LEADER 07857nam a2200997Ia 4500
001 b86cd76b-74ac-447d-9667-203c427c1922
005 20240926000000.0
008 081017s2006 gw a ob 101 0 eng d
010 |a  2006937160 
015 |a 06, N47,0070  |2 dnb 
015 |a GBA6A3613  |2 bnb 
016 7 |a 013621708  |2 Uk 
016 7 |a 98171143X  |2 DE-101 
019 |a 77083031  |a 690010323  |a 767219481  |a 785781607  |a 810006133  |a 880110201  |a 964892387 
020 |a 3540497676 
020 |a 3540497692 
020 |a 9783540497677 
020 |a 9783540497691 
024 7 |a 10.1007/11941378  |2 doi 
028 5 2 |a 11941378 
035 |a (OCoLC)262693511  |z (OCoLC)77083031  |z (OCoLC)690010323  |z (OCoLC)767219481   |z (OCoLC)785781607  |z (OCoLC)810006133  |z (OCoLC)880110201  |z (OCoLC)964892387   |z (OCoLC)1005762776  |z (OCoLC)1035663120  |z (OCoLC)1040686602  |z (OCoLC)1066400980   |z (OCoLC)1066622190  |z (OCoLC)1081199601  |z (OCoLC)1105599216  |z (OCoLC)1132300138   |z (OCoLC)1162737404  |z (OCoLC)1172099488  |z (OCoLC)1172724034  |z (OCoLC)1238399175 
035 |a (OCoLC)262693511  |z (OCoLC)77083031  |z (OCoLC)690010323  |z (OCoLC)767219481  |z (OCoLC)785781607  |z (OCoLC)810006133  |z (OCoLC)880110201  |z (OCoLC)964892387 
035 |a (Sirsi) a13364793 
035 |a (Sirsi) spocn262693511 
037 |a 978-3-540-49767-7  |b Springer  |n http://www.springerlink.com 
040 |a GW5XE  |b eng  |e pn  |c GW5XE  |d OCLCQ  |d CEF  |d GZM  |d OKU  |d COO  |d OCLCQ  |d YNG  |d E7B   |d OCLCQ  |d A7U  |d OCLCQ  |d OCLCF  |d BEDGE  |d ITD  |d OCLCO  |d YDXCP  |d IDEBK  |d OCLCQ  |d OCLCO  |d OCL   |d OCLCO  |d OCLCQ  |d EBLCP  |d VT2  |d OCLCA  |d OCLCQ  |d ESU  |d OCLCQ  |d U3W  |d OCLCA  |d STF  |d UAB   |d OCLCQ  |d AU@  |d OCLCQ  |d WYU  |d ICG  |d LEAUB  |d OL$  |d OCLCQ  |d AUD  |d OCL  |d WURST  |d OCLCQ  |d EUX   |d OCLCQ  |d UKAHL  |d OCLCO  |d COM  |d OCLCO  |d OCLCQ  |d CSt 
040 |a GW5XE  |b eng  |e pn  |c GW5XE  |d OCLCQ  |d CEF  |d GZM  |d OKU  |d COO  |d OCLCQ  |d YNG  |d E7B  |d OCLCQ  |d A7U  |d OCLCQ  |d OCLCF  |d BEDGE  |d ITD  |d OCLCO  |d YDXCP  |d IDEBK  |d OCLCQ  |d OCLCO  |d OCL  |d OCLCO  |d OCLCQ  |d EBLCP  |d VT2 
049 |a MAIN 
050 4 |a QA76.9.A25  |b I5535 2006 
072 7 |a COM053000  |2 bisacsh 
072 7 |a QA  |2 lcco 
072 7 |a URY  |2 bicssc 
082 0 4 |a 005.82  |2 22 
084 |a 004  |2 sdnb 
084 |a DAT 465f  |2 stub 
111 2 |a International Conference in Cryptology in India  |n (7th :  |d 2006 :   |c Calcutta, India) 
111 2 |a International Conference in Cryptology in India  |n (7th :  |d 2006 :  |c Calcutta, India) 
245 1 0 |a Progress in Cryptology - INDOCRYPT 2006 :  |b 7th International Conference on Cryptology in India, Kolkata, India, December 11-13, 2006 ; proceedings /  |c Rana Barua, Tanja Lange (eds.) 
246 3 0 |a INDOCRYPT 2006 
260 |a Berlin :  |b Springer,  |c 2006 
300 |a 1 online resource (xiv, 454 pages) :  |b illustrations 
336 |a text  |b txt  |2 rdacontent 
337 |a computer  |b c  |2 rdamedia 
338 |a online resource  |b cr  |2 rdacarrier 
347 |a text file 
347 |b PDF 
490 1 |a Lecture notes in computer science ;  |v 4329 
504 |a Includes bibliographical references and index 
505 0 |a Invited Talk -- Whither Cryptography? -- Symmetric Cryptography: Attacks -- Non-randomness in eSTREAM Candidates Salsa20 and TSC-4 -- Differential and Rectangle Attacks on Reduced-Round SHACAL-1 -- Algebraic Attacks on Clock-Controlled Cascade Ciphers -- An Algorithm for Solving the LPN Problem and Its Application to Security Evaluation of the HB Protocols for RFID Authentication -- Hash Functions -- Update on Tiger -- RC4-Hash: A New Hash Function Based on RC4 -- Security of VSH in the Real World -- Provable Security: Key Agreement -- Cryptanalysis of Two Provably Secure Cross-Realm C2C-PAKE Protocols -- Efficient and Provably Secure Generic Construction of Three-Party Password-Based Authenticated Key Exchange Protocols -- On the Importance of Public-Key Validation in the MQV and HMQV Key Agreement Protocols -- Invited Talk -- Another Look at "Provable Security". II -- Provable Security: Public Key Cryptography -- Efficient CCA-Secure Public-Key Encryption Schemes from RSA-Related Assumptions -- General Conversion for Obtaining Strongly Existentially Unforgeable Signatures -- Conditionally Verifiable Signature -- Constant Phase Bit Optimal Protocols for Perfectly Reliable and Secure Message Transmission -- Symmetric Cryptography: Design -- Using Wiedemann's Algorithm to Compute the Immunity Against Algebraic and Fast Algebraic Attacks -- Enciphering with Arbitrary Small Finite Domains -- Enumeration of 9-Variable Rotation Symmetric Boolean Functions Having Nonlinearity> 240 -- Modes of Operation and Message Authentication Codes -- Symmetric Nonce Respecting Security Model and the MEM Mode of Operation -- HCH: A New Tweakable Enciphering Scheme Using the Hash-Encrypt-Hash Approach -- Efficient Shared-Key Authentication Scheme from Any Weak Pseudorandom Function -- A Simple and Unified Method of Proving Indistinguishability -- Fast Implementation of Public Key Cryptography -- Extended Double-Base Number System with Applications to Elliptic Curve Cryptography -- CMSS -- An Improved Merkle Signature Scheme -- ID-Based Cryptography -- Constant-Size ID-Based Linkable and Revocable-iff-Linked Ring Signature -- Secure Cryptographic Workflow in the Standard Model -- Multi-receiver Identity-Based Key Encapsulation with Shortened Ciphertext -- Identity-Based Parallel Key-Insulated Encryption Without Random Oracles: Security Notions and Construction -- Embedded System and Side Channel Attacks -- AES Software Implementations on ARM7TDMI -- Galois LFSR, Embedded Devices and Side Channel Weaknesses 
588 0 |a Print version record 
650 0 |a Computer security  |v Congresses 
650 0 |a Cryptography  |v Congresses 
650 6 |a Cryptographie  |v Congrès 
650 6 |a Sécurité informatique  |v Congrès 
650 7 |a Computer security  |2 fast 
650 7 |a Cryptography  |2 fast 
650 7 |a Informatique  |2 eclas 
653 0 0 |a algorithms 
653 0 0 |a algoritmen 
653 0 0 |a computer analysis 
653 0 0 |a computer networks 
653 0 0 |a computer sciences 
653 0 0 |a computeranalyse 
653 0 0 |a computernetwerken 
653 0 0 |a computerwetenschappen 
653 0 0 |a data management 
653 0 0 |a gegevensbeheer 
653 0 0 |a informatiesystemen 
653 0 0 |a information systems 
653 0 0 |a mathematics 
653 0 0 |a wiskunde 
653 1 0 |a Informatie- en communicatietechnologie (algemeen) 
653 1 0 |a Information and Communication Technology (General) 
655 4 |a Electronic books 
655 7 |a Conference papers and proceedings  |2 fast 
700 1 |a Barua, Rana,  |d 1952-  |1 http://viaf.org/viaf/77484303 
700 1 |a Barua, Rana,  |d 1952- 
700 1 |a Lange, Tanja,  |d 1975-  |1 http://viaf.org/viaf/75840603 
700 1 |a Lange, Tanja,  |d 1975- 
776 0 8 |i Print version:  |a International Conference in Cryptology in India (7th : 2006 : Calcutta, India)  |t Progress in Cryptology - INDOCRYPT 2006.   |d Berlin : Springer, 2006  |z 9783540497677  |z 3540497676  |w (DLC) 2006937160   |w (OCoLC)76949519 
776 0 8 |i Print version:  |a International Conference in Cryptology in India (7th : 2006 : Calcutta, India)  |t Progress in Cryptology - INDOCRYPT 2006.  |d Berlin : Springer, 2006  |z 9783540497677  |z 3540497676  |w (DLC) 2006937160  |w (OCoLC)76949519 
830 0 |a Lecture notes in computer science ;  |v 4329 
999 1 0 |i b86cd76b-74ac-447d-9667-203c427c1922  |l a13364793  |s US-CST  |m progress_in_cryptology_indocrypt_20067th_international_conference_on_c_____2006_______sprina________________________________________international_confer_______________e 
999 1 0 |i b86cd76b-74ac-447d-9667-203c427c1922  |l 11069189  |s US-ICU  |m progress_in_cryptology_indocrypt_20067th_international_conference_on_c_____2006_______sprina________________________________________international_confer_______________e 
999 1 1 |l a13364793  |s ISIL:US-CST  |t BKS  |b c20ae01f-de1f-53bc-a31b-8eda1b9e45aa  |y c20ae01f-de1f-53bc-a31b-8eda1b9e45aa  |p UNLOANABLE 
999 1 1 |l a13364793  |s ISIL:US-CST  |t BKS  |a SUL-ELECTRONIC  |p UNLOANABLE