Skip to main content

Advances in Cryptology – EUROCRYPT 2006

25th International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28 - June 1, 2006, Proceedings

  • Conference proceedings
  • © 2006

Overview

Part of the book series: Lecture Notes in Computer Science (LNCS, volume 4004)

Part of the book sub series: Security and Cryptology (LNSC)

Included in the following conference series:

Conference proceedings info: EUROCRYPT 2006.

This is a preview of subscription content, log in via an institution to check access.

Access this book

eBook USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Other ways to access

Licence this eBook for your library

Institutional subscriptions

Table of contents (36 papers)

  1. Cryptanalysis

  2. Invited Talk I

  3. Cryptography Meets Humans

  4. Stream Ciphers

  5. Hash Functions

  6. Oblivious Transfer

  7. Numbers and Lattices

  8. Foundations

Other volumes

  1. Advances in Cryptology - EUROCRYPT 2006

Keywords

About this book

The 2006 edition of the Eurocrypt conference was held in St. Petersburg,Russia from May 28 to June 1, 2006. It was the 25th Eurocrypt conference. Eurocrypt is sponsored by the International Association for Cryptologic Research (IACR). Eurocrypt2006waschairedbyAnatolyLebedev,andIhadtheprivilegetochair the Program Committee. Eurocrypt collected 198 submissions on November 21, 2005. The Program Committee carried out a thorough review process. In total, 863 review reports were written by renowned experts, Program Committee members as well as external referees. Online discussions led to 1,114 additional discussion messages and about 1,000 emails. The review process was run using e-mail and the iChair software by Thomas Baign` eres and Matthieu Finiasz. Every submitted paper received at least three review reports. The Program Committee had a meeting in Lausanne on February 4, 2006. We selected 33 papers, noti?ed acceptance or rejection to the authors, and had a cheese fondue. Authors were then invited to revise their submission. The present proceedings include all the revised papers. Due to time constraints the revised versions could not be reviewed again. We delivered a “Eurocrypt Best Paper Award.” The purpose of the award is to formally acknowledge authors of outstanding papers and to recognize - cellence in the cryptographic research ?elds. Committee members were invited to nominate papers for this award. A poll then yielded a clear majority. This year, we were pleased to deliver the Eurocrypt Best Paper Award to Phong Q.

Editors and Affiliations

  • EPFL, Lausanne, Switzerland

    Serge Vaudenay

Bibliographic Information

Publish with us