000 06405nam a22006615i 4500
001 978-3-540-34547-3
003 DE-He213
005 20240423125557.0
007 cr nn 008mamaa
008 100301s2006 gw | s |||| 0|eng d
020 _a9783540345473
_9978-3-540-34547-3
024 7 _a10.1007/11761679
_2doi
050 4 _aQA268
072 7 _aGPJ
_2bicssc
072 7 _aURY
_2bicssc
072 7 _aCOM083000
_2bisacsh
072 7 _aGPJ
_2thema
072 7 _aURY
_2thema
082 0 4 _a005.824
_223
245 1 0 _aAdvances in Cryptology – EUROCRYPT 2006
_h[electronic resource] :
_b25th International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28 - June 1, 2006, Proceedings /
_cedited by Serge Vaudenay.
250 _a1st ed. 2006.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg :
_bImprint: Springer,
_c2006.
300 _aXVI, 620 p.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aSecurity and Cryptology,
_x2946-1863 ;
_v4004
505 0 _aCryptanalysis -- Security Analysis of the Strong Diffie-Hellman Problem -- Cryptography in Theory and Practice: The Case of Encryption in IPsec -- Polynomial Equivalence Problems: Algorithmic and Theoretical Aspects -- Invited Talk I -- Alien vs. Quine, the Vanishing Circuit and Other Tales from the Industry’s Crypt -- Cryptography Meets Humans -- Hiding Secret Points Amidst Chaff -- Parallel and Concurrent Security of the HB and HB?+? Protocols -- Polling with Physical Envelopes: A Rigorous Analysis of a Human-Centric Protocol -- Stream Ciphers -- QUAD: A Practical Stream Cipher with Provable Security -- How to Strengthen Pseudo-random Generators by Using Compression -- Efficient Computation of Algebraic Immunity for Algebraic and Fast Algebraic Attacks -- Hash Functions -- VSH, an Efficient and Provable Collision-Resistant Hash Function -- Herding Hash Functions and the Nostradamus Attack -- Oblivious Transfer -- Optimal Reductions Between Oblivious Transfers Using Interactive Hashing -- Oblivious Transfer Is Symmetric -- Numbers and Lattices -- Symplectic Lattice Reduction and NTRU -- The Function Field Sieve in the Medium Prime Case -- Learning a Parallelepiped: Cryptanalysis of GGH and NTRU Signatures -- Foundations -- The Cramer-Shoup Encryption Scheme Is Plaintext Aware in the Standard Model -- Private Circuits II: Keeping Secrets in Tamperable Circuits -- Composition Implies Adaptive Security in Minicrypt -- Perfect Non-interactive Zero Knowledge for NP -- Invited Talk II -- Language Modeling and Encryption on Packet Switched Networks -- Block Ciphers -- A Provable-Security Treatment of the Key-Wrap Problem -- Luby-Rackoff Ciphers from Weak Round Functions? -- The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs -- Cryptography Without Random Oracles.-Compact Group Signatures Without Random Oracles -- Practical Identity-Based Encryption Without Random Oracles -- Sequential Aggregate Signatures and Multisignatures Without Random Oracles -- Multiparty Computation -- Our Data, Ourselves: Privacy Via Distributed Noise Generation -- On the (Im-)Possibility of Extending Coin Toss -- Efficient Binary Conversion for Paillier Encrypted Values -- Information-Theoretic Conditions for Two-Party Secure Function Evaluation -- Cryptography for Groups -- Unclonable Group Identification -- Fully Collusion Resistant Traitor Tracing with Short Ciphertexts and Private Keys -- Simplified Threshold RSA with Adaptive and Proactive Security.
520 _aThe 2006 edition of the Eurocrypt conference was held in St. Petersburg,Russia from May 28 to June 1, 2006. It was the 25th Eurocrypt conference. Eurocrypt is sponsored by the International Association for Cryptologic Research (IACR). Eurocrypt2006waschairedbyAnatolyLebedev,andIhadtheprivilegetochair the Program Committee. Eurocrypt collected 198 submissions on November 21, 2005. The Program Committee carried out a thorough review process. In total, 863 review reports were written by renowned experts, Program Committee members as well as external referees. Online discussions led to 1,114 additional discussion messages and about 1,000 emails. The review process was run using e-mail and the iChair software by Thomas Baign` eres and Matthieu Finiasz. Every submitted paper received at least three review reports. The Program Committee had a meeting in Lausanne on February 4, 2006. We selected 33 papers, noti?ed acceptance or rejection to the authors, and had a cheese fondue. Authors were then invited to revise their submission. The present proceedings include all the revised papers. Due to time constraints the revised versions could not be reviewed again. We delivered a “Eurocrypt Best Paper Award.” The purpose of the award is to formally acknowledge authors of outstanding papers and to recognize - cellence in the cryptographic research ?elds. Committee members were invited to nominate papers for this award. A poll then yielded a clear majority. This year, we were pleased to deliver the Eurocrypt Best Paper Award to Phong Q.
650 0 _aCryptography.
650 0 _aData encryption (Computer science).
650 0 _aComputer networks .
650 0 _aOperating systems (Computers).
650 0 _aAlgorithms.
650 0 _aComputer science
_xMathematics.
650 0 _aDiscrete mathematics.
650 0 _aElectronic data processing
_xManagement.
650 1 4 _aCryptology.
650 2 4 _aComputer Communication Networks.
650 2 4 _aOperating Systems.
650 2 4 _aAlgorithms.
650 2 4 _aDiscrete Mathematics in Computer Science.
650 2 4 _aIT Operations.
700 1 _aVaudenay, Serge.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
710 2 _aSpringerLink (Online service)
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783540345466
776 0 8 _iPrinted edition:
_z9783540824749
830 0 _aSecurity and Cryptology,
_x2946-1863 ;
_v4004
856 4 0 _uhttps://doi.org/10.1007/11761679
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
942 _cSPRINGER
999 _c179485
_d179485