Normal view MARC view ISBD view

Advances in Cryptology - CRYPTO 2006 [electronic resource] : 26th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20-24, 2006, Proceedings / edited by Cynthia Dwork.

Contributor(s): Dwork, Cynthia [editor.] | SpringerLink (Online service).
Material type: materialTypeLabelBookSeries: Lecture Notes in Computer Science: 4117Publisher: Berlin, Heidelberg : Springer Berlin Heidelberg : Imprint: Springer, 2006Edition: 1st ed. 2006.Description: XIV, 622 p. online resource.Content type: text Media type: computer Carrier type: online resourceISBN: 9783540374336.Subject(s): Cryptography | Data encryption (Computer science) | Electronic data processing -- Management | Computer networks  | Operating systems (Computers) | Computers and civilization | Computer science -- Mathematics | Discrete mathematics | Cryptology | IT Operations | Computer Communication Networks | Operating Systems | Computers and Society | Discrete Mathematics in Computer ScienceAdditional physical formats: Printed edition:: No title; Printed edition:: No titleDDC classification: 005.824 Online resources: Click here to access online
Contents:
Rigorous Bounds on Cryptanalytic Time/Memory Tradeoffs -- On the Power of the Randomized Iterate -- Strengthening Digital Signatures Via Randomized Hashing -- Round-Optimal Composable Blind Signatures in the Common Reference String Model -- On Signatures of Knowledge -- Non-interactive Zaps and New Techniques for NIZK -- Rankin's Constant and Blockwise Lattice Reduction -- Lattice-Based Cryptography -- A Method for Making Password-Based Key Exchange Resilient to Server Compromise -- Mitigating Dictionary Attacks on Password-Protected Local Storage -- Rationality and Adversarial Behavior in Multi-party Computation -- When Random Sampling Preserves Privacy -- Tight Bounds for Unconditional Authentication Protocols in the Manual Channel and Shared Key Models -- Robust Fuzzy Extractors and Authenticated Key Agreement from Close Secrets -- On Forward-Secure Storage -- Construction of a Non-malleable Encryption Scheme from Any Semantically Secure One -- Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles) -- Fast Algorithms for the Free Riders Problem in Broadcast Encryption -- The Number Field Sieve in the Medium Prime Case -- Inverting HFE Is Quasipolynomial -- Cryptanalysis of 2R? Schemes -- Receipt-Free Universally-Verifiable Voting with Everlasting Privacy -- Cryptographic Protocols for Electronic Voting -- Asymptotically Optimal Two-Round Perfectly Secure Message Transmission -- Random Selection with an Adversarial Majority -- Oblivious Transfer and Linear Functions -- On Expected Constant-Round Protocols for Byzantine Agreement -- Robust Multiparty Computation with Linear Communication Complexity -- On Combining Privacy with Guaranteed Output Delivery in Secure Multiparty Computation -- Scalable Secure Multiparty Computation -- Algebraic Geometric Secret Sharing Schemes andSecure Multi-Party Computations over Small Fields -- Automated Security Proofs with Sequences of Games -- On Robust Combiners for Private Information Retrieval and Other Primitives -- On the Impossibility of Efficiently Combining Collision Resistant Hash Functions -- On the Higher Order Nonlinearities of Algebraic Immune Functions -- New Proofs for NMAC and HMAC: Security Without Collision-Resistance.
In: Springer Nature eBook
    average rating: 0.0 (0 votes)
No physical items for this record

Rigorous Bounds on Cryptanalytic Time/Memory Tradeoffs -- On the Power of the Randomized Iterate -- Strengthening Digital Signatures Via Randomized Hashing -- Round-Optimal Composable Blind Signatures in the Common Reference String Model -- On Signatures of Knowledge -- Non-interactive Zaps and New Techniques for NIZK -- Rankin's Constant and Blockwise Lattice Reduction -- Lattice-Based Cryptography -- A Method for Making Password-Based Key Exchange Resilient to Server Compromise -- Mitigating Dictionary Attacks on Password-Protected Local Storage -- Rationality and Adversarial Behavior in Multi-party Computation -- When Random Sampling Preserves Privacy -- Tight Bounds for Unconditional Authentication Protocols in the Manual Channel and Shared Key Models -- Robust Fuzzy Extractors and Authenticated Key Agreement from Close Secrets -- On Forward-Secure Storage -- Construction of a Non-malleable Encryption Scheme from Any Semantically Secure One -- Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles) -- Fast Algorithms for the Free Riders Problem in Broadcast Encryption -- The Number Field Sieve in the Medium Prime Case -- Inverting HFE Is Quasipolynomial -- Cryptanalysis of 2R? Schemes -- Receipt-Free Universally-Verifiable Voting with Everlasting Privacy -- Cryptographic Protocols for Electronic Voting -- Asymptotically Optimal Two-Round Perfectly Secure Message Transmission -- Random Selection with an Adversarial Majority -- Oblivious Transfer and Linear Functions -- On Expected Constant-Round Protocols for Byzantine Agreement -- Robust Multiparty Computation with Linear Communication Complexity -- On Combining Privacy with Guaranteed Output Delivery in Secure Multiparty Computation -- Scalable Secure Multiparty Computation -- Algebraic Geometric Secret Sharing Schemes andSecure Multi-Party Computations over Small Fields -- Automated Security Proofs with Sequences of Games -- On Robust Combiners for Private Information Retrieval and Other Primitives -- On the Impossibility of Efficiently Combining Collision Resistant Hash Functions -- On the Higher Order Nonlinearities of Algebraic Immune Functions -- New Proofs for NMAC and HMAC: Security Without Collision-Resistance.

There are no comments for this item.

Log in to your account to post a comment.