000 05611nam a22006615i 4500
001 978-3-540-89255-7
003 DE-He213
005 20240730200117.0
007 cr nn 008mamaa
008 100301s2008 gw | s |||| 0|eng d
020 _a9783540892557
_9978-3-540-89255-7
024 7 _a10.1007/978-3-540-89255-7
_2doi
050 4 _aQA268
072 7 _aGPJ
_2bicssc
072 7 _aURY
_2bicssc
072 7 _aCOM083000
_2bisacsh
072 7 _aGPJ
_2thema
072 7 _aURY
_2thema
082 0 4 _a005.824
_223
245 1 0 _aAdvances in Cryptology - ASIACRYPT 2008
_h[electronic resource] :
_b14th International Conference on the Theory and Application of Cryptology and Information Security, Melbourne, Australia, December 7-11, 2008 /
_cedited by Josef Pawel Pieprzyk.
250 _a1st ed. 2008.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg :
_bImprint: Springer,
_c2008.
300 _aXIV, 572 p.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aSecurity and Cryptology,
_x2946-1863 ;
_v5350
505 0 _aMulti-Party Computation -- MPC vs. SFE : Unconditional and Computational Security -- Strongly Multiplicative and 3-Multiplicative Linear Secret Sharing Schemes -- Graph Design for Secure Multiparty Computation over Non-Abelian Groups -- Invited Talk -- Some Perspectives on Complexity-Based Cryptography -- Cryptographic Protocols I -- A Modular Security Analysis of the TLS Handshake Protocol -- Ambiguous Optimistic Fair Exchange -- Compact Proofs of Retrievability -- On the Security of HB# against a Man-in-the-Middle Attack -- Cryptographic Hash Functions I -- Hash Functions from Sigma Protocols and Improvements to VSH -- Slide Attacks on a Class of Hash Functions -- Basing PRFs on Constant-Query Weak PRFs: Minimizing Assumptions for Efficient Symmetric Cryptography -- Cryptographic Protocols II -- Universally Composable Adaptive Oblivious Transfer -- A Linked-List Approach to Cryptographically Secure Elections Using Instant Runoff Voting -- Towards Robust Computation on Encrypted Data -- Efficient Protocols for Set Membership and Range Proofs -- Cryptographic Hash Functions II -- Preimage Attacks on 3, 4, and 5-Pass HAVAL -- How to Fill Up Merkle-Damgård Hash Functions -- Limits of Constructive Security Proofs -- Public-Key Cryptography I -- Efficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman Assumption -- Twisted Edwards Curves Revisited -- On the Validity of the ?-Hiding Assumption in Cryptographic Protocols -- Chosen Ciphertext Security with Optimal Ciphertext Overhead -- Lattice-Based Cryptography -- Concurrently Secure Identification Schemes Based on the Worst-Case Hardness of Lattice Problems -- Rigorous and Efficient Short Lattice Vectors Enumeration -- Solving Linear Equations Modulo Divisors: On Factoring Given Any Bits -- Private-KeyCryptography -- An Infinite Class of Balanced Functions with Optimal Algebraic Immunity, Good Immunity to Fast Algebraic Attacks and Good Nonlinearity -- An Improved Impossible Differential Attack on MISTY1 -- Public-Key Cryptography II -- Generalized Identity Based and Broadcast Encryption Schemes -- Speeding Up the Pollard Rho Method on Prime Fields -- Sufficient Conditions for Intractability over Black-Box Groups: Generic Lower Bounds for Generalized DL and DH Problems -- OAEP Is Secure under Key-Dependent Messages -- Analysis of Stream Ciphers -- Cryptanalysis of Sosemanuk and SNOW 2.0 Using Linear Masks -- A New Attack on the LEX Stream Cipher -- Breaking the F-FCSR-H Stream Cipher in Real Time.
520 _aThis book constitutes the refereed proceedings of the 14th International Conference on the Theory and Application of Cryptology and Information Security, ASIACRYPT 2008, held in Melbourne, Australia, in December 2008. The 33 revised full papers presented together with the abstract of 1 invited lecture were carefully reviewed and selected from 208 submissions. The papers are organized in topical sections on muliti-party computation, cryptographic protocols, cryptographic hash functions, public-key cryptograhy, lattice-based cryptography, private-key cryptograhy, and analysis of stream ciphers.
650 0 _aCryptography.
_91973
650 0 _aData encryption (Computer science).
_99168
650 0 _aUser interfaces (Computer systems).
_911681
650 0 _aHuman-computer interaction.
_96196
650 0 _aDiscrete mathematics.
_912873
650 0 _aData protection.
_97245
650 0 _aAlgorithms.
_93390
650 0 _aElectronic data processing
_xManagement.
_9162170
650 1 4 _aCryptology.
_931769
650 2 4 _aUser Interfaces and Human Computer Interaction.
_931632
650 2 4 _aDiscrete Mathematics.
_912873
650 2 4 _aData and Information Security.
_931990
650 2 4 _aAlgorithms.
_93390
650 2 4 _aIT Operations.
_931703
700 1 _aPieprzyk, Josef Pawel.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
_9162171
710 2 _aSpringerLink (Online service)
_9162172
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783540892540
776 0 8 _iPrinted edition:
_z9783540893165
830 0 _aSecurity and Cryptology,
_x2946-1863 ;
_v5350
_9162173
856 4 0 _uhttps://doi.org/10.1007/978-3-540-89255-7
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
942 _cELN
999 _c95896
_d95896