Skip to main content
Book cover

Advances in Cryptology – EUROCRYPT 2001

International Conference on the Theory and Application of Cryptographic Techniques Innsbruck, Austria, May 6–10, 2001, Proceedings

  • Conference proceedings
  • © 2001

Overview

Part of the book series: Lecture Notes in Computer Science (LNCS, volume 2045)

This is a preview of subscription content, log in via an institution to check access.

Access this book

eBook USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Other ways to access

Licence this eBook for your library

Institutional subscriptions

Table of contents (32 papers)

  1. Elliptic Curves

  2. Commitments

  3. Anonymity

  4. Signatures and Hash Functions

  5. XTR and NTRU

  6. Assumptions

  7. Multiparty Protocols

Keywords

About this book

EUROCRYPT 2001, the 20th annual Eurocrypt conference, was sponsored by the IACR, the International Association for Cryptologic Research, see http://www. iacr. org/, this year in cooperation with the Austrian Computer - ciety (OCG). The General Chair, Reinhard Posch, was responsible for local or- nization, and registration was handled by the IACR Secretariat at the University of California, Santa Barbara. In addition to the papers contained in these proceedings, we were pleased that the conference program also included a presentation by the 2001 IACR d- tinguished lecturer, Andrew Odlyzko, on “Economics and Cryptography” and an invited talk by Silvio Micali, “Zero Knowledge Has Come of Age. ” Furthermore, there was the rump session for presentations of recent results and other (p- sibly satirical) topics of interest to the crypto community, which Jean-Jacques Quisquater kindly agreed to run. The Program Committee received 155 submissions and selected 33 papers for presentation; one of them was withdrawn by the authors. The review process was therefore a delicate and challenging task for the committee members, and I wish to thank them for all the e?ort they spent on it. Each committee member was responsible for the review of at least 20 submissions, so each paper was carefully evaluated by at least three reviewers, and submissions with a program committee member as a (co-)author by at least six.

Editors and Affiliations

  • Fachrichtung Informatik, Universität des Saarlandes, Saarbrücken, Germany

    Birgit Pfitzmann

Bibliographic Information

Publish with us