Progress in Cryptology – AFRICACRYPT 2009 Second International Conference on Cryptology in Africa, Gammarth, Tunisia, June 21-25, 2009. Proceedings /

This book constitutes the proceedings of the Second International Conference on Cryptology in Africa, AFRICACRYPT 2009, held in Gammarth, Tunisia, on June 21-25, 2009. The 25 papers presented together with one invited talk were carefully reviewed and selected from 70 submissions. The topics covered...

Πλήρης περιγραφή

Λεπτομέρειες βιβλιογραφικής εγγραφής
Συγγραφή απο Οργανισμό/Αρχή: SpringerLink (Online service)
Άλλοι συγγραφείς: Preneel, Bart (Επιμελητής έκδοσης)
Μορφή: Ηλεκτρονική πηγή Ηλ. βιβλίο
Γλώσσα:English
Έκδοση: Berlin, Heidelberg : Springer Berlin Heidelberg : Imprint: Springer, 2009.
Σειρά:Lecture Notes in Computer Science, 5580
Θέματα:
Διαθέσιμο Online:Full Text via HEAL-Link
LEADER 04529nam a22005655i 4500
001 978-3-642-02384-2
003 DE-He213
005 20170118133228.0
007 cr nn 008mamaa
008 100301s2009 gw | s |||| 0|eng d
020 |a 9783642023842  |9 978-3-642-02384-2 
024 7 |a 10.1007/978-3-642-02384-2  |2 doi 
040 |d GrThAP 
050 4 |a QA76.9.A25 
072 7 |a URY  |2 bicssc 
072 7 |a COM053000  |2 bisacsh 
082 0 4 |a 005.82  |2 23 
245 1 0 |a Progress in Cryptology – AFRICACRYPT 2009  |h [electronic resource] :  |b Second International Conference on Cryptology in Africa, Gammarth, Tunisia, June 21-25, 2009. Proceedings /  |c edited by Bart Preneel. 
264 1 |a Berlin, Heidelberg :  |b Springer Berlin Heidelberg :  |b Imprint: Springer,  |c 2009. 
300 |a XI, 435 p.  |b online resource. 
336 |a text  |b txt  |2 rdacontent 
337 |a computer  |b c  |2 rdamedia 
338 |a online resource  |b cr  |2 rdacarrier 
347 |a text file  |b PDF  |2 rda 
490 1 |a Lecture Notes in Computer Science,  |x 0302-9743 ;  |v 5580 
505 0 |a Hash Functions -- Second Preimage Attack on 5-Pass HAVAL and Partial Key-Recovery Attack on HMAC/NMAC-5-Pass HAVAL -- Cryptanalysis of Vortex -- Two Passes of Tiger Are Not One-Way -- Block Ciphers -- Generic Attacks on Feistel Networks with Internal Permutations -- Distinguishers for Ciphers and Known Key Attack against Rijndael with Large Blocks -- Asymmetric Encryption -- Reducing Key Length of the McEliece Cryptosystem -- Cryptanalysis of RSA Using the Ratio of the Primes -- Digital Signatures -- New RSA-Based (Selectively) Convertible Undeniable Signature Schemes -- A Schnorr-Like Lightweight Identity-Based Signature Scheme -- On the Theoretical Gap between Group Signatures with and without Unlinkability -- Practical Threshold Signatures with Linear Secret Sharing Schemes -- Asymmetric Encryption and Anonymity -- Certified Encryption Revisited -- Threshold Attribute-Based Signatures and Their Application to Anonymous Credential Systems -- Anonymity from Public Key Encryption to Undeniable Signatures -- Key Agreement Protocols -- Security Analysis of Standard Authentication and Key Agreement Protocols Utilising Timestamps -- Password-Authenticated Group Key Agreement with Adaptive Security and Contributiveness -- Cryptographic Protocols -- Unifying Zero-Knowledge Proofs of Knowledge -- Co-sound Zero-Knowledge with Public Keys -- Another Look at Extended Private Information Retrieval Protocols -- Constructing Universally Composable Oblivious Transfers from Double Trap-Door Encryptions -- Efficient Implementations -- Exponent Recoding and Regular Exponentiation Algorithms -- Efficient Acceleration of Asymmetric Cryptography on Graphics Hardware -- Fast Elliptic-Curve Cryptography on the Cell Broadband Engine -- On Modular Decomposition of Integers -- Implementation Attacks -- Breaking KeeLoq in a Flash: On Extracting Keys at Lightning Speed -- An Improved Fault Based Attack of the Advanced Encryption Standard. 
520 |a This book constitutes the proceedings of the Second International Conference on Cryptology in Africa, AFRICACRYPT 2009, held in Gammarth, Tunisia, on June 21-25, 2009. The 25 papers presented together with one invited talk were carefully reviewed and selected from 70 submissions. The topics covered are hash functions, block ciphers, asymmetric encryption, digital signatures, asymmetric encryption and anonymity, key agreement protocols, cryptographic protocols, efficient implementations, and implementation attacks. 
650 0 |a Computer science. 
650 0 |a Computer communication systems. 
650 0 |a Computer security. 
650 0 |a Data encryption (Computer science). 
650 0 |a Coding theory. 
650 0 |a Algorithms. 
650 0 |a Computer science  |x Mathematics. 
650 1 4 |a Computer Science. 
650 2 4 |a Data Encryption. 
650 2 4 |a Coding and Information Theory. 
650 2 4 |a Computer Communication Networks. 
650 2 4 |a Systems and Data Security. 
650 2 4 |a Algorithm Analysis and Problem Complexity. 
650 2 4 |a Discrete Mathematics in Computer Science. 
700 1 |a Preneel, Bart.  |e editor. 
710 2 |a SpringerLink (Online service) 
773 0 |t Springer eBooks 
776 0 8 |i Printed edition:  |z 9783642023835 
830 0 |a Lecture Notes in Computer Science,  |x 0302-9743 ;  |v 5580 
856 4 0 |u http://dx.doi.org/10.1007/978-3-642-02384-2  |z Full Text via HEAL-Link 
912 |a ZDB-2-SCS 
912 |a ZDB-2-LNC 
950 |a Computer Science (Springer-11645)