000 05696nam a22006735i 4500
001 978-3-540-44495-4
003 DE-He213
005 20240423132508.0
007 cr nn 008mamaa
008 121227s2000 gw | s |||| 0|eng d
020 _a9783540444954
_9978-3-540-44495-4
024 7 _a10.1007/3-540-44495-5
_2doi
050 4 _aQA268
072 7 _aGPJ
_2bicssc
072 7 _aURY
_2bicssc
072 7 _aCOM083000
_2bisacsh
072 7 _aGPJ
_2thema
072 7 _aURY
_2thema
082 0 4 _a005.824
_223
245 1 0 _aProgress in Cryptology - INDOCRYPT 2000
_h[electronic resource] :
_bFirst International Conference in Cryptology in India, Calcutta, India, December 10-13, 2000. Proceedings /
_cedited by Bimal Kumar Roy, Eiji Okamoto.
250 _a1st ed. 2000.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg :
_bImprint: Springer,
_c2000.
300 _aX, 302 p.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aLecture Notes in Computer Science,
_x1611-3349 ;
_v1977
505 0 _aStream Ciphers and Boolean Functions -- The Correlation of a Boolean Function with Its Variables -- On Choice of Connection-Polynomials for LFSR-Based Stream Ciphers -- On Resilient Boolean Functions with Maximal Possible Nonlinearity -- Cryptanalysis I : Stream Ciphers -- Decimation Attack of Stream Ciphers -- Cryptanalysis of the A5/1 GSM Stream Cipher -- Cryptanalysis II : Block Ciphers -- On Bias Estimation in Linear Cryptanalysis -- On the Incomparability of Entropy and Marginal Guesswork in Brute-Force Attacks -- Improved Impossible Differentials on Twofish -- Electronic Cash & Multiparty Computation -- An Online, Transferable E-Cash Payment System -- Anonymity Control in Multi-bank E-Cash System -- Efficient Asynchronous Secure Multiparty Distributed Computation -- Tolerating Generalized Mobile Adversaries in Secure Multiparty Computation -- Digital Signatures -- Codes Identifying Bad Signatures in Batches -- Distributed Signcryption -- Fail-Stop Signature for Long Messages (Extended Abstract) -- Elliptic Curves -- Power Analysis Breaks Elliptic Curve Cryptosystems Even Secure against the Timing Attack -- Efficient Construction of Cryptographically Strong Elliptic Curves -- Fast Arithmetic -- High-Speed Software Multiplication in F2m -- On Efficient Normal Basis Multiplication -- Cryptographic Protocols -- Symmetrically Private Information Retrieval -- Two-Pass Authenticated Key Agreement Protocol with Key Confirmation -- Anonymous Traceability Schemes with Unconditional Security -- Block Ciphers & Public Key Cryptography -- New Block Cipher DONUT Using Pairwise Perfect Decorrelation -- Generating RSA Keys on a Handheld Using an Untrusted Server -- A Generalized Takagi-Cryptosystem with a Modulus of the Form prqs.
520 _aThe field of Cryptology witnessed a revolution in the late seventies. Since then it has been expanded into an important and exciting area of research. Over the last two decades, India neither participated actively nor did it contribute sig­ nificantly towards the development in this field. However, recently a number of active research groups engaged in important research and developmental work have crystalized in different parts of India. As a result, their interaction with the international crypto community has become necessary. With this backdrop, it was proposed that a conference on cryptology - INDOCRYPT, be organized for the first time in India. The Indian Statistical Institute was instrumental in hosting this conference. INDOCRYPT has generated a large amount of enthu­ siasm amongst the Indians as well as the International crypto communities. An INDOCRYPT steering committee has been formed and the committee has plans to make INDOCRYPT an annual event. For INDOCRYPT 2000, the program committee considered a total of 54 pa­ pers and out of these 25 were selected for presentation. The conference program also included two invited lectures by Prof. Adi Shamir and Prof. Eli Biham. These proceedings include the revised versions of the 25 papers accepted by the program committee. These papers were selected from all the submissions based on originality, quality and relevance to the field of Cryptology. Revisions were not checked and the authors bear the full responsibility for the contents of the papers in these proceedings.
650 0 _aCryptography.
650 0 _aData encryption (Computer science).
650 0 _aComputer networks .
650 0 _aComputer programming.
650 0 _aAlgorithms.
650 0 _aElectronic data processing
_xManagement.
650 0 _aOperating systems (Computers).
650 1 4 _aCryptology.
650 2 4 _aComputer Communication Networks.
650 2 4 _aProgramming Techniques.
650 2 4 _aAlgorithms.
650 2 4 _aIT Operations.
650 2 4 _aOperating Systems.
700 1 _aRoy, Bimal Kumar.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
700 1 _aOkamoto, Eiji.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
710 2 _aSpringerLink (Online service)
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783540414520
776 0 8 _iPrinted edition:
_z9783662208007
830 0 _aLecture Notes in Computer Science,
_x1611-3349 ;
_v1977
856 4 0 _uhttps://doi.org/10.1007/3-540-44495-5
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
912 _aZDB-2-BAE
942 _cSPRINGER
999 _c188379
_d188379