000 05268nam a22005775i 4500
001 978-3-642-01001-9
003 DE-He213
005 20160624102128.0
007 cr nn 008mamaa
008 100301s2009 gw | s |||| 0|eng d
020 _a9783642010019
_9978-3-642-01001-9
024 7 _a10.1007/978-3-642-01001-9
_2doi
050 4 _aQA76.9.A25
072 7 _aURY
_2bicssc
072 7 _aCOM053000
_2bisacsh
082 0 4 _a005.82
_223
245 1 0 _aAdvances in Cryptology - EUROCRYPT 2009
_h[electronic resource] :
_b28th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cologne, Germany, April 26-30, 2009. Proceedings /
_cedited by Antoine Joux.
260 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg,
_c2009.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg,
_c2009.
300 _bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aLecture Notes in Computer Science,
_x0302-9743 ;
_v5479
505 0 _aSecurity, Proofs and Models (1) -- Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening -- Breaking RSA Generically Is Equivalent to Factoring -- Resettably Secure Computation -- On the Security Loss in Cryptographic Reductions -- Hash Cryptanalysis -- On Randomizing Hash Functions to Strengthen the Security of Digital Signatures -- Cryptanalysis of MDC-2 -- Cryptanalysis on HMAC/NMAC-MD5 and MD5-MAC -- Finding Preimages in Full MD5 Faster Than Exhaustive Search -- Group and Broadcast Encryption -- Asymmetric Group Key Agreement -- Adaptive Security in Broadcast Encryption Systems (with Short Ciphertexts) -- Traitors Collaborating in Public: Pirates 2.0 -- Cryptosystems (1) -- Key Agreement from Close Secrets over Unsecured Channels -- Order-Preserving Symmetric Encryption -- A Double-Piped Mode of Operation for MACs, PRFs and PROs: Security beyond the Birthday Barrier -- Cryptanalysis -- On the Security of Cryptosystems with Quadratic Decryption: The Nicest Cryptanalysis -- Cube Attacks on Tweakable Black Box Polynomials -- Smashing SQUASH-0 -- Cryptosystems (2) -- Practical Chosen Ciphertext Secure Encryption from Factoring -- Realizing Hash-and-Sign Signatures under Standard Assumptions -- A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks -- Invited Talk -- Cryptography without (Hardly Any) Secrets ? -- Security, Proofs and Models (2) -- Salvaging Merkle-Damgård for Practical Applications -- On the Security of Padding-Based Encryption Schemes – or – Why We Cannot Prove OAEP Secure in the Standard Model -- Simulation without the Artificial Abort: Simplified Proof and Improved Concrete Security for Waters’ IBE Scheme -- On the Portability of Generalized Schnorr Proofs -- Side Channels -- A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks -- A Leakage-Resilient Mode of Operation -- Curves -- ECM on Graphics Cards -- Double-Base Number System for Multi-scalar Multiplications -- Endomorphisms for Faster Elliptic Curve Cryptography on a Large Class of Curves -- Generating Genus Two Hyperelliptic Curves over Large Characteristic Finite Fields -- Randomness -- Verifiable Random Functions from Identity-Based Key Encapsulation -- Optimal Randomness Extraction from a Diffie-Hellman Element -- A New Randomness Extraction Paradigm for Hybrid Encryption.
520 _aThis book constitutes the refereed proceedings of the 28th Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2009, held in Cologne, Germany, in April 2009. The 33 revised full papers presented together with 1 invited lecture were carefully reviewed and selected from 148 submissions. The papers address all current foundational, theoretical and research aspects of cryptology, cryptography, and cryptanalysis as well as advanced applications. The papers are organized in topical sections on security, proofs, and models, hash cryptanalysis, group and broadcast encryption, cryptosystems, cryptanalysis, side channels, curves, and randomness.
650 0 _aComputer science.
650 0 _aComputer Communication Networks.
650 0 _aData protection.
650 0 _aData encryption (Computer science).
650 0 _aComputer software.
650 0 _aComputational complexity.
650 0 _aInformation Systems.
650 1 4 _aComputer Science.
650 2 4 _aData Encryption.
650 2 4 _aComputer Communication Networks.
650 2 4 _aSystems and Data Security.
650 2 4 _aAlgorithm Analysis and Problem Complexity.
650 2 4 _aDiscrete Mathematics in Computer Science.
650 2 4 _aManagement of Computing and Information Systems.
700 1 _aJoux, Antoine.
_eeditor.
710 2 _aSpringerLink (Online service)
773 0 _tSpringer eBooks
776 0 8 _iPrinted edition:
_z9783642010002
786 _dSpringer
830 0 _aLecture Notes in Computer Science,
_x0302-9743 ;
_v5479
856 4 0 _uhttp://dx.doi.org/10.1007/978-3-642-01001-9
942 _2EBK8454
_cEBK
999 _c37748
_d37748