000 05577nam a22006255i 4500
001 978-3-642-38348-9
003 DE-He213
005 20240730185829.0
007 cr nn 008mamaa
008 130510s2013 gw | s |||| 0|eng d
020 _a9783642383489
_9978-3-642-38348-9
024 7 _a10.1007/978-3-642-38348-9
_2doi
050 4 _aQA268
072 7 _aGPJ
_2bicssc
072 7 _aURY
_2bicssc
072 7 _aCOM083000
_2bisacsh
072 7 _aGPJ
_2thema
072 7 _aURY
_2thema
082 0 4 _a005.824
_223
245 1 0 _aAdvances in Cryptology - EUROCRYPT 2013
_h[electronic resource] :
_b32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, May 26-30, 2013, Proceedings /
_cedited by Thomas Johansson, Phong Q. Nguyen.
250 _a1st ed. 2013.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg :
_bImprint: Springer,
_c2013.
300 _aXIV, 736 p. 77 illus.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aSecurity and Cryptology,
_x2946-1863 ;
_v7881
505 0 _aCandidate Multilinear Maps from Ideal Lattices -- Lossy Codes and a New Variant of the Learning-With-Errors Problem -- A Toolkit for Ring-LWE Cryptography -- Regularity of Lossy RSA on Subdomains and Its Applications -- Efficient Cryptosystems from 2k-th Power Residue Symbols -- Deterministic Public-Key Encryption for Adaptively Chosen Plaintext Distributions -- How to Watermark Cryptographic Functions -- Security Evaluations beyond Computing Power: How to Analyze Side-Channel Attacks You Cannot Mount? -- Masking against Side-Channel Attacks: A Formal Security Proof -- Leakage-Resilient Cryptography from Minimal Assumptions -- Faster Index Calculus for the Medium Prime Case Application to 1175-bit and 1425-bit Finite Fields -- Fast Cryptography in Genus 2 -- Graph-Theoretic Algorithms for the "Isomorphism of Polynomials" Problem -- Cryptanalysis of Full RIPEMD-128 -- New Collision Attacks on SHA-1 Based on Optimal Joint Local-Collision Analysis -- Improving Local Collisions: New Attacks on Reduced SHA-256 -- Dynamic Proofs of Retrievability via Oblivious RAM -- Message-Locked Encryption and Secure Deduplication -- Batch Fully Homomorphic Encryption over the Integers -- Practical Homomorphic MACs for Arithmetic Circuits -- Streaming Authenticated Data Structures -- Improved Key Recovery Attacks on Reduced-Round AES in the Single-Key Setting -- New Links between Differential and Linear Cryptanalysis -- Towards Key-Length Extension with Optimal Security: Cascade Encryption and Xor-cascade Encryption -- Ideal-Cipher (Ir)reducibility for Blockcipher-Based Hash Functions -- Limitations of the Meta-reduction Technique: The Case of Schnorr Signatures -- Practical Signatures from Standard Assumptions -- Locally Computable UOWHF with Linear Shrinkage -- Amplification of Chosen-Ciphertext Security -- Circular Chosen-Ciphertext Security with Compact Ciphertexts -- MiniLEGO: Efficient Secure Two-Party Computation from General Assumptions -- How to Hide Circuits in MPC an Efficient Framework for PrivateFunction Evaluation -- Multi-party Computation of Polynomials and Branching Programs without Simultaneous Interaction -- Quantum-Secure Message Authentication Codes -- One-Sided Device-Independent QKD and Position-Based Cryptography from Monogamy Games -- Quadratic Span Programs and Succinct NIZKs without PCPs -- Zero-Knowledge Argument for Polynomial Evaluation with Application to Blacklists -- Resource-Restricted Indifferentiability -- On Concurrently Secure Computation in the Multiple Ideal Query Model -- Universally Composable Secure Computation with (Malicious) Physically Uncloneable Functions -- How to Garble RAM Programs?.
520 _aThis book constitutes the proceedings of the 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2013, held in Athens, Greece, in May 2013. The 41 full papers included in this volume were carefully reviewed and selected from 201 submissions. They deal with cryptanalysis of hash functions, side-channel attacks, number theory, lattices, public key encryption, digital signatures, homomorphic cryptography, quantum cryptography, storage, tools, and secure computation.
650 0 _aCryptography.
_91973
650 0 _aData encryption (Computer science).
_99168
650 0 _aAlgorithms.
_93390
650 0 _aData protection.
_97245
650 0 _aComputer science
_xMathematics.
_93866
650 0 _aDiscrete mathematics.
_912873
650 1 4 _aCryptology.
_931769
650 2 4 _aAlgorithms.
_93390
650 2 4 _aData and Information Security.
_931990
650 2 4 _aDiscrete Mathematics in Computer Science.
_931837
700 1 _aJohansson, Thomas.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
_9140607
700 1 _aNguyen, Phong Q.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
_9140608
710 2 _aSpringerLink (Online service)
_9140609
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783642383472
776 0 8 _iPrinted edition:
_z9783642383496
830 0 _aSecurity and Cryptology,
_x2946-1863 ;
_v7881
_9140610
856 4 0 _uhttps://doi.org/10.1007/978-3-642-38348-9
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
942 _cELN
999 _c92994
_d92994