000 04060nam a22006495i 4500
001 978-3-540-30574-3
003 DE-He213
005 20240730184923.0
007 cr nn 008mamaa
008 100704s2005 gw | s |||| 0|eng d
020 _a9783540305743
_9978-3-540-30574-3
024 7 _a10.1007/b105222
_2doi
050 4 _aQA268
072 7 _aGPJ
_2bicssc
072 7 _aURY
_2bicssc
072 7 _aCOM083000
_2bisacsh
072 7 _aGPJ
_2thema
072 7 _aURY
_2thema
082 0 4 _a005.824
_223
245 1 0 _aTopics in Cryptology -- CT-RSA 2005
_h[electronic resource] :
_bThe Cryptographers' Track at the RSA Conference 2005, San Francisco, CA, USA, February 14-18, 2005, Proceedings /
_cedited by Alfred John Menezes.
250 _a1st ed. 2005.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg :
_bImprint: Springer,
_c2005.
300 _aX, 390 p.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aSecurity and Cryptology,
_x2946-1863 ;
_v3376
505 0 _aInvited Talks -- Sub-linear Queries Statistical Databases: Privacy with Power -- Malicious Cryptography: Kleptographic Aspects -- Cryptanalysis -- Resistance of SNOW 2.0 Against Algebraic Attacks -- A Study of the Security of Unbalanced Oil and Vinegar Signature Schemes -- Hold Your Sessions: An Attack on Java Session-Id Generation -- Update on SHA-1 -- A Fast Correlation Attack on the Shrinking Generator -- Public-Key Encryption -- Improved Efficiency for CCA-Secure Cryptosystems Built Using Identity-Based Encryption -- A Generic Conversion with Optimal Redundancy -- Choosing Parameter Sets for NTRUEncrypt with NAEP and SVES-3 -- Signature Schemes -- Foundations of Group Signatures: The Case of Dynamic Groups -- Time-Selective Convertible Undeniable Signatures -- Design Principles -- On Tolerant Cryptographic Constructions -- Password-Based Protocols -- Simple Password-Based Encrypted Key Exchange Protocols -- Hard Bits of the Discrete Log with Applications to Password Authentication -- Proofs for Two-Server Password Authentication -- Design and Analysis of Password-Based Key Derivation Functions -- Pairings -- A New Two-Party Identity-Based Authenticated Key Agreement -- Accumulators from Bilinear Pairings and Applications -- Computing the Tate Pairing -- Fast and Proven Secure Blind Identity-Based Signcryption from Pairings -- Efficient and Secure Implementation -- A Systematic Evaluation of Compact Hardware Implementations for the Rijndael S-Box -- CryptoGraphics: Secret Key Cryptography Using Graphics Cards -- Side-Channel Leakage of Masked CMOS Gates -- New Minimal Weight Representations for Left-to-Right Window Methods.
650 0 _aCryptography.
_91973
650 0 _aData encryption (Computer science).
_99168
650 0 _aComputer science
_xMathematics.
_93866
650 0 _aDiscrete mathematics.
_912873
650 0 _aOperating systems (Computers).
_95329
650 0 _aElectronic data processing
_xManagement.
_9137215
650 0 _aAlgorithms.
_93390
650 0 _aComputer networks .
_931572
650 1 4 _aCryptology.
_931769
650 2 4 _aDiscrete Mathematics in Computer Science.
_931837
650 2 4 _aOperating Systems.
_937074
650 2 4 _aIT Operations.
_931703
650 2 4 _aAlgorithms.
_93390
650 2 4 _aComputer Communication Networks.
_9137216
700 1 _aMenezes, Alfred John.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
_9137217
710 2 _aSpringerLink (Online service)
_9137218
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783540243991
776 0 8 _iPrinted edition:
_z9783540807063
830 0 _aSecurity and Cryptology,
_x2946-1863 ;
_v3376
_9137219
856 4 0 _uhttps://doi.org/10.1007/b105222
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
942 _cELN
999 _c92553
_d92553