Advances in Cryptology -- CRYPTO 2003 (Record no. 188154)

MARC details
000 -LEADER
fixed length control field 06593nam a22006735i 4500
001 - CONTROL NUMBER
control field 978-3-540-45146-4
003 - CONTROL NUMBER IDENTIFIER
control field DE-He213
005 - DATE AND TIME OF LATEST TRANSACTION
control field 20240423132455.0
007 - PHYSICAL DESCRIPTION FIXED FIELD--GENERAL INFORMATION
fixed length control field cr nn 008mamaa
008 - FIXED-LENGTH DATA ELEMENTS--GENERAL INFORMATION
fixed length control field 121227s2003 gw | s |||| 0|eng d
020 ## - INTERNATIONAL STANDARD BOOK NUMBER
International Standard Book Number 9783540451464
-- 978-3-540-45146-4
024 7# - OTHER STANDARD IDENTIFIER
Standard number or code 10.1007/b11817
Source of number or code doi
050 #4 - LIBRARY OF CONGRESS CALL NUMBER
Classification number QA268
072 #7 - SUBJECT CATEGORY CODE
Subject category code GPJ
Source bicssc
072 #7 - SUBJECT CATEGORY CODE
Subject category code URY
Source bicssc
072 #7 - SUBJECT CATEGORY CODE
Subject category code COM083000
Source bisacsh
072 #7 - SUBJECT CATEGORY CODE
Subject category code GPJ
Source thema
072 #7 - SUBJECT CATEGORY CODE
Subject category code URY
Source thema
082 04 - DEWEY DECIMAL CLASSIFICATION NUMBER
Classification number 005.824
Edition number 23
245 10 - TITLE STATEMENT
Title Advances in Cryptology -- CRYPTO 2003
Medium [electronic resource] :
Remainder of title 23rd Annual International Cryptology Conference, Santa Barbara, California, USA, August 17-21, 2003, Proceedings /
Statement of responsibility, etc edited by Dan Boneh.
250 ## - EDITION STATEMENT
Edition statement 1st ed. 2003.
264 #1 -
-- Berlin, Heidelberg :
-- Springer Berlin Heidelberg :
-- Imprint: Springer,
-- 2003.
300 ## - PHYSICAL DESCRIPTION
Extent XII, 636 p.
Other physical details online resource.
336 ## -
-- text
-- txt
-- rdacontent
337 ## -
-- computer
-- c
-- rdamedia
338 ## -
-- online resource
-- cr
-- rdacarrier
347 ## -
-- text file
-- PDF
-- rda
490 1# - SERIES STATEMENT
Series statement Lecture Notes in Computer Science,
International Standard Serial Number 1611-3349 ;
Volume number/sequential designation 2729
505 0# - FORMATTED CONTENTS NOTE
Formatted contents note Public Key Cryptanalysis I -- Factoring Large Numbers with the TWIRL Device -- New Partial Key Exposure Attacks on RSA -- Algebraic Cryptanalysis of Hidden Field Equation (HFE) Cryptosystems Using Gröbner Bases -- Alternate Adversary Models -- On Constructing Locally Computable Extractors and Cryptosystems in the Bounded Storage Model -- Unconditional Authenticity and Privacy from an Arbitrarily Weak Secret -- Invited Talk I -- On Cryptographic Assumptions and Challenges -- Protocols -- Scalable Protocols for Authenticated Group Key Exchange -- Practical Verifiable Encryption and Decryption of Discrete Logarithms -- Extending Oblivious Transfers Efficiently -- Symmetric Key Cryptanalysis I -- Algebraic Attacks on Combiners with Memory -- Fast Algebraic Attacks on Stream Ciphers with Linear Feedback -- Cryptanalysis of Safer++ -- Public Key Cryptanalysis II -- A Polynomial Time Algorithm for the Braid Diffie-Hellman Conjugacy Problem -- The Impact of Decryption Failures on the Security of NTRU Encryption -- Universal Composability -- Universally Composable Efficient Multiparty Computation from Threshold Homomorphic Encryption -- Universal Composition with Joint State -- Zero-Knowledge -- Statistical Zero-Knowledge Proofs with Efficient Provers: Lattice Problems and More -- Derandomization in Cryptography -- On Deniability in the Common Reference String and Random Oracle Model -- Algebraic Geometry -- Primality Proving via One Round in ECPP and One Iteration in AKS -- Torus-Based Cryptography -- Public Key Constructions -- Efficient Universal Padding Techniques for Multiplicative Trapdoor One-Way Permutation -- Multipurpose Identity-Based Signcryption -- Invited Talk II -- SIGMA: The ‘SIGn-and-MAc’ Approach to Authenticated Diffie-Hellman and Its Use in the IKE Protocols -- New Problems -- OnMemory-Bound Functions for Fighting Spam -- Lower and Upper Bounds on Obtaining History Independence -- Private Circuits: Securing Hardware against Probing Attacks -- Symmetric Key Constructions -- A Tweakable Enciphering Mode -- A Message Authentication Code Based on Unimodular Matrix Groups -- Luby-Rackoff: 7 Rounds Are Enough for 2 n(1????) Security -- New Models -- Weak Key Authenticity and the Computational Completeness of Formal Encryption -- Plaintext Awareness via Key Registration -- Relaxing Chosen-Ciphertext Security -- Symmetric Key Cryptanalysis II -- Password Interception in a SSL/TLS Channel -- Instant Ciphertext-Only Cryptanalysis of GSM Encrypted Communication -- Making a Faster Cryptanalytic Time-Memory Trade-Off.
520 ## - SUMMARY, ETC.
Summary, etc Crypto 2003, the 23rd Annual Crypto Conference, was sponsored by the Int- national Association for Cryptologic Research (IACR) in cooperation with the IEEE Computer Society Technical Committee on Security and Privacy and the Computer Science Department of the University of California at Santa Barbara. The conference received 169 submissions, of which the program committee selected 34 for presentation. These proceedings contain the revised versions of the 34 submissions that were presented at the conference. These revisions have not been checked for correctness, and the authors bear full responsibility for the contents of their papers. Submissions to the conference represent cutti- edge research in the cryptographic community worldwide and cover all areas of cryptography. Many high-quality works could not be accepted. These works will surely be published elsewhere. The conference program included two invited lectures. Moni Naor spoke on cryptographic assumptions and challenges. Hugo Krawczyk spoke on the ‘SI- and-MAc’approachtoauthenticatedDi?e-HellmananditsuseintheIKEpro- cols. The conference program also included the traditional rump session, chaired by Stuart Haber, featuring short, informal talks on late-breaking research news. Assembling the conference program requires the help of many many people. To all those who pitched in, I am forever in your debt. I would like to ?rst thank the many researchers from all over the world who submitted their work to this conference. Without them, Crypto could not exist. I thank Greg Rose, the general chair, for shielding me from innumerable logistical headaches, and showing great generosity in supporting my e?orts.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Cryptography.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Data encryption (Computer science).
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computer networks .
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Operating systems (Computers).
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Algorithms.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computer science
General subdivision Mathematics.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Discrete mathematics.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Electronic data processing
General subdivision Management.
650 14 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Cryptology.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computer Communication Networks.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Operating Systems.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Algorithms.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Discrete Mathematics in Computer Science.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element IT Operations.
700 1# - ADDED ENTRY--PERSONAL NAME
Personal name Boneh, Dan.
Relator term editor.
Relator code edt
-- http://id.loc.gov/vocabulary/relators/edt
710 2# - ADDED ENTRY--CORPORATE NAME
Corporate name or jurisdiction name as entry element SpringerLink (Online service)
773 0# - HOST ITEM ENTRY
Title Springer Nature eBook
776 08 - ADDITIONAL PHYSICAL FORM ENTRY
Display text Printed edition:
International Standard Book Number 9783540406747
776 08 - ADDITIONAL PHYSICAL FORM ENTRY
Display text Printed edition:
International Standard Book Number 9783662177440
830 #0 - SERIES ADDED ENTRY--UNIFORM TITLE
Uniform title Lecture Notes in Computer Science,
-- 1611-3349 ;
Volume number/sequential designation 2729
856 40 - ELECTRONIC LOCATION AND ACCESS
Uniform Resource Identifier <a href="https://doi.org/10.1007/b11817">https://doi.org/10.1007/b11817</a>
912 ## -
-- ZDB-2-SCS
912 ## -
-- ZDB-2-SXCS
912 ## -
-- ZDB-2-LNC
912 ## -
-- ZDB-2-BAE
942 ## - ADDED ENTRY ELEMENTS (KOHA)
Koha item type eBooks-CSE-Springer

No items available.

© 2024 IIIT-Delhi, library@iiitd.ac.in