000 04425nam a22005535i 4500
001 978-3-540-74143-5
003 DE-He213
005 20160624102110.0
007 cr nn 008mamaa
008 100301s2007 gw | s |||| 0|eng d
020 _a9783540741435
_9978-3-540-74143-5
024 7 _a10.1007/978-3-540-74143-5
_2doi
050 4 _aQA76.9.A25
072 7 _aURY
_2bicssc
072 7 _aCOM053000
_2bisacsh
082 0 4 _a005.82
_223
245 1 0 _aAdvances in Cryptology - CRYPTO 2007
_h[electronic resource] :
_b27th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2007. Proceedings /
_cedited by Alfred Menezes.
260 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg,
_c2007.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg,
_c2007.
300 _aXIV, 634 p.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aLecture Notes in Computer Science,
_x0302-9743 ;
_v4622
505 0 _aCryptanalysis I -- Practical Cryptanalysis of SFLASH -- Full Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5 -- Secure Searching -- How Should We Solve Search Problems Privately? -- Public Key Encryption That Allows PIR Queries -- Invited Talk -- Information Security Economics – and Beyond -- Theory I -- Cryptography with Constant Input Locality -- Universally-Composable Two-Party Computation in Two Rounds -- Indistinguishability Amplification -- Lattices -- A Hybrid Lattice-Reduction and Meet-in-the-Middle Attack Against NTRU -- Improved Analysis of Kannan’s Shortest Lattice Vector Algorithm -- Random Oracles -- Domain Extension of Public Random Functions: Beyond the Birthday Barrier -- Random Oracles and Auxiliary Input -- Hash Functions -- Security-Amplifying Combiners for Collision-Resistant Hash Functions -- Hash Functions and the (Amplified) Boomerang Attack -- Amplifying Collision Resistance: A Complexity-Theoretic Treatment -- Theory II -- How Many Oblivious Transfers Are Needed for Secure Multiparty Computation? -- Simulatable VRFs with Applications to Multi-theorem NIZK -- Cryptography in the Multi-string Model -- Quantum Cryptography -- Secure Identification and QKD in the Bounded-Quantum-Storage Model -- A Tight High-Order Entropic Quantum Uncertainty Relation with Applications -- Cryptanalysis II -- Finding Small Roots of Bivariate Integer Polynomial Equations: A Direct Approach -- A Polynomial Time Attack on RSA with Private CRT-Exponents Smaller Than N 0.073 -- Encryption -- Invertible Universal Hashing and the TET Encryption Mode -- Reducing Trust in the PKG in Identity Based Cryptosystems -- Pirate Evolution: How to Make the Most of Your Traitor Keys -- Protocol Analysis -- A Security Analysis of the NIST SP 800-90 Elliptic Curve Random Number Generator -- A Generalization of DDH with Applications to Protocol Analysis and Computational Soundness -- Chernoff-Type Direct Product Theorems -- Public-Key Encryption -- Rerandomizable RCCA Encryption -- Deterministic and Efficiently Searchable Encryption -- Secure Hybrid Encryption from Weakened Key Encapsulation -- Multi-party Computation -- Scalable and Unconditionally Secure Multiparty Computation -- On Secure Multi-party Computation in Black-Box Groups -- A Note on Secure Computation of the Moore-Penrose Pseudoinverse and Its Application to Secure Linear Algebra.
650 0 _aComputer science.
650 0 _aComputer Communication Networks.
650 0 _aData protection.
650 0 _aData encryption (Computer science).
650 0 _aComputational complexity.
650 0 _aInformation Systems.
650 1 4 _aComputer Science.
650 2 4 _aData Encryption.
650 2 4 _aManagement of Computing and Information Systems.
650 2 4 _aComputer Communication Networks.
650 2 4 _aSystems and Data Security.
650 2 4 _aComputers and Society.
650 2 4 _aDiscrete Mathematics in Computer Science.
700 1 _aMenezes, Alfred.
_eeditor.
710 2 _aSpringerLink (Online service)
773 0 _tSpringer eBooks
776 0 8 _iPrinted edition:
_z9783540741428
786 _dSpringer
830 0 _aLecture Notes in Computer Science,
_x0302-9743 ;
_v4622
856 4 0 _uhttp://dx.doi.org/10.1007/978-3-540-74143-5
942 _2EBK7734
_cEBK
999 _c37028
_d37028