Advances in Cryptology – ASIACRYPT 2005 [[electronic resource] ] : 11th International Conference on the Theory and Application of Cryptology and Information Security, Chennai, India, December 4-8, 2005, Proceedings / / edited by Bimal Kumar Roy |
Edizione | [1st ed. 2005.] |
Pubbl/distr/stampa | Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2005 |
Descrizione fisica | 1 online resource (XIV, 706 p.) |
Disciplina | 003.54 |
Collana | Security and Cryptology |
Soggetto topico |
Coding theory
Information theory Data encryption (Computer science) Operating systems (Computers) Algorithms Management information systems Computer science Computer communication systems Coding and Information Theory Cryptology Operating Systems Algorithm Analysis and Problem Complexity Management of Computing and Information Systems Computer Communication Networks |
Formato | Materiale a stampa |
Livello bibliografico | Monografia |
Lingua di pubblicazione | eng |
Nota di contenuto | Algebra and Number Theory -- Discrete-Log-Based Signatures May Not Be Equivalent to Discrete Log -- Do All Elliptic Curves of the Same Order Have the Same Difficulty of Discrete Log? -- Adapting Density Attacks to Low-Weight Knapsacks -- Efficient and Secure Elliptic Curve Point Multiplication Using Double-Base Chains -- Multiparty Computation -- Upper Bounds on the Communication Complexity of Optimally Resilient Cryptographic Multiparty Computation -- Graph-Decomposition-Based Frameworks for Subset-Cover Broadcast Encryption and Efficient Instantiations -- Revealing Additional Information in Two-Party Computations -- Zero Knowledge and Secret Sharing -- Gate Evaluation Secret Sharing and Secure One-Round Two-Party Computation -- Parallel Multi-party Computation from Linear Multi-secret Sharing Schemes -- Updatable Zero-Knowledge Databases -- Information and Quantum Theory -- Simple and Tight Bounds for Information Reconciliation and Privacy Amplification -- Quantum Anonymous Transmissions -- Privacy and Anonymity -- Privacy-Preserving Graph Algorithms in the Semi-honest Model -- Spreading Alerts Quietly and the Subgroup Escape Problem -- A Sender Verifiable Mix-Net and a New Proof of a Shuffle -- Universally Anonymizable Public-Key Encryption -- Cryptanalytic Techniques -- Fast Computation of Large Distributions and Its Cryptographic Applications -- An Analysis of the XSL Algorithm -- Stream Cipher Cryptanalysis -- New Applications of Time Memory Data Tradeoffs -- Linear Cryptanalysis of the TSC Family of Stream Ciphers -- A Practical Attack on the Fixed RC4 in the WEP Mode -- A Near-Practical Attack Against B Mode of HBB -- Block Ciphers and Hash Functions -- New Improvements of Davies-Murphy Cryptanalysis -- A Related-Key Rectangle Attack on the Full KASUMI -- Some Attacks Against a Double Length Hash Proposal -- A Failure-Friendly Design Principle for Hash Functions -- Bilinear Maps -- Identity-Based Hierarchical Strongly Key-Insulated Encryption and Its Application -- Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps -- Verifier-Local Revocation Group Signature Schemes with Backward Unlinkability from Bilinear Maps -- Key Agreement -- Modular Security Proofs for Key Agreement Protocols -- A Simple Threshold Authenticated Key Exchange from Short Secrets -- Examining Indistinguishability-Based Proof Models for Key Establishment Protocols -- Provable Security -- Server-Aided Verification: Theory and Practice -- Errors in Computational Complexity Proofs for Protocols -- Signatures -- Universal Designated Verifier Signature Proof (or How to Efficiently Prove Knowledge of a Signature) -- Efficient Designated Confirmer Signatures Without Random Oracles or General Zero-Knowledge Proofs -- Universally Convertible Directed Signatures. |
Record Nr. | UNISA-996465720103316 |
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2005 | ||
Materiale a stampa | ||
Lo trovi qui: Univ. di Salerno | ||
|
Fast Software Encryption [[electronic resource] ] : 11th International Workshop, FSE 2004, Delhi, India, February 5-7, 2004, Revised Papers / / edited by Bimal Kumar Roy, Willi Meier |
Edizione | [1st ed. 2004.] |
Pubbl/distr/stampa | Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2004 |
Descrizione fisica | 1 online resource (XII, 492 p.) |
Disciplina | 005.8 |
Collana | Lecture Notes in Computer Science |
Soggetto topico |
Data encryption (Computer science)
Algorithms Coding theory Information theory Computer science—Mathematics Cryptology Algorithm Analysis and Problem Complexity Coding and Information Theory Discrete Mathematics in Computer Science |
ISBN |
1-280-30780-3
9786610307807 3-540-25937-6 |
Formato | Materiale a stampa |
Livello bibliografico | Monografia |
Lingua di pubblicazione | eng |
Nota di contenuto | New Cryptographic Primitives Based on Multiword T-Functions -- Towards a Unifying View of Block Cipher Cryptanalysis -- Algebraic Attacks on Summation Generators -- Algebraic Attacks on SOBER-t32 and SOBER-t16 without Stuttering -- Improving Fast Algebraic Attacks -- Resistance of S-Boxes against Algebraic Attacks -- Differential Attacks against the Helix Stream Cipher -- Improved Linear Consistency Attack on Irregular Clocked Keystream Generators -- Correlation Attacks Using a New Class of Weak Feedback Polynomials -- Minimum Distance between Bent and 1-Resilient Boolean Functions -- Results on Rotation Symmetric Bent and Correlation Immune Boolean Functions -- A Weakness of the Linear Part of Stream Cipher MUGI -- Vulnerability of Nonlinear Filter Generators Based on Linear Finite State Machines -- VMPC One-Way Function and Stream Cipher -- A New Stream Cipher HC-256 -- A New Weakness in the RC4 Keystream Generator and an Approach to Improve the Security of the Cipher -- Improving Immunity of Feistel Ciphers against Differential Cryptanalysis by Using Multiple MDS Matrices -- ICEBERG : An Involutional Cipher Efficient for Block Encryption in Reconfigurable Hardware -- Related Key Differential Attacks on 27 Rounds of XTEA and Full-Round GOST -- On the Additive Differential Probability of Exclusive-Or -- Two Power Analysis Attacks against One-Mask Methods -- Nonce-Based Symmetric Encryption -- Ciphers Secure against Related-Key Attacks -- Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance -- The EAX Mode of Operation -- CWC: A High-Performance Conventional Authenticated Encryption Mode -- New Security Proofs for the 3GPP Confidentiality and Integrity Algorithms -- Cryptanalysis of a Message Authentication Code due to Cary and Venkatesan -- Fast Software-Based Attacks on SecurID -- A MAC Forgery Attack on SOBER-128 -- On Linear Approximation of Modulo Sum. |
Record Nr. | UNISA-996466235203316 |
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2004 | ||
Materiale a stampa | ||
Lo trovi qui: Univ. di Salerno | ||
|
Fast Software Encryption : 11th International Workshop, FSE 2004, Delhi, India, February 5-7, 2004, Revised Papers / / edited by Bimal Kumar Roy, Willi Meier |
Edizione | [1st ed. 2004.] |
Pubbl/distr/stampa | Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2004 |
Descrizione fisica | 1 online resource (XII, 492 p.) |
Disciplina | 005.8 |
Collana | Lecture Notes in Computer Science |
Soggetto topico |
Data encryption (Computer science)
Algorithms Coding theory Information theory Computer science—Mathematics Cryptology Algorithm Analysis and Problem Complexity Coding and Information Theory Discrete Mathematics in Computer Science |
ISBN |
1-280-30780-3
9786610307807 3-540-25937-6 |
Formato | Materiale a stampa |
Livello bibliografico | Monografia |
Lingua di pubblicazione | eng |
Nota di contenuto | New Cryptographic Primitives Based on Multiword T-Functions -- Towards a Unifying View of Block Cipher Cryptanalysis -- Algebraic Attacks on Summation Generators -- Algebraic Attacks on SOBER-t32 and SOBER-t16 without Stuttering -- Improving Fast Algebraic Attacks -- Resistance of S-Boxes against Algebraic Attacks -- Differential Attacks against the Helix Stream Cipher -- Improved Linear Consistency Attack on Irregular Clocked Keystream Generators -- Correlation Attacks Using a New Class of Weak Feedback Polynomials -- Minimum Distance between Bent and 1-Resilient Boolean Functions -- Results on Rotation Symmetric Bent and Correlation Immune Boolean Functions -- A Weakness of the Linear Part of Stream Cipher MUGI -- Vulnerability of Nonlinear Filter Generators Based on Linear Finite State Machines -- VMPC One-Way Function and Stream Cipher -- A New Stream Cipher HC-256 -- A New Weakness in the RC4 Keystream Generator and an Approach to Improve the Security of the Cipher -- Improving Immunity of Feistel Ciphers against Differential Cryptanalysis by Using Multiple MDS Matrices -- ICEBERG : An Involutional Cipher Efficient for Block Encryption in Reconfigurable Hardware -- Related Key Differential Attacks on 27 Rounds of XTEA and Full-Round GOST -- On the Additive Differential Probability of Exclusive-Or -- Two Power Analysis Attacks against One-Mask Methods -- Nonce-Based Symmetric Encryption -- Ciphers Secure against Related-Key Attacks -- Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance -- The EAX Mode of Operation -- CWC: A High-Performance Conventional Authenticated Encryption Mode -- New Security Proofs for the 3GPP Confidentiality and Integrity Algorithms -- Cryptanalysis of a Message Authentication Code due to Cary and Venkatesan -- Fast Software-Based Attacks on SecurID -- A MAC Forgery Attack on SOBER-128 -- On Linear Approximation of Modulo Sum. |
Record Nr. | UNINA-9910144155303321 |
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2004 | ||
Materiale a stampa | ||
Lo trovi qui: Univ. Federico II | ||
|
Progress in Cryptology - INDOCRYPT 2009 [[electronic resource] ] : 10th International Conference on Cryptology in India, New Delhi, India, December 13-16, 2009, Proceedings / / edited by Bimal Kumar Roy, Nicolas Sendrier |
Edizione | [1st ed. 2009.] |
Pubbl/distr/stampa | Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2009 |
Descrizione fisica | 1 online resource (XV, 443 p.) |
Disciplina | 004n/a |
Collana | Security and Cryptology |
Soggetto topico |
Data encryption (Computer science)
Computer communication systems Data structures (Computer science) Computer security Coding theory Information theory Mathematical logic Cryptology Computer Communication Networks Data Structures and Information Theory Systems and Data Security Coding and Information Theory Mathematical Logic and Formal Languages |
Soggetto genere / forma |
Delhi (2009)
Kongress. |
ISBN |
1-280-38330-5
9786613561220 3-642-10628-5 |
Classificazione |
DAT 465f
SS 4800 |
Formato | Materiale a stampa |
Livello bibliografico | Monografia |
Lingua di pubblicazione | eng |
Nota di contenuto | Post-Quantum Cryptology -- Secure Parameters for SWIFFT -- FSBday -- Key Agreement Protocols -- Reusing Static Keys in Key Agreement Protocols -- A Study of Two-Party Certificateless Authenticated Key-Agreement Protocols -- Side Channel Attacks -- Fault Analysis of Rabbit: Toward a Secret Key Leakage -- On Physical Obfuscation of Cryptographic Algorithms -- Cache Timing Attacks on Clefia -- Symmetric Cryptology -- Software Oriented Stream Ciphers Based upon FCSRs in Diversified Mode -- On the Symmetric Negabent Boolean Functions -- Improved Meet-in-the-Middle Attacks on AES -- Hash Functions -- Related-Key Rectangle Attack of the Full HAS-160 Encryption Mode -- Second Preimage Attack on SHAMATA-512 -- Towards Secure and Practical MACs for Body Sensor Networks -- Indifferentiability Characterization of Hash Functions and Optimal Bounds of Popular Domain Extensions -- A Distinguisher for the Compression Function of SIMD-512 -- Number Theoretic Cryptology -- Sampling from Signed Quadratic Residues: RSA Group Is Pseudofree -- Software Implementation of Pairing-Based Cryptography on Sensor Networks Using the MSP430 Microcontroller -- A New Hard-Core Predicate of Paillier’s Trapdoor Function -- Lightweight Cryptology -- Private Interrogation of Devices via Identification Codes -- RFID Distance Bounding Multistate Enhancement -- Two Attacks against the F f RFID Protocol -- Signature Protocols -- Efficient Constructions of Signcryption Schemes and Signcryption Composability -- On Generic Constructions of Designated Confirmer Signatures -- Verifiably Encrypted Signatures from RSA without NIZKs -- Identity Based Aggregate Signcryption Schemes -- Multiparty Computation -- Round Efficient Unconditionally Secure MPC and Multiparty Set Intersection with Optimal Resilience -- Non-committing Encryptions Based on Oblivious Naor-Pinkas Cryptosystems -- Oblivious Multi-variate Polynomial Evaluation. |
Record Nr. | UNISA-996465898603316 |
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2009 | ||
Materiale a stampa | ||
Lo trovi qui: Univ. di Salerno | ||
|
Progress in Cryptology - INDOCRYPT 2000 [[electronic resource] ] : First International Conference in Cryptology in India, Calcutta, India, December 10-13, 2000. Proceedings / / edited by Bimal Kumar Roy, Eiji Okamoto |
Edizione | [1st ed. 2000.] |
Pubbl/distr/stampa | Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2000 |
Descrizione fisica | 1 online resource (X, 302 p.) |
Disciplina | 005.8/2 |
Collana | Lecture Notes in Computer Science |
Soggetto topico |
Data encryption (Computer science)
Computer communication systems Computer programming Algorithms Management information systems Computer science Operating systems (Computers) Cryptology Computer Communication Networks Programming Techniques Algorithm Analysis and Problem Complexity Management of Computing and Information Systems Operating Systems |
ISBN | 3-540-44495-5 |
Formato | Materiale a stampa |
Livello bibliografico | Monografia |
Lingua di pubblicazione | eng |
Nota di contenuto | Stream Ciphers and Boolean Functions -- The Correlation of a Boolean Function with Its Variables -- On Choice of Connection-Polynomials for LFSR-Based Stream Ciphers -- On Resilient Boolean Functions with Maximal Possible Nonlinearity -- Cryptanalysis I : Stream Ciphers -- Decimation Attack of Stream Ciphers -- Cryptanalysis of the A5/1 GSM Stream Cipher -- Cryptanalysis II : Block Ciphers -- On Bias Estimation in Linear Cryptanalysis -- On the Incomparability of Entropy and Marginal Guesswork in Brute-Force Attacks -- Improved Impossible Differentials on Twofish -- Electronic Cash & Multiparty Computation -- An Online, Transferable E-Cash Payment System -- Anonymity Control in Multi-bank E-Cash System -- Efficient Asynchronous Secure Multiparty Distributed Computation -- Tolerating Generalized Mobile Adversaries in Secure Multiparty Computation -- Digital Signatures -- Codes Identifying Bad Signatures in Batches -- Distributed Signcryption -- Fail-Stop Signature for Long Messages (Extended Abstract) -- Elliptic Curves -- Power Analysis Breaks Elliptic Curve Cryptosystems Even Secure against the Timing Attack -- Efficient Construction of Cryptographically Strong Elliptic Curves -- Fast Arithmetic -- High-Speed Software Multiplication in F2m -- On Efficient Normal Basis Multiplication -- Cryptographic Protocols -- Symmetrically Private Information Retrieval -- Two-Pass Authenticated Key Agreement Protocol with Key Confirmation -- Anonymous Traceability Schemes with Unconditional Security -- Block Ciphers & Public Key Cryptography -- New Block Cipher DONUT Using Pairwise Perfect Decorrelation -- Generating RSA Keys on a Handheld Using an Untrusted Server -- A Generalized Takagi-Cryptosystem with a Modulus of the Form prqs. |
Record Nr. | UNISA-996466041703316 |
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2000 | ||
Materiale a stampa | ||
Lo trovi qui: Univ. di Salerno | ||
|
Progress in Cryptology - INDOCRYPT 2000 : First International Conference in Cryptology in India, Calcutta, India, December 10-13, 2000. Proceedings / / edited by Bimal Kumar Roy, Eiji Okamoto |
Edizione | [1st ed. 2000.] |
Pubbl/distr/stampa | Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2000 |
Descrizione fisica | 1 online resource (X, 302 p.) |
Disciplina | 005.8/2 |
Collana | Lecture Notes in Computer Science |
Soggetto topico |
Data encryption (Computer science)
Computer communication systems Computer programming Algorithms Management information systems Computer science Operating systems (Computers) Cryptology Computer Communication Networks Programming Techniques Algorithm Analysis and Problem Complexity Management of Computing and Information Systems Operating Systems |
ISBN | 3-540-44495-5 |
Formato | Materiale a stampa |
Livello bibliografico | Monografia |
Lingua di pubblicazione | eng |
Nota di contenuto | Stream Ciphers and Boolean Functions -- The Correlation of a Boolean Function with Its Variables -- On Choice of Connection-Polynomials for LFSR-Based Stream Ciphers -- On Resilient Boolean Functions with Maximal Possible Nonlinearity -- Cryptanalysis I : Stream Ciphers -- Decimation Attack of Stream Ciphers -- Cryptanalysis of the A5/1 GSM Stream Cipher -- Cryptanalysis II : Block Ciphers -- On Bias Estimation in Linear Cryptanalysis -- On the Incomparability of Entropy and Marginal Guesswork in Brute-Force Attacks -- Improved Impossible Differentials on Twofish -- Electronic Cash & Multiparty Computation -- An Online, Transferable E-Cash Payment System -- Anonymity Control in Multi-bank E-Cash System -- Efficient Asynchronous Secure Multiparty Distributed Computation -- Tolerating Generalized Mobile Adversaries in Secure Multiparty Computation -- Digital Signatures -- Codes Identifying Bad Signatures in Batches -- Distributed Signcryption -- Fail-Stop Signature for Long Messages (Extended Abstract) -- Elliptic Curves -- Power Analysis Breaks Elliptic Curve Cryptosystems Even Secure against the Timing Attack -- Efficient Construction of Cryptographically Strong Elliptic Curves -- Fast Arithmetic -- High-Speed Software Multiplication in F2m -- On Efficient Normal Basis Multiplication -- Cryptographic Protocols -- Symmetrically Private Information Retrieval -- Two-Pass Authenticated Key Agreement Protocol with Key Confirmation -- Anonymous Traceability Schemes with Unconditional Security -- Block Ciphers & Public Key Cryptography -- New Block Cipher DONUT Using Pairwise Perfect Decorrelation -- Generating RSA Keys on a Handheld Using an Untrusted Server -- A Generalized Takagi-Cryptosystem with a Modulus of the Form prqs. |
Record Nr. | UNINA-9910143607803321 |
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2000 | ||
Materiale a stampa | ||
Lo trovi qui: Univ. Federico II | ||
|