000 10537nam a22006735i 4500
001 978-3-642-32009-5
003 DE-He213
005 20240730192425.0
007 cr nn 008mamaa
008 120806s2012 gw | s |||| 0|eng d
020 _a9783642320095
_9978-3-642-32009-5
024 7 _a10.1007/978-3-642-32009-5
_2doi
050 4 _aQA268
072 7 _aGPJ
_2bicssc
072 7 _aURY
_2bicssc
072 7 _aCOM083000
_2bisacsh
072 7 _aGPJ
_2thema
072 7 _aURY
_2thema
082 0 4 _a005.824
_223
245 1 0 _aAdvances in Cryptology -- CRYPTO 2012
_h[electronic resource] :
_b32nd Annual Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2012, Proceedings /
_cedited by Reihaneh Safavi-Naini, Ran Canetti.
250 _a1st ed. 2012.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg :
_bImprint: Springer,
_c2012.
300 _aXV, 888 p. 103 illus.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aSecurity and Cryptology,
_x2946-1863 ;
_v7417
505 0 _aSymmetric Cryptosystems -- An Enciphering Scheme Based on a Card Shuffle.- Tweakable Blockciphers with Beyond Birthday-Bound Security.- Breaking and Repairing GCM Security Proofs.- On the Distribution of Linear Biases: Three Instructive Examples.- Substitution-Permutation Networks, Pseudorandom Functions, and Natural Proofs.- Invited Talk -- The End of Crypto.- Secure Computation I.- Adaptively Secure Multi-Party Computation with Dishonest Majority.- Collusion-Preserving Computation.- Secret Sharing Schemes for Very Dense Graphs.- Attribute-Based and Functional Encryption -- Functional Encryption with Bounded Collusions via Multi-party Computation.- New Proof Methods for Attribute-Based Encryption: Achieving Full Security through Selective Techniques.- Dynamic Credentials and Ciphertext Delegation for Attribute-Based Encryption -- Functional Encryption for Regular Languages.- Proof Systems.- Database Commitments and Universal Arguments of Quasi Knowledge.- Succinct Arguments from Multi-prover Interactive Proofs and Their Efficiency Benefits.- Protocols -- On the Security of TLS-DHE in the Standard Model.- Semantic Security for the Wiretap Channel.- Multi-instance Security and Its Application to Password-Based Cryptography.- Hash Functions -- Hash Functions Based on Three Permutations: A Generic Security Analysis.-  Hash or Not to Hash Again? (In)Differentiability Results for H2 and HMAC.- New Preimage Attacks against Reduced SHA-1.- Stam's Conjecture and Threshold Phenomena in Collision Resistance.- Composable Security -- Universal Composability from Essentially Any Trusted Setup.- Impossibility Results for Static Input Secure Computation.- New Impossibility Results for Concurrent Composition and a Non-interactive Completeness Theorem for SecureComputation.- Black-Box Constructions of Composable Protocols without Set-Up.- Privacy -- Crowd-Blending Privacy.- Differential Privacy with Imperfect Randomness.- Leakage and Side-Channels -- Tamper and Leakage Resilience in the Split-State Model.- Securing Circuits against Constant-Rate Tampering.- How to Compute under AC0 Leakage without Secure Hardware.- Invited Talk -- Recent Advances and Existing Research Questions in Platform Security.- Signatures -- Group Signatures with Almost-for-Free Revocation.- Tightly Secure Signatures and Public-Key Encryption.- Implementation Analysis -- Efficient Padding Oracle Attacks on Cryptographic Hardware.- Public Keys.- Secure Computation II -- Multiparty Computation from Somewhat Homomorphic Encryption.-Near-Linear Unconditionally-Secure Multiparty Computation with a Dishonest Minority -- A New Approach to Practical Active-Secure Two-Party Computation -- Black-Box Separation -- The Curious Case of Non-Interactive Commitments - On the Power of Black-Box vs. Non-Black-Box Use of Primitive -- Cryptanalysis -- Efficient Dissection of Composite Problems, with Applications to Cryptanalysis, Knapsacks, and Combinatorial Search Problems -- Resistance against Iterated Attacks by Decorrelation Revisited -- Quantum Cryptography -- Secure Identity-Based Encryption in the Quantum Random Oracle Model -- Quantum to Classical Randomness Extractors -- Actively Secure Two-Party Evaluation of Any Quantum Operation -- Key Encapsulation and One-Way functions -- On the Impossibility of Constructing Efficient Key Encapsulation and Programmable Hash Functions in Prime Order Groups -- Hardness of Computing Individual Bits for One-Way Functions on Elliptic Curves.-Homomorphic Evaluation of the AES Circuit -- Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP. An Enciphering Scheme Based on a Card Shuffle.- Tweakable Blockciphers with Beyond Birthday-Bound Security.- Breaking and Repairing GCM Security Proofs.- On the Distribution of Linear Biases: Three Instructive Examples.- Substitution-Permutation Networks, Pseudorandom Functions, and Natural Proofs.- Invited Talk -- The End of Crypto.- Secure Computation I.- Adaptively Secure Multi-Party Computation with Dishonest Majority.- Collusion-Preserving Computation.- Secret Sharing Schemes for Very Dense Graphs.- Attribute-Based and Functional Encryption -- Functional Encryption with Bounded Collusions via Multi-party Computation.- New Proof Methods for Attribute-Based Encryption: Achieving Full Security through Selective Techniques.- Dynamic Credentials and Ciphertext Delegation forAttribute-Based Encryption -- Functional Encryption for Regular Languages.- Proof Systems.- Database Commitments and Universal Arguments of Quasi Knowledge.- Succinct Arguments from Multi-prover Interactive Proofs and Their Efficiency Benefits.- Protocols -- On the Security of TLS-DHE in the Standard Model.- Semantic Security for the Wiretap Channel.- Multi-instance Security and Its Application to Password-Based Cryptography.- Hash Functions -- Hash Functions Based on Three Permutations: A Generic Security Analysis.-  Hash or Not to Hash Again? (In)Differentiability Results for H2 and HMAC.- New Preimage Attacks against Reduced SHA-1.- Stam's Conjecture and Threshold Phenomena in Collision Resistance.- Composable Security -- Universal Composability from Essentially Any Trusted Setup.- Impossibility Results forStatic Input Secure Computation.- New Impossibility Results for Concurrent Composition and a Non-interactive Completeness Theorem for Secure Computation.- Black-Box Constructions of Composable Protocols without Set-Up.- Privacy -- Crowd-Blending Privacy.- Differential Privacy with Imperfect Randomness.- Leakage and Side-Channels -- Tamper and Leakage Resilience in the Split-State Model.- Securing Circuits against Constant-Rate Tampering.- How to Compute under AC0 Leakage without Secure Hardware.- Invited Talk -- Recent Advances and Existing Research Questions in Platform Security.- Signatures -- Group Signatures with Almost-for-Free Revocation.- Tightly Secure Signatures and Public-Key Encryption.- Implementation Analysis -- Efficient Padding Oracle Attacks on Cryptographic Hardware.- Public Keys.- Secure Computation II -- Multiparty Computation from Somewhat Homomorphic Encryption -- Near-Linear Unconditionally-Secure Multiparty Computation with a Dishonest Minority -- A New Approach to Practical Active-Secure Two-Party Computation -- Black-Box Separation -- The Curious Case of Non-Interactive Commitments - On the Power of Black-Box vs. Non-Black-Box Use of Primitive -- Cryptanalysis -- Efficient Dissection of Composite Problems, with Applications to Cryptanalysis, Knapsacks, and Combinatorial Search Problems -- Resistance against Iterated Attacks by Decorrelation Revisited -- Quantum Cryptography -- Secure Identity-Based Encryption in the Quantum Random Oracle Model -- Quantum to Classical Randomness Extractors -- Actively Secure Two-Party Evaluation of Any Quantum Operation -- Key Encapsulation and One-Way functions -- On the Impossibility of Constructing Efficient Key Encapsulation and Programmable Hash Functions in Prime Order Groups -- Hardness of Computing Individual Bits for One-Way Functions on Elliptic Curves -- Homomorphic Evaluation of the AES Circuit -- Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP.
520 _aThis book constitutes the refereed proceedings of the 32nd Annual International Cryptology Conference, CRYPTO 2012, held in Santa Barbara, CA, USA, in August 2012. The 48 revised full papers presented were carefully reviewed and selected from 225 submissions. The volume also contains the abstracts of two invited talks. The papers are organized in topical sections on symmetric cryptosystems, secure computation, attribute-based and functional encryption, proofs systems, protocols, hash functions, composable security, privacy, leakage and side-channels, signatures, implementation analysis, black-box separation, cryptanalysis, quantum cryptography, and key encapsulation and one-way functions.
650 0 _aCryptography.
_91973
650 0 _aData encryption (Computer science).
_99168
650 0 _aElectronic data processing
_xManagement.
_9149920
650 0 _aComputer networks .
_931572
650 0 _aData protection.
_97245
650 0 _aComputers and civilization.
_921733
650 0 _aComputer science
_xMathematics.
_93866
650 0 _aDiscrete mathematics.
_912873
650 1 4 _aCryptology.
_931769
650 2 4 _aIT Operations.
_931703
650 2 4 _aComputer Communication Networks.
_9149921
650 2 4 _aData and Information Security.
_931990
650 2 4 _aComputers and Society.
_931668
650 2 4 _aDiscrete Mathematics in Computer Science.
_931837
700 1 _aSafavi-Naini, Reihaneh.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
_9149922
700 1 _aCanetti, Ran.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
_9149923
710 2 _aSpringerLink (Online service)
_9149924
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783642320088
776 0 8 _iPrinted edition:
_z9783642320101
830 0 _aSecurity and Cryptology,
_x2946-1863 ;
_v7417
_9149925
856 4 0 _uhttps://doi.org/10.1007/978-3-642-32009-5
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
942 _cELN
999 _c94248
_d94248