LEADER 06612nam 22007815 450 001 9910483440203321 005 20230412073854.0 010 $a3-540-33852-7 024 7 $a10.1007/11745853 035 $a(CKB)1000000000232951 035 $a(SSID)ssj0000319661 035 $a(PQKBManifestationID)11237758 035 $a(PQKBTitleCode)TC0000319661 035 $a(PQKBWorkID)10338649 035 $a(PQKB)10116985 035 $a(DE-He213)978-3-540-33852-9 035 $a(MiAaPQ)EBC3067854 035 $a(PPN)123134129 035 $a(EXLCZ)991000000000232951 100 $a20100301d2006 u| 0 101 0 $aeng 135 $aurnn#008mamaa 181 $ctxt 182 $cc 183 $acr 200 10$aPublic Key Cryptography - PKC 2006$b[electronic resource] $e9th International Conference on Theory and Practice in Public-Key Cryptography, New York, NY, USA, April 24-26, 2006. Proceedings /$fedited by Moti Yung, Yevgeniy Dodis, Aggelos Kiayias, Tal Malkin 205 $a1st ed. 2006. 210 1$aBerlin, Heidelberg :$cSpringer Berlin Heidelberg :$cImprint: Springer,$d2006. 215 $a1 online resource (XIV, 543 p.) 225 1 $aLecture Notes in Computer Science,$x1611-3349 ;$v3958 300 $aBibliographic Level Mode of Issuance: Monograph 311 $a3-540-33851-9 320 $aIncludes bibliographical references and index. 327 $aCryptanalysis and Protocol Weaknesses -- New Attacks on RSA with Small Secret CRT-Exponents -- An Attack on a Modified Niederreiter Encryption Scheme -- Cryptanalysis of an Efficient Proof of Knowledge of Discrete Logarithm -- Distributed Crypto-computing -- Efficient Polynomial Operations in the Shared-Coefficients Setting -- Generic On-Line/Off-Line Threshold Signatures -- Linear Integer Secret Sharing and Distributed Exponentiation -- Encryption Methods -- Encoding-Free ElGamal Encryption Without Random Oracles -- Parallel Key-Insulated Public Key Encryption -- Provably Secure Steganography with Imperfect Sampling -- Cryptographic Hash and Applications -- Collision-Resistant No More: Hash-and-Sign Paradigm Revisited -- Higher Order Universal One-Way Hash Functions from the Subset Sum Assumption -- Number Theory Algorithms -- An Algorithm to Solve the Discrete Logarithm Problem with the Number Field Sieve -- Efficient Scalar Multiplication by Isogeny Decompositions -- Curve25519: New Diffie-Hellman Speed Records -- Pairing-Based Cryptography -- Strongly Unforgeable Signatures Based on Computational Diffie-Hellman -- Generalization of the Selective-ID Security Model for HIBE Protocols -- Identity-Based Aggregate Signatures -- On the Limitations of the Spread of an IBE-to-PKE Transformation -- Cryptosystems Design and Analysis -- Inoculating Multivariate Schemes Against Differential Attacks -- Random Subgroups of Braid Groups: An Approach to Cryptanalysis of a Braid Group Based Cryptographic Protocol -- High-Order Attacks Against the Exponent Splitting Protection -- Signature and Identification -- New Online/Offline Signature Schemes Without Random Oracles -- Anonymous Signature Schemes -- The Power of Identification Schemes -- Authentication and Key Establishment -- Security Analysis of KEA Authenticated Key Exchange Protocol -- SAS-Based Authenticated Key Agreement -- The Twist-AUgmented Technique for Key Exchange -- Password-Based Group Key Exchange in a Constant Number of Rounds -- Multi-party Computation -- Conditional Oblivious Cast -- Efficiency Tradeoffs for Malicious Two-Party Computation -- PKI Techniques -- On Constructing Certificateless Cryptosystems from Identity Based Encryption -- Building Better Signcryption Schemes with Tag-KEMs -- Security-Mediated Certificateless Cryptography -- k-Times Anonymous Authentication with a Constant Proving Cost. 330 $aThe 9th International Conference on Theory and Practice of Public-Key Cr- tography(PKC 2006) took place in New York City. PKC is the premier inter- tional conference dedicated to cryptology focusing on all aspects of public-key cryptography. The event is sponsored by the International Association of Cr- tologic Research (IACR), and this year it was also sponsored by the Columbia University Computer Science Department as well as a number of sponsors from industry, among them: EADS and Morgan Stanley, which were golden sponsors, as well as Gemplus, NTT DoCoMo, Google, Microsoft and RSA Security, which were silver sponsors. We acknowledge the generous support of our industrial sponsors; their support was a major contributing factor to the success of this year?s PKC. PKC 2006 followed a series of very successful conferences that started in 1998in Yokohama,Japan.Further meetingswereheld successivelyinKamakura (Japan), Melbourne (Australia), Jeju Island (Korea), Paris (France), Miami (USA), Singapore and Les Diablerets (Switzerland). The conference became an IACR sponsored event (o?cially designated as an IACR workshop) in 2003 and has been sponsored by IACR continuously since then. The year 2006 found us all in New York City where the undertone of the conference was hummed in the relentless rhythm of the city that never sleeps. 410 0$aLecture Notes in Computer Science,$x1611-3349 ;$v3958 606 $aCryptography 606 $aData encryption (Computer science) 606 $aAlgorithms 606 $aComputer networks 606 $aComputers and civilization 606 $aElectronic data processing?Management 606 $aCryptology 606 $aAlgorithms 606 $aComputer Communication Networks 606 $aComputers and Society 606 $aIT Operations 615 0$aCryptography. 615 0$aData encryption (Computer science). 615 0$aAlgorithms. 615 0$aComputer networks. 615 0$aComputers and civilization. 615 0$aElectronic data processing?Management. 615 14$aCryptology. 615 24$aAlgorithms. 615 24$aComputer Communication Networks. 615 24$aComputers and Society. 615 24$aIT Operations. 676 $a005.82 702 $aYung$b Moti$4edt$4http://id.loc.gov/vocabulary/relators/edt 702 $aDodis$b Yevgeniy$4edt$4http://id.loc.gov/vocabulary/relators/edt 702 $aKiayias$b Aggelos$4edt$4http://id.loc.gov/vocabulary/relators/edt 702 $aMalkin$b Tal$4edt$4http://id.loc.gov/vocabulary/relators/edt 712 12$aInternational Conference on Theory and Practice of Public-Key Cryptography 906 $aBOOK 912 $a9910483440203321 996 $aPublic Key Cryptography - PKC 2006$9772203 997 $aUNINA