Topics in Cryptology – CT-RSA 2004 [electronic resource] : The Cryptographers’ Track at the RSA Conference 2004, San Francisco, CA, USA, February 23-27, 2004, Proceedings /

The Cryptographers’ Track (CT-RSA) is a research conference within the RSA conference, the largest, regularly staged computer security event. CT-RSA 2004 was the fourth year of the Cryptographers’ Track, and it is now an established venue for presenting practical research results related to cryptography and data security. The conference received 77 submissions, and the program committee sel- ted 28 of these for presentation. The program committee worked very hard to evaluate the papers with respect to quality, originality, and relevance to cryp- graphy. Each paper was reviewed by at least three program committee members. Extended abstracts of the revised versions of these papers are in these proc- dings. The program also included two invited lectures by Dan Boneh and Silvio Micali. I am extremely grateful to the program committee members for their en- mous investment of time and e?ort in the di?cult and delicate process of review and selection. Many of them attended the program committee meeting during the Crypto 2003 conference at the University of California, Santa Barbara.

Saved in:
Bibliographic Details
Main Authors: Okamoto, Tatsuaki. editor., SpringerLink (Online service)
Format: Texto biblioteca
Language:eng
Published: Berlin, Heidelberg : Springer Berlin Heidelberg, 2004
Subjects:Computer science., Computer communication systems., Operating systems (Computers)., Data encryption (Computer science)., Algorithms., Computer science, Management information systems., Computer Science., Data Encryption., Computer Communication Networks., Operating Systems., Algorithm Analysis and Problem Complexity., Discrete Mathematics in Computer Science., Management of Computing and Information Systems.,
Online Access:http://dx.doi.org/10.1007/b95630
Tags: Add Tag
No Tags, Be the first to tag this record!
id KOHA-OAI-TEST:208918
record_format koha
institution COLPOS
collection Koha
country México
countrycode MX
component Bibliográfico
access En linea
En linea
databasecode cat-colpos
tag biblioteca
region America del Norte
libraryname Departamento de documentación y biblioteca de COLPOS
language eng
topic Computer science.
Computer communication systems.
Operating systems (Computers).
Data encryption (Computer science).
Algorithms.
Computer science
Management information systems.
Computer Science.
Data Encryption.
Computer Communication Networks.
Operating Systems.
Algorithm Analysis and Problem Complexity.
Discrete Mathematics in Computer Science.
Management of Computing and Information Systems.
Computer science.
Computer communication systems.
Operating systems (Computers).
Data encryption (Computer science).
Algorithms.
Computer science
Management information systems.
Computer Science.
Data Encryption.
Computer Communication Networks.
Operating Systems.
Algorithm Analysis and Problem Complexity.
Discrete Mathematics in Computer Science.
Management of Computing and Information Systems.
spellingShingle Computer science.
Computer communication systems.
Operating systems (Computers).
Data encryption (Computer science).
Algorithms.
Computer science
Management information systems.
Computer Science.
Data Encryption.
Computer Communication Networks.
Operating Systems.
Algorithm Analysis and Problem Complexity.
Discrete Mathematics in Computer Science.
Management of Computing and Information Systems.
Computer science.
Computer communication systems.
Operating systems (Computers).
Data encryption (Computer science).
Algorithms.
Computer science
Management information systems.
Computer Science.
Data Encryption.
Computer Communication Networks.
Operating Systems.
Algorithm Analysis and Problem Complexity.
Discrete Mathematics in Computer Science.
Management of Computing and Information Systems.
Okamoto, Tatsuaki. editor.
SpringerLink (Online service)
Topics in Cryptology – CT-RSA 2004 [electronic resource] : The Cryptographers’ Track at the RSA Conference 2004, San Francisco, CA, USA, February 23-27, 2004, Proceedings /
description The Cryptographers’ Track (CT-RSA) is a research conference within the RSA conference, the largest, regularly staged computer security event. CT-RSA 2004 was the fourth year of the Cryptographers’ Track, and it is now an established venue for presenting practical research results related to cryptography and data security. The conference received 77 submissions, and the program committee sel- ted 28 of these for presentation. The program committee worked very hard to evaluate the papers with respect to quality, originality, and relevance to cryp- graphy. Each paper was reviewed by at least three program committee members. Extended abstracts of the revised versions of these papers are in these proc- dings. The program also included two invited lectures by Dan Boneh and Silvio Micali. I am extremely grateful to the program committee members for their en- mous investment of time and e?ort in the di?cult and delicate process of review and selection. Many of them attended the program committee meeting during the Crypto 2003 conference at the University of California, Santa Barbara.
format Texto
topic_facet Computer science.
Computer communication systems.
Operating systems (Computers).
Data encryption (Computer science).
Algorithms.
Computer science
Management information systems.
Computer Science.
Data Encryption.
Computer Communication Networks.
Operating Systems.
Algorithm Analysis and Problem Complexity.
Discrete Mathematics in Computer Science.
Management of Computing and Information Systems.
author Okamoto, Tatsuaki. editor.
SpringerLink (Online service)
author_facet Okamoto, Tatsuaki. editor.
SpringerLink (Online service)
author_sort Okamoto, Tatsuaki. editor.
title Topics in Cryptology – CT-RSA 2004 [electronic resource] : The Cryptographers’ Track at the RSA Conference 2004, San Francisco, CA, USA, February 23-27, 2004, Proceedings /
title_short Topics in Cryptology – CT-RSA 2004 [electronic resource] : The Cryptographers’ Track at the RSA Conference 2004, San Francisco, CA, USA, February 23-27, 2004, Proceedings /
title_full Topics in Cryptology – CT-RSA 2004 [electronic resource] : The Cryptographers’ Track at the RSA Conference 2004, San Francisco, CA, USA, February 23-27, 2004, Proceedings /
title_fullStr Topics in Cryptology – CT-RSA 2004 [electronic resource] : The Cryptographers’ Track at the RSA Conference 2004, San Francisco, CA, USA, February 23-27, 2004, Proceedings /
title_full_unstemmed Topics in Cryptology – CT-RSA 2004 [electronic resource] : The Cryptographers’ Track at the RSA Conference 2004, San Francisco, CA, USA, February 23-27, 2004, Proceedings /
title_sort topics in cryptology – ct-rsa 2004 [electronic resource] : the cryptographers’ track at the rsa conference 2004, san francisco, ca, usa, february 23-27, 2004, proceedings /
publisher Berlin, Heidelberg : Springer Berlin Heidelberg,
publishDate 2004
url http://dx.doi.org/10.1007/b95630
work_keys_str_mv AT okamototatsuakieditor topicsincryptologyctrsa2004electronicresourcethecryptographerstrackatthersaconference2004sanfranciscocausafebruary23272004proceedings
AT springerlinkonlineservice topicsincryptologyctrsa2004electronicresourcethecryptographerstrackatthersaconference2004sanfranciscocausafebruary23272004proceedings
_version_ 1756268588255150080
spelling KOHA-OAI-TEST:2089182018-07-30T23:40:02ZTopics in Cryptology – CT-RSA 2004 [electronic resource] : The Cryptographers’ Track at the RSA Conference 2004, San Francisco, CA, USA, February 23-27, 2004, Proceedings / Okamoto, Tatsuaki. editor. SpringerLink (Online service) textBerlin, Heidelberg : Springer Berlin Heidelberg,2004.engThe Cryptographers’ Track (CT-RSA) is a research conference within the RSA conference, the largest, regularly staged computer security event. CT-RSA 2004 was the fourth year of the Cryptographers’ Track, and it is now an established venue for presenting practical research results related to cryptography and data security. The conference received 77 submissions, and the program committee sel- ted 28 of these for presentation. The program committee worked very hard to evaluate the papers with respect to quality, originality, and relevance to cryp- graphy. Each paper was reviewed by at least three program committee members. Extended abstracts of the revised versions of these papers are in these proc- dings. The program also included two invited lectures by Dan Boneh and Silvio Micali. I am extremely grateful to the program committee members for their en- mous investment of time and e?ort in the di?cult and delicate process of review and selection. Many of them attended the program committee meeting during the Crypto 2003 conference at the University of California, Santa Barbara.Symmetric Encryption -- Online Encryption Schemes: New Security Notions and Constructions -- Related-Key Attacks on Triple-DES and DESX Variants -- Design of AES Based on Dual Cipher and Composite Field -- Periodic Properties of Counter Assisted Stream Ciphers -- A Fast Correlation Attack via Unequal Error Correcting LDPC Codes -- Aymmetric Encryption -- k-Resilient Identity-Based Encryption in the Standard Model -- A Generic Construction for Intrusion-Resilient Public-Key Encryption -- Digital Signatures -- A Certificate-Based Signature Scheme -- Identity Based Undeniable Signatures -- Compressing Rabin Signatures -- Protocols -- A Key Recovery System as Secure as Factoring -- Server Assisted Signatures Revisited -- Cryptanalysis of a Zero-Knowledge Identification Protocol of Eurocrypt ‘95 -- Universal Re-encryption for Mixnets -- Bit String Commitment Reductions with a Non-zero Rate -- Improving Robustness of PGP Keyrings by Conflict Detection -- Side-Channel Attacks -- Issues of Security with the Oswald-Aigner Exponentiation Algorithm -- Hardware Countermeasures against DPA – A Statistical Analysis of Their Effectiveness -- Self-Randomized Exponentiation Algorithms -- Hardwares -- Flexible Hardware Design for RSA and Elliptic Curve Cryptosystems -- High-Speed Modular Multiplication -- Yet Another Sieving Device -- Mode of Operations -- A Parallelizable Enciphering Mode -- Padding Oracle Attacks on the ISO CBC Mode Encryption Standard -- Hash and Hash Chains -- A 1 Gbit/s Partially Unrolled Architecture of Hash Functions SHA-1 and SHA-512 -- Fast Verification of Hash Chains -- Visual Cryptography -- Almost Ideal Contrast Visual Cryptography with Reversing -- Ellictic Curve Cryptosystems -- Weak Fields for ECC.The Cryptographers’ Track (CT-RSA) is a research conference within the RSA conference, the largest, regularly staged computer security event. CT-RSA 2004 was the fourth year of the Cryptographers’ Track, and it is now an established venue for presenting practical research results related to cryptography and data security. The conference received 77 submissions, and the program committee sel- ted 28 of these for presentation. The program committee worked very hard to evaluate the papers with respect to quality, originality, and relevance to cryp- graphy. Each paper was reviewed by at least three program committee members. Extended abstracts of the revised versions of these papers are in these proc- dings. The program also included two invited lectures by Dan Boneh and Silvio Micali. I am extremely grateful to the program committee members for their en- mous investment of time and e?ort in the di?cult and delicate process of review and selection. Many of them attended the program committee meeting during the Crypto 2003 conference at the University of California, Santa Barbara.Computer science.Computer communication systems.Operating systems (Computers).Data encryption (Computer science).Algorithms.Computer scienceManagement information systems.Computer Science.Data Encryption.Computer Communication Networks.Operating Systems.Algorithm Analysis and Problem Complexity.Discrete Mathematics in Computer Science.Management of Computing and Information Systems.Springer eBookshttp://dx.doi.org/10.1007/b95630URN:ISBN:9783540246602