Advances in Cryptology - Eurocrypt 2005 : 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Den

個数:

Advances in Cryptology - Eurocrypt 2005 : 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Den

  • 提携先の海外書籍取次会社に在庫がございます。通常3週間で発送いたします。
    重要ご説明事項
    1. 納期遅延や、ご入手不能となる場合が若干ございます。
    2. 複数冊ご注文の場合、分割発送となる場合がございます。
    3. 美品のご指定は承りかねます。
  • 【入荷遅延について】
    世界情勢の影響により、海外からお取り寄せとなる洋書・洋古書の入荷が、表示している標準的な納期よりも遅延する場合がございます。
    おそれいりますが、あらかじめご了承くださいますようお願い申し上げます。
  • ◆画像の表紙や帯等は実物とは異なる場合があります。
  • ◆ウェブストアでの洋書販売価格は、弊社店舗等での販売価格とは異なります。
    また、洋書販売価格は、ご注文確定時点での日本円価格となります。
    ご注文確定後に、同じ洋書の販売価格が変動しても、それは反映されません。
  • 製本 Paperback:紙装版/ペーパーバック版/ページ数 576 p.
  • 言語 ENG
  • 商品コード 9783540259107
  • DDC分類 004

Full Description

These are the proceedings of the 24th Annual IACR Eurocrypt Conference. The conference was sponsored by the International Association for Cryptologic Research(IACR;seewww.iacr.org),thisyearincooperationwiththeComputer Science Department of the University of Aarhus, Denmark. As General Chair, Ivan Damg? ard was responsible for local organization. TheEurocrypt2005ProgramCommittee(PC)consistedof30internationally renowned experts. Their names and a?liations are listed on pages VII and VIII of these proceedings. By the November 15, 2004 submission deadline the PC had received a total of 190 submissions via the IACR Electronic Submission Server. The subsequent selection process was divided into two phases, as usual. In the review phase each submission was carefully scrutinized by at least three independent reviewers, and the review reports, often extensive, were committed to the IACR Web Review System. These were taken as the starting point for the PC-wideWeb-baseddiscussionphase.Duringthisphase,additionalreportswere provided as needed, and the PC eventually had some 700 reports at its disposal. In addition, the discussions generated more than 850 messages, all posted in the system. During the entire PC phase, which started in August 2003 with my earliest invitations to PC members and which continued until March 2005, more than 1000 email messages were communicated. Moreover, the PC received much appreciated assistance from a large body of external reviewers. Their names are listed on page VIII of these proceedings.

Contents

Cryptanalysis I.- Cryptanalysis of the Hash Functions MD4 and RIPEMD.- How to Break MD5 and Other Hash Functions.- Collisions of SHA-0 and Reduced SHA-1.- Theory I.- Reducing Complexity Assumptions for Statistically-Hiding Commitment.- Smooth Projective Hashing and Two-Message Oblivious Transfer.- On Robust Combiners for Oblivious Transfer and Other Primitives.- Encryption I.- Efficient Identity-Based Encryption Without Random Oracles.- Tag-KEM/DEM: A New Framework for Hybrid Encryption and A New Analysis of Kurosawa-Desmedt KEM.- Signatures and Authentication.- Secure Remote Authentication Using Biometric Data.- Stronger Security Bounds for Wegman-Carter-Shoup Authenticators.- 3-Move Undeniable Signature Scheme.- Group Signatures with Efficient Concurrent Join.- Algebra and Number Theory I.- Floating-Point LLL Revisited.- Practical Cryptography in High Dimensional Tori.- A Tool Kit for Finding Small Roots of Bivariate Polynomials over the Integers.- Quantum Cryptography.- Computational Indistinguishability Between Quantum States and Its Cryptographic Application.- Approximate Quantum Error-Correcting Codes and Secret Sharing Schemes.- Secure Protocols.- Compact E-Cash.- Cryptographic Asynchronous Multi-party Computation with Optimal Resilience.- Algebra and Number Theory II.- Differential Cryptanalysis for Multivariate Schemes.- A Fast Cryptanalysis of the Isomorphism of Polynomials with One Secret Problem.- Partial Key Exposure Attacks on RSA up to Full Size Exponents.- The RSA Group is Pseudo-Free.- Theory II.- Universally Composable Password-Based Key Exchange.- Mercurial Commitments with Applications to Zero-Knowledge Sets.- Encryption II.- Hierarchical Identity Based Encryption with Constant Size Ciphertext.- Fuzzy Identity-Based Encryption.- Cryptanalysis II.- Second Preimages on n-Bit Hash Functions for Much Less than 2 n Work.- Predicting and Distinguishing Attacks on RC4 Keystream Generator.- Related-Key Boomerang and Rectangle Attacks.- On the Impossibility of Highly-Efficient Blockcipher-Based Hash Functions.- Broadcast Encryption and Traitor Tracing.- Public Traceability in Traitor Tracing Schemes.- One-Way Chain Based Broadcast Encryption Schemes.

最近チェックした商品