LEADER 04890nam 22007695 450 001 996466022203316 005 20200704022127.0 010 $a3-540-30574-2 024 7 $a10.1007/b105222 035 $a(CKB)1000000000212693 035 $a(SSID)ssj0000260165 035 $a(PQKBManifestationID)11204529 035 $a(PQKBTitleCode)TC0000260165 035 $a(PQKBWorkID)10211117 035 $a(PQKB)11418841 035 $a(DE-He213)978-3-540-30574-3 035 $a(MiAaPQ)EBC3068425 035 $a(PPN)123091373 035 $a(EXLCZ)991000000000212693 100 $a20100704d2005 u| 0 101 0 $aeng 135 $aurnn#008mamaa 181 $ctxt 182 $cc 183 $acr 200 10$aTopics in Cryptology -- CT-RSA 2005$b[electronic resource] $eThe Cryptographers' Track at the RSA Conference 2005, San Francisco, CA, USA, February 14-18, 2005, Proceedings /$fedited by Alfred John Menezes 205 $a1st ed. 2005. 210 1$aBerlin, Heidelberg :$cSpringer Berlin Heidelberg :$cImprint: Springer,$d2005. 215 $a1 online resource (X, 390 p.) 225 1 $aSecurity and Cryptology ;$v3376 300 $aBibliographic Level Mode of Issuance: Monograph 311 $a3-540-24399-2 320 $aIncludes bibliographical references and index. 327 $aInvited Talks -- Sub-linear Queries Statistical Databases: Privacy with Power -- Malicious Cryptography: Kleptographic Aspects -- Cryptanalysis -- Resistance of SNOW 2.0 Against Algebraic Attacks -- A Study of the Security of Unbalanced Oil and Vinegar Signature Schemes -- Hold Your Sessions: An Attack on Java Session-Id Generation -- Update on SHA-1 -- A Fast Correlation Attack on the Shrinking Generator -- Public-Key Encryption -- Improved Efficiency for CCA-Secure Cryptosystems Built Using Identity-Based Encryption -- A Generic Conversion with Optimal Redundancy -- Choosing Parameter Sets for NTRUEncrypt with NAEP and SVES-3 -- Signature Schemes -- Foundations of Group Signatures: The Case of Dynamic Groups -- Time-Selective Convertible Undeniable Signatures -- Design Principles -- On Tolerant Cryptographic Constructions -- Password-Based Protocols -- Simple Password-Based Encrypted Key Exchange Protocols -- Hard Bits of the Discrete Log with Applications to Password Authentication -- Proofs for Two-Server Password Authentication -- Design and Analysis of Password-Based Key Derivation Functions -- Pairings -- A New Two-Party Identity-Based Authenticated Key Agreement -- Accumulators from Bilinear Pairings and Applications -- Computing the Tate Pairing -- Fast and Proven Secure Blind Identity-Based Signcryption from Pairings -- Efficient and Secure Implementation -- A Systematic Evaluation of Compact Hardware Implementations for the Rijndael S-Box -- CryptoGraphics: Secret Key Cryptography Using Graphics Cards -- Side-Channel Leakage of Masked CMOS Gates -- New Minimal Weight Representations for Left-to-Right Window Methods. 410 0$aSecurity and Cryptology ;$v3376 606 $aData encryption (Computer science) 606 $aComputer science?Mathematics 606 $aOperating systems (Computers) 606 $aManagement information systems 606 $aComputer science 606 $aAlgorithms 606 $aComputer communication systems 606 $aCryptology$3https://scigraph.springernature.com/ontologies/product-market-codes/I28020 606 $aDiscrete Mathematics in Computer Science$3https://scigraph.springernature.com/ontologies/product-market-codes/I17028 606 $aOperating Systems$3https://scigraph.springernature.com/ontologies/product-market-codes/I14045 606 $aManagement of Computing and Information Systems$3https://scigraph.springernature.com/ontologies/product-market-codes/I24067 606 $aAlgorithm Analysis and Problem Complexity$3https://scigraph.springernature.com/ontologies/product-market-codes/I16021 606 $aComputer Communication Networks$3https://scigraph.springernature.com/ontologies/product-market-codes/I13022 615 0$aData encryption (Computer science). 615 0$aComputer science?Mathematics. 615 0$aOperating systems (Computers). 615 0$aManagement information systems. 615 0$aComputer science. 615 0$aAlgorithms. 615 0$aComputer communication systems. 615 14$aCryptology. 615 24$aDiscrete Mathematics in Computer Science. 615 24$aOperating Systems. 615 24$aManagement of Computing and Information Systems. 615 24$aAlgorithm Analysis and Problem Complexity. 615 24$aComputer Communication Networks. 676 $a005.82 702 $aMenezes$b Alfred John$4edt$4http://id.loc.gov/vocabulary/relators/edt 906 $aBOOK 912 $a996466022203316 996 $aTopics in Cryptology – CT-RSA 2005$9772290 997 $aUNISA