Topics in Cryptology - CT-RSA 2001 The Cryptographer's Track at RSA Conference 2001 San Francisco, CA, USA, April 8-12, 2001 Proceedings /

You are holding the rst in a hopefully long and successful series of RSA Cr- tographers' Track proceedings. The Cryptographers' Track (CT-RSA) is one of the many parallel tracks of the yearly RSA Conference. Other sessions deal with government projects, law and policy issues, freedom and p...

Πλήρης περιγραφή

Λεπτομέρειες βιβλιογραφικής εγγραφής
Συγγραφή απο Οργανισμό/Αρχή: SpringerLink (Online service)
Άλλοι συγγραφείς: Naccache, David (Επιμελητής έκδοσης, http://id.loc.gov/vocabulary/relators/edt)
Μορφή: Ηλεκτρονική πηγή Ηλ. βιβλίο
Γλώσσα:English
Έκδοση: Berlin, Heidelberg : Springer Berlin Heidelberg : Imprint: Springer, 2001.
Έκδοση:1st ed. 2001.
Σειρά:Lecture Notes in Computer Science, 2020
Θέματα:
Διαθέσιμο Online:Full Text via HEAL-Link
LEADER 06375nam a2200613 4500
001 978-3-540-45353-6
003 DE-He213
005 20191025031825.0
007 cr nn 008mamaa
008 121227s2001 gw | s |||| 0|eng d
020 |a 9783540453536  |9 978-3-540-45353-6 
024 7 |a 10.1007/3-540-45353-9  |2 doi 
040 |d GrThAP 
050 4 |a QA76.9.D335 
072 7 |a GPJ  |2 bicssc 
072 7 |a COM053000  |2 bisacsh 
072 7 |a GPJ  |2 thema 
072 7 |a URY  |2 thema 
082 0 4 |a 005.82  |2 23 
245 1 0 |a Topics in Cryptology - CT-RSA 2001  |h [electronic resource] :  |b The Cryptographer's Track at RSA Conference 2001 San Francisco, CA, USA, April 8-12, 2001 Proceedings /  |c edited by David Naccache. 
250 |a 1st ed. 2001. 
264 1 |a Berlin, Heidelberg :  |b Springer Berlin Heidelberg :  |b Imprint: Springer,  |c 2001. 
300 |a XII, 480 p.  |b online resource. 
336 |a text  |b txt  |2 rdacontent 
337 |a computer  |b c  |2 rdamedia 
338 |a online resource  |b cr  |2 rdacarrier 
347 |a text file  |b PDF  |2 rda 
490 1 |a Lecture Notes in Computer Science,  |x 0302-9743 ;  |v 2020 
505 0 |a New Cryptosystems -- Faster Generation of NICE-Schnorr-Type Signatures -- New Key Agreement Protocols in Braid Group Cryptography -- RSA -- Improving SSL Handshake Performance via Batching -- From Fixed-Length Messages to Arbitrary-Length Messages Practical RSA Signature Padding Schemes -- An Advantage of Low-Exponent RSA with Modulus Primes Sharing Least Significant Bits -- Symmetric Cryptography -- On the Strength of Simply-Iterated Feistel Ciphers with Whitening Keys -- Analysis of SHA-1 in Encryption Mode -- Fast Implementation and Fair Comparison of the Final Candidates for Advanced Encryption Standard Using Field Programmable Gate Arrays -- Gambling and Lotteries -- Fair e-Lotteries and e-Casinos -- Secure Mobile Gambling -- Reductions, Constructions and Security Proofs -- Formal Security Proofs for a Signature Scheme with Partial Message Recovery -- The Oracle Diffie-Hellman Assumptions and an Analysis of DHIES -- REACT: Rapid Enhanced-Security Asymmetric Cryptosystem Transform -- Flaws and Attacks -- Security Weaknesses in Bluetooth -- Distinguishing Exponent Digits by Observing Modular Subtractions -- On the Power of Misbehaving Adversaries and Security Analysis of the Original EPOC -- Implementation -- Modular Exponentiation on Fine-Grained FPGA -- Scalable Algorithm for Montgomery Multiplication and its Implementation on the Coarse-Grain Reconfigurable Chip -- Software Implementation of the NIST Elliptic Curves Over Prime Fields -- Multivariate Cryptography -- The Security of Hidden Field Equations (HFE) -- QUARTZ, 128-Bit Long Digital Signatures -- FLASH, a Fast Multivariate Signature Algorithm -- Number Theoretic Problems -- Analysis of the Weil Descent Attack of Gaudry, Hess and Smart -- Using Fewer Qubits in Shor's Factorization Algorithm via Simultaneous Diophantine Approximation -- Passwords and Credentials -- Relying Party Credentials Framework -- Password Authentication Using Multiple Servers -- More Efficient Password-Authenticated Key Exchange -- Protocols I -- Improved Boneh-Shaw Content Fingerprinting -- Efficient Asymmetric Public-Key Traitor Tracing Without Trusted Agents -- Targeted Advertising ... and Privacy Too -- Protocols II -- Uncheatable Distributed Computations -- Forward-Secure Threshold Signature Schemes -- A Cost-Effective Pay-Per-Multiplication Comparison Method for Millionaires. 
520 |a You are holding the rst in a hopefully long and successful series of RSA Cr- tographers' Track proceedings. The Cryptographers' Track (CT-RSA) is one of the many parallel tracks of the yearly RSA Conference. Other sessions deal with government projects, law and policy issues, freedom and privacy news, analysts' opinions, standards, ASPs, biotech and healthcare, nance, telecom and wireless security, developers, new products, implementers, threats, RSA products, VPNs, as well as cryp- graphy and enterprise tutorials. RSA Conference 2001 is expected to continue the tradition and remain the largest computer security event ever staged: 250 vendors, 10,000 visitors and 3,000 class-going attendees are expected in San Francisco next year. I am very grateful to the 22 members of the program committee for their hard work. The program committee received 65 submissions (one of which was later withdrawn) for which review was conducted electronically; almost all papers had at least two reviews although most had three or more. Eventually, we accepted the 33 papers that appear in these proceedings. Revisions were not checked on their scienti c aspects and some authors will write nal versions of their papers for publication in refereed journals. As is usual, authors bear full scienti c and paternity responsibilities for the contents of their papers. 
650 0 |a Data encryption (Computer science). 
650 0 |a Computer science-Mathematics. 
650 0 |a Operating systems (Computers). 
650 0 |a Algorithms. 
650 0 |a Computer communication systems. 
650 0 |a Management information systems. 
650 0 |a Computer science. 
650 1 4 |a Cryptology.  |0 http://scigraph.springernature.com/things/product-market-codes/I28020 
650 2 4 |a Mathematics of Computing.  |0 http://scigraph.springernature.com/things/product-market-codes/I17001 
650 2 4 |a Operating Systems.  |0 http://scigraph.springernature.com/things/product-market-codes/I14045 
650 2 4 |a Algorithm Analysis and Problem Complexity.  |0 http://scigraph.springernature.com/things/product-market-codes/I16021 
650 2 4 |a Computer Communication Networks.  |0 http://scigraph.springernature.com/things/product-market-codes/I13022 
650 2 4 |a Management of Computing and Information Systems.  |0 http://scigraph.springernature.com/things/product-market-codes/I24067 
700 1 |a Naccache, David.  |e editor.  |4 edt  |4 http://id.loc.gov/vocabulary/relators/edt 
710 2 |a SpringerLink (Online service) 
773 0 |t Springer eBooks 
776 0 8 |i Printed edition:  |z 9783662166178 
776 0 8 |i Printed edition:  |z 9783540418986 
830 0 |a Lecture Notes in Computer Science,  |x 0302-9743 ;  |v 2020 
856 4 0 |u https://doi.org/10.1007/3-540-45353-9  |z Full Text via HEAL-Link 
912 |a ZDB-2-SCS 
912 |a ZDB-2-LNC 
912 |a ZDB-2-BAE 
950 |a Computer Science (Springer-11645)