Advances in Cryptology - ASIACRYPT 2000 (Record no. 188237)

MARC details
000 -LEADER
fixed length control field 07171nam a22006375i 4500
001 - CONTROL NUMBER
control field 978-3-540-44448-0
003 - CONTROL NUMBER IDENTIFIER
control field DE-He213
005 - DATE AND TIME OF LATEST TRANSACTION
control field 20240423132500.0
007 - PHYSICAL DESCRIPTION FIXED FIELD--GENERAL INFORMATION
fixed length control field cr nn 008mamaa
008 - FIXED-LENGTH DATA ELEMENTS--GENERAL INFORMATION
fixed length control field 121227s2000 gw | s |||| 0|eng d
020 ## - INTERNATIONAL STANDARD BOOK NUMBER
International Standard Book Number 9783540444480
-- 978-3-540-44448-0
024 7# - OTHER STANDARD IDENTIFIER
Standard number or code 10.1007/3-540-44448-3
Source of number or code doi
050 #4 - LIBRARY OF CONGRESS CALL NUMBER
Classification number QA268
072 #7 - SUBJECT CATEGORY CODE
Subject category code GPJ
Source bicssc
072 #7 - SUBJECT CATEGORY CODE
Subject category code URY
Source bicssc
072 #7 - SUBJECT CATEGORY CODE
Subject category code COM083000
Source bisacsh
072 #7 - SUBJECT CATEGORY CODE
Subject category code GPJ
Source thema
072 #7 - SUBJECT CATEGORY CODE
Subject category code URY
Source thema
082 04 - DEWEY DECIMAL CLASSIFICATION NUMBER
Classification number 005.824
Edition number 23
245 10 - TITLE STATEMENT
Title Advances in Cryptology - ASIACRYPT 2000
Medium [electronic resource] :
Remainder of title 6th International Conference on the Theory and Application of Cryptology and Information Security, Kyoto, Japan, December 3-7, 2000 Proceedings /
Statement of responsibility, etc edited by Tatsuaki Okamoto.
250 ## - EDITION STATEMENT
Edition statement 1st ed. 2000.
264 #1 -
-- Berlin, Heidelberg :
-- Springer Berlin Heidelberg :
-- Imprint: Springer,
-- 2000.
300 ## - PHYSICAL DESCRIPTION
Extent XII, 636 p.
Other physical details online resource.
336 ## -
-- text
-- txt
-- rdacontent
337 ## -
-- computer
-- c
-- rdamedia
338 ## -
-- online resource
-- cr
-- rdacarrier
347 ## -
-- text file
-- PDF
-- rda
490 1# - SERIES STATEMENT
Series statement Lecture Notes in Computer Science,
International Standard Serial Number 1611-3349 ;
Volume number/sequential designation 1976
505 0# - FORMATTED CONTENTS NOTE
Formatted contents note Cryptanalysis I -- Cryptanalytic Time/Memory/Data Tradeoffs for Stream Ciphers -- Cryptanalysis of the RSA Schemes with Short Secret Exponent from Asiacrypt ’99 -- Why Textbook ElGamal and RSA Encryption Are Insecure -- Cryptanalysis of the TTM Cryptosystem -- Attacking and Repairing Batch Verification Schemes -- IACR Distinguished Lecture -- Cryptography Everywhere -- Digital Signatures -- Security of Signed ElGamal Encryption -- From Fixed-Length to Arbitrary-Length RSA Padding Schemes -- Towards Signature-Only Signature Schemes -- A New Forward-Secure Digital Signature Scheme -- Unconditionally Secure Digital Signature Schemes Admitting Transferability -- Protocols I -- Efficient Secure Multi-party Computation -- Mix and Match: Secure Function Evaluation via Ciphertexts -- A Length-Invariant Hybrid Mix -- Attack for Flash MIX -- Distributed Oblivious Transfer -- Number Theoretic Algorithms -- Key Improvements to XTR -- Security of Cryptosystems Based on Class Groups of Imaginary Quadratic Orders -- Weil Descent of Elliptic Curves over Finite Fields of Characteristic Three -- Construction of Hyperelliptic Curves with CM and Its Application to Cryptosystems -- Symmetric-Key Schemes I -- Provable Security for the Skipjack-like Structure against Differential Cryptanalysis and Linear Cryptanalysis -- On the Pseudorandomness of Top-Level Schemes of Block Ciphers -- Exploiting Multiples of the Connection Polynomial in Word-Oriented Stream Ciphers -- Encode-Then-Encipher Encryption: How to Exploit Nonces or Redundancy in Plaintexts for Efficient Cryptography -- Protocols II -- Verifiable Encryption, Group Encryption, and Their Applications to Separable Group Signatures and Signature Sharing Schemes -- Addition of El Gamal Plaintexts -- Improved Methods to Perform Threshold RSA -- Commital Deniable Proofsand Electronic Campaign Finance -- Provably Secure Metering Scheme -- Invited Lecture -- CRYPTREC Project Cryptographic Evaluation Project for the Japanese Electronic Government -- Fingerprinting -- Anonymous Fingerprinting with Direct Non-repudiation -- Efficient Anonymous Fingerprinting with Group Signatures -- Zero-Knowledge and Provable Security -- Increasing the Power of the Dealer in Non-interactive Zero-Knowledge Proof Systems -- Zero-Knowledge and Code Obfuscation -- A Note on Security Proofs in the Generic Model -- Boolean Functions -- On Relationships among Avalanche, Nonlinearity, and Correlation Immunity -- Cryptanalysis II -- Cryptanalysis of the Yi-Lam Hash -- Power Analysis, What Is Now Possible... -- Pseudorandomness -- Concrete Security Characterizations of PRFs and PRPs: Reductions and Applications -- Symmetric-Key Schemes II -- The Security of Chaffing and Winnowing -- Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm -- Increasing the Lifetime of a Key: A Comparative Analysis of the Security of Re-keying Techniques -- Proofs of Security for the Unix Password Hashing Algorithm -- Public-Key Encryption and Key Distribution -- Trapdooring Discrete Logarithms on Elliptic Curves over Rings -- Strengthening McEliece Cryptosystem -- Password-Authenticated Key Exchange Based on RSA -- Round-Efficient Conference Key Agreement Protocols with Provable Security.
520 ## - SUMMARY, ETC.
Summary, etc ASIACRYPT 2000 was the sixth annual ASIACRYPT conference. It was sp- sored by the International Association for Cryptologic Research (IACR) in - operation with the Institute of Electronics, Information, and Communication Engineers (IEICE). The ?rst conference with the name ASIACRYPT took place in 1991, and the series of ASIACRYPT conferences were held in 1994, 1996, 1998, and 1999, in cooperation with IACR. ASIACRYPT 2000 was the ?rst conference in the series to be sponsored by IACR. The conference received 140 submissions (1 submission was withdrawn by the authors later), and the program committee selected 45 of these for presen- tion. Extended abstracts of the revised versions of these papers are included in these proceedings. The program also included two invited lectures by Thomas Berson (Cryptography Everywhere: IACR Distinguished Lecture) and Hideki Imai (CRYPTREC Project – Cryptographic Evaluation Project for the Japanese Electronic Government). Abstracts of these talks are included in these proce- ings. The conference program also included its traditional “rump session” of short, informal or impromptu presentations, kindly chaired by Moti Yung. Those p- sentations are not re?ected in these proceedings. The selection of the program was a challenging task as many high quality submissions were received. The program committee worked very hard to evaluate the papers with respect to quality, originality, and relevance to cryptography. I am extremely grateful to the program committee members for their en- mous investment of time and e?ort in the di?cult and delicate process of review and selection.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Cryptography.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Data encryption (Computer science).
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computer science
General subdivision Mathematics.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Algorithms.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Electronic data processing
General subdivision Management.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computer networks .
650 14 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Cryptology.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Mathematics of Computing.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Algorithms.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element IT Operations.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computer Communication Networks.
700 1# - ADDED ENTRY--PERSONAL NAME
Personal name Okamoto, Tatsuaki.
Relator term editor.
Relator code edt
-- http://id.loc.gov/vocabulary/relators/edt
710 2# - ADDED ENTRY--CORPORATE NAME
Corporate name or jurisdiction name as entry element SpringerLink (Online service)
773 0# - HOST ITEM ENTRY
Title Springer Nature eBook
776 08 - ADDITIONAL PHYSICAL FORM ENTRY
Display text Printed edition:
International Standard Book Number 9783540414049
776 08 - ADDITIONAL PHYSICAL FORM ENTRY
Display text Printed edition:
International Standard Book Number 9783662171462
830 #0 - SERIES ADDED ENTRY--UNIFORM TITLE
Uniform title Lecture Notes in Computer Science,
-- 1611-3349 ;
Volume number/sequential designation 1976
856 40 - ELECTRONIC LOCATION AND ACCESS
Uniform Resource Identifier <a href="https://doi.org/10.1007/3-540-44448-3">https://doi.org/10.1007/3-540-44448-3</a>
912 ## -
-- ZDB-2-SCS
912 ## -
-- ZDB-2-SXCS
912 ## -
-- ZDB-2-LNC
912 ## -
-- ZDB-2-BAE
942 ## - ADDED ENTRY ELEMENTS (KOHA)
Koha item type eBooks-CSE-Springer

No items available.

© 2024 IIIT-Delhi, library@iiitd.ac.in