Advances in Cryptology - CRYPTO 2008 (Record no. 176360)

MARC details
000 -LEADER
fixed length control field 05266nam a22006735i 4500
001 - CONTROL NUMBER
control field 978-3-540-85174-5
003 - CONTROL NUMBER IDENTIFIER
control field DE-He213
005 - DATE AND TIME OF LATEST TRANSACTION
control field 20240423125306.0
007 - PHYSICAL DESCRIPTION FIXED FIELD--GENERAL INFORMATION
fixed length control field cr nn 008mamaa
008 - FIXED-LENGTH DATA ELEMENTS--GENERAL INFORMATION
fixed length control field 100301s2008 gw | s |||| 0|eng d
020 ## - INTERNATIONAL STANDARD BOOK NUMBER
International Standard Book Number 9783540851745
-- 978-3-540-85174-5
024 7# - OTHER STANDARD IDENTIFIER
Standard number or code 10.1007/978-3-540-85174-5
Source of number or code doi
050 #4 - LIBRARY OF CONGRESS CALL NUMBER
Classification number QA268
072 #7 - SUBJECT CATEGORY CODE
Subject category code GPJ
Source bicssc
072 #7 - SUBJECT CATEGORY CODE
Subject category code URY
Source bicssc
072 #7 - SUBJECT CATEGORY CODE
Subject category code COM083000
Source bisacsh
072 #7 - SUBJECT CATEGORY CODE
Subject category code GPJ
Source thema
072 #7 - SUBJECT CATEGORY CODE
Subject category code URY
Source thema
082 04 - DEWEY DECIMAL CLASSIFICATION NUMBER
Classification number 005.824
Edition number 23
245 10 - TITLE STATEMENT
Title Advances in Cryptology - CRYPTO 2008
Medium [electronic resource] :
Remainder of title 28th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 17-21, 2008, Proceedings /
Statement of responsibility, etc edited by David Wagner.
250 ## - EDITION STATEMENT
Edition statement 1st ed. 2008.
264 #1 -
-- Berlin, Heidelberg :
-- Springer Berlin Heidelberg :
-- Imprint: Springer,
-- 2008.
300 ## - PHYSICAL DESCRIPTION
Extent XIV, 594 p.
Other physical details online resource.
336 ## -
-- text
-- txt
-- rdacontent
337 ## -
-- computer
-- c
-- rdamedia
338 ## -
-- online resource
-- cr
-- rdacarrier
347 ## -
-- text file
-- PDF
-- rda
490 1# - SERIES STATEMENT
Series statement Security and Cryptology,
International Standard Serial Number 2946-1863 ;
Volume number/sequential designation 5157
505 0# - FORMATTED CONTENTS NOTE
Formatted contents note Random Oracles -- The Random Oracle Model and the Ideal Cipher Model Are Equivalent -- Programmable Hash Functions and Their Applications -- Applications -- One-Time Programs -- Adaptive One-Way Functions and Applications -- Public-Key Crypto I -- Bits Security of the Elliptic Curve Diffie–Hellman Secret Keys -- Improved Bounds on Security Reductions for Discrete Log Based Signatures -- Circular-Secure Encryption from Decision Diffie-Hellman -- Public-Key Locally-Decodable Codes -- Hash Functions I -- Key-Recovery Attacks on Universal Hash Function Based MAC Algorithms -- Cryptanalysis of the GOST Hash Function -- Preimages for Reduced SHA-0 and SHA-1 -- Cryptanalysis I -- On the Power of Power Analysis in the Real World: A Complete Break of the KeeLoq Code Hopping Scheme -- Bug Attacks -- Multiparty Computation I -- Scalable Multiparty Computation with Nearly Optimal Work and Resilience -- Cryptographic Complexity of Multi-Party Computation Problems: Classifications and Separations -- Cryptanalysis II -- Cryptanalysis of MinRank -- New State Recovery Attack on RC4 -- Public-Key Crypto II -- Dynamic Threshold Public-Key Encryption -- On Notions of Security for Deterministic Encryption, and Efficient Constructions without Random Oracles -- Deterministic Encryption: Definitional Equivalences and Constructions without Random Oracles -- Communication Complexity in Algebraic Two-Party Protocols -- Hash Functions II -- Beyond Uniformity: Better Security/Efficiency Tradeoffs for Compression Functions -- Compression from Collisions, or Why CRHF Combiners Have a Long Output -- Constructing Cryptographic Hash Functions from Fixed-Key Blockciphers -- Distributed Private Data Analysis: Simultaneously Solving How and What -- New Efficient Attacks on Statistical Disclosure Control Mechanisms -- MultipartyComputation II -- Efficient Secure Linear Algebra in the Presence of Covert or Computationally Unbounded Adversaries -- Collusion-Free Protocols in the Mediated Model -- Efficient Constructions of Composable Commitments and Zero-Knowledge Proofs -- Noninteractive Statistical Zero-Knowledge Proofs for Lattice Problems -- A Framework for Efficient and Composable Oblivious Transfer -- Founding Cryptography on Oblivious Transfer – Efficiently.
520 ## - SUMMARY, ETC.
Summary, etc This book constitutes the refereed proceedings of the 28th Annual International Cryptology Conference, CRYPTO 2008, held in Santa Barbara, CA, USA in August 2008. The 32 revised full papers presented were carefully reviewed and selected from 184 submissions. Addressing all current foundational, theoretical and research aspects of cryptology, cryptography, and cryptanalysis as well as advanced applications, the papers are organized in topical sections on random oracles, applications, public-key crypto, hash functions, cryptanalysis, multiparty computation, privacy, zero knowledge, and oblivious transfer.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Cryptography.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Data encryption (Computer science).
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Electronic data processing
General subdivision Management.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computer networks .
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Data protection.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computers and civilization.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computer science
General subdivision Mathematics.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Discrete mathematics.
650 14 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Cryptology.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element IT Operations.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computer Communication Networks.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Data and Information Security.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computers and Society.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Discrete Mathematics in Computer Science.
700 1# - ADDED ENTRY--PERSONAL NAME
Personal name Wagner, David.
Relator term editor.
Relator code edt
-- http://id.loc.gov/vocabulary/relators/edt
710 2# - ADDED ENTRY--CORPORATE NAME
Corporate name or jurisdiction name as entry element SpringerLink (Online service)
773 0# - HOST ITEM ENTRY
Title Springer Nature eBook
776 08 - ADDITIONAL PHYSICAL FORM ENTRY
Display text Printed edition:
International Standard Book Number 9783540851738
776 08 - ADDITIONAL PHYSICAL FORM ENTRY
Display text Printed edition:
International Standard Book Number 9783540852124
776 08 - ADDITIONAL PHYSICAL FORM ENTRY
Display text Printed edition:
International Standard Book Number 9783540873457
830 #0 - SERIES ADDED ENTRY--UNIFORM TITLE
Uniform title Security and Cryptology,
-- 2946-1863 ;
Volume number/sequential designation 5157
856 40 - ELECTRONIC LOCATION AND ACCESS
Uniform Resource Identifier <a href="https://doi.org/10.1007/978-3-540-85174-5">https://doi.org/10.1007/978-3-540-85174-5</a>
912 ## -
-- ZDB-2-SCS
912 ## -
-- ZDB-2-SXCS
912 ## -
-- ZDB-2-LNC
942 ## - ADDED ENTRY ELEMENTS (KOHA)
Koha item type eBooks-CSE-Springer

No items available.

© 2024 IIIT-Delhi, library@iiitd.ac.in