Indocrypt

Indocrypt

Indocrypt (also INDOCRYPT) is an annual international cryptography conference held each December since 2000 in India. The conference proceedings are published in Springer Verlag's LNCS (Lecture Notes in Computer Science) series. Since 2003 Indocrypt has been organised by the Cryptology Research Society of India in association with an Indian institute or organisation. The first conference was held in Kolkata and organised by Prof. Bimal Roy of Indian Statistical Institute.

Conference and proceedings information by year

* Indocrypt 2000, place : Kolkata, Organiser: ISI, LNCS 1977
* Indocrypt 2001, place : Chennai, Organiser: IIT, LNCS 2247
* Indocrypt 2002, place : Hyderabad, Organiser: IDRBT, LNCS 2551
* Indocrypt 2003, place : New Delhi, Organiser: ISI, LNCS 2904
* Indocrypt 2004, place : Chennai, Organiser: IMSc, LNCS 3348
* Indocrypt 2005, place : Bangalore, Organiser: IISc, LNCS 3797
* Indocrypt 2006, place : Kolkata, Organiser: ISI, LNCS 4329
* [http://www.cse.iitm.ac.in/~indocrypt2007 Indocrypt 2007] , place : Chennai, Organiser: IIT-Madras, LNCS 4859
* [http://conf05.iitkgp.ac.in/indocrypt08/? Indocrypt 2008] , Place: IIT Kharaghpur

See also

* CRYPTO
* EUROCRYPT
* ASIACRYPT
* List of cryptology conferences

External links

* [http://www.crsind.com/indocrpt.asp Information on Indocrypt at CRSI]


Wikimedia Foundation. 2010.

Игры ⚽ Нужен реферат?

Look at other dictionaries:

  • Рэймен, Винсент — Винсент Рэймен Vincent Rijmen …   Википедия

  • SHACAL — Infobox block cipher name = SHACAL caption = designers = Helena Handschuh, David Naccache publish date = derived from = SHA 1, SHA 256 derived to = related to = Crab certification = NESSIE (SHACAL 2) key size = 128 to 512 bits block size = 160… …   Wikipedia

  • Py (cipher) — * Py is a stream cipher submitted to eSTREAM by Eli Biham and Jennifer Seberry. It is one of the fastest eSTREAM candidates at around 2.6 cycles per byte on some platforms. It has a structure a little like RC4, but adds an array of 260 32 bit… …   Wikipedia

  • Souradyuti Paul — is an Indian cryptologist (PhD, 2006, Catholic University of Leuven, Belgium). He took part in cryptanalysis of the following ciphers among others. * RC4 * Helix * Py * Py6 * TPy * TPy6 * Pypy * TPypy His other contributions (with Bart Preneel)… …   Wikipedia

  • SHACAL — Résumé Concepteur(s) Helena Handschuh, David Naccache Première publication 2001 Dérivé de la fonction de hachage cryptographique SHA 1 Chiffrement(s) basé(s) sur cet algorithme aucun …   Wikipédia en Français

  • F-FCSR — F FCSR  семейство поточных шифров, основанное на использовании регистра сдвига с обратной связью по переносу(FCSR) с линейным фильтром на выходе. Идея шифра была предложена Терри Бергером, Франсуа Арно и Седриком Лараду. F FCSR был… …   Википедия

  • RC4 — In cryptography, RC4 (also known as ARC4 or ARCFOUR meaning Alleged RC4, see below) is the most widely used software stream cipher and is used in popular protocols such as Secure Sockets Layer (SSL) (to protect Internet traffic) and WEP (to… …   Wikipedia

  • A5/1 — is a stream cipher used to provide over the air communication privacy in the GSM cellular telephone standard. It was initially kept secret, but became public knowledge through leaks and reverse engineering. A number of serious weaknesses in the… …   Wikipedia

  • Tiger (cryptography) — Tiger General Designers Ross Anderson and Eli Biham First published 1996 Detail Digest sizes 192, 128, 160 Rounds 24 In cryptography, Tiger is a …   Wikipedia

  • Phelix — is a high speed stream cipher with a built in single pass message authentication code (MAC) functionality, submitted in 2004 to the eSTREAM contest by Doug Whiting, Bruce Schneier, Stefan Lucks, and Frédéric Muller. The cipher uses only the… …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”