000 04686nam a22005415i 4500
001 978-3-662-46803-6
003 DE-He213
005 20200421111207.0
007 cr nn 008mamaa
008 150413s2015 gw | s |||| 0|eng d
020 _a9783662468036
_9978-3-662-46803-6
024 7 _a10.1007/978-3-662-46803-6
_2doi
050 4 _aQA76.9.A25
072 7 _aURY
_2bicssc
072 7 _aCOM053000
_2bisacsh
082 0 4 _a005.82
_223
245 1 0 _aAdvances in Cryptology - EUROCRYPT 2015
_h[electronic resource] :
_b34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, April 26-30, 2015, Proceedings, Part II /
_cedited by Elisabeth Oswald, Marc Fischlin.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg :
_bImprint: Springer,
_c2015.
300 _aXVIII, 838 p. 102 illus.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aLecture Notes in Computer Science,
_x0302-9743 ;
_v9057
505 0 _aUniversal Signature Aggregators -- Fully Structure-Preserving Signatures and Shrinking Commitments -- Disjunctions for Hash Proof Systems: New Constructions and Applications -- Quasi-Adaptive NIZK for Linear Subspaces Revisited -- Leakage-Resilient Circuits Revisited - Optimal Number of Computing Components Without Leak-Free Hardware -- Noisy Leakage -- Privacy-Free Garbled Circuits with Applications to Efficient Zero-Knowledge -- Two Halves Make a Whole: Reducing Data Transfer in Garbled Circuits Using Half Gates -- One-Out-of-Many Proofs: Or How to Leak a Secret and Spend a Coin -- The Bitcoin Backbone Protocol: Analysis and Applications -- Linear Secret Sharing Schemes from Error Correcting Codes -- Function Secret Sharing -- Cluster Computing in Zero Knowledge -- Hosting Services on an Untrusted Cloud -- How to Obfuscate Programs Directly -- Cryptographic Agents: Towards a Unified Theory of Computing on Encrypted Data -- Executable Proofs, Input-Size Hiding Secure Computation and a New Ideal World -- Semantically Secure Order-Revealing Encryption: Multi-input Functional Encryption Without Obfuscation -- Improved Dual System ABE in Prime-Order Groups via Predicate Encodings -- Resisting Randomness Subversion: Fast Deterministic and Hedged Public-Key Encryption in the Standard Model -- Cryptographic Reverse Firewalls -- Mind the Gap: Modular Machine-Checked Proofs of One-Round Key Exchange Protocols -- Authenticated Key Exchange from Ideal Lattices -- Non-Interactive Zero-Knowledge Proofs in the Quantum Random Oracle Model -- Privacy Amplification in the Isolated Qubits Model -- Generic Hardness of the Multiple Discrete Logarithm Problem.
520 _aThe two-volume proceedings LNCS 9056 + 9057 constitutes the proceedings of the 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2015, held in Sofia, Bulgaria, in April 2015. The 57 full papers included in these volumes were carefully reviewed and selected from 194 submissions. The papers are organized in topical sections named: honorable mentions, random number generators, number field sieve, algorithmic cryptanalysis, symmetric cryptanalysis, hash functions, evaluation implementation, masking, fully homomorphic encryption, related-key attacks, fully monomorphic encryption, efficient two-party protocols, symmetric cryptanalysis, lattices, signatures, zero-knowledge proofs, leakage-resilient cryptography, garbled circuits, crypto currencies, secret sharing, outsourcing computations, obfuscation and e-voting, multi-party computations, encryption, resistant protocols, key exchange, quantum cryptography, and discrete logarithms.
650 0 _aComputer science.
650 0 _aComputer security.
650 0 _aData encryption (Computer science).
650 0 _aAlgorithms.
650 0 _aManagement information systems.
650 1 4 _aComputer Science.
650 2 4 _aData Encryption.
650 2 4 _aAlgorithm Analysis and Problem Complexity.
650 2 4 _aSystems and Data Security.
650 2 4 _aManagement of Computing and Information Systems.
700 1 _aOswald, Elisabeth.
_eeditor.
700 1 _aFischlin, Marc.
_eeditor.
710 2 _aSpringerLink (Online service)
773 0 _tSpringer eBooks
776 0 8 _iPrinted edition:
_z9783662468029
830 0 _aLecture Notes in Computer Science,
_x0302-9743 ;
_v9057
856 4 0 _uhttp://dx.doi.org/10.1007/978-3-662-46803-6
912 _aZDB-2-SCS
912 _aZDB-2-LNC
942 _cEBK
999 _c54238
_d54238