000 04564nam a22006735i 4500
001 978-3-540-31870-5
003 DE-He213
005 20240423125808.0
007 cr nn 008mamaa
008 101220s2005 gw | s |||| 0|eng d
020 _a9783540318705
_9978-3-540-31870-5
024 7 _a10.1007/11535218
_2doi
050 4 _aQA268
050 4 _aQ350-390
072 7 _aGPJ
_2bicssc
072 7 _aGPF
_2bicssc
072 7 _aCOM031000
_2bisacsh
072 7 _aGPJ
_2thema
072 7 _aGPF
_2thema
082 0 4 _a003.54
_223
245 1 0 _aAdvances in Cryptology - CRYPTO 2005
_h[electronic resource] :
_b25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005, Proceedings /
_cedited by Victor Shoup.
250 _a1st ed. 2005.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg :
_bImprint: Springer,
_c2005.
300 _aXII, 572 p.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aSecurity and Cryptology,
_x2946-1863 ;
_v3621
505 0 _aEfficient Collision Search Attacks on SHA-0 -- Finding Collisions in the Full SHA-1 -- Pebbling and Proofs of Work -- Composition Does Not Imply Adaptive Security -- On the Discrete Logarithm Problem on Algebraic Tori -- A Practical Attack on a Braid Group Based Cryptographic Protocol -- The Conditional Correlation Attack: A Practical Attack on Bluetooth Encryption -- Unconditional Characterizations of Non-interactive Zero-Knowledge -- Impossibility and Feasibility Results for Zero Knowledge with Public Keys -- Communication-Efficient Non-interactive Proofs of Knowledge with Online Extractors -- A Formal Treatment of Onion Routing -- Simple and Efficient Shuffling with Provable Correctness and ZK Privacy -- Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions -- Private Searching on Streaming Data -- Privacy-Preserving Set Operations -- Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys -- Generic Transformation for Scalable Broadcast Encryption Schemes -- Authenticating Pervasive Devices with Human Protocols -- Secure Communications over Insecure Channels Based on Short Authenticated Strings -- On Codes, Matroids and Secure Multi-party Computation from Linear Secret Sharing Schemes -- Black-Box Secret Sharing from Primitive Sets in Algebraic Number Fields -- Secure Computation Without Authentication -- Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator -- Secure Computation of Constant-Depth Circuits with Applications to Database Search Problems -- Analysis of Random Oracle Instantiation Scenarios for OAEP and Other Practical Schemes -- Merkle-Damgård Revisited: How to Construct a Hash Function -- On the Generic Insecurity of the Full Domain Hash -- New Monotones and Lower Bounds inUnconditional Two-Party Computation -- One-Way Secret-Key Agreement and Applications to Circuit Polarization and Immunization of Public-Key Encryption -- A Quantum Cipher with Near Optimal Key-Recycling -- An Efficient CDH-Based Signature Scheme with a Tight Security Reduction -- Improved Security Analyses for CBC MACs -- HMQV: A High-Performance Secure Diffie-Hellman Protocol.
650 0 _aCoding theory.
650 0 _aInformation theory.
650 0 _aCryptography.
650 0 _aData encryption (Computer science).
650 0 _aComputer networks .
650 0 _aOperating systems (Computers).
650 0 _aComputer science
_xMathematics.
650 0 _aDiscrete mathematics.
650 0 _aComputers and civilization.
650 1 4 _aCoding and Information Theory.
650 2 4 _aCryptology.
650 2 4 _aComputer Communication Networks.
650 2 4 _aOperating Systems.
650 2 4 _aDiscrete Mathematics in Computer Science.
650 2 4 _aComputers and Society.
700 1 _aShoup, Victor.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
710 2 _aSpringerLink (Online service)
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783540281146
776 0 8 _iPrinted edition:
_z9783540813767
830 0 _aSecurity and Cryptology,
_x2946-1863 ;
_v3621
856 4 0 _uhttps://doi.org/10.1007/11535218
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
942 _cSPRINGER
999 _c181787
_d181787