000 05193nam a22006615i 4500
001 978-3-540-79263-5
003 DE-He213
005 20240423125127.0
007 cr nn 008mamaa
008 100301s2008 gw | s |||| 0|eng d
020 _a9783540792635
_9978-3-540-79263-5
024 7 _a10.1007/978-3-540-79263-5
_2doi
050 4 _aQA268
072 7 _aGPJ
_2bicssc
072 7 _aURY
_2bicssc
072 7 _aCOM083000
_2bisacsh
072 7 _aGPJ
_2thema
072 7 _aURY
_2thema
082 0 4 _a005.824
_223
245 1 0 _aTopics in Cryptology – CT-RSA 2008
_h[electronic resource] :
_bThe Cryptographers' Track at the RSA Conference 2008, San Francisco, CA, USA, April 8-11, 2008, Proceedings /
_cedited by Tal Malkin.
250 _a1st ed. 2008.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg :
_bImprint: Springer,
_c2008.
300 _aXI, 437 p.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aSecurity and Cryptology,
_x2946-1863 ;
_v4964
505 0 _aHash Function Cryptanalysis -- Security of MD5 Challenge and Response: Extension of APOP Password Recovery Attack -- Cryptanalysis of a Hash Function Based on Quasi-cyclic Codes -- Linear-XOR and Additive Checksums Don’t Protect Damgård-Merkle Hashes from Generic Attacks -- Cryptographic Building Blocks -- Efficient Fully-Simulatable Oblivious Transfer -- Separation Results on the “One-More” Computational Problems -- Fairness in Secure Computation -- An Efficient Protocol for Fair Secure Two-Party Computation -- Efficient Optimistic Fair Exchange Secure in the Multi-user Setting and Chosen-Key Model without Random Oracles -- Legally-Enforceable Fairness in Secure Two-Party Computation -- Message Authentication Codes -- Security of NMAC and HMAC Based on Non-malleability -- Aggregate Message Authentication Codes -- Improved AES Implementations -- Boosting AES Performance on a Tiny Processor Core -- A Fast and Cache-Timing Resistant Implementation of the AES -- Public Key Encryption with Special Properties -- Identity-Based Threshold Key-Insulated Encryption without Random Oracles -- CCA2 Secure IBE: Standard Model Efficiency through Authenticated Symmetric Encryption -- Public-Key Encryption with Non-interactive Opening -- Side Channel Cryptanalysis -- A Vulnerability in RSA Implementations Due to Instruction Cache Analysis and Its Demonstration on OpenSSL -- Fault Analysis Study of IDEA -- Susceptibility of UHF RFID Tags to Electromagnetic Analysis -- Cryptography for Limited Devices -- Online/Offline Signature Schemes for Devices with Limited Computing Capabilities -- RFID Security: Tradeoffs between Security and Efficiency -- Invited Talk -- Program Obfuscation and One-Time Programs -- Key Exchange -- Efficient Two-Party Password-Based Key Exchange Protocols in the UC Framework -- BeyondSecret Handshakes: Affiliation-Hiding Authenticated Key Exchange -- Cryptanalysis -- Improving the Efficiency of Impossible Differential Cryptanalysis of Reduced Camellia and MISTY1 -- Small Secret Key Attack on a Variant of RSA (Due to Takagi) -- Cryptographic Protocols -- Super-Efficient Verification of Dynamic Outsourced Databases -- A Latency-Free Election Scheme.
520 _aThis book constitutes the refereed proceedings of the Cryptographers' Track at the RSA Conference 2008, CT-RSA 2008, held in San Francisco, CA, USA in April 2008. The 26 revised full papers presented together with the abstract of 1 invited talk were carefully reviewed and selected from 95 submissions. The papers are organized in topical sections on hash function cryptanalysis, cryptographic building blocks, fairness in secure computation, message authentication codes, improved aes implementations, public key encryption with special properties, side channel cryptanalysis, cryptography for limited devices, invited talk, key exchange, cryptanalysis, and cryptographic protocols.
650 0 _aCryptography.
650 0 _aData encryption (Computer science).
650 0 _aComputer science
_xMathematics.
650 0 _aDiscrete mathematics.
650 0 _aData protection.
650 0 _aElectronic data processing
_xManagement.
650 0 _aAlgorithms.
650 0 _aComputer networks .
650 1 4 _aCryptology.
650 2 4 _aDiscrete Mathematics in Computer Science.
650 2 4 _aData and Information Security.
650 2 4 _aIT Operations.
650 2 4 _aAlgorithms.
650 2 4 _aComputer Communication Networks.
700 1 _aMalkin, Tal.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
710 2 _aSpringerLink (Online service)
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783540792628
776 0 8 _iPrinted edition:
_z9783540849896
830 0 _aSecurity and Cryptology,
_x2946-1863 ;
_v4964
856 4 0 _uhttps://doi.org/10.1007/978-3-540-79263-5
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
942 _cSPRINGER
999 _c174549
_d174549