04862nam 2200673 450 991048361860332120211008161607.03-540-78967-710.1007/978-3-540-78967-3(CKB)1000000000490238(SSID)ssj0000315810(PQKBManifestationID)11266223(PQKBTitleCode)TC0000315810(PQKBWorkID)10255077(PQKB)10825851(DE-He213)978-3-540-78967-3(MiAaPQ)EBC4975650(MiAaPQ)EBC6511672(Au-PeEL)EBL4975650(CaONFJC)MIL185667(OCoLC)1024276672(Au-PeEL)EBL6511672(OCoLC)1166273429(PPN)125218737(EXLCZ)99100000000049023820211008d2008 uy 0engurnn#008mamaatxtccrAdvances in cryptology -- EUROCRYPT 2008 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Istanbul, Turkey, April 13-17, 2008 : proceedings /Nigel Smart (ed.)1st ed. 2008.Berlin, Germany ;New York, New York :Springer,[2008]©20081 online resource (XIII, 564 p.)Security and Cryptology ;4965Includes index.3-540-78966-9 A Practical Attack on KeeLoq -- Key Recovery on Hidden Monomial Multivariate Schemes -- Predicting Lattice Reduction -- Efficient Sequential Aggregate Signed Data -- Proving Tight Security for Rabin-Williams Signatures -- Threshold RSA for Dynamic and Ad-Hoc Groups -- Towards Key-Dependent Message Security in the Standard Model -- The Twin Diffie-Hellman Problem and Applications -- Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products -- Isogenies and the Discrete Logarithm Problem in Jacobians of Genus 3 Hyperelliptic Curves -- On the Indifferentiability of the Sponge Construction -- A New Mode of Operation for Block Ciphers and Length-Preserving MACs -- Security/Efficiency Tradeoffs for Permutation-Based Hashing -- New Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5 -- Collisions for the LPS Expander Graph Hash Function -- Second Preimage Attacks on Dithered Hash Functions -- Efficient Two Party and Multi Party Computation Against Covert Adversaries -- Almost-Everywhere Secure Computation -- Truly Efficient 2-Round Perfectly Secure Message Transmission Scheme -- Protocols and Lower Bounds for Failure Localization in the Internet -- : Increasing the Security and Efficiency of -- Sub-linear Zero-Knowledge Argument for Correctness of a Shuffle -- Precise Concurrent Zero Knowledge -- Efficient Non-interactive Proof Systems for Bilinear Groups -- Zero-Knowledge Sets with Short Proofs -- Strongly Multiplicative Ramp Schemes from High Degree Rational Points on Curves -- Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors -- Obfuscating Point Functions with Multibit Output -- Isolated Proofs of Knowledge and Isolated Zero Knowledge -- David and Goliath Commitments: UC Computation for Asymmetric Parties Using Tamper-Proof Hardware -- New Constructions for UC Secure Computation Using Tamper-Proof Hardware.This book constitutes the refereed proceedings of the 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2008, held in Istanbul, Turkey, in April 2008. The 31 revised full papers presented were carefully reviewed and selected from 163 submissions. The papers address all current foundational, theoretical and research aspects of cryptology, cryptography, and cryptanalysis as well as advanced applications. The papers are organized in topical sections on cryptanalysis, signatures, encryption, curve based cryptography, hash and mac function constructions, cryptanalysis of hash and mac functions, multi-party computation, protocols, zero knowledge, foundations, and UC multi-party computation using tamper proof hardware.Security and Cryptology ;4965Data transmission systemsSecurity measuresCongressesCryptographyCongressesComputersAccess controlCongressesData transmission systemsSecurity measuresCryptographyComputersAccess control005.82Smart NigelInternational Association for Cryptologic Research.EUROCRYPTMiAaPQMiAaPQMiAaPQBOOK9910483618603321Advances in Cryptology – EUROCRYPT 2008774430UNINA