Advances in Cryptology – EUROCRYPT ’97 (Record no. 188089)

MARC details
000 -LEADER
fixed length control field 05665nam a22005055i 4500
001 - CONTROL NUMBER
control field 978-3-540-69053-5
003 - CONTROL NUMBER IDENTIFIER
control field DE-He213
005 - DATE AND TIME OF LATEST TRANSACTION
control field 20240423132452.0
007 - PHYSICAL DESCRIPTION FIXED FIELD--GENERAL INFORMATION
fixed length control field cr nn 008mamaa
008 - FIXED-LENGTH DATA ELEMENTS--GENERAL INFORMATION
fixed length control field 121227s1997 gw | s |||| 0|eng d
020 ## - INTERNATIONAL STANDARD BOOK NUMBER
International Standard Book Number 9783540690535
-- 978-3-540-69053-5
024 7# - OTHER STANDARD IDENTIFIER
Standard number or code 10.1007/3-540-69053-0
Source of number or code doi
050 #4 - LIBRARY OF CONGRESS CALL NUMBER
Classification number QA75.5-76.95
072 #7 - SUBJECT CATEGORY CODE
Subject category code UY
Source bicssc
072 #7 - SUBJECT CATEGORY CODE
Subject category code COM000000
Source bisacsh
072 #7 - SUBJECT CATEGORY CODE
Subject category code UY
Source thema
082 04 - DEWEY DECIMAL CLASSIFICATION NUMBER
Classification number 004
Edition number 23
245 10 - TITLE STATEMENT
Title Advances in Cryptology – EUROCRYPT ’97
Medium [electronic resource] :
Remainder of title International Conference on the Theory and Application of Cryptographic Techniques Konstanz, Germany, May 11–15, 1997 Proceedings /
Statement of responsibility, etc edited by Walter Fumy.
250 ## - EDITION STATEMENT
Edition statement 1st ed. 1997.
264 #1 -
-- Berlin, Heidelberg :
-- Springer Berlin Heidelberg :
-- Imprint: Springer,
-- 1997.
300 ## - PHYSICAL DESCRIPTION
Extent XI, 509 p.
Other physical details online resource.
336 ## -
-- text
-- txt
-- rdacontent
337 ## -
-- computer
-- c
-- rdamedia
338 ## -
-- online resource
-- cr
-- rdacarrier
347 ## -
-- text file
-- PDF
-- rda
490 1# - SERIES STATEMENT
Series statement Lecture Notes in Computer Science,
International Standard Serial Number 1611-3349 ;
Volume number/sequential designation 1233
505 0# - FORMATTED CONTENTS NOTE
Formatted contents note Block Ciphers -- Two Attacks on Reduced IDEA -- Combinatorial Properties of Basic Encryption Operations -- Public Key Systems -- A New Public-Key Cryptosystem -- On the Importance of Checking Cryptographic Protocols for Faults -- Lattice Attacks on NTRU -- Protocols -- Kleptography: Using Cryptography Against Cryptography -- Fast and Secure Immunization Against Adaptive Man-in-the-Middle Impersonation -- Anonymous Fingerprinting -- A Secure and Optimally Efficient Multi-Authority Election Scheme -- Key Escrow -- Binding ElGamal: A Fraud-Detectable Alternative to Key-Escrow Proposals -- The GCHQ Protocol and Its Problems -- Hash-Functions -- Bucket Hashing with a Small Key Size -- A New Paradigm for Collision-Free Hashing: Incrementality at Reduced Cost -- Information Theory -- Smooth Entropy and Rényi Entropy -- Information-Theoretically Secure Secret-Key Agreement by NOT Authenticated Public Discussion -- Stream Ciphers -- Linear Statistical Weakness of Alleged RC4 Keystream Generator -- Cryptanalysis of Alleged A5 Stream Cipher -- Complexity Theory -- Lower Bounds for Discrete Logarithms and Related Problems -- Stronger Security Proofs for RSA and Rabin Bits -- Round-Optimal Zero-Knowledge Arguments Based on Any One-Way Function -- Efficient Cryptographic Protocols Based on Noisy Channels -- Rapid Demonstration of Linear Relations Connected by Boolean Operators -- Oblivious Transfers and Privacy Amplification -- Implementation -- SHA: A Design for Parallel Architectures? -- Fast Arithmetic Architectures for Public-Key Algorithms over Galois Fields GF((2n)m) -- Finding Good Random Elliptic Curves for Cryptosystems Defined over -- Authentication -- Incremental Cryptography and Memory Checkers -- Almost k-wise Independent Sample Spaces and Their Cryptologic Applications -- Boolean Functions -- MoreCorrelation-Immune and Resilient Functions over Galois Fields and Galois Rings -- Design of SAC/PC(l) of Order k Boolean Functions and Three Other Cryptographic Criteria -- Signatures -- Distributed “Magic Ink” Signatures -- Efficient and Generalized Group Signatures -- Collision-Free Accumulators and Fail-Stop Signature Schemes Without Trees -- Selective Forgery of RSA Signatures Using Redundancy.
520 ## - SUMMARY, ETC.
Summary, etc EUROCRYEVr '97, the 15th annual EUROCRYPT conference on the theory and application of cryptographic techniques, was organized and sponsored by the International Association for Cryptologic Research (IACR). The IACR organizes two series of international conferences each year, the EUROCRYPT meeting in Europe and CRWTO in the United States. The history of EUROCRYFT started 15 years ago in Germany with the Burg Feuerstein Workshop (see Springer LNCS 149 for the proceedings). It was due to Thomas Beth's initiative and hard work that the 76 participants from 14 countries gathered in Burg Feuerstein for the first open meeting in Europe devoted to modem cryptography. I am proud to have been one of the participants and still fondly remember my first encounters with some of the celebrities in cryptography. Since those early days the conference has been held in a different location in Europe each year (Udine, Paris, Linz, Linkoping, Amsterdam, Davos, Houthalen, Aarhus, Brighton, Balantonfiired, Lofthus, Perugia, Saint-Malo, Saragossa) and it has enjoyed a steady growth, Since the second conference (Udine, 1983) the IACR has been involved, since the Paris meeting in 1984, the name EUROCRYPT has been used. For its 15th anniversary, EUROCRYPT finally returned to Germany. The scientific program for EUROCRYPT '97 was put together by a 18-member program committee whch considered 104 high-quality submissions. These proceedings contain the revised versions of the 34 papers that were accepted for presentation. In addition, there were two invited talks by Ernst Bovelander and by Gerhard Frey.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computer science.
650 14 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computer Science.
700 1# - ADDED ENTRY--PERSONAL NAME
Personal name Fumy, Walter.
Relator term editor.
Relator code edt
-- http://id.loc.gov/vocabulary/relators/edt
710 2# - ADDED ENTRY--CORPORATE NAME
Corporate name or jurisdiction name as entry element SpringerLink (Online service)
773 0# - HOST ITEM ENTRY
Title Springer Nature eBook
776 08 - ADDITIONAL PHYSICAL FORM ENTRY
Display text Printed edition:
International Standard Book Number 9783540629757
776 08 - ADDITIONAL PHYSICAL FORM ENTRY
Display text Printed edition:
International Standard Book Number 9783662189887
830 #0 - SERIES ADDED ENTRY--UNIFORM TITLE
Uniform title Lecture Notes in Computer Science,
-- 1611-3349 ;
Volume number/sequential designation 1233
856 40 - ELECTRONIC LOCATION AND ACCESS
Uniform Resource Identifier <a href="https://doi.org/10.1007/3-540-69053-0">https://doi.org/10.1007/3-540-69053-0</a>
912 ## -
-- ZDB-2-SCS
912 ## -
-- ZDB-2-SXCS
912 ## -
-- ZDB-2-LNC
912 ## -
-- ZDB-2-BAE
942 ## - ADDED ENTRY ELEMENTS (KOHA)
Koha item type eBooks-CSE-Springer

No items available.

© 2024 IIIT-Delhi, library@iiitd.ac.in