Advances in cryptology -- EUROCRYPT 2006. 25th annual international conference on the theory and applications of cryptographic techniques, St. Petersburg, Russia, May 28 -- June 1, 2006. Proceedings. (Q873683): Difference between revisions
From MaRDI portal
Added link to MaRDI item. |
Set OpenAlex properties. |
||
(One intermediate revision by one other user not shown) | |||
Property / MaRDI profile type | |||
Property / MaRDI profile type: MaRDI publication profile / rank | |||
Normal rank | |||
Property / full work available at URL | |||
Property / full work available at URL: https://doi.org/10.1007/11761679 / rank | |||
Normal rank | |||
Property / OpenAlex ID | |||
Property / OpenAlex ID: W4205238976 / rank | |||
Normal rank |
Latest revision as of 22:56, 19 March 2024
scientific article
Language | Label | Description | Also known as |
---|---|---|---|
English | Advances in cryptology -- EUROCRYPT 2006. 25th annual international conference on the theory and applications of cryptographic techniques, St. Petersburg, Russia, May 28 -- June 1, 2006. Proceedings. |
scientific article |
Statements
Advances in cryptology -- EUROCRYPT 2006. 25th annual international conference on the theory and applications of cryptographic techniques, St. Petersburg, Russia, May 28 -- June 1, 2006. Proceedings. (English)
0 references
29 March 2007
0 references
The articles of this volume will be reviewed individually. The preceding conference has been reviewed (see Zbl 1107.94001). Indexed articles: \textit{Cheon, Jung Hee}, Security analysis of the strong Diffie-Hellman problem, 1-11 [Zbl 1129.94017] \textit{Paterson, Kenneth G.; Yau, Arnold K. L.}, Cryptography in theory and practice: the case of encryption in IPsec, 12-29 [Zbl 1129.94034] \textit{Faugère, Jean-Charles; Perret, Ludovic}, Polynomial equivalence problems: algorithmic and theoretical aspects, 30-47 [Zbl 1140.94337] \textit{Gratzer, Vanessa; Naccache, David}, Alien vs. Quine, the vanishing circuit and other tales from the industry's crypt. (Invited talk), 48-58 [Zbl 1140.94342] \textit{Chang, Ee-Chien; Li, Qiming}, Hiding secret points amidst chaff, 59-72 [Zbl 1140.94329] \textit{Katz, Jonathan; Shin, Ji Sun}, Parallel and concurrent security of the HB and HB\({}^{+}\) protocols, 73-87 [Zbl 1140.94352] \textit{Moran, Tal; Naor, Moni}, Polling with physical envelopes: A rigorous analysis of a human-centric protocol, 88-108 [Zbl 1140.94363] \textit{Berbain, Côme; Gilbert, Henri; Patarin, Jacques}, QUAD: A practical stream cipher with provable security, 109-128 [Zbl 1140.94322] \textit{Gouget, Aline; Sibert, Hervé}, How to strengthen pseudo-random generators by using compression, 129-146 [Zbl 1140.94341] \textit{Armknecht, Frederik; Carlet, Claude; Gaborit, Philippe; Künzli, Simon; Meier, Willi; Ruatta, Olivier}, Efficient computation of algebraic immunity for algebraic and fast algebraic attacks, 147-164 [Zbl 1140.94320] \textit{Contini, Scott; Lenstra, Arjen K.; Steinfeld, Ron}, VSH, an efficient and provable collision-resistant hash function, 165-182 [Zbl 1140.94331] \textit{Kelsey, John; Kohno, Tadayoshi}, Herding hash functions and the Nostradamus attack, 183-200 [Zbl 1140.94354] \textit{Crépeau, Claude; Savvides, George}, Optimal reductions between oblivious transfers using interactive hashing, 201-221 [Zbl 1140.94332] \textit{Wolf, Stefan; Wullschleger, Jürg}, Oblivious transfer is symmetric, 222-232 [Zbl 1140.94372] \textit{Gama, Nicolas; Howgrave-Graham, Nick; Nguyen, Phong Q.}, Symplectic lattice reduction and NTRU, 233-253 [Zbl 1140.94339] \textit{Joux, Antoine; Lercier, Reynald}, The function field sieve in the medium prime case, 254-270 [Zbl 1140.94349] \textit{Nguyen, Phong Q.; Regev, Oded}, Learning a parallelepiped: cryptanalysis of GGH and NTRU signatures, 271-288 [Zbl 1140.94365] \textit{Dent, Alexander W.}, The Cramer-Shoup encryption scheme is plaintext aware in the standard model, 289-307 [Zbl 1140.94335] \textit{Ishai, Yuval; Prabhakaran, Manoj; Sahai, Amit; Wagner, David}, Private circuits. II: Keeping secrets in tamperable circuits, 308-327 [Zbl 1140.94347] \textit{Pietrzak, Krzysztof}, Composition implies adaptive security in Minicrypt, 328-338 [Zbl 1140.94367] \textit{Groth, Jens; Ostrovsky, Rafail; Sahai, Amit}, Perfect non-interactive zero knowledge for NP, 339-358 [Zbl 1129.94025] \textit{McCurley, Kevin S.}, Language modeling and encryption on packet switched networks. (Invited talk), 359-372 [Zbl 1140.94362] \textit{Rogaway, Phillip; Shrimpton, Thomas}, A provable-security treatment of the key-wrap problem, 373-390 [Zbl 1140.94369] \textit{Maurer, Ueli; Oswald, Yvonne Anne; Pietrzak, Krzysztof; Sjödin, Johan}, Luby-Rackoff ciphers from weak round functions?, 391-408 [Zbl 1140.94360] \textit{Bellare, Mihir; Rogaway, Phillip}, The security of triple encryption and a framework for code-based game-playing proofs, 409-426 [Zbl 1140.94321] \textit{Boyen, Xavier; Waters, Brent}, Compact group signatures without random oracles, 427-444 [Zbl 1140.94327] \textit{Gentry, Craig}, Practical identity-based encryption without random oracles, 445-464 [Zbl 1140.94340] \textit{Lu, Steve; Ostrovsky, Rafail; Sahai, Amit; Shacham, Hovav; Waters, Brent}, Sequential aggregate signatures and multisignatures without random oracles, 465-485 [Zbl 1140.94358] \textit{Dwork, Cynthia; Kenthapadi, Krishnaram; McSherry, Frank; Mironov, Ilya; Naor, Moni}, Our data, ourselves: privacy via distributed noise generation, 486-503 [Zbl 1140.94336] \textit{Hofheinz, Dennis; Müller-Quade, Jörn; Unruh, Dominique}, On the (im-)possibility of extending coin toss, 504-521 [Zbl 1140.94345] \textit{Schoenmakers, Berry; Tuyls, Pim}, Efficient binary conversion for Paillier encrypted values, 522-537 [Zbl 1140.94370] \textit{Crépeau, Claude; Savvides, George; Schaffner, Christian; Wullschleger, Jürg}, Information-theoretic conditions for two-party secure function evaluation, 538-554 [Zbl 1140.94333] \textit{Damgård, Ivan; Dupont, Kasper; Pedersen, Michael Østergaard}, Unclonable group identification, 555-572 [Zbl 1140.94374] \textit{Boneh, Dan; Sahai, Amit; Waters, Brent}, Fully collusion resistant traitor tracing with short ciphertexts and private keys, 573-592 [Zbl 1140.94326] \textit{Almansa, Jesús F.; Damgård, Ivan; Nielsen, Jesper Buus}, Simplified threshold RSA with adaptive and proactive security, 593-611 [Zbl 1140.94319]
0 references