Advances in Cryptology -- CRYPTO 2010 (Record no. 177355)

MARC details
000 -LEADER
fixed length control field 05167nam a22006495i 4500
001 - CONTROL NUMBER
control field 978-3-642-14623-7
003 - CONTROL NUMBER IDENTIFIER
control field DE-He213
005 - DATE AND TIME OF LATEST TRANSACTION
control field 20240423125401.0
007 - PHYSICAL DESCRIPTION FIXED FIELD--GENERAL INFORMATION
fixed length control field cr nn 008mamaa
008 - FIXED-LENGTH DATA ELEMENTS--GENERAL INFORMATION
fixed length control field 100810s2010 gw | s |||| 0|eng d
020 ## - INTERNATIONAL STANDARD BOOK NUMBER
International Standard Book Number 9783642146237
-- 978-3-642-14623-7
024 7# - OTHER STANDARD IDENTIFIER
Standard number or code 10.1007/978-3-642-14623-7
Source of number or code doi
050 #4 - LIBRARY OF CONGRESS CALL NUMBER
Classification number QA268
072 #7 - SUBJECT CATEGORY CODE
Subject category code GPJ
Source bicssc
072 #7 - SUBJECT CATEGORY CODE
Subject category code URY
Source bicssc
072 #7 - SUBJECT CATEGORY CODE
Subject category code COM083000
Source bisacsh
072 #7 - SUBJECT CATEGORY CODE
Subject category code GPJ
Source thema
072 #7 - SUBJECT CATEGORY CODE
Subject category code URY
Source thema
082 04 - DEWEY DECIMAL CLASSIFICATION NUMBER
Classification number 005.824
Edition number 23
245 10 - TITLE STATEMENT
Title Advances in Cryptology -- CRYPTO 2010
Medium [electronic resource] :
Remainder of title 30th Annual Cryptology Conference, Santa Barbara, CA, USA, August 15-19, 2010, Proceedings /
Statement of responsibility, etc edited by Tal Rabin.
250 ## - EDITION STATEMENT
Edition statement 1st ed. 2010.
264 #1 -
-- Berlin, Heidelberg :
-- Springer Berlin Heidelberg :
-- Imprint: Springer,
-- 2010.
300 ## - PHYSICAL DESCRIPTION
Extent XIV, 744 p. 63 illus.
Other physical details online resource.
336 ## -
-- text
-- txt
-- rdacontent
337 ## -
-- computer
-- c
-- rdamedia
338 ## -
-- online resource
-- cr
-- rdacarrier
347 ## -
-- text file
-- PDF
-- rda
490 1# - SERIES STATEMENT
Series statement Security and Cryptology,
International Standard Serial Number 2946-1863 ;
Volume number/sequential designation 6223
505 0# - FORMATTED CONTENTS NOTE
Formatted contents note Leakage -- Circular and Leakage Resilient Public-Key Encryption under Subgroup Indistinguishability -- Leakage-Resilient Pseudorandom Functions and Side-Channel Attacks on Feistel Networks -- Protecting Cryptographic Keys against Continual Leakage -- Securing Computation against Continuous Leakage -- Lattice -- An Efficient and Parallel Gaussian Sampler for Lattices -- Lattice Basis Delegation in Fixed Dimension and Shorter-Ciphertext Hierarchical IBE -- Homomorphic Encryption -- Toward Basing Fully Homomorphic Encryption on Worst-Case Hardness -- Additively Homomorphic Encryption with d-Operand Multiplications -- i-Hop Homomorphic Encryption and Rerandomizable Yao Circuits -- Theory and Applications -- Interactive Locking, Zero-Knowledge PCPs, and Unconditional Cryptography -- Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption -- Structure-Preserving Signatures and Commitments to Group Elements -- Efficient Indifferentiable Hashing into Ordinary Elliptic Curves -- Key Exchange, OAEP/RSA, CCA -- Credential Authenticated Identification and Key Exchange -- Password-Authenticated Session-Key Generation on the Internet in the Plain Model -- Instantiability of RSA-OAEP under Chosen-Plaintext Attack -- Efficient Chosen-Ciphertext Security via Extractable Hash Proofs -- Attacks -- Factorization of a 768-Bit RSA Modulus -- Correcting Errors in RSA Private Keys -- Improved Differential Attacks for ECHO and Grøstl -- A Practical-Time Related-Key Attack on the KASUMI Cryptosystem Used in GSM and 3G Telephony -- Composition -- Universally Composable Incoercibility -- Concurrent Non-Malleable Zero Knowledge Proofs -- Equivalence of Uniform Key Agreement and Composition Insecurity -- Computation Delegation and Obfuscation -- Non-interactive Verifiable Computing:Outsourcing Computation to Untrusted Workers -- Improved Delegation of Computation Using Fully Homomorphic Encryption -- Oblivious RAM Revisited -- On Strong Simulation and Composable Point Obfuscation -- Multiparty Computation -- Protocols for Multiparty Coin Toss with Dishonest Majority -- Multiparty Computation for Dishonest Majority: From Passive to Active Security at Low Cost -- Secure Multiparty Computation with Minimal Interaction -- A Zero-One Law for Cryptographic Complexity with Respect to Computational UC Security -- Pseudorandomness -- On Generalized Feistel Networks -- Cryptographic Extraction and Key Derivation: The HKDF Scheme -- Time Space Tradeoffs for Attacks against One-Way Functions and PRGs -- Pseudorandom Functions and Permutations Provably Secure against Related-Key Attacks -- Quantum -- Secure Two-Party Quantum Evaluation of Unitaries against Specious Adversaries -- On the Efficiency of Classical and Quantum Oblivious Transfer Reductions -- Sampling in a Quantum Population, and Applications.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Cryptography.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Data encryption (Computer science).
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Electronic data processing
General subdivision Management.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computer networks .
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Data protection.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computers and civilization.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computer science
General subdivision Mathematics.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Discrete mathematics.
650 14 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Cryptology.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element IT Operations.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computer Communication Networks.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Data and Information Security.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computers and Society.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Discrete Mathematics in Computer Science.
700 1# - ADDED ENTRY--PERSONAL NAME
Personal name Rabin, Tal.
Relator term editor.
Relator code edt
-- http://id.loc.gov/vocabulary/relators/edt
710 2# - ADDED ENTRY--CORPORATE NAME
Corporate name or jurisdiction name as entry element SpringerLink (Online service)
773 0# - HOST ITEM ENTRY
Title Springer Nature eBook
776 08 - ADDITIONAL PHYSICAL FORM ENTRY
Display text Printed edition:
International Standard Book Number 9783642146220
776 08 - ADDITIONAL PHYSICAL FORM ENTRY
Display text Printed edition:
International Standard Book Number 9783642146244
830 #0 - SERIES ADDED ENTRY--UNIFORM TITLE
Uniform title Security and Cryptology,
-- 2946-1863 ;
Volume number/sequential designation 6223
856 40 - ELECTRONIC LOCATION AND ACCESS
Uniform Resource Identifier <a href="https://doi.org/10.1007/978-3-642-14623-7">https://doi.org/10.1007/978-3-642-14623-7</a>
912 ## -
-- ZDB-2-SCS
912 ## -
-- ZDB-2-SXCS
912 ## -
-- ZDB-2-LNC
942 ## - ADDED ENTRY ELEMENTS (KOHA)
Koha item type eBooks-CSE-Springer

No items available.

© 2024 IIIT-Delhi, library@iiitd.ac.in