Advances in Cryptology – CRYPTO 2005 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005. Proceedings /

Λεπτομέρειες βιβλιογραφικής εγγραφής
Συγγραφή απο Οργανισμό/Αρχή: SpringerLink (Online service)
Άλλοι συγγραφείς: Shoup, Victor (Επιμελητής έκδοσης)
Μορφή: Ηλεκτρονική πηγή Ηλ. βιβλίο
Γλώσσα:English
Έκδοση: Berlin, Heidelberg : Springer Berlin Heidelberg, 2005.
Σειρά:Lecture Notes in Computer Science, 3621
Θέματα:
Διαθέσιμο Online:Full Text via HEAL-Link
LEADER 04235nam a22005655i 4500
001 978-3-540-31870-5
003 DE-He213
005 20151204183537.0
007 cr nn 008mamaa
008 101220s2005 gw | s |||| 0|eng d
020 |a 9783540318705  |9 978-3-540-31870-5 
024 7 |a 10.1007/11535218  |2 doi 
040 |d GrThAP 
050 4 |a QA268 
072 7 |a GPJ  |2 bicssc 
072 7 |a GPF  |2 bicssc 
072 7 |a COM031000  |2 bisacsh 
082 0 4 |a 003.54  |2 23 
245 1 0 |a Advances in Cryptology – CRYPTO 2005  |h [electronic resource] :  |b 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005. Proceedings /  |c edited by Victor Shoup. 
264 1 |a Berlin, Heidelberg :  |b Springer Berlin Heidelberg,  |c 2005. 
300 |a XII, 572 p.  |b online resource. 
336 |a text  |b txt  |2 rdacontent 
337 |a computer  |b c  |2 rdamedia 
338 |a online resource  |b cr  |2 rdacarrier 
347 |a text file  |b PDF  |2 rda 
490 1 |a Lecture Notes in Computer Science,  |x 0302-9743 ;  |v 3621 
505 0 |a Efficient Collision Search Attacks on SHA-0 -- Finding Collisions in the Full SHA-1 -- Pebbling and Proofs of Work -- Composition Does Not Imply Adaptive Security -- On the Discrete Logarithm Problem on Algebraic Tori -- A Practical Attack on a Braid Group Based Cryptographic Protocol -- The Conditional Correlation Attack: A Practical Attack on Bluetooth Encryption -- Unconditional Characterizations of Non-interactive Zero-Knowledge -- Impossibility and Feasibility Results for Zero Knowledge with Public Keys -- Communication-Efficient Non-interactive Proofs of Knowledge with Online Extractors -- A Formal Treatment of Onion Routing -- Simple and Efficient Shuffling with Provable Correctness and ZK Privacy -- Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions -- Private Searching on Streaming Data -- Privacy-Preserving Set Operations -- Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys -- Generic Transformation for Scalable Broadcast Encryption Schemes -- Authenticating Pervasive Devices with Human Protocols -- Secure Communications over Insecure Channels Based on Short Authenticated Strings -- On Codes, Matroids and Secure Multi-party Computation from Linear Secret Sharing Schemes -- Black-Box Secret Sharing from Primitive Sets in Algebraic Number Fields -- Secure Computation Without Authentication -- Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator -- Secure Computation of Constant-Depth Circuits with Applications to Database Search Problems -- Analysis of Random Oracle Instantiation Scenarios for OAEP and Other Practical Schemes -- Merkle-Damgård Revisited: How to Construct a Hash Function -- On the Generic Insecurity of the Full Domain Hash -- New Monotones and Lower Bounds in Unconditional Two-Party Computation -- One-Way Secret-Key Agreement and Applications to Circuit Polarization and Immunization of Public-Key Encryption -- A Quantum Cipher with Near Optimal Key-Recycling -- An Efficient CDH-Based Signature Scheme with a Tight Security Reduction -- Improved Security Analyses for CBC MACs -- HMQV: A High-Performance Secure Diffie-Hellman Protocol. 
650 0 |a Computer science. 
650 0 |a Computer communication systems. 
650 0 |a Operating systems (Computers). 
650 0 |a Data encryption (Computer science). 
650 0 |a Coding theory. 
650 0 |a Computer science  |x Mathematics. 
650 0 |a Computers and civilization. 
650 1 4 |a Computer Science. 
650 2 4 |a Coding and Information Theory. 
650 2 4 |a Data Encryption. 
650 2 4 |a Computer Communication Networks. 
650 2 4 |a Operating Systems. 
650 2 4 |a Discrete Mathematics in Computer Science. 
650 2 4 |a Computers and Society. 
700 1 |a Shoup, Victor.  |e editor. 
710 2 |a SpringerLink (Online service) 
773 0 |t Springer eBooks 
776 0 8 |i Printed edition:  |z 9783540281146 
830 0 |a Lecture Notes in Computer Science,  |x 0302-9743 ;  |v 3621 
856 4 0 |u http://dx.doi.org/10.1007/11535218  |z Full Text via HEAL-Link 
912 |a ZDB-2-SCS 
912 |a ZDB-2-LNC 
950 |a Computer Science (Springer-11645)