このページのリンク

Advances in Cryptology – EUROCRYPT 2006 : 25th International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28 - June 1, 2006, Proceedings / edited by Serge Vaudenay
(Security and Cryptology. ISSN:29461863 ; 4004)

データ種別 電子ブック
1st ed. 2006.
出版者 (Berlin, Heidelberg : Springer Berlin Heidelberg : Imprint: Springer)
出版年 2006
大きさ XVI, 620 p : online resource
著者標目 Vaudenay, Serge editor
SpringerLink (Online service)

所蔵情報を非表示

URL
射水-電子 007 EB0003165 Computer Scinece R0 2005-6,2022-3

9783540345473

書誌詳細を非表示

一般注記 Cryptanalysis -- Security Analysis of the Strong Diffie-Hellman Problem -- Cryptography in Theory and Practice: The Case of Encryption in IPsec -- Polynomial Equivalence Problems: Algorithmic and Theoretical Aspects -- Invited Talk I -- Alien vs. Quine, the Vanishing Circuit and Other Tales from the Industry’s Crypt -- Cryptography Meets Humans -- Hiding Secret Points Amidst Chaff -- Parallel and Concurrent Security of the HB and HB?+? Protocols -- Polling with Physical Envelopes: A Rigorous Analysis of a Human-Centric Protocol -- Stream Ciphers -- QUAD: A Practical Stream Cipher with Provable Security -- How to Strengthen Pseudo-random Generators by Using Compression -- Efficient Computation of Algebraic Immunity for Algebraic and Fast Algebraic Attacks -- Hash Functions -- VSH, an Efficient and Provable Collision-Resistant Hash Function -- Herding Hash Functions and the Nostradamus Attack -- Oblivious Transfer -- Optimal Reductions Between Oblivious Transfers Using Interactive Hashing -- Oblivious Transfer Is Symmetric -- Numbers and Lattices -- Symplectic Lattice Reduction and NTRU -- The Function Field Sieve in the Medium Prime Case -- Learning a Parallelepiped: Cryptanalysis of GGH and NTRU Signatures -- Foundations -- The Cramer-Shoup Encryption Scheme Is Plaintext Aware in the Standard Model -- Private Circuits II: Keeping Secrets in Tamperable Circuits -- Composition Implies Adaptive Security in Minicrypt -- Perfect Non-interactive Zero Knowledge for NP -- Invited Talk II -- Language Modeling and Encryption on Packet Switched Networks -- Block Ciphers -- A Provable-Security Treatment of the Key-Wrap Problem -- Luby-Rackoff Ciphers from Weak Round Functions? -- The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs -- Cryptography Without Random Oracles -- Compact Group Signatures Without Random Oracles -- Practical Identity-Based Encryption Without Random Oracles -- Sequential Aggregate Signatures and Multisignatures Without Random Oracles -- Multiparty Computation -- Our Data, Ourselves: Privacy Via Distributed Noise Generation -- On the (Im-)Possibility of Extending Coin Toss -- Efficient Binary Conversion for Paillier Encrypted Values -- Information-Theoretic Conditions for Two-Party Secure Function Evaluation -- Cryptography for Groups -- Unclonable Group Identification -- Fully Collusion Resistant Traitor Tracing with Short Ciphertexts and Private Keys -- Simplified Threshold RSA with Adaptive and Proactive Security
The 2006 edition of the Eurocrypt conference was held in St. Petersburg,Russia from May 28 to June 1, 2006. It was the 25th Eurocrypt conference. Eurocrypt is sponsored by the International Association for Cryptologic Research (IACR). Eurocrypt2006waschairedbyAnatolyLebedev,andIhadtheprivilegetochair the Program Committee. Eurocrypt collected 198 submissions on November 21, 2005. The Program Committee carried out a thorough review process. In total, 863 review reports were written by renowned experts, Program Committee members as well as external referees. Online discussions led to 1,114 additional discussion messages and about 1,000 emails. The review process was run using e-mail and the iChair software by Thomas Baign` eres and Matthieu Finiasz. Every submitted paper received at least three review reports. The Program Committee had a meeting in Lausanne on February 4, 2006. We selected 33 papers, noti?ed acceptance or rejection to the authors, and had a cheese fondue. Authors were then invited to revise their submission. The present proceedings include all the revised papers. Due to time constraints the revised versions could not be reviewed again. We delivered a “Eurocrypt Best Paper Award.” The purpose of the award is to formally acknowledge authors of outstanding papers and to recognize - cellence in the cryptographic research ?elds. Committee members were invited to nominate papers for this award. A poll then yielded a clear majority. This year, we were pleased to deliver the Eurocrypt Best Paper Award to Phong Q
HTTP:URL=https://doi.org/10.1007/11761679
件 名 LCSH:Cryptography
LCSH:Data encryption (Computer science)
LCSH:Computer networks 
LCSH:Operating systems (Computers)
LCSH:Algorithms
LCSH:Computer science -- Mathematics  全ての件名で検索
LCSH:Discrete mathematics
LCSH:Electronic data processing -- Management  全ての件名で検索
FREE:Cryptology
FREE:Computer Communication Networks
FREE:Operating Systems
FREE:Algorithms
FREE:Discrete Mathematics in Computer Science
FREE:IT Operations
分 類 LCC:QA268
DC23:005.824
書誌ID EB00002553
ISBN 9783540345473

 類似資料