000 05510nam a22004695i 4500
001 978-3-540-47721-1
003 DE-He213
005 20160624102025.0
007 cr nn 008mamaa
008 121227s1987 gw | s |||| 0|eng d
020 _a9783540477211
_9978-3-540-47721-1
024 7 _a10.1007/3-540-47721-7
_2doi
050 4 _aQA76.9.A25
072 7 _aURY
_2bicssc
072 7 _aCOM053000
_2bisacsh
082 0 4 _a005.82
_223
245 1 0 _aAdvances in Cryptology — CRYPTO’ 86
_h[electronic resource] :
_bProceedings /
_cedited by Andrew M. Odlyzko.
246 3 _aA Conference on the Theory and Application of Cryptographic Techniques Held at the University of California, Santa Barbara through the Co-operation of the Computer Science Department, August 11 - 15, 1986
260 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg,
_c1987.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg,
_c1987.
300 _aXII, 490 p.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aLecture Notes in Computer Science,
_x0302-9743 ;
_v263
505 0 _aData Encryption Standard -- Structure in the S-Boxes of the DES (extended abstract) -- Cycle Structure of the DES with Weak and Semi-Weak Keys -- Public-Key Cryptography -- Private-Key Algebraic-Coded Cryptosystems -- Some Variations on RSA Signatures & their Security -- Breaking the Cade Cipher -- A Modification of a Broken Public-Key Cipher -- A Pseudo-Random Bit Generator Based on Elliptic Logarithms -- Two Remarks Concerning the Goldwasser-Micali-Rivest Signature Scheme -- Public-key Systems Based on the Difficulty of Tampering (Is there a difference between DES and RSA?) -- A Secure and Privacy-Protecting Protocol for Transmitting Personal Information Between Organizations -- Cryptographic Protocols And Zero-Knowledge Proofs -- How to Prove All NP Statements in Zero-Knowledge and a Methodology of Cryptographic Protocol Design (Extended Abstract) -- How To Prove Yourself: Practical Solutions to Identification and Signature Problems -- Demonstrating that a Public Predicate can be Satisfied Without Revealing Any Information About How -- Demonstrating Possession of a Discrete Logarithm Without Revealing it -- Cryptographic Capsules: A Disjunctive Primitive for Interactive Protocols -- Zero-Knowledge Simulation of Boolean Circuits -- All-or-Nothing Disclosure of Secrets -- A zero-knowledge Poker protocol that achieves confidentiality of the players’ strategy or How to achieve an electronic Poker face -- Secret-Sharing Methods -- Secret Sharing Homomorphisms: Keeping Shares of a Secret Secret (Extended Abstract) -- How to Share a Secret with Cheaters -- Smallest Possible Message Expansion in Threshold Schemes -- Hardware Systems -- VLSI implementation of public-key encryption algorithms -- Architectures for exponentiation in GF(2n) -- Implementing the Rivest Shamir and Adleman Public Key Encryption Algorithm on a Standard Digital Signal Processor -- Software Systems -- A High Speed Manipulation Detection Code -- Electronic Funds Transfer Point of Sale in Australia -- Software Protection, Probabilistic Methods, and Other Topics -- The Notion of Security for Probabilistic Cryptosystems (Extended Abstract) -- Large-Scale Randomization Techniques -- On the Linear Span of Binary Sequences Obtained from Finite Geometries -- Some Constructions and Bounds for Authentication Codes -- Towards a Theory of Software Protection (Extended Abstract) -- Informal Contributions -- Two Observations on Probabilistic Primality Testing -- Public Key Registration -- Is there an ultimate use of cryptography? (Extended Abstract) -- Smart Card a Highly Reliable and Portable Security Device -- Thomas — A Complete Single Chip RSA Device.
520 _aThis book is the proceedings of CRYPTO 86, one in a series of annual conferences devoted to cryptologic research. They have all been held at the University of California at Santa Barbara. The first conference in this series, CRYPTO 81, organized by A. Gersho, did not have a formal proceedings. The proceedings of the following four conferences in this series have been published as: Advances in Cryptology: Proceedings of Crypto 82, D. Chaum, R. L. Rivest, and A. T. Sherman, eds., Plenum, 1983. Advances in Cryptology: Proceedings of Crypto 83, D. Chaum, ed., Plenum, 1984. Advances in Cryptology: Proceedings of CRYPTO 84, G. R. Blakley and D. Chaum, eds., Lecture Notes in Computer Science #196, Springer, 1985. Advances in Cryptology - CRYPTO '85 Proceedings, H. C. Williams, ed., Lecture Notes in Computer Science #218, Springer, 1986. A parallel series of conferences is held annually in Europe. The first of these had its proceedings published as Cryptography: Proceedings, Burg Feuerstein 1982, T. Beth, ed., Lecture Notes in Computer Science #149, Springer, 1983.
650 0 _aComputer science.
650 0 _aData encryption (Computer science).
650 1 4 _aComputer Science.
650 2 4 _aData Encryption.
700 1 _aOdlyzko, Andrew M.
_eeditor.
710 2 _aSpringerLink (Online service)
773 0 _tSpringer eBooks
776 0 8 _iPrinted edition:
_z9783540180470
786 _dSpringer
830 0 _aLecture Notes in Computer Science,
_x0302-9743 ;
_v263
856 4 0 _uhttp://dx.doi.org/10.1007/3-540-47721-7
942 _2EBK6156
_cEBK
999 _c35450
_d35450