LEADER 06052nam 22008175 450 001 996465703703316 005 20200706004258.0 010 $a1-280-39056-5 010 $a9786613568489 010 $a3-642-17455-8 024 7 $a10.1007/978-3-642-17455-1 035 $a(CKB)2670000000056692 035 $a(SSID)ssj0000446678 035 $a(PQKBManifestationID)11298846 035 $a(PQKBTitleCode)TC0000446678 035 $a(PQKBWorkID)10496423 035 $a(PQKB)10474384 035 $a(DE-He213)978-3-642-17455-1 035 $a(MiAaPQ)EBC3066140 035 $a(PPN)149890621 035 $a(EXLCZ)992670000000056692 100 $a20101118d2010 u| 0 101 0 $aeng 135 $aurnn|008mamaa 181 $ctxt 182 $cc 183 $acr 200 10$aPairing-Based Cryptography - Pairing 2010$b[electronic resource] $e4th International Conference, Yamanaka Hot Spring, Japan, December 13-15, 2010, Proceedings /$fedited by Marc Joye, Atsuko Miyaji, Akira Otsuka 205 $a1st ed. 2010. 210 1$aBerlin, Heidelberg :$cSpringer Berlin Heidelberg :$cImprint: Springer,$d2010. 215 $a1 online resource (XIII, 467 p. 37 illus.) 225 1 $aSecurity and Cryptology ;$v6487 300 $aBibliographic Level Mode of Issuance: Monograph 311 $a3-642-17454-X 327 $aEfficient Software Implementation -- An Analysis of Affine Coordinates for Pairing Computation -- High-Speed Software Implementation of the Optimal Ate Pairing over Barreto?Naehrig Curves -- Invited Talk 1 -- Some Security Topics with Possible Applications for Pairing-Based Cryptography -- Digital Signatures -- A New Construction of Designated Confirmer Signature and Its Application to Optimistic Fair Exchange -- Anonymizable Signature and Its Construction from Pairings -- Identification of Multiple Invalid Pairing-Based Signatures in Constrained Batches -- Cryptographic Protocols -- Oblivious Transfer with Access Control : Realizing Disjunction without Duplication -- Increased Resilience in Threshold Cryptography: Sharing a Secret with Devices That Cannot Store Shares -- Shorter Verifier-Local Revocation Group Signature with Backward Unlinkability -- Key Agreement -- Strongly Secure Two-Pass Attribute-Based Authenticated Key Exchange -- Constructing Certificateless Encryption and ID-Based Encryption from ID-Based Key Agreement -- Ephemeral Key Leakage Resilient and Efficient ID-AKEs That Can Share Identities, Private and Master Keys -- Invited Talk 2 -- Pairing-Based Non-interactive Zero-Knowledge Proofs -- Applications: Code Generation, Time-Released Encryption, Cloud Computing -- Designing a Code Generator for Pairing Based Cryptographic Functions -- Efficient Generic Constructions of Timed-Release Encryption with Pre-open Capability -- Optimal Authenticated Data Structures with Multilinear Forms -- Point Encoding and Pairing-Friendly Curves -- Deterministic Encoding and Hashing to Odd Hyperelliptic Curves -- Encoding Points on Hyperelliptic Curves over Finite Fields in Deterministic Polynomial Time -- A New Method for Constructing Pairing-Friendly Abelian Surfaces -- Generating More Kawazoe-Takahashi Genus 2 Pairing-Friendly Hyperelliptic Curves -- ID-Based Encryption Schemes -- New Identity-Based Proxy Re-encryption Schemes to Prevent Collusion Attacks -- Fully Secure Anonymous HIBE and Secret-Key Anonymous IBE with Short Ciphertexts -- Chosen-Ciphertext Secure Identity-Based Encryption from Computational Bilinear Diffie-Hellman -- Invited Talk 3 -- A Survey of Local and Global Pairings on Elliptic Curves and Abelian Varieties -- Efficient Hardware, FPGAs, and Algorithms -- Compact Hardware for Computing the Tate Pairing over 128-Bit-Security Supersingular Curves -- A Variant of Miller?s Formula and Algorithm -- Pairing Computation on Elliptic Curves with Efficiently Computable Endomorphism and Small Embedding Degree -- High Speed Flexible Pairing Cryptoprocessor on FPGA Platform. 410 0$aSecurity and Cryptology ;$v6487 606 $aData encryption (Computer science) 606 $aComputer science?Mathematics 606 $aCoding theory 606 $aInformation theory 606 $aComputer communication systems 606 $aAlgorithms 606 $aComputer security 606 $aCryptology$3https://scigraph.springernature.com/ontologies/product-market-codes/I28020 606 $aDiscrete Mathematics in Computer Science$3https://scigraph.springernature.com/ontologies/product-market-codes/I17028 606 $aCoding and Information Theory$3https://scigraph.springernature.com/ontologies/product-market-codes/I15041 606 $aComputer Communication Networks$3https://scigraph.springernature.com/ontologies/product-market-codes/I13022 606 $aAlgorithm Analysis and Problem Complexity$3https://scigraph.springernature.com/ontologies/product-market-codes/I16021 606 $aSystems and Data Security$3https://scigraph.springernature.com/ontologies/product-market-codes/I28060 615 0$aData encryption (Computer science). 615 0$aComputer science?Mathematics. 615 0$aCoding theory. 615 0$aInformation theory. 615 0$aComputer communication systems. 615 0$aAlgorithms. 615 0$aComputer security. 615 14$aCryptology. 615 24$aDiscrete Mathematics in Computer Science. 615 24$aCoding and Information Theory. 615 24$aComputer Communication Networks. 615 24$aAlgorithm Analysis and Problem Complexity. 615 24$aSystems and Data Security. 676 $a005.8/2 702 $aJoye$b Marc$4edt$4http://id.loc.gov/vocabulary/relators/edt 702 $aMiyaji$b Atsuko$4edt$4http://id.loc.gov/vocabulary/relators/edt 702 $aOtsuka$b Akira$4edt$4http://id.loc.gov/vocabulary/relators/edt 712 12$aInternational Conference on Pairing-Based Cryptography 906 $aBOOK 912 $a996465703703316 996 $aPairing-Based Cryptography - Pairing 2010$92830595 997 $aUNISA