000 04599nam a22005415i 4500
001 978-3-540-48910-8
003 DE-He213
005 20160624102038.0
007 cr nn 008mamaa
008 121227s1999 gw | s |||| 0|eng d
020 _a9783540489108
_9978-3-540-48910-8
024 7 _a10.1007/3-540-48910-X
_2doi
050 4 _aQA76.9.A25
072 7 _aURY
_2bicssc
072 7 _aCOM053000
_2bisacsh
082 0 4 _a005.82
_223
245 1 0 _aAdvances in Cryptology — EUROCRYPT ’99
_h[electronic resource] :
_bInternational Conference on the Theory and Application of Cryptographic Techniques Prague, Czech Republic, May 2–6, 1999 Proceedings /
_cedited by Jacques Stern.
260 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg,
_c1999.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg,
_c1999.
300 _aXII, 480 p.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aLecture Notes in Computer Science,
_x0302-9743 ;
_v1592
505 0 _aCryptanalysis I -- Cryptanalysis of RSA with Private Key d Less than N 0.292 -- Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials -- Hash Functions -- Software Performance of Universal Hash Functions -- Foundations I -- Lower Bounds for Oblivious Transfer Reductions -- On the (Im)possibility of Basing Oblivious Transfer and Bit Commitment on Weakened Security Assumptions -- Conditional Oblivious Transfer and Timed-Release Encryption -- Public Key -- An Efficient threshold Public Key Cryptosystem Secure Against Adaptive Chosen Ciphertext Attack (Extended Abstract) -- Proving in Zero-Knowledge that a Number is the Product of Two Safe Primes -- Secure Hash-and-Sign Signatures Without the Random Oracle -- Watermarking and Fingerprinting -- A Note on the Limits of Collusion-Resistant Watermarks -- Coin-Based Anonymous Fingerprinting -- Elliptic Curve -- On the Performance of Hyperelliptic Cryptosystems -- Fast Elliptic Curve Algorithm Combining Frobenius Map and Table Reference to Adapt to Higher Characteristic -- Comparing the MOV and FR Reductions in Elliptic Curve Cryptography -- New Schemes -- Unbalanced Oil and Vinegar Signature Schemes -- Public-Key Cryptosystems Based on Composite Degree Residuosity Classes -- New Public Key Cryptosystems Based on the Dependent-RSA Problems -- Block Ciphers -- Resistance Against General Iterated Attacks -- XOR and Non-XOR Differential Probabilities -- S-boxes with Controllable Nonlinearity -- Distributed Cryptography -- Secure Distributed Key Generation for Discrete-Log Based Cryptosystems -- Efficient Multiparty Computations Secure Against an Adaptive Adversary -- Distributed Pseudo-random Functions and KDCs -- Cryptanalysis II -- Improved Fast Correlation Attacks on Stream Ciphers via Convolutional Codes -- Cryptanalysis of an Identification Scheme Based on the Permuted Perceptron Problem -- Tools from Related areas -- An Analysis of Exponentiation Based on Formal Languages -- Dealing Necessary and Sufficient Numbers of Cards for Sharing a One-Bit Secret Key (Extended Abstract) -- Foundations IIz -- Computationally Private Information Retrieval with Polylogarithmic Communication -- On the Concurrent Composition of Zero-Knowledge Proofs -- Pseudorandom Function Tribe Ensembles Based on One-Way Permutations: Improvements and Applications -- Broadcast and Multicast -- Secure Communication in Broadcast Channels: The Answer to Franklin and Wright’s Question -- Efficient Communication-Storage Tradeoffs for Multicast Encryption.
650 0 _aComputer science.
650 0 _aComputer Communication Networks.
650 0 _aData encryption (Computer science).
650 0 _aComputer software.
650 0 _aComputational complexity.
650 0 _aComputer science
_xMathematics.
650 1 4 _aComputer Science.
650 2 4 _aData Encryption.
650 2 4 _aDiscrete Mathematics in Computer Science.
650 2 4 _aAlgorithm Analysis and Problem Complexity.
650 2 4 _aComputer Communication Networks.
650 2 4 _aComputational Mathematics and Numerical Analysis.
700 1 _aStern, Jacques.
_eeditor.
710 2 _aSpringerLink (Online service)
773 0 _tSpringer eBooks
776 0 8 _iPrinted edition:
_z9783540658894
786 _dSpringer
830 0 _aLecture Notes in Computer Science,
_x0302-9743 ;
_v1592
856 4 0 _uhttp://dx.doi.org/10.1007/3-540-48910-X
942 _2EBK6609
_cEBK
999 _c35903
_d35903