LEADER 04425nam 2200613Ia 450 001 9910484591603321 005 20200520144314.0 010 $a3-642-02384-3 024 7 $a10.1007/978-3-642-02384-2 035 $a(CKB)1000000000753987 035 $a(SSID)ssj0000319620 035 $a(PQKBManifestationID)11242945 035 $a(PQKBTitleCode)TC0000319620 035 $a(PQKBWorkID)10338723 035 $a(PQKB)10219975 035 $a(DE-He213)978-3-642-02384-2 035 $a(MiAaPQ)EBC3064322 035 $a(PPN)136306772 035 $a(EXLCZ)991000000000753987 100 $a20080721d2009 uy 0 101 0 $aeng 135 $aurnn#008mamaa 181 $ctxt 182 $cc 183 $acr 200 10$aProgress in cryptology $eAFRICACRYPT 2009 :second international conference on cryptology in Africa, Gammarth, Tunisia, June 21-15, 2009 : proceedings /$fSerge Vaudenay (ed.) 205 $a1st ed. 2009. 210 $aBerlin ;$aHeidelberg $cSpringer$dc2009 215 $a1 online resource (XI, 435 p.) 225 1 $aLecture notes in computer science ;$v5580 300 $aBibliographic Level Mode of Issuance: Monograph 311 $a3-642-02383-5 320 $aIncludes bibliographical references and author index. 327 $aHash Functions -- Second Preimage Attack on 5-Pass HAVAL and Partial Key-Recovery Attack on HMAC/NMAC-5-Pass HAVAL -- Cryptanalysis of Vortex -- Two Passes of Tiger Are Not One-Way -- Block Ciphers -- Generic Attacks on Feistel Networks with Internal Permutations -- Distinguishers for Ciphers and Known Key Attack against Rijndael with Large Blocks -- Asymmetric Encryption -- Reducing Key Length of the McEliece Cryptosystem -- Cryptanalysis of RSA Using the Ratio of the Primes -- Digital Signatures -- New RSA-Based (Selectively) Convertible Undeniable Signature Schemes -- A Schnorr-Like Lightweight Identity-Based Signature Scheme -- On the Theoretical Gap between Group Signatures with and without Unlinkability -- Practical Threshold Signatures with Linear Secret Sharing Schemes -- Asymmetric Encryption and Anonymity -- Certified Encryption Revisited -- Threshold Attribute-Based Signatures and Their Application to Anonymous Credential Systems -- Anonymity from Public Key Encryption to Undeniable Signatures -- Key Agreement Protocols -- Security Analysis of Standard Authentication and Key Agreement Protocols Utilising Timestamps -- Password-Authenticated Group Key Agreement with Adaptive Security and Contributiveness -- Cryptographic Protocols -- Unifying Zero-Knowledge Proofs of Knowledge -- Co-sound Zero-Knowledge with Public Keys -- Another Look at Extended Private Information Retrieval Protocols -- Constructing Universally Composable Oblivious Transfers from Double Trap-Door Encryptions -- Efficient Implementations -- Exponent Recoding and Regular Exponentiation Algorithms -- Efficient Acceleration of Asymmetric Cryptography on Graphics Hardware -- Fast Elliptic-Curve Cryptography on the Cell Broadband Engine -- On Modular Decomposition of Integers -- Implementation Attacks -- Breaking KeeLoq in a Flash: On Extracting Keys at Lightning Speed -- An Improved Fault Based Attack of the Advanced Encryption Standard. 330 $aThis book constitutes the proceedings of the Second International Conference on Cryptology in Africa, AFRICACRYPT 2009, held in Gammarth, Tunisia, on June 21-25, 2009. The 25 papers presented together with one invited talk were carefully reviewed and selected from 70 submissions. The topics covered are hash functions, block ciphers, asymmetric encryption, digital signatures, asymmetric encryption and anonymity, key agreement protocols, cryptographic protocols, efficient implementations, and implementation attacks. 410 0$aLecture notes in computer science ;$v5580. 606 $aComputer security$vCongresses 606 $aComputers$xAccess control$vCongresses 606 $aCryptography$vCongresses 615 0$aComputer security 615 0$aComputers$xAccess control 615 0$aCryptography 676 $a005.8 686 $aDAT 465f$2stub 686 $aSS 4800$2rvk 701 $aVaudenay$b Serge$01752349 712 12$aInternational Conference on Cryptology in Africa 801 0$bMiAaPQ 801 1$bMiAaPQ 801 2$bMiAaPQ 906 $aBOOK 912 $a9910484591603321 996 $aProgress in cryptology$94187622 997 $aUNINA