Progress in Cryptology - INDOCRYPT 2004 : 5th International Conference on Cryptology in India, Chennai, India, December 20-22, 2004. Proceedings

The INDOCRYPT series of conferences started in 2000. INDOCRYPT 2004 was the ?fth one in this series. The popularity of this series is increasing every year. The number of papers submitted to INDOCRYPT 2004 was 181, out of which 147 papers conformed to the speci?cations in the call for papers and, th...

Celý popis

Uloženo v:
Podrobná bibliografie
Další autoři: Canteaut, Anne (Editor)
Viswanathan, Kapaleeswaran (Editor)
Korporace: SpringerLink (online služba)  
Médium: E-kniha
Jazyk:angličtina
Vydáno: Berlin ; Heidelberg : Springer Berlin Heidelberg, 2005
Edice:Lecture Notes in Computer Science
Žánr/forma:elektronické knihy
ISBN:978-3-540-30556-9
9783540241300
Témata:
On-line přístup:Plný text
Tagy: Přidat tag
Žádné tagy, Buďte první, kdo otaguje tento záznam!
Obálka
LEADER 06383nam a22006135i 4500
001 001821234
003 CZ PrSTK
005 20151204153448.0
006 m f d
007 cr nn 008mamaa
008 100715s2005 gw | s |||| 0|eng d
020 |a 978-3-540-30556-9  |9 9783540305569 
024 7 |a 10.1007/b104579  |2 doi 
040 |a DE-He213  |b cze  |d ABA013 
072 7 |a 004  |x Počítačová věda. Výpočetní technika. Informační technologie  |2 Konspekt  |9 23 
080 |a 004  |2 MRF 
245 1 0 |a Progress in Cryptology - INDOCRYPT 2004 :  |b 5th International Conference on Cryptology in India, Chennai, India, December 20-22, 2004. Proceedings /  |c edited by Anne Canteaut, Kapaleeswaran Viswanathan 
264 1 |a Berlin ;  |a Heidelberg :  |b Springer Berlin Heidelberg,  |c 2005 
300 |a 1 online zdroj (XIV, 431 stran) 
336 |a text  |b txt  |2 rdacontent 
337 |a počítač  |b c  |2 rdamedia 
338 |a online zdroj  |b cr  |2 rdacarrier 
490 1 |a Lecture Notes in Computer Science,  |x 0302-9743 ;  |v 3348 
505 0 |a Invited Talks -- Design of Secure Key Establishment Protocols: Successes, Failures and Prospects -- Secure Protocols for Complex Tasks in Complex Environments -- Cryptographic Protocols -- Tripartite Key Exchange in the Canetti-Krawczyk Proof Model -- The Marriage Proposals Problem: Fair and Efficient Solution for Two-Party Computations -- Applications -- On the Security of a Certified E-Mail Scheme -- Multiplicative Homomorphic E-Voting -- Stream Ciphers -- Chosen Ciphertext Attack on a New Class of Self-Synchronizing Stream Ciphers -- Algebraic Attacks over GF(q) -- Cryptographic Boolean Functions -- Results on Algebraic Immunity for Cryptographically Significant Boolean Functions -- Generalized Boolean Bent Functions -- On Boolean Functions with Generalized Cryptographic Properties -- Foundations -- Information Theory and the Security of Binary Data Perturbation -- Symmetric Authentication Codes with Secrecy and Unconditionally Secure Authenticated Encryption -- Block Ciphers --- 
505 0 |9 ^^  |a Faster Variants of the MESH Block Ciphers -- Related-Key Attacks on Reduced Rounds of SHACAL-2 -- Related-Key Attacks on DDP Based Ciphers: CIKS-128 and CIKS-128H -- Cryptanalysis of Ake98 -- Public Key Encryption -- Designing an Efficient and Secure Public-Key Cryptosystem Based on Reducible Rank Codes -- HEAD: Hybrid Encryption with Delegated Decryption Capability -- A Provably Secure Elliptic Curve Scheme with Fast Encryption -- Efficient Representations -- Advances in Alternative Non-adjacent Form Representations -- Public Key Cryptanalysis -- Attacks on Public Key Cryptosystems Based on Free Partially Commutative Monoids and Groups -- Exact Analysis of Montgomery Multiplication -- Cryptography, Connections, Cocycles and Crystals: A p-Adic Exploration of the Discrete Logarithm Problem -- Modes of Operation -- EME*: Extending EME to Handle Arbitrary-Length Messages with Associated Data --- 
505 0 |9 ^^  |a Impossibility of Construction of OWHF and UOWHF from PGV Model Based on Block Cipher Secure Against ACPCA -- The Security and Performance of the Galois/Counter Mode (GCM) of Operation -- Signatures -- Revisiting Fully Distributed Proxy Signature Schemes -- New ID-Based Threshold Signature Scheme from Bilinear Pairings -- Separable Linkable Threshold Ring Signatures -- Traitor Tracing and Visual Cryptography -- A New Black and White Visual Cryptographic Scheme for General Access Structures -- Identification Algorithms for Sequential Traitor Tracing 
520 |a The INDOCRYPT series of conferences started in 2000. INDOCRYPT 2004 was the ?fth one in this series. The popularity of this series is increasing every year. The number of papers submitted to INDOCRYPT 2004 was 181, out of which 147 papers conformed to the speci?cations in the call for papers and, therefore, were accepted to the review process. Those 147 submissions were spread over 22 countries. Only 30 papers were accepted to this proceedings. We should note that many of the papers that were not accepted were of good quality but only the top 30 papers were accepted. Each submission received at least three independent - views. The selection process also included a Web-based discussion phase. We made e?orts to compare the submissions with other ongoing conferences around the world in order to ensure detection of double-submissions, which were not - lowed by the call for papers. We wish to acknowledge the use of the Web-based review software developed by Bart Preneel, Wim Moreau, and Joris Claessens in conducting the review process electronically. The software greatly facilitated the Program Committee in completing the review process on time. We would like to thank C´ edric Lauradoux and the team at INRIA for their total support in c- ?guring and managing the Web-based submission and review softwares. We are unable to imagine the outcome of the review process without their participation. This year the invited talks were presented by Prof. Colin Boyd and Prof 
655 7 |a elektronické knihy  |7 fd186907  |2 czenas 
659 0 |a Computer science 
659 0 |a Computer communication systems 
659 0 |a Operating systems (Computers) 
659 0 |a Data encryption (Computer science) 
659 0 |a Coding theory 
659 0 |a Algorithms 
659 0 |a Computer science  |x Mathematics 
659 1 4 |a Computer Science 
659 2 4 |a Data Encryption 
659 2 4 |a Coding and Information Theory 
659 2 4 |a Algorithm Analysis and Problem Complexity 
659 2 4 |a Discrete Mathematics in Computer Science 
659 2 4 |a Operating Systems 
659 2 4 |a Computer Communication Networks 
650 0 7 |a informatika  |x if  |7 psh6548  |2 psh 
650 0 7 |a operační systémy  |x vt  |7 psh12499  |2 psh 
650 0 7 |a šifrování dat  |x vt  |7 psh12353  |2 psh 
650 0 7 |a algoritmizace  |x vt  |7 psh12472  |2 psh 
700 1 |a Canteaut, Anne  |4 edt 
700 1 |a Viswanathan, Kapaleeswaran  |4 edt 
710 2 |a SpringerLink (online služba)  |7 ntk2018999494 
776 0 8 |i Tištěné vydání:  |t Progress in Cryptology - INDOCRYPT 2004 : 5th International Conference on Cryptology in India, Chennai, India, December 20-22, 2004. Proceedings  |z 9783540241300 
830 0 |a Lecture Notes in Computer Science 
856 4 0 |u https://doi.org/10.1007/b104579  |y Plný text 
910 |a ABA013 
950 |a Springer  |b Lecture Notes in Computer Science 2017