Progress in Cryptology - AFRICACRYPT 2008 (Record no. 93301)

000 -LEADER
fixed length control field 04900nam a22006735i 4500
001 - CONTROL NUMBER
control field 978-3-540-68164-9
003 - CONTROL NUMBER IDENTIFIER
control field DE-He213
005 - DATE AND TIME OF LATEST TRANSACTION
control field 20240730190527.0
007 - PHYSICAL DESCRIPTION FIXED FIELD--GENERAL INFORMATION
fixed length control field cr nn 008mamaa
008 - FIXED-LENGTH DATA ELEMENTS--GENERAL INFORMATION
fixed length control field 100301s2008 gw | s |||| 0|eng d
020 ## - INTERNATIONAL STANDARD BOOK NUMBER
International Standard Book Number 9783540681649
-- 978-3-540-68164-9
024 7# - OTHER STANDARD IDENTIFIER
Standard number or code 10.1007/978-3-540-68164-9
Source of number or code doi
050 #4 - LIBRARY OF CONGRESS CALL NUMBER
Classification number QA268
072 #7 - SUBJECT CATEGORY CODE
Subject category code GPJ
Source bicssc
072 #7 - SUBJECT CATEGORY CODE
Subject category code URY
Source bicssc
072 #7 - SUBJECT CATEGORY CODE
Subject category code COM083000
Source bisacsh
072 #7 - SUBJECT CATEGORY CODE
Subject category code GPJ
Source thema
072 #7 - SUBJECT CATEGORY CODE
Subject category code URY
Source thema
082 04 - DEWEY DECIMAL CLASSIFICATION NUMBER
Classification number 005.824
Edition number 23
245 10 - TITLE STATEMENT
Title Progress in Cryptology - AFRICACRYPT 2008
Medium [electronic resource] :
Remainder of title First International Conference on Cryptology in Africa, Casablanca, Morocco, June 11-14, 2008, Proceedings /
Statement of responsibility, etc. edited by Serge Vaudenay.
250 ## - EDITION STATEMENT
Edition statement 1st ed. 2008.
264 #1 - PRODUCTION, PUBLICATION, DISTRIBUTION, MANUFACTURE, AND COPYRIGHT NOTICE
Place of production, publication, distribution, manufacture Berlin, Heidelberg :
Name of producer, publisher, distributor, manufacturer Springer Berlin Heidelberg :
-- Imprint: Springer,
Date of production, publication, distribution, manufacture, or copyright notice 2008.
300 ## - PHYSICAL DESCRIPTION
Extent XI, 420 p.
Other physical details online resource.
336 ## - CONTENT TYPE
Content type term text
Content type code txt
Source rdacontent
337 ## - MEDIA TYPE
Media type term computer
Media type code c
Source rdamedia
338 ## - CARRIER TYPE
Carrier type term online resource
Carrier type code cr
Source rdacarrier
347 ## - DIGITAL FILE CHARACTERISTICS
File type text file
Encoding format PDF
Source rda
490 1# - SERIES STATEMENT
Series statement Security and Cryptology,
International Standard Serial Number 2946-1863 ;
Volume/sequential designation 5023
505 0# - FORMATTED CONTENTS NOTE
Formatted contents note AES -- Improving Integral Attacks Against Rijndael-256 Up to 9 Rounds -- Implementation of the AES-128 on Virtex-5 FPGAs -- Analysis of RFID Protocols -- Weaknesses in a Recent Ultra-Lightweight RFID Authentication Protocol -- Differential Cryptanalysis of Reduced-Round PRESENT -- Invited Talk -- The Psychology of Security -- Cryptographic Protocols -- An (Almost) Constant-Effort Solution-Verification Proof-of-Work Protocol Based on Merkle Trees -- Robust Threshold Schemes Based on the Chinese Remainder Theorem -- An Authentication Protocol with Encrypted Biometric Data -- Authentication -- Authenticated Encryption Mode for Beyond the Birthday Bound Security -- Cryptanalysis of the TRMS Signature Scheme of PKC'05 -- Public-Key Cryptography -- New Definition of Density on Knapsack Cryptosystems -- Another Generalization of Wiener's Attack on RSA -- An Adaptation of the NICE Cryptosystem to Real Quadratic Orders -- Pseudorandomness -- A Proof of Security in O(2 n ) for the Benes Scheme -- Analysis of Stream Ciphers -- Yet Another Attack on Vest -- Chosen IV Statistical Analysis for Key Recovery Attacks on Stream Ciphers -- Correlated Keystreams in Moustique -- Stream Ciphers Using a Random Update Function: Study of the Entropy of the Inner State -- Analysis of Grain's Initialization Algorithm -- Hash Functions -- Password Recovery on Challenge and Response: Impossible Differential Attack on Hash Function -- How (Not) to Efficiently Dither Blockcipher-Based Hash Functions? -- Broadcast Encryption -- Attribute-Based Broadcast Encryption Scheme Made Efficient -- Lower Bounds for Subset Cover Based Broadcast Encryption -- Invited Talk -- A Brief History of Provably-Secure Public-Key Encryption -- Implementation -- On Compressible Pairings and Their Computation -- Twisted Edwards Curves -- EfficientMultiplication in , m???1 and 5???????18.
520 ## - SUMMARY, ETC.
Summary, etc. This book constitutes the refereed proceedings of the First International Conference on Cryptology hosted in Africa, held in Casablanca, Morocco, in June 2008. The 25 revised full papers presented together with 2 invited papers were carefully selected during two rounds of reviewing and improvement from 82 submissions. The papers are organized in topical sections on AES, analysis of RFID protocols, cryptographic protocols, authentication, public-key cryptography, pseudorandomness, analysis of stream ciphers, hash functions, broadcast encryption, and implementation.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name entry element Cryptography.
9 (RLIN) 1973
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name entry element Data encryption (Computer science).
9 (RLIN) 9168
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name entry element Coding theory.
9 (RLIN) 4154
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name entry element Information theory.
9 (RLIN) 14256
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name entry element Computer networks .
9 (RLIN) 31572
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name entry element Data protection.
9 (RLIN) 7245
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name entry element Algorithms.
9 (RLIN) 3390
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name entry element Computer science
General subdivision Mathematics.
9 (RLIN) 3866
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name entry element Discrete mathematics.
9 (RLIN) 12873
650 14 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name entry element Cryptology.
9 (RLIN) 31769
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name entry element Coding and Information Theory.
9 (RLIN) 142833
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name entry element Computer Communication Networks.
9 (RLIN) 142834
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name entry element Data and Information Security.
9 (RLIN) 31990
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name entry element Algorithms.
9 (RLIN) 3390
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name entry element Discrete Mathematics in Computer Science.
9 (RLIN) 31837
700 1# - ADDED ENTRY--PERSONAL NAME
Personal name Vaudenay, Serge.
Relator term editor.
Relationship edt
-- http://id.loc.gov/vocabulary/relators/edt
9 (RLIN) 142835
710 2# - ADDED ENTRY--CORPORATE NAME
Corporate name or jurisdiction name as entry element SpringerLink (Online service)
9 (RLIN) 142836
773 0# - HOST ITEM ENTRY
Title Springer Nature eBook
776 08 - ADDITIONAL PHYSICAL FORM ENTRY
Relationship information Printed edition:
International Standard Book Number 9783540681595
776 08 - ADDITIONAL PHYSICAL FORM ENTRY
Relationship information Printed edition:
International Standard Book Number 9783540848059
830 #0 - SERIES ADDED ENTRY--UNIFORM TITLE
Uniform title Security and Cryptology,
International Standard Serial Number 2946-1863 ;
Volume/sequential designation 5023
9 (RLIN) 142837
856 40 - ELECTRONIC LOCATION AND ACCESS
Uniform Resource Identifier <a href="https://doi.org/10.1007/978-3-540-68164-9">https://doi.org/10.1007/978-3-540-68164-9</a>
912 ## -
-- ZDB-2-SCS
912 ## -
-- ZDB-2-SXCS
912 ## -
-- ZDB-2-LNC
942 ## - ADDED ENTRY ELEMENTS (KOHA)
Koha item type eBooks-Lecture Notes in CS

No items available.