000 06881nam a22006735i 4500
001 978-3-540-45708-4
003 DE-He213
005 20240423132525.0
007 cr nn 008mamaa
008 121227s2002 gw | s |||| 0|eng d
020 _a9783540457084
_9978-3-540-45708-4
024 7 _a10.1007/3-540-45708-9
_2doi
050 4 _aQA268
072 7 _aGPJ
_2bicssc
072 7 _aURY
_2bicssc
072 7 _aCOM083000
_2bisacsh
072 7 _aGPJ
_2thema
072 7 _aURY
_2thema
082 0 4 _a005.824
_223
245 1 0 _aAdvances in Cryptology - CRYPTO 2002
_h[electronic resource] :
_b22nd Annual International Cryptology Conference Santa Barbara, California, USA, August 18-22, 2002. Proceedings /
_cedited by Moti Yung.
250 _a1st ed. 2002.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg :
_bImprint: Springer,
_c2002.
300 _aXIV, 630 p.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aLecture Notes in Computer Science,
_x1611-3349 ;
_v2442
505 0 _aBlock Ciphers -- Essential Algebraic Structure within the AES -- Blockwise-Adaptive Attackers Revisiting the (In)Security of Some Provably Secure Encryption Modes: CBC, GEM, IACBC -- Tweakable Block Ciphers -- Multi-user Oriented Cryptosystems -- The LSD Broadcast Encryption Scheme -- Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials -- Foundations and Methodology -- Provably Secure Steganography -- Flaws in Applying Proof Methodologies to Signature Schemes -- Separating Random Oracle Proofs from Complexity Theoretic Proofs: The Non-committing Encryption Case -- Security of Practical Protocols -- On the Security of RSA Encryption in TLS -- Security Analysis of IKE’s Signature-Based Key-Exchange Protocol -- GQ and Schnorr Identification Schemes: Proofs of Security against Impersonation under Active and Concurrent Attacks -- Secure Multiparty Computation -- On 2-Round Secure Multiparty Computation -- Private Computation — k-Connected versus 1-Connected Networks -- Public-Key Encryption -- Analysis and Improvements of NTRU Encryption Paddings -- Universal Padding Schemes for RSA -- Cryptanalysis of Unbalanced RSA with Small CRT-Exponent -- Information Theory and Secret Sharing -- Hyper-encryption against Space-Bounded Adversaries from On-Line Strong Extractors -- Optimal Black-Box Secret Sharing over Arbitrary Abelian Groups -- Cipher Design and Analysis -- A Generalized Birthday Problem -- (Not So) Random Shuffles of RC4 -- Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV -- Elliptic Curves and Abelian Varieties -- Supersingular Abelian Varieties in Cryptology -- Efficient Algorithms for Pairing-Based Cryptosystems -- Computing Zeta Functions of Hyperelliptic Curves over Finite Fields of Characteristic 2 -- Password-BasedAuthentication -- Threshold Password-Authenticated Key Exchange -- Distributed Cryptosystems -- A Threshold Pseudorandom Function Construction and Its Applications -- Efficient Computation Modulo a Shared Secret with Application to the Generation of Shared Safe-Prime Products -- Pseudorandomness and Applications -- Hidden Number Problem with the Trace and Bit Security of XTR and LUC -- Expanding Pseudorandom Functions; or: From Known-Plaintext Security to Chosen-Plaintext Security -- Variations on Signatures and Authentication -- Threshold Ring Signatures and Applications to Ad-hoc Groups -- Deniable Ring Authentication -- SiBIR: Signer-Base Intrusion-Resilient Signatures -- Stream Ciphers and Boolean Functions -- Cryptanalysis of Stream Ciphers with Linear Masking -- The Filter-Combiner Model for Memoryless Synchronous Stream Ciphers -- A Larger Class of Cryptographic Boolean Functions via a Study of the Maiorana-McFarland Construction -- Commitment Schemes -- Linear VSS and Distributed Commitments Based on Secret Sharing and Pairwise Checks -- Perfect Hiding and Perfect Binding Universally Composable Commitment Schemes with Constant Expansion Factor -- Signature Schemes -- Unique Signatures and Verifiable Random Functions from the DH-DDH Separation -- Security Proof for Partial-Domain Hash Signature Schemes.
520 _aCrypto 2002, the 22nd Annual Crypto Conference, was sponsored by IACR, the International Association for Cryptologic Research, in cooperation with the IEEE Computer Society Technical Committee on Security and Privacy and the Computer Science Department of the University of California at Santa Barbara. It is published as Vol. 2442 of the Lecture Notes in Computer Science (LNCS) of Springer Verlag. Note that 2002, 22 and 2442 are all palindromes... (Don’t nod!) Theconferencereceived175submissions,ofwhich40wereaccepted;twos- missionsweremergedintoasinglepaper,yieldingthetotalof39papersaccepted for presentation in the technical program of the conference. In this proceedings volume you will ?nd the revised versions of the 39 papers that were presented at the conference. The submissions represent the current state of work in the cryptographic community worldwide, covering all areas of cryptologic research. In fact, many high-quality works (that surely will be published elsewhere) could not be accepted. This is due to the competitive nature of the conference and the challenging task of selecting a program. I wish to thank the authors of all submitted papers. Indeed, it is the authors of all papers who have made this conference possible, regardless of whether or not their papers were accepted. The conference program was also immensely bene?ted by two plenary talks.
650 0 _aCryptography.
650 0 _aData encryption (Computer science).
650 0 _aData protection.
650 0 _aComputer science
_xMathematics.
650 0 _aDiscrete mathematics.
650 0 _aAlgorithms.
650 0 _aOperating systems (Computers).
650 0 _aElectronic data processing
_xManagement.
650 1 4 _aCryptology.
650 2 4 _aData and Information Security.
650 2 4 _aDiscrete Mathematics in Computer Science.
650 2 4 _aAlgorithms.
650 2 4 _aOperating Systems.
650 2 4 _aIT Operations.
700 1 _aYung, Moti.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
710 2 _aSpringerLink (Online service)
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783540440505
776 0 8 _iPrinted edition:
_z9783662165140
830 0 _aLecture Notes in Computer Science,
_x1611-3349 ;
_v2442
856 4 0 _uhttps://doi.org/10.1007/3-540-45708-9
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
912 _aZDB-2-BAE
942 _cSPRINGER
999 _c188692
_d188692