Cryptography and Coding (Record no. 34131)

000 -LEADER
fixed length control field 05277nam a22005415i 4500
020 ## - INTERNATIONAL STANDARD BOOK NUMBER
ISBN 9783540409748
-- 978-3-540-40974-8
082 04 - DEWEY DECIMAL CLASSIFICATION NUMBER
Classification number 005.82
245 10 - TITLE STATEMENT
Title Cryptography and Coding
Sub Title 9th IMA International Conference, Cirencester, UK, December 16-18, 2003. Proceedings /
Statement of responsibility, etc edited by Kenneth G. Paterson.
260 #1 - PUBLICATION, DISTRIBUTION, ETC. (IMPRINT)
Place of publication Berlin, Heidelberg :
Name of publisher Springer Berlin Heidelberg,
Year of publication 2003.
300 ## - PHYSICAL DESCRIPTION
Number of Pages X, 390 p.
Other physical details online resource.
490 1# - SERIES STATEMENT
Series statement Lecture Notes in Computer Science,
505 0# - FORMATTED CONTENTS NOTE
Formatted contents note Coding and Applications -- Recent Developments in Array Error-Control Codes -- High Rate Convolutional Codes with Optimal Cycle Weights -- A Multifunctional Turbo-Based Receiver Using Partial Unit Memory Codes -- Commitment Capacity of Discrete Memoryless Channels -- Separating and Intersecting Properties of BCH and Kasami Codes -- Applications of Coding in Cryptography -- Analysis and Design of Modern Stream Ciphers -- Improved Fast Correlation Attack Using Low Rate Codes -- On the Covering Radius of Second Order Binary Reed-Muller Code in the Set of Resilient Boolean Functions -- Degree Optimized Resilient Boolean Functions from Maiorana-McFarland Class -- Differential Uniformity for Arrays -- Cryptography -- Uses and Abuses of Cryptography -- A Designer’s Guide to KEMs -- A General Construction of IND-CCA2 Secure Public Key Encryption -- Efficient Key Updating Signature Schemes Based on IBS -- Periodic Sequences with Maximal Linear Complexity and Almost Maximal k-Error Linear Complexity -- Cryptanalysis -- Estimates for Discrete Logarithm Computations in Finite Fields of Small Characteristic -- Resolving Large Prime(s) Variants for Discrete Logarithm Computation -- Computing the M = UU t Integer Matrix Decomposition -- Cryptanalysis of the Public Key Cryptosystem Based on the Word Problem on the Grigorchuk Groups -- More Detail for a Combined Timing and Power Attack against Implementations of RSA -- Predicting the Inversive Generator -- A Stochastical Model and Its Analysis for a Physical Random Number Generator Presented At CHES 2002 -- Analysis of Double Block Length Hash Functions -- Network Security and Protocols -- Cryptography in Wireless Standards -- On the Correctness of Security Proofs for the 3GPP Confidentiality and Integrity Algorithms -- A General Attack Model on Hash-Based Client Puzzles -- Tripartite Authenticated Key Agreement Protocols from Pairings -- Remote User Authentication Using Public Information -- Mental Poker Revisited.
520 ## - SUMMARY, ETC.
Summary, etc The ninth in the series of IMA Conferences on Cryptography and Coding was held (as ever) at the Royal Agricultural College, Cirencester, from 16–18 Dec- ber 2003. The conference’s varied programme of 4 invited and 25 contributed papers is represented in this volume. The contributed papers were selected from the 49 submissions using a - reful refereeing process. The contributed and invited papers are grouped into 5 topics: coding and applications; applications of coding in cryptography; cryp- graphy; cryptanalysis; and network security and protocols. These topic headings represent the breadth of activity in the areas of coding, cryptography and c- munications, and the rich interplay between these areas. Assemblingtheconferenceprogrammeandthisproceedingsrequiredthehelp of many individuals. I would like to record my appreciation of them here. Firstly, I would like to thank the programme committee who aided me - mensely by evaluating the submissions, providing detailed written feedback for the authors of many of the papers, and advising me at many critical points - ring the process. Their help and cooperation was essential, especially in view of the short amount of time available to conduct the reviewing task. The c- mittee this year consisted of Mike Darnell, Mick Ganley, Bahram Honary, Chris Mitchell, Matthew Parker, Nigel Smart and Mike Walker.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical Term Computer science.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical Term Computer Communication Networks.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical Term Data encryption (Computer science).
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical Term Coding theory.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical Term Computational complexity.
650 14 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical Term Computer Science.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical Term Data Encryption.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical Term Computer Science, general.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical Term Computer Communication Networks.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical Term Coding and Information Theory.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical Term Discrete Mathematics in Computer Science.
700 1# - ADDED ENTRY--PERSONAL NAME
Personal name Paterson, Kenneth G.
856 40 - ELECTRONIC LOCATION AND ACCESS
Uniform Resource Identifier http://dx.doi.org/10.1007/b93924
942 ## - ADDED ENTRY ELEMENTS (KOHA)
Koha item type E-BOOKS
264 #1 -
-- Berlin, Heidelberg :
-- Springer Berlin Heidelberg,
-- 2003.
336 ## -
-- text
-- txt
-- rdacontent
337 ## -
-- computer
-- c
-- rdamedia
338 ## -
-- online resource
-- cr
-- rdacarrier
347 ## -
-- text file
-- PDF
-- rda
830 #0 - SERIES ADDED ENTRY--UNIFORM TITLE
-- 0302-9743 ;
Holdings
Withdrawn status Lost status Damaged status Not for loan Current library Accession Number Uniform Resource Identifier Koha item type
        IMSc Library EBK4837 http://dx.doi.org/10.1007/b93924 E-BOOKS
The Institute of Mathematical Sciences, Chennai, India

Powered by Koha