Cargando…

Advances in Cryptology - EUROCRYPT 2013 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, May 26-30, 2013, Proceedings /

This book constitutes the proceedings of the 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2013, held in Athens, Greece, in May 2013. The 41 full papers included in this volume were carefully reviewed and selected from 201 submissions. The...

Descripción completa

Detalles Bibliográficos
Clasificación:Libro Electrónico
Autor Corporativo: SpringerLink (Online service)
Otros Autores: Johansson, Thomas (Editor ), Nguyen, Phong Q. (Editor )
Formato: Electrónico eBook
Idioma:Inglés
Publicado: Berlin, Heidelberg : Springer Berlin Heidelberg : Imprint: Springer, 2013.
Edición:1st ed. 2013.
Colección:Security and Cryptology ; 7881
Temas:
Acceso en línea:Texto Completo

MARC

LEADER 00000nam a22000005i 4500
001 978-3-642-38348-9
003 DE-He213
005 20220115083508.0
007 cr nn 008mamaa
008 130510s2013 gw | s |||| 0|eng d
020 |a 9783642383489  |9 978-3-642-38348-9 
024 7 |a 10.1007/978-3-642-38348-9  |2 doi 
050 4 |a QA268 
072 7 |a GPJ  |2 bicssc 
072 7 |a URY  |2 bicssc 
072 7 |a COM053000  |2 bisacsh 
072 7 |a GPJ  |2 thema 
072 7 |a URY  |2 thema 
082 0 4 |a 005.824  |2 23 
245 1 0 |a Advances in Cryptology - EUROCRYPT 2013  |h [electronic resource] :  |b 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, May 26-30, 2013, Proceedings /  |c edited by Thomas Johansson, Phong Q. Nguyen. 
250 |a 1st ed. 2013. 
264 1 |a Berlin, Heidelberg :  |b Springer Berlin Heidelberg :  |b Imprint: Springer,  |c 2013. 
300 |a XIV, 736 p. 77 illus.  |b online resource. 
336 |a text  |b txt  |2 rdacontent 
337 |a computer  |b c  |2 rdamedia 
338 |a online resource  |b cr  |2 rdacarrier 
347 |a text file  |b PDF  |2 rda 
490 1 |a Security and Cryptology ;  |v 7881 
505 0 |a Candidate Multilinear Maps from Ideal Lattices -- Lossy Codes and a New Variant of the Learning-With-Errors Problem -- A Toolkit for Ring-LWE Cryptography -- Regularity of Lossy RSA on Subdomains and Its Applications -- Efficient Cryptosystems from 2k-th Power Residue Symbols -- Deterministic Public-Key Encryption for Adaptively Chosen Plaintext Distributions -- How to Watermark Cryptographic Functions -- Security Evaluations beyond Computing Power: How to Analyze Side-Channel Attacks You Cannot Mount? -- Masking against Side-Channel Attacks: A Formal Security Proof -- Leakage-Resilient Cryptography from Minimal Assumptions -- Faster Index Calculus for the Medium Prime Case Application to 1175-bit and 1425-bit Finite Fields -- Fast Cryptography in Genus 2 -- Graph-Theoretic Algorithms for the "Isomorphism of Polynomials" Problem -- Cryptanalysis of Full RIPEMD-128 -- New Collision Attacks on SHA-1 Based on Optimal Joint Local-Collision Analysis -- Improving Local Collisions: New Attacks on Reduced SHA-256 -- Dynamic Proofs of Retrievability via Oblivious RAM -- Message-Locked Encryption and Secure Deduplication -- Batch Fully Homomorphic Encryption over the Integers -- Practical Homomorphic MACs for Arithmetic Circuits -- Streaming Authenticated Data Structures -- Improved Key Recovery Attacks on Reduced-Round AES in the Single-Key Setting -- New Links between Differential and Linear Cryptanalysis -- Towards Key-Length Extension with Optimal Security: Cascade Encryption and Xor-cascade Encryption -- Ideal-Cipher (Ir)reducibility for Blockcipher-Based Hash Functions -- Limitations of the Meta-reduction Technique: The Case of Schnorr Signatures -- Practical Signatures from Standard Assumptions -- Locally Computable UOWHF with Linear Shrinkage -- Amplification of Chosen-Ciphertext Security -- Circular Chosen-Ciphertext Security with Compact Ciphertexts -- MiniLEGO: Efficient Secure Two-Party Computation from General Assumptions -- How to Hide Circuits in MPC an Efficient Framework for Private Function Evaluation -- Multi-party Computation of Polynomials and Branching Programs without Simultaneous Interaction -- Quantum-Secure Message Authentication Codes -- One-Sided Device-Independent QKD and Position-Based Cryptography from Monogamy Games -- Quadratic Span Programs and Succinct NIZKs without PCPs -- Zero-Knowledge Argument for Polynomial Evaluation with Application to Blacklists -- Resource-Restricted Indifferentiability -- On Concurrently Secure Computation in the Multiple Ideal Query Model -- Universally Composable Secure Computation with (Malicious) Physically Uncloneable Functions -- How to Garble RAM Programs?. 
520 |a This book constitutes the proceedings of the 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2013, held in Athens, Greece, in May 2013. The 41 full papers included in this volume were carefully reviewed and selected from 201 submissions. They deal with cryptanalysis of hash functions, side-channel attacks, number theory, lattices, public key encryption, digital signatures, homomorphic cryptography, quantum cryptography, storage, tools, and secure computation. 
650 0 |a Cryptography. 
650 0 |a Data encryption (Computer science). 
650 0 |a Algorithms. 
650 0 |a Data protection. 
650 0 |a Computer science-Mathematics. 
650 0 |a Discrete mathematics. 
650 1 4 |a Cryptology. 
650 2 4 |a Algorithms. 
650 2 4 |a Data and Information Security. 
650 2 4 |a Discrete Mathematics in Computer Science. 
700 1 |a Johansson, Thomas.  |e editor.  |4 edt  |4 http://id.loc.gov/vocabulary/relators/edt 
700 1 |a Nguyen, Phong Q.  |e editor.  |4 edt  |4 http://id.loc.gov/vocabulary/relators/edt 
710 2 |a SpringerLink (Online service) 
773 0 |t Springer Nature eBook 
776 0 8 |i Printed edition:  |z 9783642383496 
776 0 8 |i Printed edition:  |z 9783642383472 
830 0 |a Security and Cryptology ;  |v 7881 
856 4 0 |u https://doi.uam.elogim.com/10.1007/978-3-642-38348-9  |z Texto Completo 
912 |a ZDB-2-SCS 
912 |a ZDB-2-SXCS 
912 |a ZDB-2-LNC 
950 |a Computer Science (SpringerNature-11645) 
950 |a Computer Science (R0) (SpringerNature-43710)