04917nam 22007215 450 99646573100331620200702041002.010.1007/11586821(CKB)1000000000213526(SSID)ssj0000317073(PQKBManifestationID)11274465(PQKBTitleCode)TC0000317073(PQKBWorkID)10287785(PQKB)10254162(DE-He213)978-3-540-32418-8(MiAaPQ)EBC3067771(PPN)123098572(EXLCZ)99100000000021352620100412d2005 u| 0engurnn|008mamaatxtccrCryptography and Coding[electronic resource] 10th IMA International Conference, Cirencester, UK, December 19-21, 2005, Proceedings /edited by Nigel Smart1st ed. 2005.Berlin, Heidelberg :Springer Berlin Heidelberg :Imprint: Springer,2005.1 online resource (XII, 468 p.) Security and Cryptology ;3796Bibliographic Level Mode of Issuance: MonographPrinted edition: 9783540302766 Includes bibliographical references and index.Invited Papers -- Abstract Models of Computation in Cryptography -- Pairing-Based Cryptography at High Security Levels -- Improved Decoding of Interleaved AG Codes -- Coding Theory -- Performance Improvement of Turbo Code Based on the Extrinsic Information Transition Characteristics -- A Trellis-Based Bound on (2,1)-Separating Codes -- Tessellation Based Multiple Description Coding -- Exploiting Coding Theory for Collision Attacks on SHA-1 -- Signatures and Signcryption -- Hash Based Digital Signature Schemes -- A General Construction for Simultaneous Signing and Encrypting -- Non-interactive Designated Verifier Proofs and Undeniable Signatures -- Symmetric Cryptography -- Partial Key Recovery Attacks on XCBC, TMAC and OMAC -- Domain Expansion of MACs: Alternative Uses of the FIL-MAC -- Normality of Vectorial Functions -- Related-Key Differential Attacks on Cobra-H64 and Cobra-H128 -- Side Channels -- The Physically Observable Security of Signature Schemes -- On the Automatic Construction of Indistinguishable Operations -- Efficient Countermeasures for Thwarting the SCA Attacks on the Frobenius Based Methods -- Algebraic Cryptanalysis -- Complexity Estimates for the F 4 Attack on the Perturbed Matsumoto-Imai Cryptosystem -- An Algebraic Framework for Cipher Embeddings -- Probabilistic Algebraic Attacks -- Information Theoretic Applications -- Unconditionally Secure Information Authentication in Presence of Erasures -- Generalized Strong Extractors and Deterministic Privacy Amplification -- On Threshold Self-healing Key Distribution Schemes -- Number Theoretic Foundations -- Concrete Security of the Blum-Blum-Shub Pseudorandom Generator -- The Equivalence Between the DHP and DLP for Elliptic Curves Used in Practical Applications, Revisited -- Pairings on Elliptic Curves over Finite Commutative Rings -- Public Key and ID-Based Encryption Schemes -- A Key Encapsulation Mechanism for NTRU -- Efficient Identity-Based Key Encapsulation to Multiple Parties -- Security Proof of Sakai-Kasahara’s Identity-Based Encryption Scheme.Security and Cryptology ;3796Data encryption (Computer science)ComputersCoding theoryInformation theoryComputer science—MathematicsComputer communication systemsCryptologyhttps://scigraph.springernature.com/ontologies/product-market-codes/I28020Theory of Computationhttps://scigraph.springernature.com/ontologies/product-market-codes/I16005Coding and Information Theoryhttps://scigraph.springernature.com/ontologies/product-market-codes/I15041Discrete Mathematics in Computer Sciencehttps://scigraph.springernature.com/ontologies/product-market-codes/I17028Computer Communication Networkshttps://scigraph.springernature.com/ontologies/product-market-codes/I13022Data encryption (Computer science).Computers.Coding theory.Information theory.Computer science—Mathematics.Computer communication systems.Cryptology.Theory of Computation.Coding and Information Theory.Discrete Mathematics in Computer Science.Computer Communication Networks.005.82Smart Nigeledthttp://id.loc.gov/vocabulary/relators/edtIMA International ConferenceBOOK996465731003316Cryptography and Coding772174UNISA