Progress in Cryptology - INDOCRYPT 2002 (Record no. 188447)

MARC details
000 -LEADER
fixed length control field 06351nam a22006855i 4500
001 - CONTROL NUMBER
control field 978-3-540-36231-9
003 - CONTROL NUMBER IDENTIFIER
control field DE-He213
005 - DATE AND TIME OF LATEST TRANSACTION
control field 20240423132511.0
007 - PHYSICAL DESCRIPTION FIXED FIELD--GENERAL INFORMATION
fixed length control field cr nn 008mamaa
008 - FIXED-LENGTH DATA ELEMENTS--GENERAL INFORMATION
fixed length control field 121227s2002 gw | s |||| 0|eng d
020 ## - INTERNATIONAL STANDARD BOOK NUMBER
International Standard Book Number 9783540362319
-- 978-3-540-36231-9
024 7# - OTHER STANDARD IDENTIFIER
Standard number or code 10.1007/3-540-36231-2
Source of number or code doi
050 #4 - LIBRARY OF CONGRESS CALL NUMBER
Classification number QA268
072 #7 - SUBJECT CATEGORY CODE
Subject category code GPJ
Source bicssc
072 #7 - SUBJECT CATEGORY CODE
Subject category code URY
Source bicssc
072 #7 - SUBJECT CATEGORY CODE
Subject category code COM083000
Source bisacsh
072 #7 - SUBJECT CATEGORY CODE
Subject category code GPJ
Source thema
072 #7 - SUBJECT CATEGORY CODE
Subject category code URY
Source thema
082 04 - DEWEY DECIMAL CLASSIFICATION NUMBER
Classification number 005.824
Edition number 23
245 10 - TITLE STATEMENT
Title Progress in Cryptology - INDOCRYPT 2002
Medium [electronic resource] :
Remainder of title Third International Conference on Cryptology in India Hyderabad, India, December 16-18, 2002 /
Statement of responsibility, etc edited by Alfred Menezes, Palash Sarkar.
250 ## - EDITION STATEMENT
Edition statement 1st ed. 2002.
264 #1 -
-- Berlin, Heidelberg :
-- Springer Berlin Heidelberg :
-- Imprint: Springer,
-- 2002.
300 ## - PHYSICAL DESCRIPTION
Extent XII, 444 p.
Other physical details online resource.
336 ## -
-- text
-- txt
-- rdacontent
337 ## -
-- computer
-- c
-- rdamedia
338 ## -
-- online resource
-- cr
-- rdacarrier
347 ## -
-- text file
-- PDF
-- rda
490 1# - SERIES STATEMENT
Series statement Lecture Notes in Computer Science,
International Standard Serial Number 1611-3349 ;
Volume number/sequential designation 2551
505 0# - FORMATTED CONTENTS NOTE
Formatted contents note Invited Talks -- Security of a Wide Trail Design -- Fast Algorithms for Determining the Linear Complexity of Period Sequences -- Symmetric Ciphers -- A New Class of Stream Ciphers Combining LFSR and FCSR Architectures -- Slide Attack on Spectr-H64 -- On Differential Properties of Pseudo-Hadamard Transform and Related Mappings (Extended Abstract) -- New Public-Key Schemes -- A Variant of NTRU with Non-invertible Polynomials -- Tree Replacement and Public Key Cryptosystem -- Foundations -- Never Trust Victor: An Alternative Resettable Zero-Knowledge Proof System -- Asynchronous Unconditionally Secure Computation: An Efficiency Improvement -- Public-Key Infrastructures -- QPKI: A QoS-Based Architecture for Public-Key Infrastructure (PKI) -- Towards Logically and Physically Secure Public-Key Infrastructures -- Fingerprinting and Watermarking -- Cryptanalysis of Optimal Differential Energy Watermarking (DEW) and a Modi.ed Robust Scheme -- A 2-Secure Code with Efficient Tracing Algorithm -- Reed Solomon Codes for Digital Fingerprinting -- Public-Key Protocols -- A Note on the Malleability of the El Gamal Cryptosystem -- Authentication of Concast Communication -- Self-certified Signatures -- Identity Based Authenticated Group Key Agreement Protocol -- Boolean Functions -- Construction of Cryptographically Important Boolean Functions -- Evolving Boolean Functions Satisfying Multiple Criteria -- Further Results Related to Generalized Nonlinearity -- Efficient and Secure Implementations -- Modular Multiplication in GF(pk) Using Lagrange Representation -- Speeding up the Scalar Multiplication in the Jacobians of Hyperelliptic Curves Using Frobenius Map -- Improved Elliptic Curve Multiplication Methods Resistant against Side Channel Attacks -- Applications -- The Design and Implementation of Improved Secure CookiesBased on Certificate -- A Certified E-mail System with Receiver’s Selective Usage of Delivery Authority -- Spending Offline Divisible Coins with Combining Capability -- Efficient Object-Based Stream Authentication -- Anonymity -- The Security of a Mix-Center Based on a Semantically Secure Cryptosystem -- New Identity Escrow Scheme for Anonymity Authentication -- Secret Sharing and Oblivious Transfer -- On Unconditionally Secure Distributed Oblivious Transfer -- Non-perfect Secret Sharing over General Access Structures -- On Distributed Key Distribution Centers and Unconditionally Secure Proactive Verifiable Secret Sharing Schemes Based on General Access Structure.
520 ## - SUMMARY, ETC.
Summary, etc The third successful completion of the INDOCRYPT conference series marks the acceptance of the series by the international research community as a forum for presenting high-quality research.It also marks the coming of age of cryptology research in India. The authors for the submitted papers were spread across 21 countries and 4 continents, which goes a long way to demonstrate the international interest and visibility of INDOCRYPT.In the previous two conferences, the submissions from India originated from only two institutes; this increased to six for the 2002 conference.Thus INDOCRYPT is well set on the path to achieving two main ob jectives – to provide an international platform for presenting high-quality research and to stimulate cryptology research in India. The opportunity to serve as a program co-chair for the third INDOCRYPT carries a special satisfaction for the second editor.Way back in 1998, the sci- ti?c analysis group of DRDO organized a National Seminar on Cryptology and abbreviated it as NSCR.On attending the seminar, the second editor suggested that the conference name be changed to INDOCRYPT.It is nice to see that this suggestion was taken up, giving us the annual INDOCRYPT conference - ries.Of course, the form, character, and execution of the conference series was the combined e?ort of the entire Indian cryptographic community under the dynamic leadership of Bimal Roy.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Cryptography.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Data encryption (Computer science).
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computer science.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Operating systems (Computers).
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Algorithms.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computer science
General subdivision Mathematics.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Discrete mathematics.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Electronic data processing
General subdivision Management.
650 14 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Cryptology.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computer Science.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Operating Systems.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Algorithms.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Discrete Mathematics in Computer Science.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element IT Operations.
700 1# - ADDED ENTRY--PERSONAL NAME
Personal name Menezes, Alfred.
Relator term editor.
Relator code edt
-- http://id.loc.gov/vocabulary/relators/edt
700 1# - ADDED ENTRY--PERSONAL NAME
Personal name Sarkar, Palash.
Relator term editor.
Relator code edt
-- http://id.loc.gov/vocabulary/relators/edt
710 2# - ADDED ENTRY--CORPORATE NAME
Corporate name or jurisdiction name as entry element SpringerLink (Online service)
773 0# - HOST ITEM ENTRY
Title Springer Nature eBook
776 08 - ADDITIONAL PHYSICAL FORM ENTRY
Display text Printed edition:
International Standard Book Number 9783540002635
776 08 - ADDITIONAL PHYSICAL FORM ENTRY
Display text Printed edition:
International Standard Book Number 9783662174791
830 #0 - SERIES ADDED ENTRY--UNIFORM TITLE
Uniform title Lecture Notes in Computer Science,
-- 1611-3349 ;
Volume number/sequential designation 2551
856 40 - ELECTRONIC LOCATION AND ACCESS
Uniform Resource Identifier <a href="https://doi.org/10.1007/3-540-36231-2">https://doi.org/10.1007/3-540-36231-2</a>
912 ## -
-- ZDB-2-SCS
912 ## -
-- ZDB-2-SXCS
912 ## -
-- ZDB-2-LNC
912 ## -
-- ZDB-2-BAE
942 ## - ADDED ENTRY ELEMENTS (KOHA)
Koha item type eBooks-CSE-Springer

No items available.

© 2024 IIIT-Delhi, library@iiitd.ac.in