Chowdhury / Rijmen / Das | Progress in Cryptology - INDOCRYPT 2008 | Buch | 978-3-540-89753-8 | sack.de

Buch, Englisch, Band 5365, 437 Seiten, Paperback, Format (B × H): 155 mm x 235 mm, Gewicht: 686 g

Reihe: Lecture Notes in Computer Science

Chowdhury / Rijmen / Das

Progress in Cryptology - INDOCRYPT 2008

9th International Conference on Cryptology in India, Kharagpur, India, December 14-17, 2008. Proceedings

Buch, Englisch, Band 5365, 437 Seiten, Paperback, Format (B × H): 155 mm x 235 mm, Gewicht: 686 g

Reihe: Lecture Notes in Computer Science

ISBN: 978-3-540-89753-8
Verlag: Springer Berlin Heidelberg


This book constitutes the refereed proceedings of the 9th International Conference on Cryptology in India, INDOCRYPT 2008, held in Kharagpur, India, in December 2008.

The 33 revised full papers were carefully reviewed and selected from 111 submissions. The papers are organized in topical sections on stream ciphers, cryptographic hash functions, public-key cryptography, security protocols, hardware attacks, block ciphers, cryptographic hardware, elliptic curve cryptography, and threshold cryptography.
Chowdhury / Rijmen / Das Progress in Cryptology - INDOCRYPT 2008 jetzt bestellen!

Zielgruppe


Research

Weitere Infos & Material


Stream Ciphers.- Slid Pairs in Salsa20 and Trivium.- New Directions in Cryptanalysis of Self-Synchronizing Stream Ciphers.- Analysis of RC4 and Proposal of Additional Layers for Better Security Margin.- New Results on the Key Scheduling Algorithm of RC4.- Cryptographic Hash Functions.- Two Attacks on RadioGatún.- Faster Multicollisions.- A New Type of 2-Block Collisions in MD5.- New Collision Attacks against Up to 24-Step SHA-2.- Public-Key Cryptography – I.- Secure Hierarchical Identity Based Encryption Scheme in the Standard Model.- A Fuzzy ID-Based Encryption Efficient When Error Rate Is Low.- Type-Based Proxy Re-encryption and Its Construction.- Toward a Generic Construction of Universally Convertible Undeniable Signatures from Pairing-Based Signatures.- Security Protocols.- Concrete Security for Entity Recognition: The Jane Doe Protocol.- Efficient and Strongly Secure Password-Based Server Aided Key Exchange (Extended Abstract).- Round Efficient Unconditionally Secure Multiparty Computation Protocol.- A New Anonymous Password-Based Authenticated Key Exchange Protocol.- Group Key Management: From a Non-hierarchical to a Hierarchical Structure.- Hardware Attacks.- Scan Based Side Channel Attacks on Stream Ciphers and Their Counter-Measures.- Floating Fault Analysis of Trivium.- Algebraic Methods in Side-Channel Collision Attacks and Practical Collision Detection.- Block Ciphers.- New Related-Key Boomerang Attacks on AES.- New Impossible Differential Attacks on AES.- Reflection Cryptanalysis of Some Ciphers.- A Differential-Linear Attack on 12-Round Serpent.- New AES Software Speed Records.- Public-Key Cryptography – II.- A New Class of Weak Encryption Exponents in RSA.- Two New Efficient CCA-Secure Online Ciphers: MHCBC and MCBC.- Cryptographic Hardware.-Chai-Tea, Cryptographic Hardware Implementations of xTEA.- High Speed Compact Elliptic Curve Cryptoprocessor for FPGA Platforms.- Elliptic Curve Cryptography.- More Discriminants with the Brezing-Weng Method.- Another Approach to Pairing Computation in Edwards Coordinates.- Threshold Cryptography.- A Verifiable Secret Sharing Scheme Based on the Chinese Remainder Theorem.- Secure Threshold Multi Authority Attribute Based Encryption without a Central Authority.


Ihre Fragen, Wünsche oder Anmerkungen
Vorname*
Nachname*
Ihre E-Mail-Adresse*
Kundennr.
Ihre Nachricht*
Lediglich mit * gekennzeichnete Felder sind Pflichtfelder.
Wenn Sie die im Kontaktformular eingegebenen Daten durch Klick auf den nachfolgenden Button übersenden, erklären Sie sich damit einverstanden, dass wir Ihr Angaben für die Beantwortung Ihrer Anfrage verwenden. Selbstverständlich werden Ihre Daten vertraulich behandelt und nicht an Dritte weitergegeben. Sie können der Verwendung Ihrer Daten jederzeit widersprechen. Das Datenhandling bei Sack Fachmedien erklären wir Ihnen in unserer Datenschutzerklärung.