LEADER 06321nam 22007575 450 001 9910349306403321 005 20200708143420.0 010 $a3-030-26951-5 024 7 $a10.1007/978-3-030-26951-7 035 $a(CKB)4100000008959007 035 $a(DE-He213)978-3-030-26951-7 035 $a(MiAaPQ)EBC5926273 035 $a(PPN)254874894 035 $a(EXLCZ)994100000008959007 100 $a20190802d2019 u| 0 101 0 $aeng 135 $aurnn|008mamaa 181 $ctxt$2rdacontent 182 $cc$2rdamedia 183 $acr$2rdacarrier 200 10$aAdvances in Cryptology ? CRYPTO 2019 $e39th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 18?22, 2019, Proceedings, Part II /$fedited by Alexandra Boldyreva, Daniele Micciancio 205 $a1st ed. 2019. 210 1$aCham :$cSpringer International Publishing :$cImprint: Springer,$d2019. 215 $a1 online resource (XV, 861 p. 1632 illus., 100 illus. in color.) 225 1 $aSecurity and Cryptology ;$v11693 311 $a3-030-26950-7 327 $aMPC Communication Complexity -- The Communication Complexity of Threshold Private Set Intersection -- Adaptively Secure MPC with Sublinear Communication Complexity -- Communication Lower Bounds for Statistically Secure MPC, with or without Preprocessing -- Communication-Efficient Unconditional MPC with Guaranteed Output Delivery -- Symmetric Cryptanalysis -- Efficient Collision Attack Frameworks for RIPEMD-160 -- Improving Attacks on Round-Reduced Speck32/64 Using Deep Learning -- Correlation of Quadratic Boolean Functions: Cryptanalysis of All Versions of Full MORUS -- Low Memory Attacks against Two-Round Even-Mansour using the 3-XOR Problem -- (Post) Quantum Cryptography -- How to Record Quantum Queries, and Applications to Quantum Indifferentiability -- Quantum security proofs using semi-classical oracles -- Quantum Indistinguishability of Random Sponges -- Revisiting Post-Quantum Fiat-Shamir -- Security of the Fiat-Shamir Transformation in the Quantum Random-Oracle Model -- Leakage Resilience -- Unconditionally Secure Computation Against Low-Complexity Leakage -- Tight Leakage-Resilient CCA-Security from Quasi-Adaptive Hash Proof System -- Non-Malleable Secret Sharing in the Computational Setting: Adaptive Tampering, Noisy-Leakage Resilience, and Improved Rate -- Leakage Resilient Secret Sharing and Applications -- Stronger Leakage-Resilient and Non-Malleable Secret Sharing Schemes for General Access Structures -- Memory Hard Functions and Privacy Amplification -- Memory-Hard Functions from Cryptographic Primitives -- Data-Independent Memory Hard Functions: New Attacks and Stronger Constructions -- Simultaneous Amplification: The Case of Non-Interactive Zero-Knowledge -- The Privacy Blanket of the Shuffle Model -- Attribute Based Encryption -- Realizing Chosen Ciphertext Security Generically in Attribute-Based Encryption and Predicate Encryption -- Match Me if You Can: Matchmaking Encryption and its Applications -- ABE for DFA from k-Lin -- Attribute Based Encryption (and more) for Nondeterministic Finite Automata from LWE -- Foundations -- The Distinction Between Fixed and Random Generators in Group-Based Assumptions -- Unifying computational entropies via Kullback?Leibler divergence. 330 $aThe three-volume set, LNCS 11692, LNCS 11693, and LNCS 11694, constitutes the refereed proceedings of the 39th Annual International Cryptology Conference, CRYPTO 2019, held in Santa Barbara, CA, USA, in August 2019. The 81 revised full papers presented were carefully reviewed and selected from 378 submissions. The papers are organized in the following topical sections: Part I: Award papers; lattice-based ZK; symmetric cryptography; mathematical cryptanalysis; proofs of storage; non-malleable codes; SNARKs and blockchains; homomorphic cryptography; leakage models and key reuse. Part II: MPC communication complexity; symmetric cryptanalysis; (post) quantum cryptography; leakage resilience; memory hard functions and privacy amplification; attribute based encryption; foundations. Part III: Trapdoor functions; zero knowledge I; signatures and messaging; obfuscation; watermarking; secure computation; various topics; zero knowledge II; key exchange and broadcast encryption. 410 0$aSecurity and Cryptology ;$v11693 606 $aData encryption (Computer science) 606 $aSoftware engineering 606 $aCoding theory 606 $aInformation theory 606 $aComputers 606 $aComputers and civilization 606 $aArtificial intelligence 606 $aCryptology$3https://scigraph.springernature.com/ontologies/product-market-codes/I28020 606 $aSoftware Engineering/Programming and Operating Systems$3https://scigraph.springernature.com/ontologies/product-market-codes/I14002 606 $aCoding and Information Theory$3https://scigraph.springernature.com/ontologies/product-market-codes/I15041 606 $aInformation Systems and Communication Service$3https://scigraph.springernature.com/ontologies/product-market-codes/I18008 606 $aComputers and Society$3https://scigraph.springernature.com/ontologies/product-market-codes/I24040 606 $aArtificial Intelligence$3https://scigraph.springernature.com/ontologies/product-market-codes/I21000 615 0$aData encryption (Computer science). 615 0$aSoftware engineering. 615 0$aCoding theory. 615 0$aInformation theory. 615 0$aComputers. 615 0$aComputers and civilization. 615 0$aArtificial intelligence. 615 14$aCryptology. 615 24$aSoftware Engineering/Programming and Operating Systems. 615 24$aCoding and Information Theory. 615 24$aInformation Systems and Communication Service. 615 24$aComputers and Society. 615 24$aArtificial Intelligence. 676 $a005.82 676 $a005.82 702 $aBoldyreva$b Alexandra$4edt$4http://id.loc.gov/vocabulary/relators/edt 702 $aMicciancio$b Daniele$4edt$4http://id.loc.gov/vocabulary/relators/edt 801 0$bMiAaPQ 801 1$bMiAaPQ 801 2$bMiAaPQ 906 $aBOOK 912 $a9910349306403321 996 $aAdvances in Cryptology ? CRYPTO 2019$92508185 997 $aUNINA