Advances in Cryptology – EUROCRYPT 2000 (Record no. 188132)

MARC details
000 -LEADER
fixed length control field 05397nam a22006255i 4500
001 - CONTROL NUMBER
control field 978-3-540-45539-4
003 - CONTROL NUMBER IDENTIFIER
control field DE-He213
005 - DATE AND TIME OF LATEST TRANSACTION
control field 20240423132454.0
007 - PHYSICAL DESCRIPTION FIXED FIELD--GENERAL INFORMATION
fixed length control field cr nn 008mamaa
008 - FIXED-LENGTH DATA ELEMENTS--GENERAL INFORMATION
fixed length control field 121227s2000 gw | s |||| 0|eng d
020 ## - INTERNATIONAL STANDARD BOOK NUMBER
International Standard Book Number 9783540455394
-- 978-3-540-45539-4
024 7# - OTHER STANDARD IDENTIFIER
Standard number or code 10.1007/3-540-45539-6
Source of number or code doi
050 #4 - LIBRARY OF CONGRESS CALL NUMBER
Classification number QA268
072 #7 - SUBJECT CATEGORY CODE
Subject category code GPJ
Source bicssc
072 #7 - SUBJECT CATEGORY CODE
Subject category code URY
Source bicssc
072 #7 - SUBJECT CATEGORY CODE
Subject category code COM083000
Source bisacsh
072 #7 - SUBJECT CATEGORY CODE
Subject category code GPJ
Source thema
072 #7 - SUBJECT CATEGORY CODE
Subject category code URY
Source thema
082 04 - DEWEY DECIMAL CLASSIFICATION NUMBER
Classification number 005.824
Edition number 23
245 10 - TITLE STATEMENT
Title Advances in Cryptology – EUROCRYPT 2000
Medium [electronic resource] :
Remainder of title International Conference on the Theory and Application of Cryptographic Techniques Bruges, Belgium, May 14-18, 2000 Proceedings /
Statement of responsibility, etc edited by Bart Preneel.
250 ## - EDITION STATEMENT
Edition statement 1st ed. 2000.
264 #1 -
-- Berlin, Heidelberg :
-- Springer Berlin Heidelberg :
-- Imprint: Springer,
-- 2000.
300 ## - PHYSICAL DESCRIPTION
Extent XIII, 612 p.
Other physical details online resource.
336 ## -
-- text
-- txt
-- rdacontent
337 ## -
-- computer
-- c
-- rdamedia
338 ## -
-- online resource
-- cr
-- rdacarrier
347 ## -
-- text file
-- PDF
-- rda
490 1# - SERIES STATEMENT
Series statement Lecture Notes in Computer Science,
International Standard Serial Number 1611-3349 ;
Volume number/sequential designation 1807
505 0# - FORMATTED CONTENTS NOTE
Formatted contents note Factoring and Discrete Logarithm -- Factorization of a 512-Bit RSA Modulus -- An Algorithm for Solving the Discrete Log Problem on Hyperelliptic Curves -- Analysis and Optimization of the TWINKLE Factoring Device -- Cryptanalysis I: Digital Signatures -- Noisy Polynomial Interpolation and Noisy Chinese Remaindering -- A Chosen Messages Attack on the ISO/IEC 9796-1 Signature Scheme -- Cryptanalysis of Countermeasures Proposed for Repairing ISO 9796-1 -- Security Analysis of the Gennaro-Halevi-Rabin Signature Scheme -- Invited Talk -- On the Security of 3GPP Networks -- Private Information Retrieval -- One-Way Trapdoor Permutations Are Sufficient for Non-trivial Single-Server Private Information Retrieval -- Single Database Private Information Retrieval Implies Oblivious Transfer -- Key Management Protocols -- Authenticated Key Exchange Secure against Dictionary Attacks -- Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman -- Fair Encryption of RSA Keys -- Threshold Cryptography and Digital Signatures -- Computing Inverses over a Shared Secret Modulus -- Practical Threshold Signatures -- Adaptively Secure Threshold Cryptography: Introducing Concurrency, Removing Erasures -- Confirmer Signature Schemes Secure against Adaptive Adversaries -- Public-Key Encryption -- Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements -- Using Hash Functions as a Hedge against Chosen Ciphertext Attack -- Quantum Cryptography -- Security Aspects of Practical Quantum Cryptography -- Perfectly Concealing Quantum Bit Commitment from any Quantum One-Way Permutation -- Multi-party Computation and Information Theory -- General Secure Multi-party Computation from any Linear Secret-Sharing Scheme -- Minimal-Latency Secure Function Evaluation -- Information-Theoretic Key Agreement: From Weak to Strong Secrecy for Free -- Cryptanalysis II: Public-Key Encryption -- New Attacks on PKCS#1 v1.5 Encryption -- A NICE Cryptanalysis -- Efficient Algorithms for Solving Overdefined Systems of Multivariate Polynomial Equations -- Cryptanalysis of Patarin’s 2-Round Public Key System with S Boxes (2R) -- Invited Talk -- Colossus and the German Lorenz Cipher — Code Breaking in WW II -- Zero-Knowledge -- Efficient Concurrent Zero-Knowledge in the Auxiliary String Model -- Efficient Proofs that a Committed Number Lies in an Interval -- Symmetric Cryptography -- A Composition Theorem for Universal One-Way Hash Functions -- Exposure-Resilient Functions and All-or-Nothing Transforms -- The Sum of PRPs Is a Secure PRF -- Boolean Functions and Hardware -- Construction of Nonlinear Boolean Functions with Important Cryptographic Properties -- Propagation Characteristics and Correlation-Immunity of Highly Nonlinear Boolean Functions -- Cox-Rower Architecture for Fast Parallel Montgomery Multiplication -- Voting Schemes -- Efficient Receipt-Free Voting Based on Homomorphic Encryption -- How to Break a Practical MIX and Design a New One -- Cryptanalysis III: Stream Ciphers and Block Ciphers -- Improved Fast Correlation Attacks Using Parity-Check Equations of Weight 4 and 5 -- Advanced Slide Attacks.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Cryptography.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Data encryption (Computer science).
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computer networks .
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Algorithms.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Operating systems (Computers).
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Mathematics
General subdivision Data processing.
650 14 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Cryptology.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computer Communication Networks.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Algorithms.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Operating Systems.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computational Mathematics and Numerical Analysis.
700 1# - ADDED ENTRY--PERSONAL NAME
Personal name Preneel, Bart.
Relator term editor.
Relator code edt
-- http://id.loc.gov/vocabulary/relators/edt
710 2# - ADDED ENTRY--CORPORATE NAME
Corporate name or jurisdiction name as entry element SpringerLink (Online service)
773 0# - HOST ITEM ENTRY
Title Springer Nature eBook
776 08 - ADDITIONAL PHYSICAL FORM ENTRY
Display text Printed edition:
International Standard Book Number 9783540675174
776 08 - ADDITIONAL PHYSICAL FORM ENTRY
Display text Printed edition:
International Standard Book Number 9783662215074
830 #0 - SERIES ADDED ENTRY--UNIFORM TITLE
Uniform title Lecture Notes in Computer Science,
-- 1611-3349 ;
Volume number/sequential designation 1807
856 40 - ELECTRONIC LOCATION AND ACCESS
Uniform Resource Identifier <a href="https://doi.org/10.1007/3-540-45539-6">https://doi.org/10.1007/3-540-45539-6</a>
912 ## -
-- ZDB-2-SCS
912 ## -
-- ZDB-2-SXCS
912 ## -
-- ZDB-2-LNC
912 ## -
-- ZDB-2-BAE
942 ## - ADDED ENTRY ELEMENTS (KOHA)
Koha item type eBooks-CSE-Springer

No items available.

© 2024 IIIT-Delhi, library@iiitd.ac.in