000 05183nam a22005535i 4500
001 978-3-642-00862-7
003 DE-He213
005 20160624102127.0
007 cr nn 008mamaa
008 100301s2009 gw | s |||| 0|eng d
020 _a9783642008627
_9978-3-642-00862-7
024 7 _a10.1007/978-3-642-00862-7
_2doi
050 4 _aQA76.9.A25
072 7 _aURY
_2bicssc
072 7 _aCOM053000
_2bisacsh
082 0 4 _a005.82
_223
245 1 0 _aTopics in Cryptology – CT-RSA 2009
_h[electronic resource] :
_bThe Cryptographers’ Track at the RSA Conference 2009, San Francisco, CA, USA, April 20-24, 2009. Proceedings /
_cedited by Marc Fischlin.
260 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg,
_c2009.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg,
_c2009.
300 _aXI, 482 p.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aLecture Notes in Computer Science,
_x0302-9743 ;
_v5473
505 0 _aIdentity-Based Encryption -- Adaptive-ID Secure Revocable Identity-Based Encryption -- An Efficient Encapsulation Scheme from Near Collision Resistant Pseudorandom Generators and Its Application to IBE-to-PKE Transformations -- Universally Anonymous IBE Based on the Quadratic Residuosity Assumption -- Protocol Analysis -- Attacks on the DECT Authentication Mechanisms -- Comparison-Based Key Exchange and the Security of the Numeric Comparison Mode in Bluetooth v2.1 -- Two-Party Protocols -- Key Insulation and Intrusion Resilience over a Public Channel -- Statistically Hiding Sets -- Adaptively Secure Two-Party Computation with Erasures -- More Than Signatures -- Short Redactable Signatures Using Random Trees -- Divisible On-Line/Off-Line Signatures -- Collisions for Hash Functions -- Speeding up Collision Search for Byte-Oriented Hash Functions -- Hard and Easy Components of Collision Search in the Zémor-Tillich Hash Function: New Attacks and Reduced Variants with Equivalent Security -- Cryptanalysis -- A Statistical Saturation Attack against the Block Cipher PRESENT -- Practical Attacks on Masked Hardware -- Cryptanalysis of CTC2 -- Alternative Encryption -- A CCA2 Secure Public Key Encryption Scheme Based on the McEliece Assumptions in the Standard Model -- Square, a New Multivariate Encryption Scheme -- Privacy and Anonymity -- Communication-Efficient Private Protocols for Longest Common Subsequence -- Key-Private Proxy Re-encryption -- Dynamic Universal Accumulators for DDH Groups and Their Application to Attribute-Based Anonymous Credential Systems -- Effciency Improvements -- Practical Short Signature Batch Verification -- Single-Layer Fractal Hash Chain Traversal with Almost Optimal Complexity -- Recursive Double-Size Modular Multiplications without Extra Cost for Their Quotients -- Multi-Party Protocols -- Constant-Rounds, Almost-Linear Bit-Decomposition of Secret Shared Values -- Local Sequentiality Does Not Help for Concurrent Composition -- Security of Encryption Schemes -- Breaking and Repairing Damgård et al. Public Key Encryption Scheme with Non-interactive Opening -- Strengthening Security of RSA-OAEP -- Faults and Countermeasures -- Fault Attacks on RSA Public Keys: Left-To-Right Implementations Are Also Vulnerable -- Fault Analysis Attack against an AES Prototype Chip Using RSL -- Countermeasures and Faults -- Evaluation of the Detached Power Supply as Side-Channel Analysis Countermeasure for Passive UHF RFID Tags -- Securing RSA against Fault Analysis by Double Addition Chain Exponentiation.
520 _aThis book constitutes the refereed proceedings of the Cryptographers' Track at the RSA Conference 2009, CT-RSA 2009, held in San Francisco, CA, USA in April 2009. The 31 revised full papers presented were carefully reviewed and selected from 93 submissions. The papers are organized in topical sections on identity-based encryption, protocol analysis, two-party protocols, more than signatures, collisions for hash functions, cryptanalysis, alternative encryption, privacy and anonymity, efficiency improvements, multi-party protocols, security of encryption schemes as well as countermeasures and faults.
650 0 _aComputer science.
650 0 _aComputer Communication Networks.
650 0 _aData protection.
650 0 _aData encryption (Computer science).
650 0 _aComputer software.
650 0 _aComputational complexity.
650 1 4 _aComputer Science.
650 2 4 _aData Encryption.
650 2 4 _aDiscrete Mathematics in Computer Science.
650 2 4 _aSystems and Data Security.
650 2 4 _aComputer Communication Networks.
650 2 4 _aAlgorithm Analysis and Problem Complexity.
700 1 _aFischlin, Marc.
_eeditor.
710 2 _aSpringerLink (Online service)
773 0 _tSpringer eBooks
776 0 8 _iPrinted edition:
_z9783642008610
786 _dSpringer
830 0 _aLecture Notes in Computer Science,
_x0302-9743 ;
_v5473
856 4 0 _uhttp://dx.doi.org/10.1007/978-3-642-00862-7
942 _2EBK8442
_cEBK
999 _c37736
_d37736