Advances in Cryptology - CRYPTO 2002 22nd Annual International Cryptology Conference Santa Barbara, California, USA, August 18-22, 2002. Proceedings /

Crypto 2002, the 22nd Annual Crypto Conference, was sponsored by IACR, the International Association for Cryptologic Research, in cooperation with the IEEE Computer Society Technical Committee on Security and Privacy and the Computer Science Department of the University of California at Santa Barbar...

Πλήρης περιγραφή

Λεπτομέρειες βιβλιογραφικής εγγραφής
Συγγραφή απο Οργανισμό/Αρχή: SpringerLink (Online service)
Άλλοι συγγραφείς: Yung, Moti (Επιμελητής έκδοσης, http://id.loc.gov/vocabulary/relators/edt)
Μορφή: Ηλεκτρονική πηγή Ηλ. βιβλίο
Γλώσσα:English
Έκδοση: Berlin, Heidelberg : Springer Berlin Heidelberg : Imprint: Springer, 2002.
Έκδοση:1st ed. 2002.
Σειρά:Lecture Notes in Computer Science, 2442
Θέματα:
Διαθέσιμο Online:Full Text via HEAL-Link
LEADER 07191nam a2200613 4500
001 978-3-540-45708-4
003 DE-He213
005 20191220130121.0
007 cr nn 008mamaa
008 121227s2002 gw | s |||| 0|eng d
020 |a 9783540457084  |9 978-3-540-45708-4 
024 7 |a 10.1007/3-540-45708-9  |2 doi 
040 |d GrThAP 
050 4 |a QA76.9.D335 
072 7 |a GPJ  |2 bicssc 
072 7 |a COM053000  |2 bisacsh 
072 7 |a GPJ  |2 thema 
072 7 |a URY  |2 thema 
082 0 4 |a 005.82  |2 23 
245 1 0 |a Advances in Cryptology - CRYPTO 2002  |h [electronic resource] :  |b 22nd Annual International Cryptology Conference Santa Barbara, California, USA, August 18-22, 2002. Proceedings /  |c edited by Moti Yung. 
250 |a 1st ed. 2002. 
264 1 |a Berlin, Heidelberg :  |b Springer Berlin Heidelberg :  |b Imprint: Springer,  |c 2002. 
300 |a XIV, 630 p.  |b online resource. 
336 |a text  |b txt  |2 rdacontent 
337 |a computer  |b c  |2 rdamedia 
338 |a online resource  |b cr  |2 rdacarrier 
347 |a text file  |b PDF  |2 rda 
490 1 |a Lecture Notes in Computer Science,  |x 0302-9743 ;  |v 2442 
505 0 |a Block Ciphers -- Essential Algebraic Structure within the AES -- Blockwise-Adaptive Attackers Revisiting the (In)Security of Some Provably Secure Encryption Modes: CBC, GEM, IACBC -- Tweakable Block Ciphers -- Multi-user Oriented Cryptosystems -- The LSD Broadcast Encryption Scheme -- Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials -- Foundations and Methodology -- Provably Secure Steganography -- Flaws in Applying Proof Methodologies to Signature Schemes -- Separating Random Oracle Proofs from Complexity Theoretic Proofs: The Non-committing Encryption Case -- Security of Practical Protocols -- On the Security of RSA Encryption in TLS -- Security Analysis of IKE's Signature-Based Key-Exchange Protocol -- GQ and Schnorr Identification Schemes: Proofs of Security against Impersonation under Active and Concurrent Attacks -- Secure Multiparty Computation -- On 2-Round Secure Multiparty Computation -- Private Computation - k-Connected versus 1-Connected Networks -- Public-Key Encryption -- Analysis and Improvements of NTRU Encryption Paddings -- Universal Padding Schemes for RSA -- Cryptanalysis of Unbalanced RSA with Small CRT-Exponent -- Information Theory and Secret Sharing -- Hyper-encryption against Space-Bounded Adversaries from On-Line Strong Extractors -- Optimal Black-Box Secret Sharing over Arbitrary Abelian Groups -- Cipher Design and Analysis -- A Generalized Birthday Problem -- (Not So) Random Shuffles of RC4 -- Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV -- Elliptic Curves and Abelian Varieties -- Supersingular Abelian Varieties in Cryptology -- Efficient Algorithms for Pairing-Based Cryptosystems -- Computing Zeta Functions of Hyperelliptic Curves over Finite Fields of Characteristic 2 -- Password-Based Authentication -- Threshold Password-Authenticated Key Exchange -- Distributed Cryptosystems -- A Threshold Pseudorandom Function Construction and Its Applications -- Efficient Computation Modulo a Shared Secret with Application to the Generation of Shared Safe-Prime Products -- Pseudorandomness and Applications -- Hidden Number Problem with the Trace and Bit Security of XTR and LUC -- Expanding Pseudorandom Functions; or: From Known-Plaintext Security to Chosen-Plaintext Security -- Variations on Signatures and Authentication -- Threshold Ring Signatures and Applications to Ad-hoc Groups -- Deniable Ring Authentication -- SiBIR: Signer-Base Intrusion-Resilient Signatures -- Stream Ciphers and Boolean Functions -- Cryptanalysis of Stream Ciphers with Linear Masking -- The Filter-Combiner Model for Memoryless Synchronous Stream Ciphers -- A Larger Class of Cryptographic Boolean Functions via a Study of the Maiorana-McFarland Construction -- Commitment Schemes -- Linear VSS and Distributed Commitments Based on Secret Sharing and Pairwise Checks -- Perfect Hiding and Perfect Binding Universally Composable Commitment Schemes with Constant Expansion Factor -- Signature Schemes -- Unique Signatures and Verifiable Random Functions from the DH-DDH Separation -- Security Proof for Partial-Domain Hash Signature Schemes. 
520 |a Crypto 2002, the 22nd Annual Crypto Conference, was sponsored by IACR, the International Association for Cryptologic Research, in cooperation with the IEEE Computer Society Technical Committee on Security and Privacy and the Computer Science Department of the University of California at Santa Barbara. It is published as Vol. 2442 of the Lecture Notes in Computer Science (LNCS) of Springer Verlag. Note that 2002, 22 and 2442 are all palindromes... (Don't nod!) Theconferencereceived175submissions,ofwhich40wereaccepted;twos- missionsweremergedintoasinglepaper,yieldingthetotalof39papersaccepted for presentation in the technical program of the conference. In this proceedings volume you will ?nd the revised versions of the 39 papers that were presented at the conference. The submissions represent the current state of work in the cryptographic community worldwide, covering all areas of cryptologic research. In fact, many high-quality works (that surely will be published elsewhere) could not be accepted. This is due to the competitive nature of the conference and the challenging task of selecting a program. I wish to thank the authors of all submitted papers. Indeed, it is the authors of all papers who have made this conference possible, regardless of whether or not their papers were accepted. The conference program was also immensely bene?ted by two plenary talks. 
650 0 |a Data encryption (Computer science). 
650 0 |a Computer security. 
650 0 |a Computer science-Mathematics. 
650 0 |a Algorithms. 
650 0 |a Operating systems (Computers). 
650 0 |a Management information systems. 
650 0 |a Computer science. 
650 1 4 |a Cryptology.  |0 http://scigraph.springernature.com/things/product-market-codes/I28020 
650 2 4 |a Systems and Data Security.  |0 http://scigraph.springernature.com/things/product-market-codes/I28060 
650 2 4 |a Discrete Mathematics in Computer Science.  |0 http://scigraph.springernature.com/things/product-market-codes/I17028 
650 2 4 |a Algorithm Analysis and Problem Complexity.  |0 http://scigraph.springernature.com/things/product-market-codes/I16021 
650 2 4 |a Operating Systems.  |0 http://scigraph.springernature.com/things/product-market-codes/I14045 
650 2 4 |a Management of Computing and Information Systems.  |0 http://scigraph.springernature.com/things/product-market-codes/I24067 
700 1 |a Yung, Moti.  |e editor.  |4 edt  |4 http://id.loc.gov/vocabulary/relators/edt 
710 2 |a SpringerLink (Online service) 
773 0 |t Springer eBooks 
776 0 8 |i Printed edition:  |z 9783662165140 
776 0 8 |i Printed edition:  |z 9783540440505 
830 0 |a Lecture Notes in Computer Science,  |x 0302-9743 ;  |v 2442 
856 4 0 |u https://doi.org/10.1007/3-540-45708-9  |z Full Text via HEAL-Link 
912 |a ZDB-2-SCS 
912 |a ZDB-2-LNC 
912 |a ZDB-2-BAE 
950 |a Computer Science (Springer-11645)