000 06251nam a22006615i 4500
001 978-3-540-33852-9
003 DE-He213
005 20240423125658.0
007 cr nn 008mamaa
008 100301s2006 gw | s |||| 0|eng d
020 _a9783540338529
_9978-3-540-33852-9
024 7 _a10.1007/11745853
_2doi
050 4 _aQA268
072 7 _aGPJ
_2bicssc
072 7 _aURY
_2bicssc
072 7 _aCOM083000
_2bisacsh
072 7 _aGPJ
_2thema
072 7 _aURY
_2thema
082 0 4 _a005.824
_223
245 1 0 _aPublic Key Cryptography - PKC 2006
_h[electronic resource] :
_b9th International Conference on Theory and Practice in Public-Key Cryptography, New York, NY, USA, April 24-26, 2006. Proceedings /
_cedited by Moti Yung, Yevgeniy Dodis, Aggelos Kiayias, Tal Malkin.
250 _a1st ed. 2006.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg :
_bImprint: Springer,
_c2006.
300 _aXIV, 543 p.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aLecture Notes in Computer Science,
_x1611-3349 ;
_v3958
505 0 _aCryptanalysis and Protocol Weaknesses -- New Attacks on RSA with Small Secret CRT-Exponents -- An Attack on a Modified Niederreiter Encryption Scheme -- Cryptanalysis of an Efficient Proof of Knowledge of Discrete Logarithm -- Distributed Crypto-computing -- Efficient Polynomial Operations in the Shared-Coefficients Setting -- Generic On-Line/Off-Line Threshold Signatures -- Linear Integer Secret Sharing and Distributed Exponentiation -- Encryption Methods -- Encoding-Free ElGamal Encryption Without Random Oracles -- Parallel Key-Insulated Public Key Encryption -- Provably Secure Steganography with Imperfect Sampling -- Cryptographic Hash and Applications -- Collision-Resistant No More: Hash-and-Sign Paradigm Revisited -- Higher Order Universal One-Way Hash Functions from the Subset Sum Assumption -- Number Theory Algorithms -- An Algorithm to Solve the Discrete Logarithm Problem with the Number Field Sieve -- Efficient Scalar Multiplication by Isogeny Decompositions -- Curve25519: New Diffie-Hellman Speed Records -- Pairing-Based Cryptography -- Strongly Unforgeable Signatures Based on Computational Diffie-Hellman -- Generalization of the Selective-ID Security Model for HIBE Protocols -- Identity-Based Aggregate Signatures -- On the Limitations of the Spread of an IBE-to-PKE Transformation -- Cryptosystems Design and Analysis -- Inoculating Multivariate Schemes Against Differential Attacks -- Random Subgroups of Braid Groups: An Approach to Cryptanalysis of a Braid Group Based Cryptographic Protocol -- High-Order Attacks Against the Exponent Splitting Protection -- Signature and Identification -- New Online/Offline Signature Schemes Without Random Oracles -- Anonymous Signature Schemes -- The Power of Identification Schemes -- Authentication and Key Establishment -- Security Analysis of KEA Authenticated Key Exchange Protocol -- SAS-Based Authenticated Key Agreement -- The Twist-AUgmented Technique for Key Exchange -- Password-Based Group Key Exchange in a Constant Number of Rounds -- Multi-party Computation -- Conditional Oblivious Cast -- Efficiency Tradeoffs for Malicious Two-Party Computation -- PKI Techniques -- On Constructing Certificateless Cryptosystems from Identity Based Encryption -- Building Better Signcryption Schemes with Tag-KEMs -- Security-Mediated Certificateless Cryptography -- k-Times Anonymous Authentication with a Constant Proving Cost.
520 _aThe 9th International Conference on Theory and Practice of Public-Key Cr- tography(PKC 2006) took place in New York City. PKC is the premier inter- tional conference dedicated to cryptology focusing on all aspects of public-key cryptography. The event is sponsored by the International Association of Cr- tologic Research (IACR), and this year it was also sponsored by the Columbia University Computer Science Department as well as a number of sponsors from industry, among them: EADS and Morgan Stanley, which were golden sponsors, as well as Gemplus, NTT DoCoMo, Google, Microsoft and RSA Security, which were silver sponsors. We acknowledge the generous support of our industrial sponsors; their support was a major contributing factor to the success of this year’s PKC. PKC 2006 followed a series of very successful conferences that started in 1998in Yokohama,Japan.Further meetingswereheld successivelyinKamakura (Japan), Melbourne (Australia), Jeju Island (Korea), Paris (France), Miami (USA), Singapore and Les Diablerets (Switzerland). The conference became an IACR sponsored event (o?cially designated as an IACR workshop) in 2003 and has been sponsored by IACR continuously since then. The year 2006 found us all in New York City where the undertone of the conference was hummed in the relentless rhythm of the city that never sleeps.
650 0 _aCryptography.
650 0 _aData encryption (Computer science).
650 0 _aAlgorithms.
650 0 _aComputer networks .
650 0 _aComputers and civilization.
650 0 _aElectronic data processing
_xManagement.
650 1 4 _aCryptology.
650 2 4 _aAlgorithms.
650 2 4 _aComputer Communication Networks.
650 2 4 _aComputers and Society.
650 2 4 _aIT Operations.
700 1 _aYung, Moti.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
700 1 _aDodis, Yevgeniy.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
700 1 _aKiayias, Aggelos.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
700 1 _aMalkin, Tal.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
710 2 _aSpringerLink (Online service)
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783540338512
776 0 8 _iPrinted edition:
_z9783540823346
830 0 _aLecture Notes in Computer Science,
_x1611-3349 ;
_v3958
856 4 0 _uhttps://doi.org/10.1007/11745853
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
942 _cSPRINGER
999 _c180568
_d180568