000 05749nam a22006735i 4500
001 978-3-540-76900-2
003 DE-He213
005 20240423125637.0
007 cr nn 008mamaa
008 100301s2007 gw | s |||| 0|eng d
020 _a9783540769002
_9978-3-540-76900-2
024 7 _a10.1007/978-3-540-76900-2
_2doi
050 4 _aQA268
050 4 _aQ350-390
072 7 _aGPJ
_2bicssc
072 7 _aGPF
_2bicssc
072 7 _aCOM031000
_2bisacsh
072 7 _aGPJ
_2thema
072 7 _aGPF
_2thema
082 0 4 _a003.54
_223
245 1 0 _aAdvances in Cryptology – ASIACRYPT 2007
_h[electronic resource] :
_b13th International Conference on the Theory and Application of Cryptology and Information Security, Kuching, Malaysia, December 2-6, 2007, Proceedings /
_cedited by Kaoru Kurosawa.
250 _a1st ed. 2007.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg :
_bImprint: Springer,
_c2007.
300 _aXIV, 583 p.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aSecurity and Cryptology,
_x2946-1863 ;
_v4833
505 0 _aNumber Theory and Elliptic Curve -- A Kilobit Special Number Field Sieve Factorization -- When e-th Roots Become Easier Than Factoring -- Faster Addition and Doubling on Elliptic Curves -- Protocol -- A Non-interactive Shuffle with Pairing Based Verifiability -- On Privacy Models for RFID -- Invited Talk I -- Obtaining Universally Compoable Security: Towards the Bare Bones of Trust -- A Simple Variant of the Merkle-Damgård Scheme with a Permutation -- Seven-Property-Preserving Iterated Hashing: ROX -- How to Build a Hash Function from Any Collision-Resistant Function -- Fully Anonymous Group Signatures Without Random Oracles -- Group Encryption -- Identity-Based Broadcast Encryption with Constant Size Ciphertexts and Private Keys -- Boosting Merkle-Damgård Hashing for Message Authentication -- On Efficient Message Authentication Via Block Cipher Design Techniques -- Symmetric Key Cryptography on Modern Graphics Hardware -- Multiparty Computation I -- Blind Identity-Based Encryption and Simulatable Oblivious Transfer -- Multi-party Indirect Indexing and Applications -- Two-Party Computing with Encrypted Data -- Known-Key Distinguishers for Some Block Ciphers -- Generic Attacks on Unbalanced Feistel Schemes with Expanding Functions -- On Tweaking Luby-Rackoff Blockciphers -- Multiparty Computation II -- Secure Protocols with Asymmetric Trust -- Simple and Efficient Perfectly-Secure Asynchronous MPC -- Efficient Byzantine Agreement with Faulty Minority -- Information-Theoretic Security Without an Honest Majority -- Black-Box Extension Fields and the Inexistence of Field-Homomorphic One-Way Permutations -- Concurrent Statistical Zero-Knowledge Arguments for NP from One Way Functions -- Anonymous Quantum Communication -- Invited Talk II -- Authenticated Key Exchange and Key Encapsulation in the StandardModel -- Miniature CCA2 PK Encryption: Tight Security Without Redundancy -- Bounded CCA2-Secure Encryption -- Relations Among Notions of Non-malleability for Encryption -- Cryptanalysis of the Tiger Hash Function -- Cryptanalysis of Grindahl -- A Key Recovery Attack on Edon80.
520 _aASIACRYPT 2007 was held in Kuching, Sarawak, Malaysia, during December 2–6, 2007. This was the 13th ASIACRYPT conference, and was sponsored by the International Association for Cryptologic Research (IACR), in cooperation with the Information Security Research (iSECURES) Lab of Swinburne University of Technology (Sarawak Campus) and the Sarawak Development Institute (SDI), and was ?nancially supported by the Sarawak Government. The General Chair was Raphael Phan and I had the privilege of serving as the Program Chair. The conference received 223 submissions (from which one submission was withdrawn). Each paper was reviewed by at least three members of the Program Committee, while submissions co-authored by a Program Committee member were reviewed by at least ?ve members. (Each PC member could submit at most one paper.) Many high-quality papers were submitted, but due to the relatively small number which could be accepted, many very good papers had to be rejected. After 11 weeks of reviewing, the Program Committee selected 33 papers for presentation (two papers were merged). The proceedings contain the revised versions of the accepted papers. These revised papers were not subject to editorial review and the authors bear full responsibility for their contents.
650 0 _aCoding theory.
650 0 _aInformation theory.
650 0 _aCryptography.
650 0 _aData encryption (Computer science).
650 0 _aData protection.
650 0 _aAlgorithms.
650 0 _aElectronic data processing
_xManagement.
650 0 _aComputer networks .
650 1 4 _aCoding and Information Theory.
650 2 4 _aCryptology.
650 2 4 _aData and Information Security.
650 2 4 _aAlgorithms.
650 2 4 _aIT Operations.
650 2 4 _aComputer Communication Networks.
700 1 _aKurosawa, Kaoru.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
710 2 _aSpringerLink (Online service)
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783540768999
776 0 8 _iPrinted edition:
_z9783540846130
830 0 _aSecurity and Cryptology,
_x2946-1863 ;
_v4833
856 4 0 _uhttps://doi.org/10.1007/978-3-540-76900-2
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
942 _cSPRINGER
999 _c180190
_d180190