Advances in Cryptology - ASIACRYPT 2005 11th International Conference on the Theory and Application of Cryptology and Information Security, Chennai, India, December 4-8, 2005. Proceedings /

Λεπτομέρειες βιβλιογραφικής εγγραφής
Συγγραφή απο Οργανισμό/Αρχή: SpringerLink (Online service)
Άλλοι συγγραφείς: Roy, Bimal (Επιμελητής έκδοσης)
Μορφή: Ηλεκτρονική πηγή Ηλ. βιβλίο
Γλώσσα:English
Έκδοση: Berlin, Heidelberg : Springer Berlin Heidelberg, 2005.
Σειρά:Lecture Notes in Computer Science, 3788
Θέματα:
Διαθέσιμο Online:Full Text via HEAL-Link
LEADER 04904nam a22005655i 4500
001 978-3-540-32267-2
003 DE-He213
005 20151204172652.0
007 cr nn 008mamaa
008 100410s2005 gw | s |||| 0|eng d
020 |a 9783540322672  |9 978-3-540-32267-2 
024 7 |a 10.1007/11593447  |2 doi 
040 |d GrThAP 
050 4 |a QA268 
072 7 |a GPJ  |2 bicssc 
072 7 |a GPF  |2 bicssc 
072 7 |a COM031000  |2 bisacsh 
082 0 4 |a 003.54  |2 23 
245 1 0 |a Advances in Cryptology - ASIACRYPT 2005  |h [electronic resource] :  |b 11th International Conference on the Theory and Application of Cryptology and Information Security, Chennai, India, December 4-8, 2005. Proceedings /  |c edited by Bimal Roy. 
264 1 |a Berlin, Heidelberg :  |b Springer Berlin Heidelberg,  |c 2005. 
300 |a XIV, 706 p.  |b online resource. 
336 |a text  |b txt  |2 rdacontent 
337 |a computer  |b c  |2 rdamedia 
338 |a online resource  |b cr  |2 rdacarrier 
347 |a text file  |b PDF  |2 rda 
490 1 |a Lecture Notes in Computer Science,  |x 0302-9743 ;  |v 3788 
505 0 |a Algebra and Number Theory -- Discrete-Log-Based Signatures May Not Be Equivalent to Discrete Log -- Do All Elliptic Curves of the Same Order Have the Same Difficulty of Discrete Log? -- Adapting Density Attacks to Low-Weight Knapsacks -- Efficient and Secure Elliptic Curve Point Multiplication Using Double-Base Chains -- Multiparty Computation -- Upper Bounds on the Communication Complexity of Optimally Resilient Cryptographic Multiparty Computation -- Graph-Decomposition-Based Frameworks for Subset-Cover Broadcast Encryption and Efficient Instantiations -- Revealing Additional Information in Two-Party Computations -- Zero Knowledge and Secret Sharing -- Gate Evaluation Secret Sharing and Secure One-Round Two-Party Computation -- Parallel Multi-party Computation from Linear Multi-secret Sharing Schemes -- Updatable Zero-Knowledge Databases -- Information and Quantum Theory -- Simple and Tight Bounds for Information Reconciliation and Privacy Amplification -- Quantum Anonymous Transmissions -- Privacy and Anonymity -- Privacy-Preserving Graph Algorithms in the Semi-honest Model -- Spreading Alerts Quietly and the Subgroup Escape Problem -- A Sender Verifiable Mix-Net and a New Proof of a Shuffle -- Universally Anonymizable Public-Key Encryption -- Cryptanalytic Techniques -- Fast Computation of Large Distributions and Its Cryptographic Applications -- An Analysis of the XSL Algorithm -- Stream Cipher Cryptanalysis -- New Applications of Time Memory Data Tradeoffs -- Linear Cryptanalysis of the TSC Family of Stream Ciphers -- A Practical Attack on the Fixed RC4 in the WEP Mode -- A Near-Practical Attack Against B Mode of HBB -- Block Ciphers and Hash Functions -- New Improvements of Davies-Murphy Cryptanalysis -- A Related-Key Rectangle Attack on the Full KASUMI -- Some Attacks Against a Double Length Hash Proposal -- A Failure-Friendly Design Principle for Hash Functions -- Bilinear Maps -- Identity-Based Hierarchical Strongly Key-Insulated Encryption and Its Application -- Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps -- Verifier-Local Revocation Group Signature Schemes with Backward Unlinkability from Bilinear Maps -- Key Agreement -- Modular Security Proofs for Key Agreement Protocols -- A Simple Threshold Authenticated Key Exchange from Short Secrets -- Examining Indistinguishability-Based Proof Models for Key Establishment Protocols -- Provable Security -- Server-Aided Verification: Theory and Practice -- Errors in Computational Complexity Proofs for Protocols -- Signatures -- Universal Designated Verifier Signature Proof (or How to Efficiently Prove Knowledge of a Signature) -- Efficient Designated Confirmer Signatures Without Random Oracles or General Zero-Knowledge Proofs -- Universally Convertible Directed Signatures. 
650 0 |a Computer science. 
650 0 |a Computer communication systems. 
650 0 |a Operating systems (Computers). 
650 0 |a Data encryption (Computer science). 
650 0 |a Coding theory. 
650 0 |a Algorithms. 
650 0 |a Management information systems. 
650 1 4 |a Computer Science. 
650 2 4 |a Coding and Information Theory. 
650 2 4 |a Data Encryption. 
650 2 4 |a Operating Systems. 
650 2 4 |a Algorithm Analysis and Problem Complexity. 
650 2 4 |a Management of Computing and Information Systems. 
650 2 4 |a Computer Communication Networks. 
700 1 |a Roy, Bimal.  |e editor. 
710 2 |a SpringerLink (Online service) 
773 0 |t Springer eBooks 
776 0 8 |i Printed edition:  |z 9783540306849 
830 0 |a Lecture Notes in Computer Science,  |x 0302-9743 ;  |v 3788 
856 4 0 |u http://dx.doi.org/10.1007/11593447  |z Full Text via HEAL-Link 
912 |a ZDB-2-SCS 
912 |a ZDB-2-LNC 
950 |a Computer Science (Springer-11645)