000 04845nam a22005655i 4500
001 978-3-540-46035-0
003 DE-He213
005 20160624102011.0
007 cr nn 008mamaa
008 121227s2002 gw | s |||| 0|eng d
020 _a9783540460350
_9978-3-540-46035-0
024 7 _a10.1007/3-540-46035-7
_2doi
050 4 _aQA76.9.A25
072 7 _aURY
_2bicssc
072 7 _aCOM053000
_2bisacsh
082 0 4 _a005.82
_223
245 1 0 _aAdvances in Cryptology — EUROCRYPT 2002
_h[electronic resource] :
_bInternational Conference on the Theory and Applications of Cryptographic Techniques Amsterdam, The Netherlands, April 28 – May 2, 2002 Proceedings /
_cedited by Lars R. Knudsen.
260 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg,
_c2002.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg,
_c2002.
300 _aXII, 552 p.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aLecture Notes in Computer Science,
_x0302-9743 ;
_v2332
505 0 _aCryptanalysis I -- Cryptanalysis of a Pseudorandom Generator Based on Braid Groups -- Potential Weaknesses of the Commutator Key Agreement Protocol Based on Braid Groups -- Extending the GHS Weil Descent Attack -- Public-Key Encryption -- Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption -- Key-Insulated Public Key Cryptosystems -- On the Security of Joint Signature and Encryption -- Invited Talk -- AES and the Wide Trail Design Strategy -- Information Theory & New Models -- Indistinguishability of Random Systems -- How to Fool an Unbounded Adversary with a Short Key -- Cryptography in an Unbounded Computational Model -- Implementational Analysis -- Performance Analysis and Parallel Implementation of Dedicated Hash Functions -- Fault Injection and a Timing Channel on an Analysis Technique -- Speeding Up Point Multiplication on Hyperelliptic Curves with Efficiently-Computable Endomorphisms -- Stream Ciphers -- Fast Correlation Attacks: An Algorithmic Point of View -- BDD-Based Cryptanalysis of Keystream Generators -- Linear Cryptanalysis of Bluetooth Stream Cipher -- Digital Signatures I -- Generic Lower Bounds for Root Extraction and Signature Schemes in General Groups -- Optimal Security Proofs for PSS and Other Signature Schemes -- Cryptanalysis II -- Cryptanalysis of SFLASH -- Cryptanalysis of the Revised NTRU Signature Scheme -- Key Exchange -- Dynamic Group Diffie-Hellman Key Exchange under Standard Assumptions -- Universally Composable Notions of Key Exchange and Secure Channels -- On Deniability in Quantum Key Exchange -- Modes of Operation -- A Practice-Oriented Treatment of Pseudorandom Number Generators -- A Block-Cipher Mode of Operation for Parallelizable Message Authentication -- Invited Talk -- Rethinking PKI: What’s Trust Got to Do with It? -- Digital Signatures II -- Efficient Generic Forward-Secure Signatures with an Unbounded Number of Time Periods -- From Identification to Signatures via the Fiat-Shamir Transform: Minimizing Assumptions for Security and Forward-Security -- Security Notions for Unconditionally Secure Signature Schemes -- Traitor Tracking & Id-Based Encryption -- Traitor Tracing with Constant Transmission Rate -- Toward Hierarchical Identity-Based Encryption -- Multiparty and Multicast -- Unconditional Byzantine Agreement and Multi-party Computation Secure against Dishonest Minorities from Scratch -- Perfectly Secure Message Transmission Revisited -- Symmetric Cryptology -- Degree of Composition of Highly Nonlinear Functions and Applications to Higher Order Differential Cryptanalysis -- Security Flaws Induced by CBC Padding — Applications to SSL, IPSEC, WTLS...
650 0 _aComputer science.
650 0 _aComputer Communication Networks.
650 0 _aOperating systems (Computers).
650 0 _aData encryption (Computer science).
650 0 _aComputer software.
650 0 _aComputational complexity.
650 0 _aInformation Systems.
650 1 4 _aComputer Science.
650 2 4 _aData Encryption.
650 2 4 _aAlgorithm Analysis and Problem Complexity.
650 2 4 _aDiscrete Mathematics in Computer Science.
650 2 4 _aManagement of Computing and Information Systems.
650 2 4 _aComputer Communication Networks.
650 2 4 _aOperating Systems.
700 1 _aKnudsen, Lars R.
_eeditor.
710 2 _aSpringerLink (Online service)
773 0 _tSpringer eBooks
776 0 8 _iPrinted edition:
_z9783540435532
786 _dSpringer
830 0 _aLecture Notes in Computer Science,
_x0302-9743 ;
_v2332
856 4 0 _uhttp://dx.doi.org/10.1007/3-540-46035-7
942 _2EBK5674
_cEBK
999 _c34968
_d34968