Topics in Cryptology - CT-RSA 2009 (Record no. 180726)

MARC details
000 -LEADER
fixed length control field 05500nam a22006735i 4500
001 - CONTROL NUMBER
control field 978-3-642-00862-7
003 - CONTROL NUMBER IDENTIFIER
control field DE-He213
005 - DATE AND TIME OF LATEST TRANSACTION
control field 20240423125707.0
007 - PHYSICAL DESCRIPTION FIXED FIELD--GENERAL INFORMATION
fixed length control field cr nn 008mamaa
008 - FIXED-LENGTH DATA ELEMENTS--GENERAL INFORMATION
fixed length control field 100301s2009 gw | s |||| 0|eng d
020 ## - INTERNATIONAL STANDARD BOOK NUMBER
International Standard Book Number 9783642008627
-- 978-3-642-00862-7
024 7# - OTHER STANDARD IDENTIFIER
Standard number or code 10.1007/978-3-642-00862-7
Source of number or code doi
050 #4 - LIBRARY OF CONGRESS CALL NUMBER
Classification number QA268
072 #7 - SUBJECT CATEGORY CODE
Subject category code GPJ
Source bicssc
072 #7 - SUBJECT CATEGORY CODE
Subject category code URY
Source bicssc
072 #7 - SUBJECT CATEGORY CODE
Subject category code COM083000
Source bisacsh
072 #7 - SUBJECT CATEGORY CODE
Subject category code GPJ
Source thema
072 #7 - SUBJECT CATEGORY CODE
Subject category code URY
Source thema
082 04 - DEWEY DECIMAL CLASSIFICATION NUMBER
Classification number 005.824
Edition number 23
245 10 - TITLE STATEMENT
Title Topics in Cryptology - CT-RSA 2009
Medium [electronic resource] :
Remainder of title The Cryptographers' Track at the RSA Conference 2009, San Francisco,CA, USA, April 20-24, 2009, Proceedings /
Statement of responsibility, etc edited by Marc Fischlin.
250 ## - EDITION STATEMENT
Edition statement 1st ed. 2009.
264 #1 -
-- Berlin, Heidelberg :
-- Springer Berlin Heidelberg :
-- Imprint: Springer,
-- 2009.
300 ## - PHYSICAL DESCRIPTION
Extent XI, 482 p.
Other physical details online resource.
336 ## -
-- text
-- txt
-- rdacontent
337 ## -
-- computer
-- c
-- rdamedia
338 ## -
-- online resource
-- cr
-- rdacarrier
347 ## -
-- text file
-- PDF
-- rda
490 1# - SERIES STATEMENT
Series statement Security and Cryptology,
International Standard Serial Number 2946-1863 ;
Volume number/sequential designation 5473
505 0# - FORMATTED CONTENTS NOTE
Formatted contents note Identity-Based Encryption -- Adaptive-ID Secure Revocable Identity-Based Encryption -- An Efficient Encapsulation Scheme from Near Collision Resistant Pseudorandom Generators and Its Application to IBE-to-PKE Transformations -- Universally Anonymous IBE Based on the Quadratic Residuosity Assumption -- Protocol Analysis -- Attacks on the DECT Authentication Mechanisms -- Comparison-Based Key Exchange and the Security of the Numeric Comparison Mode in Bluetooth v2.1 -- Two-Party Protocols -- Key Insulation and Intrusion Resilience over a Public Channel -- Statistically Hiding Sets -- Adaptively Secure Two-Party Computation with Erasures -- More Than Signatures -- Short Redactable Signatures Using Random Trees -- Divisible On-Line/Off-Line Signatures -- Collisions for Hash Functions -- Speeding up Collision Search for Byte-Oriented Hash Functions -- Hard and Easy Components of Collision Search in the Zémor-Tillich Hash Function: New Attacks and Reduced Variants with Equivalent Security -- Cryptanalysis -- A Statistical Saturation Attack against the Block Cipher PRESENT -- Practical Attacks on Masked Hardware -- Cryptanalysis of CTC2 -- Alternative Encryption -- A CCA2 Secure Public Key Encryption Scheme Based on the McEliece Assumptions in the Standard Model -- Square, a New Multivariate Encryption Scheme -- Privacy and Anonymity -- Communication-Efficient Private Protocols for Longest Common Subsequence -- Key-Private Proxy Re-encryption -- Dynamic Universal Accumulators for DDH Groups and Their Application to Attribute-Based Anonymous Credential Systems -- Effciency Improvements -- Practical Short Signature Batch Verification -- Single-Layer Fractal Hash Chain Traversal with Almost Optimal Complexity -- Recursive Double-Size Modular Multiplications without Extra Cost for Their Quotients -- Multi-PartyProtocols -- Constant-Rounds, Almost-Linear Bit-Decomposition of Secret Shared Values -- Local Sequentiality Does Not Help for Concurrent Composition -- Security of Encryption Schemes -- Breaking and Repairing Damgård et al. Public Key Encryption Scheme with Non-interactive Opening -- Strengthening Security of RSA-OAEP -- Faults and Countermeasures -- Fault Attacks on RSA Public Keys: Left-To-Right Implementations Are Also Vulnerable -- Fault Analysis Attack against an AES Prototype Chip Using RSL -- Countermeasures and Faults -- Evaluation of the Detached Power Supply as Side-Channel Analysis Countermeasure for Passive UHF RFID Tags -- Securing RSA against Fault Analysis by Double Addition Chain Exponentiation.
520 ## - SUMMARY, ETC.
Summary, etc This book constitutes the refereed proceedings of the Cryptographers' Track at the RSA Conference 2009, CT-RSA 2009, held in San Francisco, CA, USA in April 2009. The 31 revised full papers presented were carefully reviewed and selected from 93 submissions. The papers are organized in topical sections on identity-based encryption, protocol analysis, two-party protocols, more than signatures, collisions for hash functions, cryptanalysis, alternative encryption, privacy and anonymity, efficiency improvements, multi-party protocols, security of encryption schemes as well as countermeasures and faults.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Cryptography.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Data encryption (Computer science).
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Coding theory.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Information theory.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computer science
General subdivision Mathematics.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Discrete mathematics.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Data protection.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computer networks .
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Algorithms.
650 14 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Cryptology.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Coding and Information Theory.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Discrete Mathematics in Computer Science.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Data and Information Security.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computer Communication Networks.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Algorithms.
700 1# - ADDED ENTRY--PERSONAL NAME
Personal name Fischlin, Marc.
Relator term editor.
Relator code edt
-- http://id.loc.gov/vocabulary/relators/edt
710 2# - ADDED ENTRY--CORPORATE NAME
Corporate name or jurisdiction name as entry element SpringerLink (Online service)
773 0# - HOST ITEM ENTRY
Title Springer Nature eBook
776 08 - ADDITIONAL PHYSICAL FORM ENTRY
Display text Printed edition:
International Standard Book Number 9783642008610
776 08 - ADDITIONAL PHYSICAL FORM ENTRY
Display text Printed edition:
International Standard Book Number 9783642008634
830 #0 - SERIES ADDED ENTRY--UNIFORM TITLE
Uniform title Security and Cryptology,
-- 2946-1863 ;
Volume number/sequential designation 5473
856 40 - ELECTRONIC LOCATION AND ACCESS
Uniform Resource Identifier <a href="https://doi.org/10.1007/978-3-642-00862-7">https://doi.org/10.1007/978-3-642-00862-7</a>
912 ## -
-- ZDB-2-SCS
912 ## -
-- ZDB-2-SXCS
912 ## -
-- ZDB-2-LNC
942 ## - ADDED ENTRY ELEMENTS (KOHA)
Koha item type eBooks-CSE-Springer

No items available.

© 2024 IIIT-Delhi, library@iiitd.ac.in