Advances in Cryptology - CRYPTO 2008

28th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 17-21, 2008, Proceedings

David Wagner (Herausgeber)

Buch | Softcover
XIV, 594 Seiten
2008 | 2008
Springer Berlin (Verlag)
978-3-540-85173-8 (ISBN)

Lese- und Medienproben

Advances in Cryptology - CRYPTO 2008 -
77,04 inkl. MwSt
  • Keine Verlagsinformationen verfügbar
  • Artikel merken
CRYPTO2008,the28thAnnualInternationalCryptologyConference,wassp- soredbytheInternationalAssociationforCryptologicResearch(IACR) inco- eration with the IEEE Computer Society Technical Committee on Security and Privacy and the Computer Science Department of the University of California atSanta Barbara.The conferencewasheld inSanta Barbara,California,August 17 21,2008.Susan Langfordservedasthe GeneralChair of CRYPTO2008,and I had the privilege of serving as the Program Chair. The conference received 184 submissions, and all were reviewed by the P- gramCommittee.Eachpaperwasassignedatleastthreereviewers,whilesubm- sions co-authored by Program Committee members were reviewed by at least ?ve people. All submissions were anonymous, and the identity of the authors were not revealed to committee members. During the ?rst phase of the review process, the Program Committee, aided by reports from 142 external reviewers, producedatotalof611reviewsinall.Then,committee membersdiscussedthese papers in depth over a period of 8 weeks using an electronic messaging system, in the process writing 1,400 discussion messages. After careful deliberation, the ProgramCommitteeselected32papersforpresentation.Theauthorsofaccepted papers were given 5 weeks to prepare ?nal versions for these proceedings. These revised papers were not subject to editorial review and the authors bear full responsibility for their contents. Gilles Brassard delivered the 2008 IACR Distinguished Lecture. The Best Paper Award was announced at the conference. Dan Bernstein served as the chair of the Rump Session, a forum for short and entertaining presentations on recent work of both a technical and non-technical nature.

David Wagner, Ingenieur in der Computerbranche, Entwicklungsleiter für Boden-Luft-Kommunikation bei Harris Digital, entdeckte eine Methode des Tachyonisierens. Er fand einen Weg, bestimmte natürliche Materialien auf submolekularer Ebene so zu strukturieren, daß sie zu dauerhaften Antennen von Tachyon-Energie werden.

Random Oracles.- The Random Oracle Model and the Ideal Cipher Model Are Equivalent.- Programmable Hash Functions and Their Applications.- Applications.- One-Time Programs.- Adaptive One-Way Functions and Applications.- Public-Key Crypto I.- Bits Security of the Elliptic Curve Diffie-Hellman Secret Keys.- Improved Bounds on Security Reductions for Discrete Log Based Signatures.- Circular-Secure Encryption from Decision Diffie-Hellman.- Public-Key Locally-Decodable Codes.- Hash Functions I.- Key-Recovery Attacks on Universal Hash Function Based MAC Algorithms.- Cryptanalysis of the GOST Hash Function.- Preimages for Reduced SHA-0 and SHA-1.- Cryptanalysis I.- On the Power of Power Analysis in the Real World: A Complete Break of the KeeLoq Code Hopping Scheme.- Bug Attacks.- Multiparty Computation I.- Scalable Multiparty Computation with Nearly Optimal Work and Resilience.- Cryptographic Complexity of Multi-Party Computation Problems: Classifications and Separations.- Cryptanalysis II.- Cryptanalysis of MinRank.- New State Recovery Attack on RC4.- Public-Key Crypto II.- Dynamic Threshold Public-Key Encryption.- On Notions of Security for Deterministic Encryption, and Efficient Constructions without Random Oracles.- Deterministic Encryption: Definitional Equivalences and Constructions without Random Oracles.- Communication Complexity in Algebraic Two-Party Protocols.- Hash Functions II.- Beyond Uniformity: Better Security/Efficiency Tradeoffs for Compression Functions.- Compression from Collisions, or Why CRHF Combiners Have a Long Output.- Constructing Cryptographic Hash Functions from Fixed-Key Blockciphers.- Distributed Private Data Analysis: Simultaneously Solving How and What.- New Efficient Attacks on Statistical Disclosure Control Mechanisms.- MultipartyComputation II.- Efficient Secure Linear Algebra in the Presence of Covert or Computationally Unbounded Adversaries.- Collusion-Free Protocols in the Mediated Model.- Efficient Constructions of Composable Commitments and Zero-Knowledge Proofs.- Noninteractive Statistical Zero-Knowledge Proofs for Lattice Problems.- A Framework for Efficient and Composable Oblivious Transfer.- Founding Cryptography on Oblivious Transfer - Efficiently.

Erscheint lt. Verlag 30.7.2008
Reihe/Serie Lecture Notes in Computer Science
Security and Cryptology
Zusatzinfo XIV, 594 p.
Verlagsort Berlin
Sprache englisch
Maße 155 x 235 mm
Themenwelt Informatik Theorie / Studium Kryptologie
Schlagworte Algebraic Geometry • algorithms • authentication • broadcast encryption • Calculus • collision resistance • Communication • communication complexity • Complexity • complexity analysis • Cryptanalysis • cryptographic protocols • cryptography • Cryptology • Cryptosystems • Database Security • data encryption • Digital Signatures • group computation • hash function • homomorphic encryption • keyword search • MD5 • multiparty computation • privacy • private information retrieval • Public Key Cryptography • rsa • searchable encryption • security • SHA
ISBN-10 3-540-85173-9 / 3540851739
ISBN-13 978-3-540-85173-8 / 9783540851738
Zustand Neuware
Haben Sie eine Frage zum Produkt?
Mehr entdecken
aus dem Bereich