Advances in Cryptology - EUROCRYPT 2006 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28 - June 1, 2006. Proceedings /

The 2006 edition of the Eurocrypt conference was held in St. Petersburg,Russia from May 28 to June 1, 2006. It was the 25th Eurocrypt conference. Eurocrypt is sponsored by the International Association for Cryptologic Research (IACR). Eurocrypt2006waschairedbyAnatolyLebedev,andIhadtheprivilegetochai...

Πλήρης περιγραφή

Λεπτομέρειες βιβλιογραφικής εγγραφής
Συγγραφή απο Οργανισμό/Αρχή: SpringerLink (Online service)
Άλλοι συγγραφείς: Vaudenay, Serge (Επιμελητής έκδοσης)
Μορφή: Ηλεκτρονική πηγή Ηλ. βιβλίο
Γλώσσα:English
Έκδοση: Berlin, Heidelberg : Springer Berlin Heidelberg, 2006.
Σειρά:Lecture Notes in Computer Science, 4004
Θέματα:
Διαθέσιμο Online:Full Text via HEAL-Link
Πίνακας περιεχομένων:
  • Cryptanalysis
  • Security Analysis of the Strong Diffie-Hellman Problem
  • Cryptography in Theory and Practice: The Case of Encryption in IPsec
  • Polynomial Equivalence Problems: Algorithmic and Theoretical Aspects
  • Invited Talk I
  • Alien vs. Quine, the Vanishing Circuit and Other Tales from the Industry’s Crypt
  • Cryptography Meets Humans
  • Hiding Secret Points Amidst Chaff
  • Parallel and Concurrent Security of the HB and HB?+? Protocols
  • Polling with Physical Envelopes: A Rigorous Analysis of a Human-Centric Protocol
  • Stream Ciphers
  • QUAD: A Practical Stream Cipher with Provable Security
  • How to Strengthen Pseudo-random Generators by Using Compression
  • Efficient Computation of Algebraic Immunity for Algebraic and Fast Algebraic Attacks
  • Hash Functions
  • VSH, an Efficient and Provable Collision-Resistant Hash Function
  • Herding Hash Functions and the Nostradamus Attack
  • Oblivious Transfer
  • Optimal Reductions Between Oblivious Transfers Using Interactive Hashing
  • Oblivious Transfer Is Symmetric
  • Numbers and Lattices
  • Symplectic Lattice Reduction and NTRU
  • The Function Field Sieve in the Medium Prime Case
  • Learning a Parallelepiped: Cryptanalysis of GGH and NTRU Signatures
  • Foundations
  • The Cramer-Shoup Encryption Scheme Is Plaintext Aware in the Standard Model
  • Private Circuits II: Keeping Secrets in Tamperable Circuits
  • Composition Implies Adaptive Security in Minicrypt
  • Perfect Non-interactive Zero Knowledge for NP
  • Invited Talk II
  • Language Modeling and Encryption on Packet Switched Networks
  • Block Ciphers
  • A Provable-Security Treatment of the Key-Wrap Problem
  • Luby-Rackoff Ciphers from Weak Round Functions?
  • The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs
  • Cryptography Without Random Oracles
  • Compact Group Signatures Without Random Oracles
  • Practical Identity-Based Encryption Without Random Oracles
  • Sequential Aggregate Signatures and Multisignatures Without Random Oracles
  • Multiparty Computation
  • Our Data, Ourselves: Privacy Via Distributed Noise Generation
  • On the (Im-)Possibility of Extending Coin Toss
  • Efficient Binary Conversion for Paillier Encrypted Values
  • Information-Theoretic Conditions for Two-Party Secure Function Evaluation
  • Cryptography for Groups
  • Unclonable Group Identification
  • Fully Collusion Resistant Traitor Tracing with Short Ciphertexts and Private Keys
  • Simplified Threshold RSA with Adaptive and Proactive Security.