure PRF

  • Stefan Lucks (University of Mannheim, Germany)
  • Computing Inverses Over a Shared Secret Modulus

  • Dario Catalano (Universitá di Catania, Italy)
  • Rosario Gennaro (IBM T.J.Watson Research Center, USA)
  • Shai Halevi (IBM T.J.Watson Research Center, USA)
  • Practical Threshold Signatures

  • Victor Shoup (IBM Zürich Research Laboratory, Switzerland)
  • Concurrent and No-Erasure Models in Adaptively Secure Threshold Cryptography

  • Stanislaw Jarecki (Massachusetts Institute of Technology, USA)
  • Anna Lysyanskaya (Massachusetts Institute of Technology, USA)
  • Confirmer Signature Schemes Secure Against Adaptive Adversaries

  • Jan Camenisch (IBM Zürich Research Laboratory, Switzerland)
  • Markus Michels (Entrust Technologies, Switzerland)
  • Public-key Encryption in a Multi-User Setting: Security Proofs and Improvements

  • Mihir Bellare (University of California at San Diego, USA)
  • Alexandra Boldyreva (University of California at San Diego, USA)
  • Silvio Micali (Massachusetts Institute of Technology, USA)
  • Using Hash Functions as a Hedge Against Chosen Ciphertext Attack

  • Victor Shoup (IBM Zürich Research Laboratory, Switzerland)
  • Cox-Rower Architecture for Fast Parallel Montgomery Multiplication

  • Shinichi Kawamura (Toshiba Corporation, Japan)
  • Masanobu Koike (Toshiba Corporation, Japan)
  • Fumihiko Sano (Toshiba Corporation, Japan)
  • Atsushi Shimbo (Toshiba Corporation, Japan)
  • Authenticated Key Exchange Secure Against Dictionary Attacks

  • Mihir Bellare (University of California at San Diego, USA)
  • David Pointcheval (Ecole Normale Supérieure, France)
  • Phillip Rogaway (University of California at Davis, USA)
  • Provably Secure Password Authenticated Key Exchange Using Diffie-Hellman

  • Victor Boyko (Massachusetts Institute of Technology, USA)
  • Philip MacKenzie (Bell Laboratories, USA)
  • Sarvar Patel (Bell Laboratories, USA)
  • Fair Encryption of RSA Keys

  • Guillaume Poupard (Ecole Normale Supérieure, France)
  • Jacques Stern (Ecole Normale Supérieure, France)
  • Efficient Concurrent Zero-Knowledge in the Auxiliary String Model

  • Ivan Damgård (BRICS, University of Aarhus, Denmark)
  • Efficient Proofs that a Committed Number Lies in an Interval

  • Fabrice Boudot (France Telecom - CNET, France)
  • Efficient Receipt-Free Voting Based on Homomorphic Encryption

  • Martin Hirt (ETH Zürich, Switzerland)
  • Kazue Sako (NEC Corporation, Japan)
  • How to Break a Practical MIX and Design a New One

  • Yvo Desmedt (Florida State University, USA)
  • Kaoru Kurosawa (Tokyo Institute of Technology, Japan)
  • General Secure Multi-Party Computation from any Linear Secret Sharing Scheme

  • Ronald Cramer (ETH Zürich, Switzerland)
  • Ivan Damgård (BRICS, Aarhus University, Denmark)
  • Ueli Maurer (ETH Zürich, Switzerland)
  • Minimal-Latency Secure Function Evaluation

  • Donald Beaver (CertCo, USA)
  • One-way Trapdoor Permutations Are Sufficient for Non-Trivial Single-Server Private Information Retrieval

  • Eyal Kushilevitz (IBM T.J. Watson Research Center, USA)
  • Rafail Ostrovsky (Telcordia Technologies, USA)
  • Single Database Private Information Retrieval Implies Oblivious Transfer

  • Giovanni Di Crescenzo (Telcordia Technologies, USA)
  • Tal Malkin (Massachusetts Institute of Technology and ATT Labs Research, USA)
  • Rafail Ostrovsky (Telcordia Technologies, USA)
  • Information-Theoretic Key Agreement: From Weak to Strong Secrecy for Free

  • Ueli Maurer (ETH Zürich, Switzerland)
  • Stefan Wolf (ETH Zürich, Switzerland)
  • Perfectly Concealing Quantum Bit Commitment from Any One-Way Permutation

  • Dominic Mayers (NECI, New-Jersey, USA)
  • Paul Dumais (Université de Montréal, Canada)
  • Louis Salvail (BRICS, Aarhus University, Denmark)
  • Security Aspects of Practical Quantum Cryptography

  • Gilles Brassard (Université de Montréal, Canada)
  • Norbert Lütkenhaus (Helsinki Institute of Physics, Finland)
  • Tal Mor (University of California at Los Angeles, CA, USA and College of Judea and Samaria, Israel)
  • Barry C. Sanders (Macquarie University, Australia)
  • Construction of Nonlinear Boolean Functions with Important Cryptographic Properties

  • Palash Sarkar (Indian Statistical Institute, India)
  • Subhamoy Maitra (Indian Statistical Institute, India)
  • Propagation Characteristics and Correlation-Immunity of Highly Nonlinear Boolean Functions

  • Anne Canteaut (INRIA, France)
  • Claude Carlet (University of Caen, France)
  • Pascale Charpin (INRIA, France)
  • Caroline Fontaine (University of Sciences and Technology of Lille, France)

  • [ IACR home page | IACR Newsletter page and archive | This issue ] © IACR