000 05582nam a22006615i 4500
001 978-3-540-33109-4
003 DE-He213
005 20240423125128.0
007 cr nn 008mamaa
008 100301s2006 gw | s |||| 0|eng d
020 _a9783540331094
_9978-3-540-33109-4
024 7 _a10.1007/11693383
_2doi
050 4 _aQA268
072 7 _aGPJ
_2bicssc
072 7 _aURY
_2bicssc
072 7 _aCOM083000
_2bisacsh
072 7 _aGPJ
_2thema
072 7 _aURY
_2thema
082 0 4 _a005.824
_223
245 1 0 _aSelected Areas in Cryptography
_h[electronic resource] :
_b12th International Workshop, SAC 2005, Kingston, ON, Canada, August 11-12, 2005, Revised Selected Papers /
_cedited by Bart Preneel, Stafford Tavares.
250 _a1st ed. 2006.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg :
_bImprint: Springer,
_c2006.
300 _aXI, 371 p.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aSecurity and Cryptology,
_x2946-1863 ;
_v3897
505 0 _aStream Ciphers I -- Conditional Estimators: An Effective Attack on A5/1 -- Cryptanalysis of the F-FCSR Stream Cipher Family -- Fault Attacks on Combiners with Memory -- Block Ciphers -- New Observation on Camellia -- Proving the Security of AES Substitution-Permutation Network -- Modes of Operation -- An Attack on CFB Mode Encryption as Used by OpenPGP -- Parallelizable Authentication Trees -- Improved Time-Memory Trade-Offs with Multiple Data -- Public Key Cryptography -- A Space Efficient Backdoor in RSA and Its Applications -- An Efficient Public Key Cryptosystem with a Privacy Enhanced Double Decryption Mechanism -- Stream Ciphers II -- On the (Im)Possibility of Practical and Secure Nonlinear Filters and Combiners -- Rekeying Issues in the MUGI Stream Cipher -- Key Establishment Protocols and Access Control -- Tree-Based Key Distribution Patterns -- Provably Secure Tripartite Password Protected Key Exchange Protocol Based on Elliptic Curves -- An Access Control Scheme for Partially Ordered Set Hierarchy with Provable Security -- Hash Functions -- Breaking a New Hash Function Design Strategy Called SMASH -- Analysis of a SHA-256 Variant -- Impact of Rotations in SHA-1 and Related Hash Functions -- Protocols for RFID Tags -- A Scalable, Delegatable Pseudonym Protocol Enabling Ownership Transfer of RFID Tags -- Reducing Time Complexity in RFID Systems -- Efficient Implementations -- Accelerated Verification of ECDSA Signatures -- Pairing-Friendly Elliptic Curves of Prime Order -- Minimality of the Hamming Weight of the ?-NAF for Koblitz Curves and Improved Combination with Point Halving -- SPA Resistant Left-to-Right Integer Recodings -- Efficient FPGA-Based Karatsuba Multipliers for Polynomials over .
520 _aSAC 2005 was the 12th in a series of annual workshops on Selected Areas in Cryptography. This was the 5th time the workshop was hosted by Queen’s U- versity in Kingston (the previous workshops were held here in 1994, 1996, 1998 and 1999).Other SAC workshopshave been organizedat Carleton University in Ottawa (1995, 1997 and 2003), the Fields Institute in Toronto (2001), Memorial University of Newfoundland in St. John’s (2002) and the University of Waterloo (2000 and 2004). The workshop provided a relaxed atmosphere in which - searchers in cryptography could present and discuss new work on selected areas of current interest. The themes for SAC 2005 were: – design and analysis of symmetric key cryptosystems; – primitives for symmetric key cryptography, including block and stream - phers, hash functions, and MAC algorithms; – e?cient implementations of symmetric and public key algorithms; – cryptographic algorithms and protocols for ubiquitous computing (sensor networks, RFID). A total of 96 papers were submitted. Three papers were not considered - cause they were identi?ed as being multiple submissions. After an extensive double-blind reviewing process, the program committee accepted 25 papers for presentation at the workshop. We were very fortunate to have two invited speakers at SAC 2005, who both delivered thought-provoking and entertaining talks: – Alfred Menezes: Another Look at Provable Security; – Mike Wiener: The Full Cost of Cryptanalytic Attacks.
650 0 _aCryptography.
650 0 _aData encryption (Computer science).
650 0 _aOperating systems (Computers).
650 0 _aElectronic data processing
_xManagement.
650 0 _aAlgorithms.
650 0 _aComputer networks .
650 0 _aApplication software.
650 1 4 _aCryptology.
650 2 4 _aOperating Systems.
650 2 4 _aIT Operations.
650 2 4 _aAlgorithms.
650 2 4 _aComputer Communication Networks.
650 2 4 _aComputer and Information Systems Applications.
700 1 _aPreneel, Bart.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
700 1 _aTavares, Stafford.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
710 2 _aSpringerLink (Online service)
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783540331087
776 0 8 _iPrinted edition:
_z9783540822004
830 0 _aSecurity and Cryptology,
_x2946-1863 ;
_v3897
856 4 0 _uhttps://doi.org/10.1007/11693383
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
942 _cSPRINGER
999 _c174555
_d174555