000 03863nam a22005895i 4500
001 978-3-031-62743-9
003 DE-He213
005 20240730172414.0
007 cr nn 008mamaa
008 240611s2024 sz | s |||| 0|eng d
020 _a9783031627439
_9978-3-031-62743-9
024 7 _a10.1007/978-3-031-62743-9
_2doi
050 4 _aQA268
072 7 _aGPJ
_2bicssc
072 7 _aURY
_2bicssc
072 7 _aCOM083000
_2bisacsh
072 7 _aGPJ
_2thema
072 7 _aURY
_2thema
082 0 4 _a005.824
_223
245 1 0 _aPost-Quantum Cryptography
_h[electronic resource] :
_b15th International Workshop, PQCrypto 2024, Oxford, UK, June 12-14, 2024, Proceedings, Part I /
_cedited by Markku-Juhani Saarinen, Daniel Smith-Tone.
250 _a1st ed. 2024.
264 1 _aCham :
_bSpringer Nature Switzerland :
_bImprint: Springer,
_c2024.
300 _aXII, 434 p. 68 illus., 9 illus. in color.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aLecture Notes in Computer Science,
_x1611-3349 ;
_v14771
505 0 _aApplications and Protocols -- Post Quantum Secure ZRTP -- A New Hash-based Enhanced Privacy ID Signature Scheme -- Code Based Cryptography -- The Blockwise Rank Syndrome Learning problem and its applications to cryptography -- Reducing Signature Size of Matrix code based Signature Schemes -- Group-Action-Based Cryptography -- CCA Secure Updatable Encryption from Non Mappable Group Actions -- Properties of Lattice Isomorphism as a Cryptographic Group Action -- A Subexponential Quantum Algorithm for the Semidirect Discrete Logarithm Problem -- On digital signatures based on group actions QROM security and ring signatures -- Lattice-Based Cryptography -- Phoenix Hash and Sign with Aborts from Lattice Gagdets -- Efficient Identity Based Encryption with Tight Adaptive Anonymity from RLWE -- An Improved Practical Key Mismatch Attack Against NTRU -- Improved Provable Reduction of NTRU and Hypercubic Lattices -- Compact Encryption based on Module NTRU problems -- Analyzing Pump and jump BKZ algorithm using dynamical systems.
520 _aThe two-volume set LNCS 14771 and 14772 constitutes the refereed proceedings of the 15th International Workshop, PQCrypto 2024, held in Oxford, UK, during June 12-14, 2024. The 28 full papers included in these proceedings were carefully reviewed and selected from 76 submissions. They were organized in topical sections as follows: Part I: Applications and protocols; code-based cryptography; group-action-based cryptography; lattice-based cryptography; Part II: Isogeny-Based cryptgraphy; multivariate cryptography; quantum algorithms; transforms and proofs. .
650 0 _aCryptography.
_91973
650 0 _aData encryption (Computer science).
_99168
650 0 _aApplication software.
_9103571
650 0 _aComputer networks .
_931572
650 1 4 _aCryptology.
_931769
650 2 4 _aComputer and Information Systems Applications.
_9103576
650 2 4 _aComputer Communication Networks.
_9103577
700 1 _aSaarinen, Markku-Juhani.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
_9103578
700 1 _aSmith-Tone, Daniel.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
_9103580
710 2 _aSpringerLink (Online service)
_9103582
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783031627422
776 0 8 _iPrinted edition:
_z9783031627446
830 0 _aLecture Notes in Computer Science,
_x1611-3349 ;
_v14771
_923263
856 4 0 _uhttps://doi.org/10.1007/978-3-031-62743-9
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
942 _cEBK
999 _c88287
_d88287