000 06126nam a22006615i 4500
001 978-3-540-30576-7
003 DE-He213
005 20240423125836.0
007 cr nn 008mamaa
008 100704s2005 gw | s |||| 0|eng d
020 _a9783540305767
_9978-3-540-30576-7
024 7 _a10.1007/b106171
_2doi
050 4 _aQA268
072 7 _aGPJ
_2bicssc
072 7 _aURY
_2bicssc
072 7 _aCOM083000
_2bisacsh
072 7 _aGPJ
_2thema
072 7 _aURY
_2thema
082 0 4 _a005.824
_223
245 1 0 _aTheory of Cryptography
_h[electronic resource] :
_bSecond Theory of Cryptography Conference, TCC 2005, Cambridge, MA, USA, February 10-12. 2005, Proceedings /
_cedited by Joe Kilian.
250 _a1st ed. 2005.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg :
_bImprint: Springer,
_c2005.
300 _aXII, 628 p.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aSecurity and Cryptology,
_x2946-1863 ;
_v3378
505 0 _aHardness Amplification and Error Correction -- Optimal Error Correction Against Computationally Bounded Noise -- Hardness Amplification of Weakly Verifiable Puzzles -- On Hardness Amplification of One-Way Functions -- Graphs and Groups -- Cryptography in Subgroups of -- Efficiently Constructible Huge Graphs That Preserve First Order Properties of Random Graphs -- Simulation and Secure Computation -- Comparing Two Notions of Simulatability -- Relaxing Environmental Security: Monitored Functionalities and Client-Server Computation -- Handling Expected Polynomial-Time Strategies in Simulation-Based Security Proofs -- Security of Encryption -- Adaptively-Secure, Non-interactive Public-Key Encryption -- Adaptive Security of Symbolic Encryption -- Chosen-Ciphertext Security of Multiple Encryption -- Steganography and Zero Knowledge -- Public-Key Steganography with Active Attacks -- Upper and Lower Bounds on Black-Box Steganography -- Fair-Zero Knowledge -- Secure Computation I -- How to Securely Outsource Cryptographic Computations -- Secure Computation of the Mean and Related Statistics -- Keyword Search and Oblivious Pseudorandom Functions -- Secure Computation II -- Evaluating 2-DNF Formulas on Ciphertexts -- Share Conversion, Pseudorandom Secret-Sharing and Applications to Secure Computation -- Toward Privacy in Public Databases -- Quantum Cryptography and Universal Composability -- The Universal Composable Security of Quantum Key Distribution -- Universally Composable Privacy Amplification Against Quantum Adversaries -- A Universally Composable Secure Channel Based on the KEM-DEM Framework -- Cryptographic Primitives and Security -- Sufficient Conditions for Collision-Resistant Hashing -- The Relationship Between Password-Authenticated Key Exchange and Other Cryptographic Primitives -- On the Relationships Between Notions of Simulation-Based Security -- Encryption and Signatures -- A New Cramer-Shoup Like Methodology for Group Based Provably Secure Encryption Schemes -- Further Simplifications in Proactive RSA Signatures -- Proof of Plaintext Knowledge for the Ajtai-Dwork Cryptosystem -- Information Theoretic Cryptography -- Entropic Security and the Encryption of High Entropy Messages -- Error Correction in the Bounded Storage Model -- Characterizing Ideal Weighted Threshold Secret Sharing.
520 _aTCC 2005, the 2nd Annual Theory of Cryptography Conference, was held in Cambridge,Massachusetts,onFebruary10–12,2005.Theconferencereceived84 submissions,ofwhichtheprogramcommitteeselected32forpresentation.These proceedings contain the revised versions of the submissions that were presented at the conference. These revisions have not been checked for correctness, and the authors bear full responsibility for the contents of their papers. The conference program also included a panel discussion on the future of theoretical cryptography and its relationship to the real world (whatever that is). It also included the traditional “rump session,” featuring short, informal talks on late-breaking research news. Much as hatters of old faced mercury-induced neurological damage as an occupational hazard, computer scientists will on rare occasion be a?icted with egocentrism, probably due to prolonged CRT exposure. Thus, you must view withpityandnotcontemptmyunalloyedelationathavingmynameonthefront cover of this LNCS volume, and my deep-seated conviction that I fully deserve the fame and riches that will surely come of it. However, having in recent years switched over to an LCD monitor, I would like to acknowledge some of the many who contributed to this conference. First thanks are due to the many researchers from all over the world who submitted their work to this conference. Lacking shrimp and chocolate-covered strawberries, TCC has to work hard to be a good conference. As a community, I think we have.
650 0 _aCryptography.
650 0 _aData encryption (Computer science).
650 0 _aAlgorithms.
650 0 _aComputer science
_xMathematics.
650 0 _aDiscrete mathematics.
650 0 _aOperating systems (Computers).
650 0 _aElectronic data processing
_xManagement.
650 0 _aComputers and civilization.
650 1 4 _aCryptology.
650 2 4 _aAlgorithms.
650 2 4 _aDiscrete Mathematics in Computer Science.
650 2 4 _aOperating Systems.
650 2 4 _aIT Operations.
650 2 4 _aComputers and Society.
700 1 _aKilian, Joe.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
710 2 _aSpringerLink (Online service)
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783540245735
776 0 8 _iPrinted edition:
_z9783540807728
830 0 _aSecurity and Cryptology,
_x2946-1863 ;
_v3378
856 4 0 _uhttps://doi.org/10.1007/b106171
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
942 _cSPRINGER
999 _c182289
_d182289