000 03933nam a22006495i 4500
001 978-3-540-68800-6
003 DE-He213
005 20240423125537.0
007 cr nn 008mamaa
008 100301s2006 gw | s |||| 0|eng d
020 _a9783540688006
_9978-3-540-68800-6
024 7 _a10.1007/11958239
_2doi
050 4 _aQA268
072 7 _aGPJ
_2bicssc
072 7 _aURY
_2bicssc
072 7 _aCOM083000
_2bisacsh
072 7 _aGPJ
_2thema
072 7 _aURY
_2thema
082 0 4 _a005.824
_223
245 1 0 _aProgress in Cryptology - VIETCRYPT 2006
_h[electronic resource] :
_bFirst International Conference on Cryptology in Vietnam, Hanoi, Vietnam, September 25-28, 2006, Revised Selected Papers /
_cedited by Phong Q. Nguyen.
250 _a1st ed. 2006.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg :
_bImprint: Springer,
_c2006.
300 _aXI, 388 p.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aSecurity and Cryptology,
_x2946-1863 ;
_v4341
505 0 _aSignatures and Lightweight Cryptography -- Probabilistic Multivariate Cryptography -- Short 2-Move Undeniable Signatures -- Searching for Compact Algorithms: cgen -- Invited Talk -- On Pairing-Based Cryptosystems -- Pairing-Based Cryptography -- A New Signature Scheme Without Random Oracles from Bilinear Pairings -- Efficient Dynamic k-Times Anonymous Authentication -- Side Channel Analysis of Practical Pairing Implementations: Which Path Is More Secure? -- Algorithmic Number Theory -- Factorization of Square-Free Integers with High Bits Known -- Scalar Multiplication on Koblitz Curves Using Double Bases -- Compressed Jacobian Coordinates for OEF -- Ring Signatures and Group Signatures -- On the Definition of Anonymity for Ring Signatures -- Escrowed Linkability of Ring Signatures and Its Applications -- Dynamic Fully Anonymous Short Group Signatures -- Hash Functions -- Formalizing Human Ignorance -- Discrete Logarithm Variants of VSH -- How to Construct Sufficient Conditions for Hash Functions -- Cryptanalysis -- Improved Fast Correlation Attack on the Shrinking and Self-shrinking Generators -- On the Internal Structure of Alpha-MAC -- A Weak Key Class of XTEA for a Related-Key Rectangle Attack -- Key Agreement and Threshold Cryptography -- Deniable Group Key Agreement -- An Ideal and Robust Threshold RSA -- Towards Provably Secure Group Key Agreement Building on Group Theory -- Public-Key Encryption -- Universally Composable Identity-Based Encryption -- Traitor Tracing for Stateful Pirate Decoders with Constant Ciphertext Rate -- Reducing the Spread of Damage of Key Exposures in Key-Insulated Encryption.
650 0 _aCryptography.
650 0 _aData encryption (Computer science).
650 0 _aAlgorithms.
650 0 _aComputer science
_xMathematics.
650 0 _aDiscrete mathematics.
650 0 _aData protection.
650 0 _aComputer networks .
650 0 _aElectronic data processing
_xManagement.
650 1 4 _aCryptology.
650 2 4 _aAlgorithms.
650 2 4 _aDiscrete Mathematics in Computer Science.
650 2 4 _aData and Information Security.
650 2 4 _aComputer Communication Networks.
650 2 4 _aIT Operations.
700 1 _aNguyen, Phong Q.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
710 2 _aSpringerLink (Online service)
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783540687993
776 0 8 _iPrinted edition:
_z9783540834243
830 0 _aSecurity and Cryptology,
_x2946-1863 ;
_v4341
856 4 0 _uhttps://doi.org/10.1007/11958239
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
942 _cSPRINGER
999 _c179100
_d179100