000 05614nam a22006735i 4500
001 978-3-642-01001-9
003 DE-He213
005 20240730192911.0
007 cr nn 008mamaa
008 100301s2009 gw | s |||| 0|eng d
020 _a9783642010019
_9978-3-642-01001-9
024 7 _a10.1007/978-3-642-01001-9
_2doi
050 4 _aQA268
072 7 _aGPJ
_2bicssc
072 7 _aURY
_2bicssc
072 7 _aCOM083000
_2bisacsh
072 7 _aGPJ
_2thema
072 7 _aURY
_2thema
082 0 4 _a005.824
_223
245 1 0 _aAdvances in Cryptology - EUROCRYPT 2009
_h[electronic resource] :
_b28th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cologne, Germany, April 26-30, 2009, Proceedings /
_cedited by Antoine Joux.
250 _a1st ed. 2009.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg :
_bImprint: Springer,
_c2009.
300 _aXVIII, 614 p.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aSecurity and Cryptology,
_x2946-1863 ;
_v5479
505 0 _aSecurity, Proofs and Models (1) -- Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening -- Breaking RSA Generically Is Equivalent to Factoring -- Resettably Secure Computation -- On the Security Loss in Cryptographic Reductions -- Hash Cryptanalysis -- On Randomizing Hash Functions to Strengthen the Security of Digital Signatures -- Cryptanalysis of MDC-2 -- Cryptanalysis on HMAC/NMAC-MD5 and MD5-MAC -- Finding Preimages in Full MD5 Faster Than Exhaustive Search -- Group and Broadcast Encryption -- Asymmetric Group Key Agreement -- Adaptive Security in Broadcast Encryption Systems (with Short Ciphertexts) -- Traitors Collaborating in Public: Pirates 2.0 -- Cryptosystems (1) -- Key Agreement from Close Secrets over Unsecured Channels -- Order-Preserving Symmetric Encryption -- A Double-Piped Mode of Operation for MACs, PRFs and PROs: Security beyond the Birthday Barrier -- Cryptanalysis -- On the Security of Cryptosystems with Quadratic Decryption: The Nicest Cryptanalysis -- Cube Attacks on Tweakable Black Box Polynomials -- Smashing SQUASH-0 -- Cryptosystems (2) -- Practical Chosen Ciphertext Secure Encryption from Factoring -- Realizing Hash-and-Sign Signatures under Standard Assumptions -- A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks -- Invited Talk -- Cryptography without (Hardly Any) Secrets ? -- Security, Proofs and Models (2) -- Salvaging Merkle-Damgård for Practical Applications -- On the Security of Padding-Based Encryption Schemes - or - Why We Cannot Prove OAEP Secure in the Standard Model -- Simulation without the Artificial Abort: Simplified Proof and Improved Concrete Security for Waters' IBE Scheme -- On the Portability of Generalized Schnorr Proofs -- SideChannels -- A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks -- A Leakage-Resilient Mode of Operation -- Curves -- ECM on Graphics Cards -- Double-Base Number System for Multi-scalar Multiplications -- Endomorphisms for Faster Elliptic Curve Cryptography on a Large Class of Curves -- Generating Genus Two Hyperelliptic Curves over Large Characteristic Finite Fields -- Randomness -- Verifiable Random Functions from Identity-Based Key Encapsulation -- Optimal Randomness Extraction from a Diffie-Hellman Element -- A New Randomness Extraction Paradigm for Hybrid Encryption.
520 _aThis book constitutes the refereed proceedings of the 28th Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2009, held in Cologne, Germany, in April 2009. The 33 revised full papers presented together with 1 invited lecture were carefully reviewed and selected from 148 submissions. The papers address all current foundational, theoretical and research aspects of cryptology, cryptography, and cryptanalysis as well as advanced applications. The papers are organized in topical sections on security, proofs, and models, hash cryptanalysis, group and broadcast encryption, cryptosystems, cryptanalysis, side channels, curves, and randomness.
650 0 _aCryptography.
_91973
650 0 _aData encryption (Computer science).
_99168
650 0 _aCoding theory.
_94154
650 0 _aInformation theory.
_914256
650 0 _aComputer networks .
_931572
650 0 _aData protection.
_97245
650 0 _aAlgorithms.
_93390
650 0 _aComputer science
_xMathematics.
_93866
650 0 _aDiscrete mathematics.
_912873
650 1 4 _aCryptology.
_931769
650 2 4 _aCoding and Information Theory.
_9151714
650 2 4 _aComputer Communication Networks.
_9151715
650 2 4 _aData and Information Security.
_931990
650 2 4 _aAlgorithms.
_93390
650 2 4 _aDiscrete Mathematics in Computer Science.
_931837
700 1 _aJoux, Antoine.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
_9151716
710 2 _aSpringerLink (Online service)
_9151717
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783642010002
776 0 8 _iPrinted edition:
_z9783642010026
830 0 _aSecurity and Cryptology,
_x2946-1863 ;
_v5479
_9151718
856 4 0 _uhttps://doi.org/10.1007/978-3-642-01001-9
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
942 _cELN
999 _c94494
_d94494