Advances in Cryptology - Eurocrypt 2009 (Lecture Notes in Computer Science) 〈Vol. 5479〉

個数:

Advances in Cryptology - Eurocrypt 2009 (Lecture Notes in Computer Science) 〈Vol. 5479〉

  • 提携先の海外書籍取次会社に在庫がございます。通常3週間で発送いたします。
    重要ご説明事項
    1. 納期遅延や、ご入手不能となる場合が若干ございます。
    2. 複数冊ご注文の場合、分割発送となる場合がございます。
    3. 美品のご指定は承りかねます。
  • 【入荷遅延について】
    世界情勢の影響により、海外からお取り寄せとなる洋書・洋古書の入荷が、表示している標準的な納期よりも遅延する場合がございます。
    おそれいりますが、あらかじめご了承くださいますようお願い申し上げます。
  • ◆画像の表紙や帯等は実物とは異なる場合があります。
  • ◆ウェブストアでの洋書販売価格は、弊社店舗等での販売価格とは異なります。
    また、洋書販売価格は、ご注文確定時点での日本円価格となります。
    ご注文確定後に、同じ洋書の販売価格が変動しても、それは反映されません。
  • 製本 Paperback:紙装版/ペーパーバック版/ページ数 611 p.
  • 言語 ENG
  • 商品コード 9783642010002
  • DDC分類 004

Full Description

This book constitutes the refereed proceedings of the 28th Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2009, held in Cologne, Germany, in April 2009. The 33 revised full papers presented together with 1 invited lecture were carefully reviewed and selected from 148 submissions. The papers address all current foundational, theoretical and research aspects of cryptology, cryptography, and cryptanalysis as well as advanced applications. The papers are organized in topical sections on security, proofs, and models, hash cryptanalysis, group and broadcast encryption, cryptosystems, cryptanalysis, side channels, curves, and randomness.

Contents

Security, Proofs and Models (1).- Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening.- Breaking RSA Generically Is Equivalent to Factoring.- Resettably Secure Computation.- On the Security Loss in Cryptographic Reductions.- Hash Cryptanalysis.- On Randomizing Hash Functions to Strengthen the Security of Digital Signatures.- Cryptanalysis of MDC-2.- Cryptanalysis on HMAC/NMAC-MD5 and MD5-MAC.- Finding Preimages in Full MD5 Faster Than Exhaustive Search.- Group and Broadcast Encryption.- Asymmetric Group Key Agreement.- Adaptive Security in Broadcast Encryption Systems (with Short Ciphertexts).- Traitors Collaborating in Public: Pirates 2.0.- Cryptosystems (1).- Key Agreement from Close Secrets over Unsecured Channels.- Order-Preserving Symmetric Encryption.- A Double-Piped Mode of Operation for MACs, PRFs and PROs: Security beyond the Birthday Barrier.- Cryptanalysis.- On the Security of Cryptosystems with Quadratic Decryption: The Nicest Cryptanalysis.- Cube Attacks on Tweakable Black Box Polynomials.- Smashing SQUASH-0.- Cryptosystems (2).- Practical Chosen Ciphertext Secure Encryption from Factoring.- Realizing Hash-and-Sign Signatures under Standard Assumptions.- A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks.- Invited Talk.- Cryptography without (Hardly Any) Secrets ?.- Security, Proofs and Models (2).- Salvaging Merkle-Damgård for Practical Applications.- On the Security of Padding-Based Encryption Schemes - or - Why We Cannot Prove OAEP Secure in the Standard Model.- Simulation without the Artificial Abort: Simplified Proof and Improved Concrete Security for Waters' IBE Scheme.- On the Portability of Generalized Schnorr Proofs.- SideChannels.- A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks.- A Leakage-Resilient Mode of Operation.- Curves.- ECM on Graphics Cards.- Double-Base Number System for Multi-scalar Multiplications.- Endomorphisms for Faster Elliptic Curve Cryptography on a Large Class of Curves.- Generating Genus Two Hyperelliptic Curves over Large Characteristic Finite Fields.- Randomness.- Verifiable Random Functions from Identity-Based Key Encapsulation.- Optimal Randomness Extraction from a Diffie-Hellman Element.- A New Randomness Extraction Paradigm for Hybrid Encryption.