Cargando…

Pairing-Based Cryptography - Pairing 2008 Second International Conference, Egham, UK, September 1-3, 2008, Proceedings /

This book constitutes the thoroughly refereed proceedings of the Second International Conference on Pairing-Based Cryptography, Pairing 2008, held in London, UK, in September 2008. The 20 full papers, presented together with the contributions resulting from 3 invited talks, were carefully reviewed a...

Descripción completa

Detalles Bibliográficos
Clasificación:Libro Electrónico
Autor Corporativo: SpringerLink (Online service)
Otros Autores: Galbraith, Steven (Editor ), Paterson, Kenny (Editor )
Formato: Electrónico eBook
Idioma:Inglés
Publicado: Berlin, Heidelberg : Springer Berlin Heidelberg : Imprint: Springer, 2008.
Edición:1st ed. 2008.
Colección:Security and Cryptology ; 5209
Temas:
Acceso en línea:Texto Completo

MARC

LEADER 00000nam a22000005i 4500
001 978-3-540-85538-5
003 DE-He213
005 20220115051537.0
007 cr nn 008mamaa
008 100301s2008 gw | s |||| 0|eng d
020 |a 9783540855385  |9 978-3-540-85538-5 
024 7 |a 10.1007/978-3-540-85538-5  |2 doi 
050 4 |a QA268 
072 7 |a GPJ  |2 bicssc 
072 7 |a URY  |2 bicssc 
072 7 |a COM053000  |2 bisacsh 
072 7 |a GPJ  |2 thema 
072 7 |a URY  |2 thema 
082 0 4 |a 005.824  |2 23 
245 1 0 |a Pairing-Based Cryptography - Pairing 2008  |h [electronic resource] :  |b Second International Conference, Egham, UK, September 1-3, 2008, Proceedings /  |c edited by Steven Galbraith, Kenny Paterson. 
250 |a 1st ed. 2008. 
264 1 |a Berlin, Heidelberg :  |b Springer Berlin Heidelberg :  |b Imprint: Springer,  |c 2008. 
300 |a XI, 377 p.  |b online resource. 
336 |a text  |b txt  |2 rdacontent 
337 |a computer  |b c  |2 rdamedia 
338 |a online resource  |b cr  |2 rdacarrier 
347 |a text file  |b PDF  |2 rda 
490 1 |a Security and Cryptology ;  |v 5209 
505 0 |a Invited Talks -- Pairings in Trusted Computing -- Pairing Lattices -- The Uber-Assumption Family -- Cryptography I -- Homomorphic Encryption and Signatures from Vector Decomposition -- Hidden-Vector Encryption with Groups of Prime Order -- Mathematics -- The Hidden Root Problem -- Evaluating Large Degree Isogenies and Applications to Pairing Based Cryptography -- Computing the Cassels Pairing on Kolyvagin Classes in the Shafarevich-Tate Group -- Constructing Pairing Friendly Curves -- Constructing Brezing-Weng Pairing-Friendly Elliptic Curves Using Elements in the Cyclotomic Field -- Constructing Pairing-Friendly Elliptic Curves Using Factorization of Cyclotomic Polynomials -- A Generalized Brezing-Weng Algorithm for Constructing Pairing-Friendly Ordinary Abelian Varieties -- Pairing-Friendly Hyperelliptic Curves with Ordinary Jacobians of Type y 2?=?x 5?+?ax -- Implementation of Pairings -- Integer Variable ?-Based Ate Pairing -- Pairing Computation on Twisted Edwards Form Elliptic Curves -- Exponentiation in Pairing-Friendly Groups Using Homomorphisms -- Generators for the ?-Torsion Subgroup of Jacobians of Genus Two Curves -- Speeding Up Pairing Computations on Genus 2 Hyperelliptic Curves with Efficiently Computable Automorphisms -- Pairings on Hyperelliptic Curves with a Real Model -- Hardware Implementation -- Faster Implementation of ? T Pairing over GF(3 m ) Using Minimum Number of Logical Instructions for GF(3)-Addition -- A Comparison between Hardware Accelerators for the Modified Tate Pairing over and -- Cryptography II -- One-Round ID-Based Blind Signature Scheme without ROS Assumption -- Tracing Malicious Proxies in Proxy Re-encryption -- Security and Anonymity of Identity-Based Encryption with Multiple Trusted Authorities. 
520 |a This book constitutes the thoroughly refereed proceedings of the Second International Conference on Pairing-Based Cryptography, Pairing 2008, held in London, UK, in September 2008. The 20 full papers, presented together with the contributions resulting from 3 invited talks, were carefully reviewed and selected from 50 submissions. The contents are organized in topical sections on cryptography, mathematics, constructing pairing-friendly curves, implementation of pairings, and hardware implementation. 
650 0 |a Cryptography. 
650 0 |a Data encryption (Computer science). 
650 0 |a Computer programming. 
650 0 |a Algorithms. 
650 0 |a Computer science-Mathematics. 
650 0 |a Discrete mathematics. 
650 0 |a Data structures (Computer science). 
650 0 |a Information theory. 
650 1 4 |a Cryptology. 
650 2 4 |a Programming Techniques. 
650 2 4 |a Algorithms. 
650 2 4 |a Discrete Mathematics in Computer Science. 
650 2 4 |a Data Structures and Information Theory. 
650 2 4 |a Symbolic and Algebraic Manipulation. 
700 1 |a Galbraith, Steven.  |e editor.  |4 edt  |4 http://id.loc.gov/vocabulary/relators/edt 
700 1 |a Paterson, Kenny.  |e editor.  |4 edt  |4 http://id.loc.gov/vocabulary/relators/edt 
710 2 |a SpringerLink (Online service) 
773 0 |t Springer Nature eBook 
776 0 8 |i Printed edition:  |z 9783540880318 
776 0 8 |i Printed edition:  |z 9783540855033 
830 0 |a Security and Cryptology ;  |v 5209 
856 4 0 |u https://doi.uam.elogim.com/10.1007/978-3-540-85538-5  |z Texto Completo 
912 |a ZDB-2-SCS 
912 |a ZDB-2-SXCS 
912 |a ZDB-2-LNC 
950 |a Computer Science (SpringerNature-11645) 
950 |a Computer Science (R0) (SpringerNature-43710)