LEADER 06060nam 22007215 450 001 996465856603316 005 20200702160037.0 010 $a3-540-45539-6 024 7 $a10.1007/3-540-45539-6 035 $a(CKB)1000000000211238 035 $a(SSID)ssj0000320939 035 $a(PQKBManifestationID)11256878 035 $a(PQKBTitleCode)TC0000320939 035 $a(PQKBWorkID)10259169 035 $a(PQKB)10983921 035 $a(DE-He213)978-3-540-45539-4 035 $a(MiAaPQ)EBC3072015 035 $a(PPN)155177702 035 $a(EXLCZ)991000000000211238 100 $a20121227d2000 u| 0 101 0 $aeng 135 $aurnn#008mamaa 181 $ctxt 182 $cc 183 $acr 200 10$aAdvances in Cryptology ? EUROCRYPT 2000$b[electronic resource] $eInternational Conference on the Theory and Application of Cryptographic Techniques Bruges, Belgium, May 14-18, 2000 Proceedings /$fedited by Bart Preneel 205 $a1st ed. 2000. 210 1$aBerlin, Heidelberg :$cSpringer Berlin Heidelberg :$cImprint: Springer,$d2000. 215 $a1 online resource (XIII, 612 p.) 225 1 $aLecture Notes in Computer Science,$x0302-9743 ;$v1807 300 $aIncludes index. 311 $a3-540-67517-5 327 $aFactoring and Discrete Logarithm -- Factorization of a 512-Bit RSA Modulus -- An Algorithm for Solving the Discrete Log Problem on Hyperelliptic Curves -- Analysis and Optimization of the TWINKLE Factoring Device -- Cryptanalysis I: Digital Signatures -- Noisy Polynomial Interpolation and Noisy Chinese Remaindering -- A Chosen Messages Attack on the ISO/IEC 9796-1 Signature Scheme -- Cryptanalysis of Countermeasures Proposed for Repairing ISO 9796-1 -- Security Analysis of the Gennaro-Halevi-Rabin Signature Scheme -- Invited Talk -- On the Security of 3GPP Networks -- Private Information Retrieval -- One-Way Trapdoor Permutations Are Sufficient for Non-trivial Single-Server Private Information Retrieval -- Single Database Private Information Retrieval Implies Oblivious Transfer -- Key Management Protocols -- Authenticated Key Exchange Secure against Dictionary Attacks -- Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman -- Fair Encryption of RSA Keys -- Threshold Cryptography and Digital Signatures -- Computing Inverses over a Shared Secret Modulus -- Practical Threshold Signatures -- Adaptively Secure Threshold Cryptography: Introducing Concurrency, Removing Erasures -- Confirmer Signature Schemes Secure against Adaptive Adversaries -- Public-Key Encryption -- Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements -- Using Hash Functions as a Hedge against Chosen Ciphertext Attack -- Quantum Cryptography -- Security Aspects of Practical Quantum Cryptography -- Perfectly Concealing Quantum Bit Commitment from any Quantum One-Way Permutation -- Multi-party Computation and Information Theory -- General Secure Multi-party Computation from any Linear Secret-Sharing Scheme -- Minimal-Latency Secure Function Evaluation -- Information-Theoretic Key Agreement: From Weak to Strong Secrecy for Free -- Cryptanalysis II: Public-Key Encryption -- New Attacks on PKCS#1 v1.5 Encryption -- A NICE Cryptanalysis -- Efficient Algorithms for Solving Overdefined Systems of Multivariate Polynomial Equations -- Cryptanalysis of Patarin?s 2-Round Public Key System with S Boxes (2R) -- Invited Talk -- Colossus and the German Lorenz Cipher ? Code Breaking in WW II -- Zero-Knowledge -- Efficient Concurrent Zero-Knowledge in the Auxiliary String Model -- Efficient Proofs that a Committed Number Lies in an Interval -- Symmetric Cryptography -- A Composition Theorem for Universal One-Way Hash Functions -- Exposure-Resilient Functions and All-or-Nothing Transforms -- The Sum of PRPs Is a Secure PRF -- Boolean Functions and Hardware -- Construction of Nonlinear Boolean Functions with Important Cryptographic Properties -- Propagation Characteristics and Correlation-Immunity of Highly Nonlinear Boolean Functions -- Cox-Rower Architecture for Fast Parallel Montgomery Multiplication -- Voting Schemes -- Efficient Receipt-Free Voting Based on Homomorphic Encryption -- How to Break a Practical MIX and Design a New One -- Cryptanalysis III: Stream Ciphers and Block Ciphers -- Improved Fast Correlation Attacks Using Parity-Check Equations of Weight 4 and 5 -- Advanced Slide Attacks. 410 0$aLecture Notes in Computer Science,$x0302-9743 ;$v1807 606 $aData encryption (Computer science) 606 $aComputer communication systems 606 $aAlgorithms 606 $aOperating systems (Computers) 606 $aComputer mathematics 606 $aCryptology$3https://scigraph.springernature.com/ontologies/product-market-codes/I28020 606 $aComputer Communication Networks$3https://scigraph.springernature.com/ontologies/product-market-codes/I13022 606 $aAlgorithm Analysis and Problem Complexity$3https://scigraph.springernature.com/ontologies/product-market-codes/I16021 606 $aOperating Systems$3https://scigraph.springernature.com/ontologies/product-market-codes/I14045 606 $aComputational Mathematics and Numerical Analysis$3https://scigraph.springernature.com/ontologies/product-market-codes/M1400X 615 0$aData encryption (Computer science). 615 0$aComputer communication systems. 615 0$aAlgorithms. 615 0$aOperating systems (Computers). 615 0$aComputer mathematics. 615 14$aCryptology. 615 24$aComputer Communication Networks. 615 24$aAlgorithm Analysis and Problem Complexity. 615 24$aOperating Systems. 615 24$aComputational Mathematics and Numerical Analysis. 676 $a618.9268 702 $aPreneel$b Bart$4edt$4http://id.loc.gov/vocabulary/relators/edt 801 0$bMiAaPQ 801 1$bMiAaPQ 801 2$bMiAaPQ 906 $aBOOK 912 $a996465856603316 996 $aAdvances in Cryptology ? EUROCRYPT 2000$91935965 997 $aUNISA