000 05397nam a22006255i 4500
001 978-3-540-45539-4
003 DE-He213
005 20240423132454.0
007 cr nn 008mamaa
008 121227s2000 gw | s |||| 0|eng d
020 _a9783540455394
_9978-3-540-45539-4
024 7 _a10.1007/3-540-45539-6
_2doi
050 4 _aQA268
072 7 _aGPJ
_2bicssc
072 7 _aURY
_2bicssc
072 7 _aCOM083000
_2bisacsh
072 7 _aGPJ
_2thema
072 7 _aURY
_2thema
082 0 4 _a005.824
_223
245 1 0 _aAdvances in Cryptology – EUROCRYPT 2000
_h[electronic resource] :
_bInternational Conference on the Theory and Application of Cryptographic Techniques Bruges, Belgium, May 14-18, 2000 Proceedings /
_cedited by Bart Preneel.
250 _a1st ed. 2000.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg :
_bImprint: Springer,
_c2000.
300 _aXIII, 612 p.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aLecture Notes in Computer Science,
_x1611-3349 ;
_v1807
505 0 _aFactoring and Discrete Logarithm -- Factorization of a 512-Bit RSA Modulus -- An Algorithm for Solving the Discrete Log Problem on Hyperelliptic Curves -- Analysis and Optimization of the TWINKLE Factoring Device -- Cryptanalysis I: Digital Signatures -- Noisy Polynomial Interpolation and Noisy Chinese Remaindering -- A Chosen Messages Attack on the ISO/IEC 9796-1 Signature Scheme -- Cryptanalysis of Countermeasures Proposed for Repairing ISO 9796-1 -- Security Analysis of the Gennaro-Halevi-Rabin Signature Scheme -- Invited Talk -- On the Security of 3GPP Networks -- Private Information Retrieval -- One-Way Trapdoor Permutations Are Sufficient for Non-trivial Single-Server Private Information Retrieval -- Single Database Private Information Retrieval Implies Oblivious Transfer -- Key Management Protocols -- Authenticated Key Exchange Secure against Dictionary Attacks -- Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman -- Fair Encryption of RSA Keys -- Threshold Cryptography and Digital Signatures -- Computing Inverses over a Shared Secret Modulus -- Practical Threshold Signatures -- Adaptively Secure Threshold Cryptography: Introducing Concurrency, Removing Erasures -- Confirmer Signature Schemes Secure against Adaptive Adversaries -- Public-Key Encryption -- Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements -- Using Hash Functions as a Hedge against Chosen Ciphertext Attack -- Quantum Cryptography -- Security Aspects of Practical Quantum Cryptography -- Perfectly Concealing Quantum Bit Commitment from any Quantum One-Way Permutation -- Multi-party Computation and Information Theory -- General Secure Multi-party Computation from any Linear Secret-Sharing Scheme -- Minimal-Latency Secure Function Evaluation -- Information-Theoretic Key Agreement: From Weak to Strong Secrecy for Free -- Cryptanalysis II: Public-Key Encryption -- New Attacks on PKCS#1 v1.5 Encryption -- A NICE Cryptanalysis -- Efficient Algorithms for Solving Overdefined Systems of Multivariate Polynomial Equations -- Cryptanalysis of Patarin’s 2-Round Public Key System with S Boxes (2R) -- Invited Talk -- Colossus and the German Lorenz Cipher — Code Breaking in WW II -- Zero-Knowledge -- Efficient Concurrent Zero-Knowledge in the Auxiliary String Model -- Efficient Proofs that a Committed Number Lies in an Interval -- Symmetric Cryptography -- A Composition Theorem for Universal One-Way Hash Functions -- Exposure-Resilient Functions and All-or-Nothing Transforms -- The Sum of PRPs Is a Secure PRF -- Boolean Functions and Hardware -- Construction of Nonlinear Boolean Functions with Important Cryptographic Properties -- Propagation Characteristics and Correlation-Immunity of Highly Nonlinear Boolean Functions -- Cox-Rower Architecture for Fast Parallel Montgomery Multiplication -- Voting Schemes -- Efficient Receipt-Free Voting Based on Homomorphic Encryption -- How to Break a Practical MIX and Design a New One -- Cryptanalysis III: Stream Ciphers and Block Ciphers -- Improved Fast Correlation Attacks Using Parity-Check Equations of Weight 4 and 5 -- Advanced Slide Attacks.
650 0 _aCryptography.
650 0 _aData encryption (Computer science).
650 0 _aComputer networks .
650 0 _aAlgorithms.
650 0 _aOperating systems (Computers).
650 0 _aMathematics
_xData processing.
650 1 4 _aCryptology.
650 2 4 _aComputer Communication Networks.
650 2 4 _aAlgorithms.
650 2 4 _aOperating Systems.
650 2 4 _aComputational Mathematics and Numerical Analysis.
700 1 _aPreneel, Bart.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
710 2 _aSpringerLink (Online service)
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783540675174
776 0 8 _iPrinted edition:
_z9783662215074
830 0 _aLecture Notes in Computer Science,
_x1611-3349 ;
_v1807
856 4 0 _uhttps://doi.org/10.1007/3-540-45539-6
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
912 _aZDB-2-BAE
942 _cSPRINGER
999 _c188132
_d188132