000 03944nam a22005895i 4500
001 978-3-031-62746-0
003 DE-He213
005 20240730172410.0
007 cr nn 008mamaa
008 240610s2024 sz | s |||| 0|eng d
020 _a9783031627460
_9978-3-031-62746-0
024 7 _a10.1007/978-3-031-62746-0
_2doi
050 4 _aQA268
072 7 _aGPJ
_2bicssc
072 7 _aURY
_2bicssc
072 7 _aCOM083000
_2bisacsh
072 7 _aGPJ
_2thema
072 7 _aURY
_2thema
082 0 4 _a005.824
_223
245 1 0 _aPost-Quantum Cryptography
_h[electronic resource] :
_b15th International Workshop, PQCrypto 2024, Oxford, UK, June 12-14, 2024, Proceedings, Part II /
_cedited by Markku-Juhani Saarinen, Daniel Smith-Tone.
250 _a1st ed. 2024.
264 1 _aCham :
_bSpringer Nature Switzerland :
_bImprint: Springer,
_c2024.
300 _aXII, 372 p. 69 illus., 11 illus. in color.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aLecture Notes in Computer Science,
_x1611-3349 ;
_v14772
505 0 _aIsogeny-Based Cryptography -- Adaptive attacks against FESTA without input validation or constant time implementation -- Updatable Encryption from Group Actions -- Fault Attack on SQIsign -- Multivariate Cryptography -- Cryptanalysis of the SNOVA Signature Scheme -- One vector to rule them all Key recovery from one vector in UOV schemes -- Polynomial XL A Variant of the XL Algorithm Using Macaulay Matrices over Polynomial Rings -- State of the art of HFE variants Is it possible to repair HFE with appropriate modifiers -- Practical key recovery attack on MQ Sign and more -- Practical and Theoretical Cryptanalysis of VOX.-Quantum Algorithms -- Extending Regevs Factoring Algorithm to Compute Discrete Logarithms -- Transforms and Proofs -- A note on Failing gracefully Completing the picture for explicitly rejecting Fujisaki Okamoto transforms using worst case correctness -- Two Round Threshold Lattice Based Signatures from Threshold Homomorphic Encryption -- Hash your Keys before Signing BUFF Security of the Additional NIST PQC Signatures -- Revisiting Anonymity in Post Quantum Public Key Encryption.
520 _aThe two-volume set LNCS 14771 and 14772 constitutes the refereed proceedings of the 15th International Workshop, PQCrypto 2024, held in Oxford, UK, during June 12-14, 2024. The 28 full papers included in these proceedings were carefully reviewed and selected from 76 submissions. They were organized in topical sections as follows: Part I: Applications and protocols; code-based cryptography; group-action-based cryptography; lattice-based cryptography; Part II: Isogeny-Based cryptgraphy; multivariate cryptography; quantum algorithms; transforms and proofs.
650 0 _aCryptography.
_91973
650 0 _aData encryption (Computer science).
_99168
650 0 _aApplication software.
_9103529
650 0 _aComputer networks .
_931572
650 1 4 _aCryptology.
_931769
650 2 4 _aComputer and Information Systems Applications.
_9103530
650 2 4 _aComputer Communication Networks.
_9103532
700 1 _aSaarinen, Markku-Juhani.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
_9103533
700 1 _aSmith-Tone, Daniel.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
_9103534
710 2 _aSpringerLink (Online service)
_9103535
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783031627453
776 0 8 _iPrinted edition:
_z9783031627477
830 0 _aLecture Notes in Computer Science,
_x1611-3349 ;
_v14772
_923263
856 4 0 _uhttps://doi.org/10.1007/978-3-031-62746-0
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
942 _cEBK
999 _c88279
_d88279